diff --git a/.eslintignore b/.eslintignore index 73e6e7bb8..169e78185 100644 --- a/.eslintignore +++ b/.eslintignore @@ -1 +1,5 @@ test/jest/coverage/ +src/generated/util.js +src/generated/types/ObjectParamApi.js +src/generated/models/ObjectSerializer.js +src/generated/http/http.js diff --git a/.eslintrc b/.eslintrc index 8239023bc..20d0dbe46 100644 --- a/.eslintrc +++ b/.eslintrc @@ -1,14 +1,11 @@ { + "ignorePatterns": ["jsdocs/**/*.js"], "parserOptions": { - "ecmaVersion": 2018 + "ecmaVersion": 2020 }, "rules": { - "curly": [ - 2 - ], - "eqeqeq": [ - 2 - ], + "curly": [2], + "eqeqeq": [2], "eol-last": ["error", "always"], "indent": [ 2, @@ -17,10 +14,7 @@ "SwitchCase": 1 } ], - "linebreak-style": [ - 2, - "unix" - ], + "linebreak-style": [2, "unix"], "new-cap": [ 2, { @@ -35,33 +29,17 @@ "varsIgnorePattern": "^_" } ], - "no-use-before-define": [ - 2 - ], - "no-trailing-spaces": [ - 2 - ], - "quotes": [ - 2, - "single" - ], - "semi": [ - 2, - "always" - ], - "wrap-iife": [ - 2, - "outside" - ], + "no-use-before-define": [2], + "no-trailing-spaces": [2], + "quotes": [2, "single"], + "semi": [2, "always"], + "wrap-iife": [2, "outside"], "brace-style": 2, - "block-spacing": [ - 2, - "always" - ], - "keyword-spacing": [2, {"before": true, "after": true, "overrides": {}}], + "block-spacing": [2, "always"], + "keyword-spacing": [2, { "before": true, "after": true, "overrides": {} }], "space-before-blocks": 2, - "space-before-function-paren": [2, {"anonymous": "always", "named": "never"}], - "comma-spacing": [2, {"before": false, "after": true}], + "space-before-function-paren": [2, { "anonymous": "always", "named": "never" }], + "comma-spacing": [2, { "before": false, "after": true }], "comma-style": [2, "last"], "no-lonely-if": 2, "array-bracket-spacing": [2, "never"], @@ -74,4 +52,4 @@ "node": true }, "extends": "eslint:recommended" -} \ No newline at end of file +} diff --git a/.gitignore b/.gitignore index 1eeaa2aa1..44c482795 100644 --- a/.gitignore +++ b/.gitignore @@ -7,6 +7,7 @@ node_modules .env .vscode jsdocs/ +api-docs/ jsdoc/ .envrc @@ -18,3 +19,19 @@ test-reports/ .yalc yalc.lock +src/generated/.swagger-codegen/ +src/generated/.gitignore +src/generated/.npmignore +src/generated/.swagger-codegen-ignore +src/generated/git_push.sh +src/generated/README.md +src/generated/package.json + +src/types/generated/.swagger-codegen/ +src/types/generated/.gitignore +src/types/generated/.npmignore +src/types/generated/.swagger-codegen-ignore +src/types/generated/git_push.sh +src/types/generated/README.md +src/types/generated/tsconfig.json +src/types/generated/package.json diff --git a/.travis.yml b/.travis.yml index 87f9dbed9..a4335fc7d 100644 --- a/.travis.yml +++ b/.travis.yml @@ -1,7 +1,6 @@ sudo: false language: node_js node_js: - - 12 - 14 - 16 diff --git a/CHANGELOG.md b/CHANGELOG.md index 4c0cf1f61..b51f87eda 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -1,5 +1,11 @@ # Okta Node SDK Changelog +# 7.0.0 + +### Other + +- [#373](https://github.com/okta/okta-sdk-nodejs/pull/373) Uses openapi-generator for creating SDK. + # 6.6.0 ### Bug Fixes diff --git a/README.md b/README.md index e33df5c51..21a81e22d 100644 --- a/README.md +++ b/README.md @@ -12,9 +12,9 @@ * [Getting started](#getting-started) * [Usage guide](#usage-guide) * [Configuration reference](#configuration-reference) -* [Building the SDK](#building-the-sdk) * [TypeScript usage](#typescript-usage) - +* [Migrating between versions](#migrating-between-versions) +* [Building the SDK](#building-the-sdk) * [Contributing](#contributing) This repository contains the Okta management SDK for Node.js. This SDK can be used in your server-side code to interact with the Okta management API and: @@ -45,6 +45,7 @@ This library uses semantic versioning and follows Okta's [library version policy | 4.x | :x: Retired | | 5.x | :heavy_check_mark: Stable ([migration guide](#from-4x-to-50)) | | 6.x | :heavy_check_mark: Stable ([migration guide](#from-5x-to-60)) | +| 7.x | :heavy_check_mark: Stable ([migration guide](#from-6x-to-70)) | The latest release can always be found on the [releases page][github-releases]. @@ -97,7 +98,7 @@ const client = new okta.Client({ authorizationMode: 'PrivateKey', clientId: '{oauth application ID}', scopes: ['okta.users.manage'], - privateKey: '{JWK}' // <-- see notes below + privateKey: '{JWK}', // <-- see notes below keyId: 'kidValue' }); ``` @@ -139,7 +140,7 @@ This library is a wrapper for the [Okta Platform API], which should be referred #### Create a User -The [Users: Create User] API can be used to create users. The most basic type of user is one that has an email address and a password to login with, and can be created with the `client.createUser()` method: +The [Users: Create User] API can be used to create users. The most basic type of user is one that has an email address and a password to login with, and can be created with the `client.userApi.createUser({ body })` method: ```javascript const newUser = { @@ -156,47 +157,42 @@ const newUser = { } }; -client.createUser(newUser) -.then(user => { - console.log('Created user', user); -}); +const user = await client.userApi.createUser({ body: newUser }); +console.log('Created user', user); ``` #### Get a User -The [Users: Get User] API can be used to fetch a user by id or login (as defined on their `profile.login` property), and is wrapped by `client.getUser(:id|:login)`: +The [Users: Get User] API can be used to fetch a user by id or login (as defined on their `profile.login` property), and is wrapped by `client.userApi.getUser({ userId: :id|:login })`: ```javascript -client.getUser('ausmvdt5xg8wRVI1d0g3') -.then(user => { - console.log(user); -}); +let user; +user = await client.userApi.getUser({ userId: 'ausmvdt5xg8wRVI1d0g3' }); +console.log(user); -client.getUser('foo@bar.com') -.then(user => { - console.log(user); -}); +user = await client.userApi.getUser({ userId: 'foo@bar.com' }); +console.log(user); ``` #### Update a User -Once you have a user instance, you can modify it and then call the `update()` method to persist those changes to the API. This uses the [Users: Update User] API: +Once you have a user instance, you can modify it and then call the `client.userApi.updateUser({ userId, user })` method to persist those changes to the API. This uses the [Users: Update User] API: ```javascript user.profile.nickName = 'rob'; -user.update() -.then(() => console.log('User nickname change has been saved')); +await client.userApi.updateUser({ + userId: user.id, + user: user +}); ``` #### Delete a User -Before deleting an Okta user, they must first be deactivated. Both operations are done with the [Users: Lifecycle Operations] API. We can chain the `deactivate()` and `delete()` operations on the user instance to achieve both calls: +Before deleting an Okta user, they must first be deactivated. Both operations are done with the [Users: Lifecycle Operations] API by calling `client.userApi.deactivateUser({ userId })` and `client.userApi.deleteUser({ userId })` operations: ```javascript -user.deactivate() -.then(() => console.log('User has been deactivated')) -.then(() => user.delete()) -.then(() => console.log('User has been deleted')); +await client.userApi.deactivateUser({ userId: user.id }); +await client.userApi.deleteUser({ userId: user.id }); ``` #### List All Org Users @@ -204,19 +200,19 @@ user.deactivate() The client can be used to fetch collections of resources, in this example we'll use the [Users: List Users] API. When fetching collections, you can use the `each()` method to iterate through the collection. For more information see [Collection](#collection). ```javascript -const orgUsersCollection = client.listUsers(); - -orgUsersCollection.each(user => { +const collection = await client.userApi.listUsers(); +await collection.each(user => { console.log(user); -}) -.then(() => console.log('All users have been listed')); +}); +console.log('All users have been listed'); ``` You can also use async iterators. ```javascript -for await (let user of client.listUsers()) { - console.log(user); +const collection = await client.userApi.listUsers(); +for await (let user of collection) { + console.log(user); } ``` @@ -224,25 +220,30 @@ For more information about this API see [Users: Get User]. #### Search for Users -The [Users: List Users] API provides three ways to search for users, `q`, `filter`, or `search`, and all of these approaches can be achieved by passing them as query parameters to the `client.listUser()` method. The library will URL-encode the values for you. +The [Users: List Users] API provides three ways to search for users, `q`, `filter`, or `search`, and all of these approaches can be achieved by passing them as query parameters to the `client.userApi.listUsers()` method. The library will URL-encode the values for you. ```javascript -client.listUsers({ +let collection; +collection = await client.userApi.listUsers({ q: 'Robert' -}).each(user => { +}); +await collection.each(user => { console.log('User matches query: ', user); }); -client.listUsers({ + +collection = await client.userApi.listUsers({ search: 'profile.nickName eq "abc 1234"' -}).each(user => { - console.log('User matches search:', user); +}); +await collection.each(user => { + console.log('User matches query: ', user); }); -client.listUsers({ +collection = await client.userApi.listUsers({ filter: 'lastUpdated gt "2017-06-05T23:00:00.000Z"' -}).each(user => { - console.log('User matches filter:', user); +}); +await collection.each(user => { + console.log('User matches query: ', user); }); ``` @@ -250,7 +251,7 @@ client.listUsers({ #### Create a Group -The [Groups: Add Group] API allows you to create Groups, and this is wrapped by `client.createGroup(:newGroup)`: +The [Groups: Add Group] API allows you to create Groups, and this is wrapped by `client.groupApi.createGroup({ group })`: ```javascript const newGroup = { @@ -259,19 +260,17 @@ const newGroup = { } }; -client.createGroup(newGroup) -.then(group => { - console.log('Created group', group); -}); +const group = await client.groupApi.createGroup({ group: newGroup }); +console.log('Created group', group); ``` #### Assign a User to a Group -With a user and group instance, you can use the `addToGroup(:groupId)` method of the user to add the user to the known group: +With a user and group instance, you can use the `client.groupApi.assignUserToGroup({groupId, userId})` method to add the user to the known group: ```javascript -user.addToGroup(group.id) -.then(() => console.log('User has been added to group')); +await client.groupApi.assignUserToGroup({ groupId: group.id, userId: user.id }); +console.log('User has been added to group'); ``` ### Applications @@ -295,10 +294,8 @@ const application = { } }; -client.createApplication(application) -.then(application => { - console.log('Created application:', application); -}); +const createdApplication = await client.applicationApi.createApplication({ application }); +console.log('Created application:', createdApplication); ``` #### Assign a User to an Application @@ -306,12 +303,13 @@ client.createApplication(application) To assign a user to an application, you must know the ID of the application and the user: ```javascript -client.assignUserToApplication(createdApplication.id, { - id: createdUser.id -}) -.then(appUser => { - console.log('Assigned user to app, app user instance:' appUser); +const appUser = await client.applicationApi.assignUserToApplication({ + appId: createdApplication.id, + appUser: { + id: createdUser.id + } }); +console.log('Assigned user to app, app user instance:', appUser); ``` An App User is created, which is a new user instance that is specific to this application. An App User allows you define an application-specific profile for that user. For more information please see [Applications: User Operations] and [Applications: Application User Profile]. @@ -321,7 +319,12 @@ An App User is created, which is a new user instance that is specific to this ap To assign a group to an application, you must know the ID of the application and the group: ```javascript -client.createApplicationGroupAssignment(createdApplication.id, createdGroup.id); +const assignment = await client.applicationApi.assignGroupToApplication({ + appId: createdApplication.id, + groupId: createdGroup.id, + applicationGroupAssignment: {} +}); +console.log('Assignment:', assignment); ``` ### Sessions @@ -331,12 +334,12 @@ client.createApplicationGroupAssignment(createdApplication.id, createdGroup.id); This is a rarely used method. See [Sessions: Create Session with Session Token] for the common ways to create a session. To use this method, you must have a sessionToken: ```javascript -client.createSession({ - sessionToken: 'your session token' -}) -.then(session => { - console.log('Session details:' session); +const session = await client.sessionApi.createSession({ + createSessionRequest: { + sessionToken: 'your session token' + } }); +console.log('Session details:', session); ``` #### Get a Session @@ -344,10 +347,10 @@ client.createSession({ To retrieve details about a session, you must know the ID of the session: ```javascript -client.getSession(session.id) -.then(session => { - console.log('Session details:' session); +session = await client.sessionApi.getSession({ + sessionId: session.id }); +console.log('Session details:', session); ``` These details include when and how the user authenticated and the session expiration. For more information see [Sessions: Session Properties] and [Sessions: Session Operations]. @@ -357,10 +360,10 @@ These details include when and how the user authenticated and the session expira To refresh a session before it expires, you must know the ID of the session: ```javascript -client.refreshSession(session.id) -.then(session => { - console.log('Refreshed session expiration:', session.expiresAt); +const refreshedSession = await client.sessionApi.refreshSession({ + sessionId: currentSession.id }); +console.log('Refreshed session expiration:', refreshedSession.expiresAt); ``` #### End a Session @@ -368,10 +371,10 @@ client.refreshSession(session.id) To end a session, you must know the ID of the session: ```javascript -client.endSession(session.id) -.then(() => { - console.log('Session ended'); +await client.sessionApi.revokeSession({ + sessionId: session.id }); +console.log('Session ended'); ``` #### End all Sessions for a User @@ -379,10 +382,10 @@ client.endSession(session.id) To end all sessions for a user, you must know the ID of the user: ```javascript -client.clearUserSessions(user.id) -.then(() => { - console.log('All user sessions have ended'); +await client.userApi.revokeUserSessions({ + userId: user.id }); +console.log('All user sessions have ended'); ``` ### System Log @@ -392,7 +395,9 @@ client.clearUserSessions(user.id) To query logs, first get a collection and specify your query filter: ```javascript -const collection = client.getLogs({ since: '2018-01-25T00:00:00Z' }); +const collection = await client.systemLogApi.listLogEvents({ + since: new Date('2018-01-25T00:00:00Z') +}); ``` Please refer to the [System Log API] Documentation for a full query reference. @@ -402,7 +407,9 @@ If you wish to paginate the entire result set until there are no more records, s If you wish to continue polling the collection for new results as they arrive, then start a [subscription](#subscribeconfig): ```javascript -const collection = client.getLogs({ since: '2018-01-24T23:00:00Z' }); +const collection = await client.systemLogApi.listLogEvents({ + since: new Date('2018-01-24T23:00:00Z') +}); const subscription = collection.subscribe({ interval: 5000, // Time in ms before fetching new logs when all existing logs are read @@ -463,13 +470,12 @@ Allows you to visit every item in the collection, while optionally doing work at If no value is returned, `each()` will continue to the next item: ```javascript -client.listUsers().each(user => { +const collection = await client.userApi.listUsers(); +await collection.each(user => { console.log(user); logUserToRemoteSystem(user); -}) -.then(() => { - console.log('All users have been visited'); }); +console.log('All users have been visited'); ``` ##### Serial Asynchronous Work @@ -477,10 +483,11 @@ client.listUsers().each(user => { Returning a promise will pause the iterator until the promise is resolved: ```javascript -client.listUsers().each(user => { +const collection = await client.userApi.listUsers(); +await collection.each(user => { return new Promise((resolve, reject) => { // do work, then resolve or reject the promise - }) + }); }); ``` @@ -489,34 +496,34 @@ client.listUsers().each(user => { Returning `false` will end iteration: ```javascript -client.listUsers().each(user => { +const collection = await client.userApi.listUsers(); +await collection.each(user => { console.log(user); return false; -}) -.then(() => { - console.log('Only one user was visited'); }); +console.log('Only one user was visited'); ``` Returning `false` in a promise will also end iteration: ```javascript -client.listUsers().each(user => { +const collection = await client.userApi.listUsers(); +await collection.each(user => { console.log(user); return Promise.resolve(false); -}) -.then(() => { - console.log('Only one user was visited'); }); +console.log('Only one user was visited'); ``` Rejecting a promise will end iteration with an error: ```javascript -return client.listUsers().each(user => { +const collection = await client.userApi.listUsers(); +collection.each(user => { console.log(user); return Promise.reject('foo error'); -}).catch(err => { +}) +.catch(err => { console.log(err); // 'foo error' }); ``` @@ -650,7 +657,7 @@ const client = new okta.Client({ The context contains: * `req` - An object containing details about the request: - * `uri` + * `url` * `method` * `body` * `res` - An object containing details about the response. This is the [same interface as a response you'd receive from `fetch`](https://developer.mozilla.org/en-US/docs/Web/API/Response). @@ -693,7 +700,7 @@ If you wish to manually retry the request, you can do so by reading the `X-Rate- This example shows you how to determine how long you should wait before retrying the request. You then must decide how many times you would like to retry, and how you would like to call the client method again (not shown): ```javascript -client.createUser() +client.userApi.createUser() .catch(err => { if (err.status == 429) { const retryEpochMs = parseInt(err.headers.get('x-rate-limit-reset'), 10) * 1000; @@ -844,19 +851,15 @@ const client = new okta.Client({ ### 4.5.x ```typescript - import { Client } from '@okta/okta-sdk-nodejs' import { LogEvent } from '@okta/okta-sdk-nodejs/src/types/models/LogEvent'; - const client = new Client({ orgUrl:'https://dev-org.okta.com', token: 'apiToken', }); - const logEvents = client.getLogs({ since: '2021-03-11' }); - const actors: Set = new Set(); logEvents.each((entry: LogEvent) => { actors.add(entry.actor.displayName); @@ -870,12 +873,10 @@ Providing request body parameters: import { Application, ApplicationOptions } from '@okta/okta-sdk-nodejs/src/types/models/Application'; import { Client } from '@okta/okta-sdk-nodejs' import { LogEvent } from '@okta/okta-sdk-nodejs/src/types/models/LogEvent'; - const client = new Client({ orgUrl:'https://dev-org.okta.com', token: 'apiToken', }); - const bookmarkAppOptions: ApplicationOptions = { "name": "bookmark", "label": "Sample Bookmark App", @@ -887,7 +888,6 @@ const bookmarkAppOptions: ApplicationOptions = { } } }; - client.createApplication(bookmarkAppOptions).then((createdApp: Application) => { console.log(createdApp); }); @@ -916,20 +916,44 @@ const oidcApp: OpenIdConnectApplication = client.getApplication(appId); ```typescript const applicationOptions: ApplicationOptions = { name: 'bookmark', - label: 'Bookmark app', - signOnMode: 'BOOKMARK', - settings: { - app: { - requestIntegration: false, - url: 'https://example.com/bookmark.htm' - } + label: 'Bookmark app', + signOnMode: 'BOOKMARK', + settings: { + app: { + requestIntegration: false, + url: 'https://example.com/bookmark.htm' } - }; + } }; - const application: BookmarkApplication = client.createApplication(applicationOptions); ``` +### 7.x.x + +API methods should be called from corresponding API object of `client`. +Params should be passed as a single object. + +See [migration guide](#from-6x-to-70) + +```typescript +const application: BookmarkApplication = { + name: 'bookmark', + label: 'Bookmark app', + signOnMode: 'BOOKMARK', + settings: { + app: { + requestIntegration: false, + url: 'https://example.com/bookmark.htm' + } + } +}; +const createdApplication: BookmarkApplication = await client.applicationApi.createApplication({ + application +}); + +const oidcApp: OpenIdConnectApplication = await client.applicationApi.getApplication({ appId }); +``` + ## Known Issues Default cache middleware is affected by stream internal buffer size limitation in Node - see [#56](https://github.com/okta/okta-sdk-nodejs/issues/56) and [node-fetch](https://github.com/node-fetch/node-fetch#custom-highwatermark) for more details. @@ -949,6 +973,27 @@ const client: Client = new Client({ ## Migrating between versions +### From 6.x to 7.0 + +#### Breaking changes + + - Methods are invoked on scoped clients + - Method params are passed as a single object + - Models no longer have CRUD methods + - Methods which return `Collection` become async + - Enums are replaced with union types + - Model properties are optional + +```diff +- await client.getUser('ausmvdt5xg8wRVI1d0g3') ++ await client.userApi.getUser({ userId: 'ausmvdt5xg8wRVI1d0g3' }) +``` + +```diff +- await user.deactivate() ++ await client.userApi.deactivateUser({ userId: user.id }) +``` + ### From 5.x to 6.0 #### Breaking changes @@ -994,13 +1039,15 @@ This version 4.0 release also updated APIs latest `@okta/openapi` (v2.0.0) that #### Main breaking changes - Renamed `Factor` related factories/models/client methods to `UserFactor` -- Renamed `client.endAllUserSessions` to `client.clearUserSessions` +- Renamed `client.sessionApi.endAllUserSessions` to `client.sessionApi.clearUserSessions` - Model and Client methods change for `User` related operations - Model and Client methods change for `Rule` related operations ## Building the SDK -Run `yarn build` from repository root. +- Obtain [Open API v3](https://spec.openapis.org/oas/v3.0.3) combined spec (`management.yaml`) and place it under `spec` dir +- run `yarn build:openapi` +- run `yarn build` ## Contributing diff --git a/package.json b/package.json index 6ae148bc8..5d2d18441 100644 --- a/package.json +++ b/package.json @@ -1,9 +1,9 @@ { "name": "@okta/okta-sdk-nodejs", - "version": "6.7.0", + "version": "7.0.0", "description": "Okta API wrapper for Node.js", "engines": { - "node": ">=12.0" + "node": ">=14.0" }, "files": [ "src/", @@ -15,6 +15,7 @@ "banners": "./utils/maintain-banners.js", "prebuild": "rimraf ./src/models ./src/factories ./src/generated-client.js", "build": "okta-sdk-generator -t templates/ -o . && yarn banners", + "build:openapi": "openapi-generator-cli generate -i ./spec/management.yaml -g typescript -o ./src/generated -c templates/swagger-codegen-config.json -t templates/openapi-generator && ./scripts/emitV3Types.sh", "eslint": "eslint .", "jest": "JEST_JUNIT_OUTPUT_DIR=./test-reports jest --coverage --ci --testResultsProcessor=jest-junit test/jest/*.js", "predocs": "rimraf ./jsdocs && mkdir jsdocs/ && ./utils/make-jsdoc-readme.js > ./jsdocs/jsdoc-temp.md", @@ -22,15 +23,17 @@ "test:integration": "yarn test:integration:oauth && yarn test:integration:ssws", "test:integration:ssws": "TEST_TYPE=it OKTA_CLIENT_AUTHORIZATIONMODE=SSWS mocha test/it/*.ts", "test:integration:oauth": "TEST_TYPE=it OKTA_CLIENT_AUTHORIZATIONMODE=PrivateKey mocha test/it/user-get.ts", - "test:unit": "MOCHA_FILE=./test-reports/junit-results.xml nyc --reporter=text --reporter=html mocha --reporter=mocha-junit-reporter test/unit/*.js --no-timeouts", - "test:types": "tsd && tsc --noEmit --isolatedModules --importsNotUsedAsValues error src/types/**/*.*", + "test:unit": "TEST_TYPE=unit mocha test/unit/*.js", + "test:types": "tsd && tsc --noEmit --isolatedModules --importsNotUsedAsValues error src/types/**/*.ts", "test": "yarn eslint && yarn test:types && yarn test:unit && yarn test:integration && yarn jest", - "aftertest": "TEST_TYPE=clean mocha test/delete-resources.js" + "aftertest": "TEST_TYPE=clean mocha test/delete-resources.ts", + "validate:v2-v3": "node scripts/validate.js ./spec/management.yaml" }, "keywords": [], "license": "Apache-2.0", "repository": "https://github.com/okta/okta-sdk-nodejs", "dependencies": { + "@types/node-forge": "^1.3.1", "deep-copy": "^1.4.2", "eckles": "^1.4.1", "form-data": "^4.0.0", @@ -41,13 +44,17 @@ "node-fetch": "^2.6.7", "parse-link-header": "^2.0.0", "rasha": "^1.2.5", - "safe-flat": "^2.0.2" + "safe-flat": "^2.0.2", + "url-parse": "^1.5.10" }, "devDependencies": { + "@apidevtools/swagger-parser": "^10.1.0", "@faker-js/faker": "^5.5.3", "@okta/openapi": "^2.11.1", + "@openapitools/openapi-generator-cli": "^2.5.2", "@types/chai": "^4.2.22", "@types/mocha": "^9.0.0", + "@types/node": "^17.0.34", "@types/node-fetch": "^2.5.8", "@types/rasha": "^1.2.3", "@typescript-eslint/eslint-plugin": "^5.3.0", @@ -60,10 +67,12 @@ "jest": "^27.3.1", "jest-date-mock": "^1.0.8", "jest-junit": "^13.0.0", + "js-yaml": "^4.1.0", "jsdoc": "^4.0.1", - "mocha": "^9.1.3", + "mocha": "^9.2.2", "mocha-junit-reporter": "^2.0.2", "mocha-multi-reporters": "^1.5.1", + "node-forge": "^1.3.1", "nyc": "^15.1.0", "rimraf": "^3.0.2", "sinon": "^12.0.1", @@ -91,4 +100,4 @@ "tsd": { "directory": "test/type" } -} \ No newline at end of file +} diff --git a/pom.xml b/pom.xml new file mode 100644 index 000000000..5cfd9b98e --- /dev/null +++ b/pom.xml @@ -0,0 +1,40 @@ + + + 4.0.0 + + com.okta.sdk + okta-sdk-nodejs-codegen + 1.0-SNAPSHOT + + + 1.8 + 1.8 + + + + + + com.okta.sdk + okta-sdk-codegen-maven-plugin + 1.0-SNAPSHOT + + + + generate + + + typescript-axios + ${project.basedir}/templates/swagger-codegen-config.json + ${project.basedir}/templates/swagger-codegen + ${project.basedir}/src/v3 + ${project.basedir}/templates/swagger-codegen/errata.json + + + + + + + + diff --git a/scripts/e2e.sh b/scripts/e2e.sh index 69a8b3d4d..a1c3254cc 100644 --- a/scripts/e2e.sh +++ b/scripts/e2e.sh @@ -6,6 +6,8 @@ export OKTA_CLIENT_ORGURL=https://node-sdk-oie.oktapreview.com get_vault_secret_key devex/okta-sdk-nodejs-vars api_key OKTA_CLIENT_TOKEN export OKTA_CLIENT_CLIENTID=0oa1q34stxthm0zbJ1d7 get_vault_secret_key devex/okta-sdk-nodejs-vars private_key OKTA_CLIENT_PRIVATEKEY +get_vault_secret_key devex/okta-sdk-nodejs-vars username ORG_USER + export TEST_SUITE_TYPE="junit" export TEST_RESULT_FILE_DIR="${REPO}/test-reports" diff --git a/scripts/emitV3Types.sh b/scripts/emitV3Types.sh new file mode 100755 index 000000000..16955797d --- /dev/null +++ b/scripts/emitV3Types.sh @@ -0,0 +1,49 @@ +# copy static typings into location next to generated TS modules so tsc can resolve them +rsync -r --include='*.d.ts' --exclude="generated" --exclude=".eslintrc" src/types/ src + +# remove lines that are breaking TS compilation (incorrectly generated discriminator properties) +echo "\033[33mWarning: Application, Factor, Policy, PushProvider model hierarchies discriminator setting is ignored as it is not generated correctly\033[0m" +sed -i '' '/this.factorType =/d' ./src/generated/models/*.ts +sed -i '' '/this.signOnMode =/d' ./src/generated/models/*.ts +sed -i '' '/this.type =/d' ./src/generated/models/*.ts +sed -i '' '/this.providerType =/d' ./src/generated/models/*.ts + +# replace URI property type with string +sed -i '' 's/: URI;/: string;/g' ./src/generated/models/*.ts + +# remove erroneous imports +sed -i '' '/^import { Set }/d' ./src/generated/models/*.ts +sed -i '' '/^import { URI }/d' ./src/generated/**/*.ts + +# remove *AllOf imports +sed -i '' "/AllOf'/d" ./src/generated/**/*.ts +sed -i '' '/AllOf,/d' ./src/generated/**/*.ts +find . -name '*AllOfLinks.ts' -exec bash -c ' mv $0 ${0//AllOfLinks/Links}' {} \; +sed -i '' 's/AllOfLinks/Links/g' ./src/generated/**/*.ts + +ignoredFiles=() + +tsc --project ./src/generated/tsconfig.json + +# undo changes in files from ingorelist +for i in ${!ignoredFiles[@]}; do + echo `git checkout ./src/generated/models/${ignoredFiles[$i]}.js` +done + +# copy generated typings to src/types +rsync -r --include='*.d.ts' --exclude="*.js" --exclude="*.ts" --exclude="*.md" --exclude="*.json" --exclude ".openapi-generator*" -- src/generated/ src/types/generated + +# move generated .md files into docs directory +mkdir -p api-docs +mv ./src/generated/*.md api-docs + +# remove non-js files from src +find src/generated/ -type f ! -name "*.js" ! -name ".openapi-generator-ignore" ! -name "tsconfig.json" -delete + +# remove copied typings used for TS compilation +rm `find ./src -name "*.d.ts" -not -path "./src/types/*"` + +# add copyright banner and fix formatting +node ./utils/maintain-banners.js +node ./node_modules/eslint/bin/eslint.js . --fix + diff --git a/scripts/fix-spec.js b/scripts/fix-spec.js new file mode 100644 index 000000000..4083e8786 --- /dev/null +++ b/scripts/fix-spec.js @@ -0,0 +1,83 @@ +const _ = require('lodash'); +const fs = require('fs'); +const yaml = require('js-yaml'); + + +function patchSpec3(spec3) { + const schemasToForcePrefix = [ + 'BehaviorRule', + 'PolicyRule', + 'InlineHookChannel', + ]; + const schemasToForceExtensible = [ + 'UserProfile', + ]; + + const typeMap = []; + const emptySchemas = []; + const extensibleSchemas = []; + const forcedExtensibleSchemas = []; + + for (const schemaKey in spec3.components.schemas) { + const schema = spec3.components.schemas[schemaKey]; + if (schema.type === 'object' && !schema.properties) { + schema.additionalProperties = {}; + emptySchemas.push(schemaKey); + } + if (schema['x-okta-extensible']) { + extensibleSchemas.push(schemaKey); + } else if (schemasToForceExtensible.includes(schemaKey)) { + schema['x-okta-extensible'] = true; + forcedExtensibleSchemas.push(schemaKey); + } + + if (schema.discriminator) { + const { mapping } = schema.discriminator; + if (mapping) { + const map = Object.keys(mapping).reduce((acc, key) => { + const refSchemaKey = mapping[key].replace(/^#\/components\/schemas\/(.+)/, '$1'); + return {...acc, [key]: refSchemaKey}; + }, {}); + const hasNameConflicts = typeMap.filter(([k]) => !!map[k]).length > 0; + const addPrefix = hasNameConflicts || schemasToForcePrefix.includes(schemaKey); + for (const [k, v] of Object.entries(map)) { + typeMap.push([k, v, schemaKey, addPrefix]); + } + } + } + } + return { + typeMap, + emptySchemas, + extensibleSchemas, + forcedExtensibleSchemas, + }; +} + +async function main() { + const yamlFile = process.argv[2] || 'spec/management.yaml'; + const yamlFixedFile = process.argv[3] || 'spec/management.yaml'; + const typeMapMustache = 'templates/openapi-generator/model/typeMap.mustache'; + + const yamlStr = fs.readFileSync(yamlFile, { encoding: 'utf8' }); + const spec3 = yaml.load(yamlStr); + + const { typeMap, emptySchemas, extensibleSchemas, forcedExtensibleSchemas } = patchSpec3(spec3); + console.log(`Fixed empty schemas: ${emptySchemas.join(', ')}`); + console.log(`Found extensible schemas: ${extensibleSchemas.join(', ')}`); + console.log(`Forced extensible schemas: ${forcedExtensibleSchemas.join(', ')}`); + + const yamlFixedStr = yaml.dump(spec3, { + lineWidth: -1 + }); + fs.writeFileSync(yamlFixedFile, yamlFixedStr); + console.log(`Fixed file ${yamlFixedFile}`); + + const typeMapStr = typeMap.map(([k, v, schemaKey, addPrefix]) => + addPrefix ? ` '${schemaKey}_${k}': ${v},` : ` '${k}': ${v},` + ).join('\n'); + fs.writeFileSync(typeMapMustache, typeMapStr); + console.log(`Fixed file ${typeMapMustache}`); +} + +main(); diff --git a/scripts/setup.sh b/scripts/setup.sh index 893a2a603..0a0790e5b 100755 --- a/scripts/setup.sh +++ b/scripts/setup.sh @@ -5,7 +5,7 @@ export PATH="${PATH}:$(yarn global bin)" # Install required node version export NVM_DIR="/root/.nvm" -setup_service node v12.22.0 +setup_service node v14.18.1 # Revert the cache-min setting, since the internal cache does not apply to # these repos (and causes problems in lookups) diff --git a/scripts/validate.js b/scripts/validate.js new file mode 100644 index 000000000..9ba26163f --- /dev/null +++ b/scripts/validate.js @@ -0,0 +1,319 @@ +const _ = require('lodash'); +const SwaggerParser = require('@apidevtools/swagger-parser'); +const spec2 = require('../node_modules/@okta/openapi/dist/spec.json'); +const { getV3MethodName } = require('../templates/helpers/operation-v3'); +const codegenConfig = require('../templates/swagger-codegen-config.json'); +const ts = require('typescript'); + +const { useObjectParameters } = codegenConfig.additionalProperties; +const fileGeneratedClient = './src/generated-client.js'; +const fileObjectParamAPI = './src/generated/types/ObjectParamAPI.js'; + +function parseSpec2(spec2) { + const ops = {}; + for (const path in spec2.paths) { + for (const method in spec2.paths[path]) { + const op = spec2.paths[path][method]; + if (op['x-okta-multi-operation']) { + for (const subOp of op['x-okta-multi-operation']) { + const operationId = getV3MethodName(subOp.operationId); + const mergedOp = { + ..._.omit(op, ['x-okta-multi-operation']), + ...subOp, + parameters: [ + ...(op.parameters || []), + ...(subOp.parameters || []), + ] + }; + ops[operationId] = mergedOp; + } + } else { + const operationId = getV3MethodName(op.operationId); + ops[operationId] = op; + } + } + } + return ops; +} + +function parseSpec3(spec3, spec3Raw) { + const ops = {}; + for (const path in spec3.paths) { + for (const method in spec3.paths[path]) { + if (method !== 'parameters') { + const commonParameters = spec3.paths[path].parameters || []; + const op = spec3.paths[path][method]; + let bodyName = op['x-codegen-request-body-name']; + let formDataName; + if (!bodyName && op.requestBody) { + const rawOp = spec3Raw.paths[path][method]; + const firstContentType = Object.keys(rawOp.requestBody.content)[0]; + if (firstContentType === 'application/json') { + bodyName = _.last(Object.values(rawOp.requestBody.content)[0].schema['$ref']?.split('/')); + } else if (firstContentType === 'multipart/form-data') { + formDataName = 'file'; + } else { + bodyName = 'body'; + } + } + ops[op.operationId] = { + ...op, + bodyName, + formDataName, + parameters: [ + ...commonParameters, + ...(op.parameters || []) + ] + }; + } + } + } + return ops; +} + +// Parse `generated-client.js` to build info about all funcs (how they build params and pass to v3) +function parseClient2() { + const file = fileGeneratedClient; + const program = ts.createProgram([file], { allowJs: true }); + const sourceFile = program.getSourceFile(file); + const printer = ts.createPrinter({ newLine: ts.NewLineKind.LineFeed }); + + const res = {}; + + ts.forEachChild(sourceFile, rootNode => { + if (rootNode?.name?.text === 'GeneratedApiClient') { + ts.forEachChild(rootNode, funcNode => { + const funcName = funcNode?.name?.text; + if (funcName && funcName !== '_removeRestrictedModelProperties') { + const funcArgs = funcNode?.parameters?.map(n => n.name.text); + const funcBody = funcNode?.body?.statements?.map(st => { + const text = printer.printNode(ts.EmitHint.Unspecified, st, sourceFile); + if (useObjectParameters) { + const regexReturn = /return this\.(\w+)\.(\w+)\(params\)/; + const returnMatch = text.match(regexReturn)?.slice(1, 3); + + const paramsRegex = /params\.(\w+) = (?:(\w+)\.)?(\w+)/g; + let paramsMatch, params = []; + do { + paramsMatch = paramsRegex.exec(text); + if (paramsMatch) { + params.push(paramsMatch.slice(1, 4)); + } + } while (paramsMatch); + + if (returnMatch) { + const [apiName, methodName] = returnMatch; + return { + apiName, + methodName, + }; + } else if (params) { + return { + params + }; + } + } else { + const regexReturn = /return this\.(\w+)\.(\w+)\((.*?)\)/; + const returnMatch = text.match(regexReturn)?.slice(1, 4); + if (returnMatch) { + const [apiName, methodName, paramsStr] = returnMatch; + const params = paramsStr ? paramsStr.split(', ').map(p => [p]) : []; + return { + apiName, + methodName, + params + }; + } + } + return undefined; + }).filter(st => !!st).reduce((info, st) => { + if (st.params) { + const params = info.params || {}; + st.params.map(([dst, srcObj, src]) => { + params[dst] = [src, srcObj]; + }); + info = { ...info, ...st, params }; + } else { + info = { ...info, ...st }; + } + return info; + }, {}); + + res[funcName] = { + ...funcBody, + args: funcArgs, + }; + } + }); + } + }); + + return res; +} + +// Parse `ObjectParamAPI.js` to build list of params for each method in each api +function parseClient3() { + const file = fileObjectParamAPI; + const program = ts.createProgram([file], { allowJs: true }); + const sourceFile = program.getSourceFile(file); + const printer = ts.createPrinter({ newLine: ts.NewLineKind.LineFeed }); + + const res = {}; + + ts.forEachChild(sourceFile, rootNode => { + const objClassName = rootNode?.name?.text; + if (rootNode.kind === ts.SyntaxKind.ClassDeclaration && objClassName?.indexOf('Api') !== -1 && objClassName?.indexOf('Object') === 0) { + const className = objClassName.slice('Object'.length); + ts.forEachChild(rootNode, funcNode => { + const methodName = funcNode?.name?.text; + if (funcNode.kind === ts.SyntaxKind.MethodDeclaration) { + const text = printer.printNode(ts.EmitHint.Unspecified, funcNode, sourceFile); + const regexReturn = /return this\.api\.(\w+)\((.+?)\)/; + const returnMatch = text.match(regexReturn); + let params; + if (returnMatch) { + params = returnMatch[2].split(', ').filter(arg => arg.startsWith('param.')).map(arg => arg.split('param.')[1]); + if (!res[className]) { + res[className] = {}; + } + res[className][methodName] = params; + } + } + }); + } + }); + + return res; +} + +// Check matching of params in v2 and v3 clients +function checkClients(c2, c3) { + for (const funcName in c2) { + const { + args, + params, + apiName, + methodName, + } = c2[funcName]; + const className = apiName ? (apiName[0].toUpperCase() + apiName.slice(1)) : null; + const expectedParams = c3?.[className]?.[methodName]; + if (!expectedParams) { + console.warn( + funcName.padEnd(50, ' '), + 'no v3 bridge' + ); + } else { + const missingParams = expectedParams.filter(p => !params[p]); + const excessParams = Object.keys(params).filter(p => expectedParams.indexOf(p) === -1); + const parts = []; + if (useObjectParameters) { + // find params that are present only in v3 + if (missingParams.length) { + parts.push(`missing params ${missingParams}`); + } + // find params that are present only in v2 + if (excessParams.length) { + parts.push(`excess params ${excessParams}`); + } + // check that all function arguments were passed to `params` in generated-client + const unusedArgs = args.filter(arg => !params[arg] && !Object.values(params).find(p => p[1] === arg)); + if (unusedArgs.length) { + parts.push(`unused args ${unusedArgs}`); + } + for (const p in params) { + const [src, srcObj] = params[p]; + const srcArg = srcObj || src; + if (srcArg && args.indexOf(srcArg) === -1) { + parts.push(`unknown source of param ${p} <- ${src}`); + } + } + } + if (!useObjectParameters) { + // check order of params + if (!_.isEqual(Object.keys(params), expectedParams)) { + parts.push(`v2 - ${Object.keys(params)}, v3 - ${expectedParams}`); + } + } + if (parts.length) { + console.error( + funcName.padEnd(50, ' '), + parts.join(', ') + ); + } + } + } +} + +// Check matching of params in v2 and v3 specs +function checkSpecs(ops2, ops3) { + for (const opId in ops2) { + const op2 = ops2[opId]; + const op3 = ops3[opId]; + if (op2 && !op3) { + console.warn( + opId.padEnd(50, ' '), + ''.padEnd(10, ' '), + ''.padEnd(50, ' '), + 'missing in v3' + ); + } else if (op2 && op3) { + // check equality of path, query, header params + for (const paramType of ['query', 'path', 'header']) { + const params2 = op2.parameters.filter(p => p.in === paramType).map(p => p.name); + const params3 = op3.parameters.filter(p => p.in === paramType).map(p => p.name); + if (!_.isEqual(params2, params3)) { + console.error( + opId.padEnd(50, ' '), + paramType.padEnd(10, ' '), + `v2 - ${params2}`.padEnd(50, ' '), + `v3 - ${params3}`.padEnd(50, ' '), + ); + } + } + + // check equality of body param + const body2 = op2.parameters.filter(p => p.in === 'body').map(p => p.name).shift(); + const body3 = op3.bodyName; + if (body2 !== body3) { + console.error( + opId.padEnd(50, ' '), + 'body'.padEnd(10, ' '), + `v2 - ${body2 || ''}`.padEnd(50, ' '), + `v3 - ${body3 || ''}`.padEnd(50, ' '), + ); + } + + // check equality of form param + const form2 = op2.parameters.filter(p => p.in === 'formData').map(p => p.name).shift(); + const form3 = op3.formDataName; + if (form2 !== form3) { + console.error( + opId.padEnd(50, ' '), + 'formData'.padEnd(10, ' '), + `v2 - ${form2 || ''}`.padEnd(50, ' '), + `v3 - ${form3 || ''}`.padEnd(50, ' '), + ); + } + } + } +} + +async function main() { + const yaml = process.argv[2] || 'spec/management.yaml'; + const spec3 = await SwaggerParser.dereference(yaml); + const spec3Raw = await SwaggerParser.parse(yaml); + + const ops2 = parseSpec2(spec2); + const ops3 = parseSpec3(spec3, spec3Raw); + + const c2 = parseClient2(); + const c3 = parseClient3(); + + console.log('\nDifferences in specs:\n'); + checkSpecs(ops2, ops3); + + console.log('\nDifferences in clients:\n'); + checkClients(c2, c3); +} + +main(); diff --git a/src/client.js b/src/client.js index eca626228..3a6c23fb8 100644 --- a/src/client.js +++ b/src/client.js @@ -13,13 +13,50 @@ const os = require('os'); const packageJson = require('../package.json'); -const ConfigLoader = require('./config-loader'); -const DefaultRequestExecutor = require('./default-request-executor'); -const GeneratedApiClient = require('./generated-client'); -const Http = require('./http'); +const { ConfigLoader } = require('./config-loader'); +const { DefaultRequestExecutor } = require('./default-request-executor'); +const { Http } = require('./http'); const DEFAULT_USER_AGENT = `${packageJson.name}/${packageJson.version} node/${process.versions.node} ${os.platform()}/${os.release()}`; const repoUrl = 'https://github.com/okta/okta-sdk-nodejs'; -const Oauth = require('./oauth'); +const { OAuth } = require('./oauth'); +const { + AuthenticatorApi, + SchemaApi, + UserTypeApi, + InlineHookApi, + ProfileMappingApi, + LinkedObjectApi, + SystemLogApi, + FeatureApi, + GroupApi, + EventHookApi, + NetworkZoneApi, + ThreatInsightApi, + OrgSettingApi, + ApplicationApi, + AuthorizationServerApi, + CustomizationApi, + TrustedOriginApi, + UserFactorApi, + UserApi, + IdentityProviderApi, + SessionApi, + TemplateApi, + PolicyApi, + SubscriptionApi, + AgentPoolsApi, + ApiTokenApi, + BehaviorApi, + PrincipalRateLimitApi, + PushProviderApi, + DeviceAssuranceApi, + RoleTargetApi, + RoleAssignmentApi, + CustomDomainApi, +} = require('./generated'); +const { createConfiguration } = require('./generated/configuration'); +const { ServerConfiguration } = require('./generated/servers'); + /** * Base client that encapsulates the HTTP request mechanism, and knowledge of how to authenticate with the Okta API @@ -27,9 +64,8 @@ const Oauth = require('./oauth'); * @class Client * @extends {GeneratedApiClient} */ -class Client extends GeneratedApiClient { +class Client { constructor(config) { - super(); const configLoader = new ConfigLoader(); const clientConfig = Object.assign({}, config); configLoader.applyDefaults(); @@ -73,7 +109,7 @@ class Client extends GeneratedApiClient { this.scopes = parsedConfig.client.scopes.split(' '); this.privateKey = parsedConfig.client.privateKey; this.keyId = parsedConfig.client.keyId; - this.oauth = new Oauth(this); + this.oauth = new OAuth(this); } this.http = new Http({ @@ -88,6 +124,44 @@ class Client extends GeneratedApiClient { this.http.defaultHeaders.Authorization = `SSWS ${this.apiToken}`; } this.http.defaultHeaders['User-Agent'] = parsedConfig.client.userAgent ? parsedConfig.client.userAgent + ' ' + DEFAULT_USER_AGENT : DEFAULT_USER_AGENT; + + const configuration = createConfiguration({ + baseServer: new ServerConfiguration(parsedConfig.client.orgUrl), + httpApi: this.http, + }); + this.userTypeApi = new UserTypeApi(configuration); + this.authenticatorApi = new AuthenticatorApi(configuration); + this.schemaApi = new SchemaApi(configuration); + this.inlineHookApi = new InlineHookApi(configuration); + this.profileMappingApi = new ProfileMappingApi(configuration); + this.linkedObjectApi = new LinkedObjectApi(configuration); + this.systemLogApi = new SystemLogApi(configuration); + this.featureApi = new FeatureApi(configuration); + this.groupApi = new GroupApi(configuration); + this.eventHookApi = new EventHookApi(configuration); + this.networkZoneApi = new NetworkZoneApi(configuration); + this.threatInsightApi = new ThreatInsightApi(configuration); + this.orgSettingApi = new OrgSettingApi(configuration); + this.applicationApi = new ApplicationApi(configuration); + this.authorizationServerApi = new AuthorizationServerApi(configuration); + this.customizationApi = new CustomizationApi(configuration); + this.trustedOriginApi = new TrustedOriginApi(configuration); + this.userFactorApi = new UserFactorApi(configuration); + this.userApi = new UserApi(configuration); + this.identityProviderApi = new IdentityProviderApi(configuration); + this.sessionApi = new SessionApi(configuration); + this.templateApi = new TemplateApi(configuration); + this.policyApi = new PolicyApi(configuration); + this.subscriptionApi = new SubscriptionApi(configuration); + this.agentPoolsApi = new AgentPoolsApi(configuration); + this.apiTokenApi = new ApiTokenApi(configuration); + this.behaviorApi = new BehaviorApi(configuration); + this.principalRateLimitApi = new PrincipalRateLimitApi(configuration); + this.pushProviderApi = new PushProviderApi(configuration); + this.deviceAssuranceApi = new DeviceAssuranceApi(configuration); + this.roleTargetApi = new RoleTargetApi(configuration); + this.roleAssignmentApi = new RoleAssignmentApi(configuration); + this.customDomainApi = new CustomDomainApi(configuration); } } diff --git a/src/collection.js b/src/collection.js index b85e7a42a..0619f879b 100644 --- a/src/collection.js +++ b/src/collection.js @@ -12,6 +12,7 @@ const parseLinkHeader = require('parse-link-header'); +const { RequestContext, ResponseContext } = require('./generated/http/http'); /** * Provides an interface to iterate over all objects in a collection that has pagination via Link headers @@ -25,9 +26,9 @@ class Collection { * @param {Object} Ctor Class of each item in the collection * @param {Request} [request] Fetch API request object */ - constructor(client, uri, factory, request) { + constructor(httpApi, uri, factory, request) { this.nextUri = uri; - this.client = client; + this.httpApi = httpApi; this.factory = factory; this.currentItems = []; this.request = request; @@ -41,7 +42,7 @@ class Collection { const item = self.currentItems.length && self.currentItems.shift(); const done = !self.currentItems.length && !self.nextUri && !item; const result = { - value: item ? self.factory.createInstance(item, self.client) : null, + value: item ? (self.factory.createInstance ? self.factory.createInstance(item) : item) : null, done, }; resolve(result); @@ -71,23 +72,33 @@ class Collection { }; } + fetch() { + if (this.request instanceof RequestContext) { + this.request.setIsCollection(true); + this.request.setUrl(this.nextUri); + return this.httpApi.send(this.request).toPromise(); + } else { + return this.httpApi.http(this.nextUri, this.request, { isCollection: true }); + } + } + getNextPage() { if (!this.nextUri) { return Promise.resolve([]); } - return this.client.http.http(this.nextUri, this.request, {isCollection: true}) + return this.fetch() .then(res => { - const link = res.headers.get('link'); + const link = res instanceof ResponseContext ? res.headers['link'] : res.headers.get('link'); if (link) { const parsed = parseLinkHeader(link); if (parsed.next) { this.nextUri = parsed.next.url; - return res.json(); + return res instanceof ResponseContext ? this.factory.parseResponse(res) : res.json(); } } this.nextUri = undefined; - return res.json(); + return res instanceof ResponseContext ? this.factory.parseResponse(res) : res.json(); }); } @@ -195,4 +206,4 @@ class Collection { } } -module.exports = Collection; +module.exports.Collection = Collection; diff --git a/src/config-loader.js b/src/config-loader.js index dbf241424..fab515dae 100644 --- a/src/config-loader.js +++ b/src/config-loader.js @@ -97,4 +97,4 @@ class ConfigLoader { } } -module.exports = ConfigLoader; +module.exports.ConfigLoader = ConfigLoader; diff --git a/src/configuration.js b/src/configuration.js new file mode 100644 index 000000000..554ae99eb --- /dev/null +++ b/src/configuration.js @@ -0,0 +1,15 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +// no js code for V2Configuration, it is only used as a type in TypeScript modules +module.exports = {}; diff --git a/src/default-cache-middleware.js b/src/default-cache-middleware.js index dccd2840f..f904a8a9d 100644 --- a/src/default-cache-middleware.js +++ b/src/default-cache-middleware.js @@ -44,10 +44,15 @@ module.exports = function defaultCacheMiddleware(ctx, next) { let cacheCheck, cacheHit = false; if (ctx.req.method.toLowerCase() === 'get' && !ctx.isCollection) { cacheCheck = ctx.cacheStore.get(ctx.req.url) - .then(body => { - if (body) { + .then(cachedValue => { + if (cachedValue) { cacheHit = true; + const [body, headersStr] = cachedValue.split('\0'); + const headers = headersStr && JSON.parse(headersStr) || {}; + const headersMap = new Map(Object.entries(headers)); + headers.forEach = headersMap.forEach.bind(headersMap); ctx.res = { + headers, status: 200, text() { return Promise.resolve(body); @@ -70,16 +75,23 @@ module.exports = function defaultCacheMiddleware(ctx, next) { return; } if (ctx.req.method.toLowerCase() === 'get') { + const headers = {}; + ctx.res.headers?.forEach?.((value, name) => { + headers[name] = value; + }); + const headersStr = Object.keys(headers).length ? JSON.stringify(headers) : ''; + const customResponseBufferSize = ctx.defaultCacheMiddlewareResponseBufferSize; const clonedResponse = customResponseBufferSize ? cloneNodeFetchResponse(ctx.res, customResponseBufferSize) : ctx.res.clone(); // store response in cache return clonedResponse.text() .then(text => { + const valueToCache = text + (headersStr ? '\0' + headersStr : ''); try { const selfHref = _.get(JSON.parse(text), '_links.self.href'); if (selfHref) { - ctx.cacheStore.set(selfHref, text); + ctx.cacheStore.set(selfHref, valueToCache); } } catch (e) { // TODO: add custom logger diff --git a/src/default-request-executor.js b/src/default-request-executor.js index 79c94fa48..cbe55af9c 100644 --- a/src/default-request-executor.js +++ b/src/default-request-executor.js @@ -103,7 +103,7 @@ class DefaultRequestExecutor extends RequestExecutor { maxRetriesReached(request) { if (this.maxRetries === 0) { - return false; + return true; } const retryCount = request.headers && request.headers[this.retryCountHeader]; return retryCount && parseInt(retryCount, 10) >= this.maxRetries; @@ -122,4 +122,4 @@ class DefaultRequestExecutor extends RequestExecutor { } } -module.exports = DefaultRequestExecutor; +module.exports.DefaultRequestExecutor = DefaultRequestExecutor; diff --git a/src/factories/ApplicationFactory.js b/src/factories/ApplicationFactory.js deleted file mode 100644 index 9755bdc46..000000000 --- a/src/factories/ApplicationFactory.js +++ /dev/null @@ -1,45 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -const ModelResolutionFactory = require('../resolution-factory'); -/*eslint-disable no-unused-vars*/ -const factories = require('./'); -const models = require('../models'); - -class ApplicationFactory extends ModelResolutionFactory { - getMapping() { - return { - 'AUTO_LOGIN': models.AutoLoginApplication, - 'BASIC_AUTH': models.BasicAuthApplication, - 'BOOKMARK': models.BookmarkApplication, - 'BROWSER_PLUGIN': new factories.BrowserPluginApplication(), - 'OPENID_CONNECT': models.OpenIdConnectApplication, - 'SAML_1_1': new factories.SamlApplication(), - 'SAML_2_0': new factories.SamlApplication(), - 'SECURE_PASSWORD_STORE': models.SecurePasswordStoreApplication, - 'WS_FEDERATION': models.WsFederationApplication, - }; - } - - getResolutionProperty() { - return 'signOnMode'; - } - - getParentModel() { - return models.Application; - } -} - -module.exports = ApplicationFactory; diff --git a/src/factories/BrowserPluginApplicationFactory.js b/src/factories/BrowserPluginApplicationFactory.js deleted file mode 100644 index e87651253..000000000 --- a/src/factories/BrowserPluginApplicationFactory.js +++ /dev/null @@ -1,38 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -const ModelResolutionFactory = require('../resolution-factory'); -/*eslint-disable no-unused-vars*/ -const factories = require('./'); -const models = require('../models'); - -class BrowserPluginApplicationFactory extends ModelResolutionFactory { - getMapping() { - return { - 'template_swa': models.SwaApplication, - 'template_swa3field': models.SwaThreeFieldApplication, - }; - } - - getResolutionProperty() { - return 'name'; - } - - getParentModel() { - return models.BrowserPluginApplication; - } -} - -module.exports = BrowserPluginApplicationFactory; diff --git a/src/factories/PolicyFactory.js b/src/factories/PolicyFactory.js deleted file mode 100644 index 457be71a2..000000000 --- a/src/factories/PolicyFactory.js +++ /dev/null @@ -1,42 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -const ModelResolutionFactory = require('../resolution-factory'); -/*eslint-disable no-unused-vars*/ -const factories = require('./'); -const models = require('../models'); - -class PolicyFactory extends ModelResolutionFactory { - getMapping() { - return { - 'ACCESS_POLICY': models.AccessPolicy, - 'IDP_DISCOVERY': models.IdentityProviderPolicy, - 'OAUTH_AUTHORIZATION_POLICY': models.OAuthAuthorizationPolicy, - 'OKTA_SIGN_ON': models.OktaSignOnPolicy, - 'PASSWORD': models.PasswordPolicy, - 'PROFILE_ENROLLMENT': models.ProfileEnrollmentPolicy, - }; - } - - getResolutionProperty() { - return 'type'; - } - - getParentModel() { - return models.Policy; - } -} - -module.exports = PolicyFactory; diff --git a/src/factories/PolicyRuleFactory.js b/src/factories/PolicyRuleFactory.js deleted file mode 100644 index 3ddcbcda5..000000000 --- a/src/factories/PolicyRuleFactory.js +++ /dev/null @@ -1,40 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -const ModelResolutionFactory = require('../resolution-factory'); -/*eslint-disable no-unused-vars*/ -const factories = require('./'); -const models = require('../models'); - -class PolicyRuleFactory extends ModelResolutionFactory { - getMapping() { - return { - 'ACCESS_POLICY': models.AccessPolicyRule, - 'PASSWORD': models.PasswordPolicyRule, - 'PROFILE_ENROLLMENT': models.ProfileEnrollmentPolicyRule, - 'SIGN_ON': models.OktaSignOnPolicyRule, - }; - } - - getResolutionProperty() { - return 'type'; - } - - getParentModel() { - return models.PolicyRule; - } -} - -module.exports = PolicyRuleFactory; diff --git a/src/factories/SamlApplicationFactory.js b/src/factories/SamlApplicationFactory.js deleted file mode 100644 index 7595bc7b6..000000000 --- a/src/factories/SamlApplicationFactory.js +++ /dev/null @@ -1,37 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -const ModelResolutionFactory = require('../resolution-factory'); -/*eslint-disable no-unused-vars*/ -const factories = require('./'); -const models = require('../models'); - -class SamlApplicationFactory extends ModelResolutionFactory { - getMapping() { - return { - 'okta_org2org': models.Org2OrgApplication, - }; - } - - getResolutionProperty() { - return 'name'; - } - - getParentModel() { - return models.SamlApplication; - } -} - -module.exports = SamlApplicationFactory; diff --git a/src/factories/UserFactorFactory.js b/src/factories/UserFactorFactory.js deleted file mode 100644 index 4976d764b..000000000 --- a/src/factories/UserFactorFactory.js +++ /dev/null @@ -1,49 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -const ModelResolutionFactory = require('../resolution-factory'); -/*eslint-disable no-unused-vars*/ -const factories = require('./'); -const models = require('../models'); - -class UserFactorFactory extends ModelResolutionFactory { - getMapping() { - return { - 'call': models.CallUserFactor, - 'email': models.EmailUserFactor, - 'hotp': models.CustomHotpUserFactor, - 'push': models.PushUserFactor, - 'question': models.SecurityQuestionUserFactor, - 'sms': models.SmsUserFactor, - 'token': models.TokenUserFactor, - 'token:hardware': models.HardwareUserFactor, - 'token:hotp': models.CustomHotpUserFactor, - 'token:software:totp': models.TotpUserFactor, - 'u2f': models.U2fUserFactor, - 'web': models.WebUserFactor, - 'webauthn': models.WebAuthnUserFactor, - }; - } - - getResolutionProperty() { - return 'factorType'; - } - - getParentModel() { - return models.UserFactor; - } -} - -module.exports = UserFactorFactory; diff --git a/src/factories/index.js b/src/factories/index.js deleted file mode 100644 index 152a3d353..000000000 --- a/src/factories/index.js +++ /dev/null @@ -1,22 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -/** @ignore */ -exports.Application = require('./ApplicationFactory'); -exports.BrowserPluginApplication = require('./BrowserPluginApplicationFactory'); -exports.Policy = require('./PolicyFactory'); -exports.PolicyRule = require('./PolicyRuleFactory'); -exports.SamlApplication = require('./SamlApplicationFactory'); -exports.UserFactor = require('./UserFactorFactory'); diff --git a/src/generated-client.js b/src/generated-client.js deleted file mode 100644 index 833e94d8c..000000000 --- a/src/generated-client.js +++ /dev/null @@ -1,9760 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -const qs = require('querystring'); - -const Collection = require('./collection'); -const models = require('./models'); -const factories = require('./factories'); -const ModelFactory = require('./model-factory'); - -/** - * Auto-Generated API client, implements the operations as defined in the OpenaAPI JSON spec - * - * @class GeneratedApiClient - */ -class GeneratedApiClient { - - /** - * - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.q] - * @param {String} [queryParams.after] - * @param {String} [queryParams.limit] - * @param {String} [queryParams.filter] - * @param {String} [queryParams.expand] - * @param {String} [queryParams.includeNonDeleted] - * @description - * Enumerates apps added to your organization with pagination. A subset of apps can be returned that match a supported filter expression or query. - * @returns {Collection} A collection that will yield {@link Application} instances. - */ - listApplications(queryParameters) { - let url = `${this.baseUrl}/api/v1/apps`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - return new Collection( - this, - url, - new factories.Application(), - ); - } - - /** - * - * @param {Application} application - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.activate] - * @description - * Adds a new application to your Okta organization. - * @returns {Promise} - */ - createApplication(application, queryParameters) { - if (!application) { - return Promise.reject(new Error('OKTA API createApplication parameter application is required.')); - } - let url = `${this.baseUrl}/api/v1/apps`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - const resources = []; - - const request = this.http.postJson( - url, - { - body: application - }, - { resources } - ); - return request.then(jsonRes => new factories.Application().createInstance(jsonRes, this)); - } - - /** - * - * @param appId {String} - * @description - * Removes an inactive application. - */ - deleteApplication(appId) { - if (!appId) { - return Promise.reject(new Error('OKTA API deleteApplication parameter appId is required.')); - } - let url = `${this.baseUrl}/api/v1/apps/${appId}`; - - const resources = [ - `${this.baseUrl}/api/v1/apps/${appId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param appId {String} - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.expand] - * @description - * Fetches an application from your Okta organization by `id`. - * @returns {Promise} - */ - getApplication(appId, queryParameters) { - if (!appId) { - return Promise.reject(new Error('OKTA API getApplication parameter appId is required.')); - } - let url = `${this.baseUrl}/api/v1/apps/${appId}`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - const resources = [ - `${this.baseUrl}/api/v1/apps/${appId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new factories.Application().createInstance(jsonRes, this)); - } - - /** - * - * @param appId {String} - * @param {Application} application - * @description - * Updates an application in your organization. - * @returns {Promise} - */ - updateApplication(appId, application) { - if (!appId) { - return Promise.reject(new Error('OKTA API updateApplication parameter appId is required.')); - } - if (!application) { - return Promise.reject(new Error('OKTA API updateApplication parameter application is required.')); - } - let url = `${this.baseUrl}/api/v1/apps/${appId}`; - - const resources = [ - `${this.baseUrl}/api/v1/apps/${appId}` - ]; - - const request = this.http.putJson( - url, - { - body: application - }, - { resources } - ); - return request.then(jsonRes => new factories.Application().createInstance(jsonRes, this)); - } - - /** - * - * @param appId {String} - * @description - * Get default Provisioning Connection for application - * @returns {Promise} - */ - getDefaultProvisioningConnectionForApplication(appId) { - if (!appId) { - return Promise.reject(new Error('OKTA API getDefaultProvisioningConnectionForApplication parameter appId is required.')); - } - let url = `${this.baseUrl}/api/v1/apps/${appId}/connections/default`; - - const resources = [ - `${this.baseUrl}/api/v1/apps/${appId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.ProvisioningConnection(jsonRes, this)); - } - - /** - * - * @param appId {String} - * @param {ProvisioningConnectionRequest} provisioningConnectionRequest - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.activate] - * @description - * Set default Provisioning Connection for application - * @returns {Promise} - */ - setDefaultProvisioningConnectionForApplication(appId, provisioningConnectionRequest, queryParameters) { - if (!appId) { - return Promise.reject(new Error('OKTA API setDefaultProvisioningConnectionForApplication parameter appId is required.')); - } - if (!provisioningConnectionRequest) { - return Promise.reject(new Error('OKTA API setDefaultProvisioningConnectionForApplication parameter provisioningConnectionRequest is required.')); - } - let url = `${this.baseUrl}/api/v1/apps/${appId}/connections/default`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - const resources = [ - `${this.baseUrl}/api/v1/apps/${appId}` - ]; - - const request = this.http.postJson( - url, - { - body: provisioningConnectionRequest - }, - { resources } - ); - return request.then(jsonRes => new models.ProvisioningConnection(jsonRes, this)); - } - - /** - * - * @param appId {String} - * @description - * Activates the default Provisioning Connection for an application. - */ - activateDefaultProvisioningConnectionForApplication(appId) { - if (!appId) { - return Promise.reject(new Error('OKTA API activateDefaultProvisioningConnectionForApplication parameter appId is required.')); - } - let url = `${this.baseUrl}/api/v1/apps/${appId}/connections/default/lifecycle/activate`; - - const resources = [ - `${this.baseUrl}/api/v1/apps/${appId}` - ]; - - const request = this.http.post( - url, - { - headers: { - 'Content-Type': 'application/json', 'Accept': 'application/json', - }, - }, - { resources } - ); - return request; - } - - /** - * - * @param appId {String} - * @description - * Deactivates the default Provisioning Connection for an application. - */ - deactivateDefaultProvisioningConnectionForApplication(appId) { - if (!appId) { - return Promise.reject(new Error('OKTA API deactivateDefaultProvisioningConnectionForApplication parameter appId is required.')); - } - let url = `${this.baseUrl}/api/v1/apps/${appId}/connections/default/lifecycle/deactivate`; - - const resources = [ - `${this.baseUrl}/api/v1/apps/${appId}` - ]; - - const request = this.http.post( - url, - { - headers: { - 'Content-Type': 'application/json', 'Accept': 'application/json', - }, - }, - { resources } - ); - return request; - } - - /** - * - * @param appId {String} - * @description - * Enumerates Certificate Signing Requests for an application - * @returns {Collection} A collection that will yield {@link Csr} instances. - */ - listCsrsForApplication(appId) { - if (!appId) { - return Promise.reject(new Error('OKTA API listCsrsForApplication parameter appId is required.')); - } - let url = `${this.baseUrl}/api/v1/apps/${appId}/credentials/csrs`; - - return new Collection( - this, - url, - new ModelFactory(models.Csr), - ); - } - - /** - * - * @param appId {String} - * @param {CsrMetadata} csrMetadata - * @description - * Generates a new key pair and returns the Certificate Signing Request for it. - * @returns {Promise} - */ - generateCsrForApplication(appId, csrMetadata) { - if (!appId) { - return Promise.reject(new Error('OKTA API generateCsrForApplication parameter appId is required.')); - } - if (!csrMetadata) { - return Promise.reject(new Error('OKTA API generateCsrForApplication parameter csrMetadata is required.')); - } - let url = `${this.baseUrl}/api/v1/apps/${appId}/credentials/csrs`; - - const resources = [ - `${this.baseUrl}/api/v1/apps/${appId}` - ]; - - const request = this.http.postJson( - url, - { - body: csrMetadata - }, - { resources } - ); - return request.then(jsonRes => new models.Csr(jsonRes, this)); - } - - /** - * - * @param appId {String} - * @param csrId {String} - * @description - * Convenience method for /api/v1/apps/{appId}/credentials/csrs/{csrId} - */ - revokeCsrFromApplication(appId, csrId) { - if (!appId) { - return Promise.reject(new Error('OKTA API revokeCsrFromApplication parameter appId is required.')); - } - if (!csrId) { - return Promise.reject(new Error('OKTA API revokeCsrFromApplication parameter csrId is required.')); - } - let url = `${this.baseUrl}/api/v1/apps/${appId}/credentials/csrs/${csrId}`; - - const resources = [ - `${this.baseUrl}/api/v1/apps/${appId}/credentials/csrs/${csrId}`, - `${this.baseUrl}/api/v1/apps/${appId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param appId {String} - * @param csrId {String} - * @description - * Convenience method for /api/v1/apps/{appId}/credentials/csrs/{csrId} - * @returns {Promise} - */ - getCsrForApplication(appId, csrId) { - if (!appId) { - return Promise.reject(new Error('OKTA API getCsrForApplication parameter appId is required.')); - } - if (!csrId) { - return Promise.reject(new Error('OKTA API getCsrForApplication parameter csrId is required.')); - } - let url = `${this.baseUrl}/api/v1/apps/${appId}/credentials/csrs/${csrId}`; - - const resources = [ - `${this.baseUrl}/api/v1/apps/${appId}/credentials/csrs/${csrId}`, - `${this.baseUrl}/api/v1/apps/${appId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.Csr(jsonRes, this)); - } - - /** - * - * @param appId {String} - * @param csrId {String} - * @param {string} string - * @description - * Convenience method for /api/v1/apps/{appId}/credentials/csrs/{csrId}/lifecycle/publish - * @returns {Promise} - */ - publishCerCert(appId, csrId, certificate) { - if (!appId) { - return Promise.reject(new Error('OKTA API publishCerCert parameter appId is required.')); - } - if (!csrId) { - return Promise.reject(new Error('OKTA API publishCerCert parameter csrId is required.')); - } - if (!certificate) { - return Promise.reject(new Error('OKTA API publishCerCert parameter certificate is required.')); - } - let url = `${this.baseUrl}/api/v1/apps/${appId}/credentials/csrs/${csrId}/lifecycle/publish`; - - const resources = [ - `${this.baseUrl}/api/v1/apps/${appId}/credentials/csrs/${csrId}`, - `${this.baseUrl}/api/v1/apps/${appId}` - ]; - - const request = this.http.post( - url, - { - headers: { - 'Content-Type': 'application/x-x509-ca-cert', 'Accept': 'application/json', 'Content-Transfer-Encoding': 'base64', - }, - body: certificate - }, - { resources } - ).then(res => res.json()); - return request.then(jsonRes => new models.JsonWebKey(jsonRes, this)); - } - - /** - * - * @param appId {String} - * @param csrId {String} - * @param {string} string - * @description - * Convenience method for /api/v1/apps/{appId}/credentials/csrs/{csrId}/lifecycle/publish - * @returns {Promise} - */ - publishBinaryCerCert(appId, csrId, certificate) { - if (!appId) { - return Promise.reject(new Error('OKTA API publishBinaryCerCert parameter appId is required.')); - } - if (!csrId) { - return Promise.reject(new Error('OKTA API publishBinaryCerCert parameter csrId is required.')); - } - if (!certificate) { - return Promise.reject(new Error('OKTA API publishBinaryCerCert parameter certificate is required.')); - } - let url = `${this.baseUrl}/api/v1/apps/${appId}/credentials/csrs/${csrId}/lifecycle/publish`; - - const resources = [ - `${this.baseUrl}/api/v1/apps/${appId}/credentials/csrs/${csrId}`, - `${this.baseUrl}/api/v1/apps/${appId}` - ]; - - const request = this.http.post( - url, - { - headers: { - 'Content-Type': 'application/x-x509-ca-cert', 'Accept': 'application/json', - }, - body: certificate - }, - { resources } - ).then(res => res.json()); - return request.then(jsonRes => new models.JsonWebKey(jsonRes, this)); - } - - /** - * - * @param appId {String} - * @param csrId {String} - * @param {string} string - * @description - * Convenience method for /api/v1/apps/{appId}/credentials/csrs/{csrId}/lifecycle/publish - * @returns {Promise} - */ - publishDerCert(appId, csrId, certificate) { - if (!appId) { - return Promise.reject(new Error('OKTA API publishDerCert parameter appId is required.')); - } - if (!csrId) { - return Promise.reject(new Error('OKTA API publishDerCert parameter csrId is required.')); - } - if (!certificate) { - return Promise.reject(new Error('OKTA API publishDerCert parameter certificate is required.')); - } - let url = `${this.baseUrl}/api/v1/apps/${appId}/credentials/csrs/${csrId}/lifecycle/publish`; - - const resources = [ - `${this.baseUrl}/api/v1/apps/${appId}/credentials/csrs/${csrId}`, - `${this.baseUrl}/api/v1/apps/${appId}` - ]; - - const request = this.http.post( - url, - { - headers: { - 'Content-Type': 'application/pkix-cert', 'Accept': 'application/json', 'Content-Transfer-Encoding': 'base64', - }, - body: certificate - }, - { resources } - ).then(res => res.json()); - return request.then(jsonRes => new models.JsonWebKey(jsonRes, this)); - } - - /** - * - * @param appId {String} - * @param csrId {String} - * @param {string} string - * @description - * Convenience method for /api/v1/apps/{appId}/credentials/csrs/{csrId}/lifecycle/publish - * @returns {Promise} - */ - publishBinaryDerCert(appId, csrId, certificate) { - if (!appId) { - return Promise.reject(new Error('OKTA API publishBinaryDerCert parameter appId is required.')); - } - if (!csrId) { - return Promise.reject(new Error('OKTA API publishBinaryDerCert parameter csrId is required.')); - } - if (!certificate) { - return Promise.reject(new Error('OKTA API publishBinaryDerCert parameter certificate is required.')); - } - let url = `${this.baseUrl}/api/v1/apps/${appId}/credentials/csrs/${csrId}/lifecycle/publish`; - - const resources = [ - `${this.baseUrl}/api/v1/apps/${appId}/credentials/csrs/${csrId}`, - `${this.baseUrl}/api/v1/apps/${appId}` - ]; - - const request = this.http.post( - url, - { - headers: { - 'Content-Type': 'application/pkix-cert', 'Accept': 'application/json', - }, - body: certificate - }, - { resources } - ).then(res => res.json()); - return request.then(jsonRes => new models.JsonWebKey(jsonRes, this)); - } - - /** - * - * @param appId {String} - * @param csrId {String} - * @param {string} string - * @description - * Convenience method for /api/v1/apps/{appId}/credentials/csrs/{csrId}/lifecycle/publish - * @returns {Promise} - */ - publishBinaryPemCert(appId, csrId, certificate) { - if (!appId) { - return Promise.reject(new Error('OKTA API publishBinaryPemCert parameter appId is required.')); - } - if (!csrId) { - return Promise.reject(new Error('OKTA API publishBinaryPemCert parameter csrId is required.')); - } - if (!certificate) { - return Promise.reject(new Error('OKTA API publishBinaryPemCert parameter certificate is required.')); - } - let url = `${this.baseUrl}/api/v1/apps/${appId}/credentials/csrs/${csrId}/lifecycle/publish`; - - const resources = [ - `${this.baseUrl}/api/v1/apps/${appId}/credentials/csrs/${csrId}`, - `${this.baseUrl}/api/v1/apps/${appId}` - ]; - - const request = this.http.post( - url, - { - headers: { - 'Content-Type': 'application/x-pem-file', 'Accept': 'application/json', - }, - body: certificate - }, - { resources } - ).then(res => res.json()); - return request.then(jsonRes => new models.JsonWebKey(jsonRes, this)); - } - - /** - * - * @param appId {String} - * @description - * Enumerates key credentials for an application - * @returns {Collection} A collection that will yield {@link JsonWebKey} instances. - */ - listApplicationKeys(appId) { - if (!appId) { - return Promise.reject(new Error('OKTA API listApplicationKeys parameter appId is required.')); - } - let url = `${this.baseUrl}/api/v1/apps/${appId}/credentials/keys`; - - return new Collection( - this, - url, - new ModelFactory(models.JsonWebKey), - ); - } - - /** - * - * @param appId {String} - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.validityYears] - * @description - * Generates a new X.509 certificate for an application key credential - * @returns {Promise} - */ - generateApplicationKey(appId, queryParameters) { - if (!appId) { - return Promise.reject(new Error('OKTA API generateApplicationKey parameter appId is required.')); - } - let url = `${this.baseUrl}/api/v1/apps/${appId}/credentials/keys/generate`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - const resources = [ - `${this.baseUrl}/api/v1/apps/${appId}` - ]; - - const request = this.http.postJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.JsonWebKey(jsonRes, this)); - } - - /** - * - * @param appId {String} - * @param keyId {String} - * @description - * Gets a specific application key credential by kid - * @returns {Promise} - */ - getApplicationKey(appId, keyId) { - if (!appId) { - return Promise.reject(new Error('OKTA API getApplicationKey parameter appId is required.')); - } - if (!keyId) { - return Promise.reject(new Error('OKTA API getApplicationKey parameter keyId is required.')); - } - let url = `${this.baseUrl}/api/v1/apps/${appId}/credentials/keys/${keyId}`; - - const resources = [ - `${this.baseUrl}/api/v1/apps/${appId}/credentials/keys/${keyId}`, - `${this.baseUrl}/api/v1/apps/${appId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.JsonWebKey(jsonRes, this)); - } - - /** - * - * @param appId {String} - * @param keyId {String} - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.targetAid] - * @description - * Clones a X.509 certificate for an application key credential from a source application to target application. - * @returns {Promise} - */ - cloneApplicationKey(appId, keyId, queryParameters) { - if (!appId) { - return Promise.reject(new Error('OKTA API cloneApplicationKey parameter appId is required.')); - } - if (!keyId) { - return Promise.reject(new Error('OKTA API cloneApplicationKey parameter keyId is required.')); - } - if (!queryParameters) { - return Promise.reject(new Error('OKTA API cloneApplicationKey parameter queryParameters is required.')); - } - let url = `${this.baseUrl}/api/v1/apps/${appId}/credentials/keys/${keyId}/clone`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - const resources = [ - `${this.baseUrl}/api/v1/apps/${appId}/credentials/keys/${keyId}`, - `${this.baseUrl}/api/v1/apps/${appId}` - ]; - - const request = this.http.postJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.JsonWebKey(jsonRes, this)); - } - - /** - * - * @param appId {String} - * @description - * List Features for application - * @returns {Collection} A collection that will yield {@link ApplicationFeature} instances. - */ - listFeaturesForApplication(appId) { - if (!appId) { - return Promise.reject(new Error('OKTA API listFeaturesForApplication parameter appId is required.')); - } - let url = `${this.baseUrl}/api/v1/apps/${appId}/features`; - - return new Collection( - this, - url, - new ModelFactory(models.ApplicationFeature), - ); - } - - /** - * - * @param appId {String} - * @param name {String} - * @description - * Fetches a Feature object for an application. - * @returns {Promise} - */ - getFeatureForApplication(appId, name) { - if (!appId) { - return Promise.reject(new Error('OKTA API getFeatureForApplication parameter appId is required.')); - } - if (!name) { - return Promise.reject(new Error('OKTA API getFeatureForApplication parameter name is required.')); - } - let url = `${this.baseUrl}/api/v1/apps/${appId}/features/${name}`; - - const resources = [ - `${this.baseUrl}/api/v1/apps/${appId}/features/${name}`, - `${this.baseUrl}/api/v1/apps/${appId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.ApplicationFeature(jsonRes, this)); - } - - /** - * - * @param appId {String} - * @param name {String} - * @param {CapabilitiesObject} capabilitiesObject - * @description - * Updates a Feature object for an application. - * @returns {Promise} - */ - updateFeatureForApplication(appId, name, capabilitiesObject) { - if (!appId) { - return Promise.reject(new Error('OKTA API updateFeatureForApplication parameter appId is required.')); - } - if (!name) { - return Promise.reject(new Error('OKTA API updateFeatureForApplication parameter name is required.')); - } - if (!capabilitiesObject) { - return Promise.reject(new Error('OKTA API updateFeatureForApplication parameter capabilitiesObject is required.')); - } - let url = `${this.baseUrl}/api/v1/apps/${appId}/features/${name}`; - - const resources = [ - `${this.baseUrl}/api/v1/apps/${appId}/features/${name}`, - `${this.baseUrl}/api/v1/apps/${appId}` - ]; - - const request = this.http.putJson( - url, - { - body: capabilitiesObject - }, - { resources } - ); - return request.then(jsonRes => new models.ApplicationFeature(jsonRes, this)); - } - - /** - * - * @param appId {String} - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.expand] - * @description - * Lists all scope consent grants for the application - * @returns {Collection} A collection that will yield {@link OAuth2ScopeConsentGrant} instances. - */ - listScopeConsentGrants(appId, queryParameters) { - if (!appId) { - return Promise.reject(new Error('OKTA API listScopeConsentGrants parameter appId is required.')); - } - let url = `${this.baseUrl}/api/v1/apps/${appId}/grants`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - return new Collection( - this, - url, - new ModelFactory(models.OAuth2ScopeConsentGrant), - ); - } - - /** - * - * @param appId {String} - * @param {OAuth2ScopeConsentGrant} oAuth2ScopeConsentGrant - * @description - * Grants consent for the application to request an OAuth 2.0 Okta scope - * @returns {Promise} - */ - grantConsentToScope(appId, oAuth2ScopeConsentGrant) { - if (!appId) { - return Promise.reject(new Error('OKTA API grantConsentToScope parameter appId is required.')); - } - if (!oAuth2ScopeConsentGrant) { - return Promise.reject(new Error('OKTA API grantConsentToScope parameter oAuth2ScopeConsentGrant is required.')); - } - let url = `${this.baseUrl}/api/v1/apps/${appId}/grants`; - - const resources = [ - `${this.baseUrl}/api/v1/apps/${appId}` - ]; - - const request = this.http.postJson( - url, - { - body: oAuth2ScopeConsentGrant - }, - { resources } - ); - return request.then(jsonRes => new models.OAuth2ScopeConsentGrant(jsonRes, this)); - } - - /** - * - * @param appId {String} - * @param grantId {String} - * @description - * Revokes permission for the application to request the given scope - */ - revokeScopeConsentGrant(appId, grantId) { - if (!appId) { - return Promise.reject(new Error('OKTA API revokeScopeConsentGrant parameter appId is required.')); - } - if (!grantId) { - return Promise.reject(new Error('OKTA API revokeScopeConsentGrant parameter grantId is required.')); - } - let url = `${this.baseUrl}/api/v1/apps/${appId}/grants/${grantId}`; - - const resources = [ - `${this.baseUrl}/api/v1/apps/${appId}/grants/${grantId}`, - `${this.baseUrl}/api/v1/apps/${appId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param appId {String} - * @param grantId {String} - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.expand] - * @description - * Fetches a single scope consent grant for the application - * @returns {Promise} - */ - getScopeConsentGrant(appId, grantId, queryParameters) { - if (!appId) { - return Promise.reject(new Error('OKTA API getScopeConsentGrant parameter appId is required.')); - } - if (!grantId) { - return Promise.reject(new Error('OKTA API getScopeConsentGrant parameter grantId is required.')); - } - let url = `${this.baseUrl}/api/v1/apps/${appId}/grants/${grantId}`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - const resources = [ - `${this.baseUrl}/api/v1/apps/${appId}/grants/${grantId}`, - `${this.baseUrl}/api/v1/apps/${appId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.OAuth2ScopeConsentGrant(jsonRes, this)); - } - - /** - * - * @param appId {String} - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.q] - * @param {String} [queryParams.after] - * @param {String} [queryParams.limit] - * @param {String} [queryParams.expand] - * @description - * Enumerates group assignments for an application. - * @returns {Collection} A collection that will yield {@link ApplicationGroupAssignment} instances. - */ - listApplicationGroupAssignments(appId, queryParameters) { - if (!appId) { - return Promise.reject(new Error('OKTA API listApplicationGroupAssignments parameter appId is required.')); - } - let url = `${this.baseUrl}/api/v1/apps/${appId}/groups`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - return new Collection( - this, - url, - new ModelFactory(models.ApplicationGroupAssignment), - ); - } - - /** - * - * @param appId {String} - * @param groupId {String} - * @description - * Removes a group assignment from an application. - */ - deleteApplicationGroupAssignment(appId, groupId) { - if (!appId) { - return Promise.reject(new Error('OKTA API deleteApplicationGroupAssignment parameter appId is required.')); - } - if (!groupId) { - return Promise.reject(new Error('OKTA API deleteApplicationGroupAssignment parameter groupId is required.')); - } - let url = `${this.baseUrl}/api/v1/apps/${appId}/groups/${groupId}`; - - const resources = [ - `${this.baseUrl}/api/v1/apps/${appId}/groups/${groupId}`, - `${this.baseUrl}/api/v1/apps/${appId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param appId {String} - * @param groupId {String} - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.expand] - * @description - * Fetches an application group assignment - * @returns {Promise} - */ - getApplicationGroupAssignment(appId, groupId, queryParameters) { - if (!appId) { - return Promise.reject(new Error('OKTA API getApplicationGroupAssignment parameter appId is required.')); - } - if (!groupId) { - return Promise.reject(new Error('OKTA API getApplicationGroupAssignment parameter groupId is required.')); - } - let url = `${this.baseUrl}/api/v1/apps/${appId}/groups/${groupId}`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - const resources = [ - `${this.baseUrl}/api/v1/apps/${appId}/groups/${groupId}`, - `${this.baseUrl}/api/v1/apps/${appId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.ApplicationGroupAssignment(jsonRes, this)); - } - - /** - * - * @param appId {String} - * @param groupId {String} - * @param {ApplicationGroupAssignment} applicationGroupAssignment - * @description - * Assigns a group to an application - * @returns {Promise} - */ - createApplicationGroupAssignment(appId, groupId, applicationGroupAssignment) { - if (!appId) { - return Promise.reject(new Error('OKTA API createApplicationGroupAssignment parameter appId is required.')); - } - if (!groupId) { - return Promise.reject(new Error('OKTA API createApplicationGroupAssignment parameter groupId is required.')); - } - let url = `${this.baseUrl}/api/v1/apps/${appId}/groups/${groupId}`; - - const resources = [ - `${this.baseUrl}/api/v1/apps/${appId}/groups/${groupId}`, - `${this.baseUrl}/api/v1/apps/${appId}` - ]; - - const request = this.http.putJson( - url, - { - body: applicationGroupAssignment - }, - { resources } - ); - return request.then(jsonRes => new models.ApplicationGroupAssignment(jsonRes, this)); - } - - /** - * - * @param appId {String} - * @description - * Activates an inactive application. - */ - activateApplication(appId) { - if (!appId) { - return Promise.reject(new Error('OKTA API activateApplication parameter appId is required.')); - } - let url = `${this.baseUrl}/api/v1/apps/${appId}/lifecycle/activate`; - - const resources = [ - `${this.baseUrl}/api/v1/apps/${appId}` - ]; - - const request = this.http.post( - url, - { - headers: { - 'Content-Type': 'application/json', 'Accept': 'application/json', - }, - }, - { resources } - ); - return request; - } - - /** - * - * @param appId {String} - * @description - * Deactivates an active application. - */ - deactivateApplication(appId) { - if (!appId) { - return Promise.reject(new Error('OKTA API deactivateApplication parameter appId is required.')); - } - let url = `${this.baseUrl}/api/v1/apps/${appId}/lifecycle/deactivate`; - - const resources = [ - `${this.baseUrl}/api/v1/apps/${appId}` - ]; - - const request = this.http.post( - url, - { - headers: { - 'Content-Type': 'application/json', 'Accept': 'application/json', - }, - }, - { resources } - ); - return request; - } - - /** - * - * @param appId {String} - * @param {file} fs.ReadStream - * @description - * Update the logo for an application. - */ - uploadApplicationLogo(appId, file) { - if (!appId) { - return Promise.reject(new Error('OKTA API uploadApplicationLogo parameter appId is required.')); - } - let url = `${this.baseUrl}/api/v1/apps/${appId}/logo`; - - const resources = [ - `${this.baseUrl}/api/v1/apps/${appId}` - ]; - - const request = this.http.postFormDataFile( - url, - { - headers: { - 'Accept': 'application/json', - }, - }, - file, - { resources } - ); - return request; - } - - /** - * - * @param appId {String} - * @description - * Revokes all tokens for the specified application - */ - revokeOAuth2TokensForApplication(appId) { - if (!appId) { - return Promise.reject(new Error('OKTA API revokeOAuth2TokensForApplication parameter appId is required.')); - } - let url = `${this.baseUrl}/api/v1/apps/${appId}/tokens`; - - const resources = [ - `${this.baseUrl}/api/v1/apps/${appId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param appId {String} - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.expand] - * @param {String} [queryParams.after] - * @param {String} [queryParams.limit] - * @description - * Lists all tokens for the application - * @returns {Collection} A collection that will yield {@link OAuth2Token} instances. - */ - listOAuth2TokensForApplication(appId, queryParameters) { - if (!appId) { - return Promise.reject(new Error('OKTA API listOAuth2TokensForApplication parameter appId is required.')); - } - let url = `${this.baseUrl}/api/v1/apps/${appId}/tokens`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - return new Collection( - this, - url, - new ModelFactory(models.OAuth2Token), - ); - } - - /** - * - * @param appId {String} - * @param tokenId {String} - * @description - * Revokes the specified token for the specified application - */ - revokeOAuth2TokenForApplication(appId, tokenId) { - if (!appId) { - return Promise.reject(new Error('OKTA API revokeOAuth2TokenForApplication parameter appId is required.')); - } - if (!tokenId) { - return Promise.reject(new Error('OKTA API revokeOAuth2TokenForApplication parameter tokenId is required.')); - } - let url = `${this.baseUrl}/api/v1/apps/${appId}/tokens/${tokenId}`; - - const resources = [ - `${this.baseUrl}/api/v1/apps/${appId}/tokens/${tokenId}`, - `${this.baseUrl}/api/v1/apps/${appId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param appId {String} - * @param tokenId {String} - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.expand] - * @description - * Gets a token for the specified application - * @returns {Promise} - */ - getOAuth2TokenForApplication(appId, tokenId, queryParameters) { - if (!appId) { - return Promise.reject(new Error('OKTA API getOAuth2TokenForApplication parameter appId is required.')); - } - if (!tokenId) { - return Promise.reject(new Error('OKTA API getOAuth2TokenForApplication parameter tokenId is required.')); - } - let url = `${this.baseUrl}/api/v1/apps/${appId}/tokens/${tokenId}`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - const resources = [ - `${this.baseUrl}/api/v1/apps/${appId}/tokens/${tokenId}`, - `${this.baseUrl}/api/v1/apps/${appId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.OAuth2Token(jsonRes, this)); - } - - /** - * - * @param appId {String} - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.q] - * @param {String} [queryParams.query_scope] - * @param {String} [queryParams.after] - * @param {String} [queryParams.limit] - * @param {String} [queryParams.filter] - * @param {String} [queryParams.expand] - * @description - * Enumerates all assigned [application users](#application-user-model) for an application. - * @returns {Collection} A collection that will yield {@link AppUser} instances. - */ - listApplicationUsers(appId, queryParameters) { - if (!appId) { - return Promise.reject(new Error('OKTA API listApplicationUsers parameter appId is required.')); - } - let url = `${this.baseUrl}/api/v1/apps/${appId}/users`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - return new Collection( - this, - url, - new ModelFactory(models.AppUser), - ); - } - - /** - * - * @param appId {String} - * @param {AppUser} appUser - * @description - * Assigns an user to an application with [credentials](#application-user-credentials-object) and an app-specific [profile](#application-user-profile-object). Profile mappings defined for the application are first applied before applying any profile properties specified in the request. - * @returns {Promise} - */ - assignUserToApplication(appId, appUser) { - if (!appId) { - return Promise.reject(new Error('OKTA API assignUserToApplication parameter appId is required.')); - } - if (!appUser) { - return Promise.reject(new Error('OKTA API assignUserToApplication parameter appUser is required.')); - } - let url = `${this.baseUrl}/api/v1/apps/${appId}/users`; - - const resources = [ - `${this.baseUrl}/api/v1/apps/${appId}` - ]; - - const request = this.http.postJson( - url, - { - body: appUser - }, - { resources } - ); - return request.then(jsonRes => new models.AppUser(jsonRes, this)); - } - - /** - * - * @param appId {String} - * @param userId {String} - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.sendEmail] - * @description - * Removes an assignment for a user from an application. - */ - deleteApplicationUser(appId, userId, queryParameters) { - if (!appId) { - return Promise.reject(new Error('OKTA API deleteApplicationUser parameter appId is required.')); - } - if (!userId) { - return Promise.reject(new Error('OKTA API deleteApplicationUser parameter userId is required.')); - } - let url = `${this.baseUrl}/api/v1/apps/${appId}/users/${userId}`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - const resources = [ - `${this.baseUrl}/api/v1/apps/${appId}/users/${userId}`, - `${this.baseUrl}/api/v1/apps/${appId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param appId {String} - * @param userId {String} - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.expand] - * @description - * Fetches a specific user assignment for application by `id`. - * @returns {Promise} - */ - getApplicationUser(appId, userId, queryParameters) { - if (!appId) { - return Promise.reject(new Error('OKTA API getApplicationUser parameter appId is required.')); - } - if (!userId) { - return Promise.reject(new Error('OKTA API getApplicationUser parameter userId is required.')); - } - let url = `${this.baseUrl}/api/v1/apps/${appId}/users/${userId}`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - const resources = [ - `${this.baseUrl}/api/v1/apps/${appId}/users/${userId}`, - `${this.baseUrl}/api/v1/apps/${appId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.AppUser(jsonRes, this)); - } - - /** - * - * @param appId {String} - * @param userId {String} - * @param {AppUser} appUser - * @description - * Updates a user's profile for an application - * @returns {Promise} - */ - updateApplicationUser(appId, userId, appUser) { - if (!appId) { - return Promise.reject(new Error('OKTA API updateApplicationUser parameter appId is required.')); - } - if (!userId) { - return Promise.reject(new Error('OKTA API updateApplicationUser parameter userId is required.')); - } - if (!appUser) { - return Promise.reject(new Error('OKTA API updateApplicationUser parameter appUser is required.')); - } - let url = `${this.baseUrl}/api/v1/apps/${appId}/users/${userId}`; - - const resources = [ - `${this.baseUrl}/api/v1/apps/${appId}/users/${userId}`, - `${this.baseUrl}/api/v1/apps/${appId}` - ]; - - const request = this.http.postJson( - url, - { - body: appUser - }, - { resources } - ); - return request.then(jsonRes => new models.AppUser(jsonRes, this)); - } - - /** - * - * @description - * Success - * @returns {Collection} A collection that will yield {@link Authenticator} instances. - */ - listAuthenticators() { - let url = `${this.baseUrl}/api/v1/authenticators`; - - return new Collection( - this, - url, - new ModelFactory(models.Authenticator), - ); - } - - /** - * - * @param authenticatorId {String} - * @description - * Success - * @returns {Promise} - */ - getAuthenticator(authenticatorId) { - if (!authenticatorId) { - return Promise.reject(new Error('OKTA API getAuthenticator parameter authenticatorId is required.')); - } - let url = `${this.baseUrl}/api/v1/authenticators/${authenticatorId}`; - - const resources = [ - `${this.baseUrl}/api/v1/authenticators/${authenticatorId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.Authenticator(jsonRes, this)); - } - - /** - * - * @param authenticatorId {String} - * @param {Authenticator} authenticator - * @description - * Updates an authenticator - * @returns {Promise} - */ - updateAuthenticator(authenticatorId, authenticator) { - if (!authenticatorId) { - return Promise.reject(new Error('OKTA API updateAuthenticator parameter authenticatorId is required.')); - } - if (!authenticator) { - return Promise.reject(new Error('OKTA API updateAuthenticator parameter authenticator is required.')); - } - let url = `${this.baseUrl}/api/v1/authenticators/${authenticatorId}`; - - const resources = [ - `${this.baseUrl}/api/v1/authenticators/${authenticatorId}` - ]; - - const request = this.http.putJson( - url, - { - body: authenticator - }, - { resources } - ); - return request.then(jsonRes => new models.Authenticator(jsonRes, this)); - } - - /** - * - * @param authenticatorId {String} - * @description - * Success - * @returns {Promise} - */ - activateAuthenticator(authenticatorId) { - if (!authenticatorId) { - return Promise.reject(new Error('OKTA API activateAuthenticator parameter authenticatorId is required.')); - } - let url = `${this.baseUrl}/api/v1/authenticators/${authenticatorId}/lifecycle/activate`; - - const resources = [ - `${this.baseUrl}/api/v1/authenticators/${authenticatorId}` - ]; - - const request = this.http.postJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.Authenticator(jsonRes, this)); - } - - /** - * - * @param authenticatorId {String} - * @description - * Success - * @returns {Promise} - */ - deactivateAuthenticator(authenticatorId) { - if (!authenticatorId) { - return Promise.reject(new Error('OKTA API deactivateAuthenticator parameter authenticatorId is required.')); - } - let url = `${this.baseUrl}/api/v1/authenticators/${authenticatorId}/lifecycle/deactivate`; - - const resources = [ - `${this.baseUrl}/api/v1/authenticators/${authenticatorId}` - ]; - - const request = this.http.postJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.Authenticator(jsonRes, this)); - } - - /** - * - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.q] - * @param {String} [queryParams.limit] - * @param {String} [queryParams.after] - * @description - * Success - * @returns {Collection} A collection that will yield {@link AuthorizationServer} instances. - */ - listAuthorizationServers(queryParameters) { - let url = `${this.baseUrl}/api/v1/authorizationServers`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - return new Collection( - this, - url, - new ModelFactory(models.AuthorizationServer), - ); - } - - /** - * - * @param {AuthorizationServer} authorizationServer - * @description - * Success - * @returns {Promise} - */ - createAuthorizationServer(authorizationServer) { - if (!authorizationServer) { - return Promise.reject(new Error('OKTA API createAuthorizationServer parameter authorizationServer is required.')); - } - let url = `${this.baseUrl}/api/v1/authorizationServers`; - - const resources = []; - - const request = this.http.postJson( - url, - { - body: authorizationServer - }, - { resources } - ); - return request.then(jsonRes => new models.AuthorizationServer(jsonRes, this)); - } - - /** - * - * @param authServerId {String} - * @description - * Success - */ - deleteAuthorizationServer(authServerId) { - if (!authServerId) { - return Promise.reject(new Error('OKTA API deleteAuthorizationServer parameter authServerId is required.')); - } - let url = `${this.baseUrl}/api/v1/authorizationServers/${authServerId}`; - - const resources = [ - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param authServerId {String} - * @description - * Success - * @returns {Promise} - */ - getAuthorizationServer(authServerId) { - if (!authServerId) { - return Promise.reject(new Error('OKTA API getAuthorizationServer parameter authServerId is required.')); - } - let url = `${this.baseUrl}/api/v1/authorizationServers/${authServerId}`; - - const resources = [ - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.AuthorizationServer(jsonRes, this)); - } - - /** - * - * @param authServerId {String} - * @param {AuthorizationServer} authorizationServer - * @description - * Success - * @returns {Promise} - */ - updateAuthorizationServer(authServerId, authorizationServer) { - if (!authServerId) { - return Promise.reject(new Error('OKTA API updateAuthorizationServer parameter authServerId is required.')); - } - if (!authorizationServer) { - return Promise.reject(new Error('OKTA API updateAuthorizationServer parameter authorizationServer is required.')); - } - let url = `${this.baseUrl}/api/v1/authorizationServers/${authServerId}`; - - const resources = [ - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}` - ]; - - const request = this.http.putJson( - url, - { - body: authorizationServer - }, - { resources } - ); - return request.then(jsonRes => new models.AuthorizationServer(jsonRes, this)); - } - - /** - * - * @param authServerId {String} - * @description - * Success - * @returns {Collection} A collection that will yield {@link OAuth2Claim} instances. - */ - listOAuth2Claims(authServerId) { - if (!authServerId) { - return Promise.reject(new Error('OKTA API listOAuth2Claims parameter authServerId is required.')); - } - let url = `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/claims`; - - return new Collection( - this, - url, - new ModelFactory(models.OAuth2Claim), - ); - } - - /** - * - * @param authServerId {String} - * @param {OAuth2Claim} oAuth2Claim - * @description - * Success - * @returns {Promise} - */ - createOAuth2Claim(authServerId, oAuth2Claim) { - if (!authServerId) { - return Promise.reject(new Error('OKTA API createOAuth2Claim parameter authServerId is required.')); - } - if (!oAuth2Claim) { - return Promise.reject(new Error('OKTA API createOAuth2Claim parameter oAuth2Claim is required.')); - } - let url = `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/claims`; - - const resources = [ - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}` - ]; - - const request = this.http.postJson( - url, - { - body: oAuth2Claim - }, - { resources } - ); - return request.then(jsonRes => new models.OAuth2Claim(jsonRes, this)); - } - - /** - * - * @param authServerId {String} - * @param claimId {String} - * @description - * Success - */ - deleteOAuth2Claim(authServerId, claimId) { - if (!authServerId) { - return Promise.reject(new Error('OKTA API deleteOAuth2Claim parameter authServerId is required.')); - } - if (!claimId) { - return Promise.reject(new Error('OKTA API deleteOAuth2Claim parameter claimId is required.')); - } - let url = `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/claims/${claimId}`; - - const resources = [ - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/claims/${claimId}`, - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param authServerId {String} - * @param claimId {String} - * @description - * Success - * @returns {Promise} - */ - getOAuth2Claim(authServerId, claimId) { - if (!authServerId) { - return Promise.reject(new Error('OKTA API getOAuth2Claim parameter authServerId is required.')); - } - if (!claimId) { - return Promise.reject(new Error('OKTA API getOAuth2Claim parameter claimId is required.')); - } - let url = `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/claims/${claimId}`; - - const resources = [ - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/claims/${claimId}`, - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.OAuth2Claim(jsonRes, this)); - } - - /** - * - * @param authServerId {String} - * @param claimId {String} - * @param {OAuth2Claim} oAuth2Claim - * @description - * Success - * @returns {Promise} - */ - updateOAuth2Claim(authServerId, claimId, oAuth2Claim) { - if (!authServerId) { - return Promise.reject(new Error('OKTA API updateOAuth2Claim parameter authServerId is required.')); - } - if (!claimId) { - return Promise.reject(new Error('OKTA API updateOAuth2Claim parameter claimId is required.')); - } - if (!oAuth2Claim) { - return Promise.reject(new Error('OKTA API updateOAuth2Claim parameter oAuth2Claim is required.')); - } - let url = `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/claims/${claimId}`; - - const resources = [ - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/claims/${claimId}`, - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}` - ]; - - const request = this.http.putJson( - url, - { - body: oAuth2Claim - }, - { resources } - ); - return request.then(jsonRes => new models.OAuth2Claim(jsonRes, this)); - } - - /** - * - * @param authServerId {String} - * @description - * Success - * @returns {Collection} A collection that will yield {@link OAuth2Client} instances. - */ - listOAuth2ClientsForAuthorizationServer(authServerId) { - if (!authServerId) { - return Promise.reject(new Error('OKTA API listOAuth2ClientsForAuthorizationServer parameter authServerId is required.')); - } - let url = `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/clients`; - - return new Collection( - this, - url, - new ModelFactory(models.OAuth2Client), - ); - } - - /** - * - * @param authServerId {String} - * @param clientId {String} - * @description - * Success - */ - revokeRefreshTokensForAuthorizationServerAndClient(authServerId, clientId) { - if (!authServerId) { - return Promise.reject(new Error('OKTA API revokeRefreshTokensForAuthorizationServerAndClient parameter authServerId is required.')); - } - if (!clientId) { - return Promise.reject(new Error('OKTA API revokeRefreshTokensForAuthorizationServerAndClient parameter clientId is required.')); - } - let url = `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/clients/${clientId}/tokens`; - - const resources = [ - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/clients/${clientId}`, - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param authServerId {String} - * @param clientId {String} - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.expand] - * @param {String} [queryParams.after] - * @param {String} [queryParams.limit] - * @description - * Success - * @returns {Collection} A collection that will yield {@link OAuth2RefreshToken} instances. - */ - listRefreshTokensForAuthorizationServerAndClient(authServerId, clientId, queryParameters) { - if (!authServerId) { - return Promise.reject(new Error('OKTA API listRefreshTokensForAuthorizationServerAndClient parameter authServerId is required.')); - } - if (!clientId) { - return Promise.reject(new Error('OKTA API listRefreshTokensForAuthorizationServerAndClient parameter clientId is required.')); - } - let url = `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/clients/${clientId}/tokens`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - return new Collection( - this, - url, - new ModelFactory(models.OAuth2RefreshToken), - ); - } - - /** - * - * @param authServerId {String} - * @param clientId {String} - * @param tokenId {String} - * @description - * Success - */ - revokeRefreshTokenForAuthorizationServerAndClient(authServerId, clientId, tokenId) { - if (!authServerId) { - return Promise.reject(new Error('OKTA API revokeRefreshTokenForAuthorizationServerAndClient parameter authServerId is required.')); - } - if (!clientId) { - return Promise.reject(new Error('OKTA API revokeRefreshTokenForAuthorizationServerAndClient parameter clientId is required.')); - } - if (!tokenId) { - return Promise.reject(new Error('OKTA API revokeRefreshTokenForAuthorizationServerAndClient parameter tokenId is required.')); - } - let url = `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/clients/${clientId}/tokens/${tokenId}`; - - const resources = [ - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/clients/${clientId}/tokens/${tokenId}`, - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/clients/${clientId}`, - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param authServerId {String} - * @param clientId {String} - * @param tokenId {String} - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.expand] - * @description - * Success - * @returns {Promise} - */ - getRefreshTokenForAuthorizationServerAndClient(authServerId, clientId, tokenId, queryParameters) { - if (!authServerId) { - return Promise.reject(new Error('OKTA API getRefreshTokenForAuthorizationServerAndClient parameter authServerId is required.')); - } - if (!clientId) { - return Promise.reject(new Error('OKTA API getRefreshTokenForAuthorizationServerAndClient parameter clientId is required.')); - } - if (!tokenId) { - return Promise.reject(new Error('OKTA API getRefreshTokenForAuthorizationServerAndClient parameter tokenId is required.')); - } - let url = `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/clients/${clientId}/tokens/${tokenId}`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - const resources = [ - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/clients/${clientId}/tokens/${tokenId}`, - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/clients/${clientId}`, - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.OAuth2RefreshToken(jsonRes, this)); - } - - /** - * - * @param authServerId {String} - * @description - * Success - * @returns {Collection} A collection that will yield {@link JsonWebKey} instances. - */ - listAuthorizationServerKeys(authServerId) { - if (!authServerId) { - return Promise.reject(new Error('OKTA API listAuthorizationServerKeys parameter authServerId is required.')); - } - let url = `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/credentials/keys`; - - return new Collection( - this, - url, - new ModelFactory(models.JsonWebKey), - ); - } - - /** - * - * @param authServerId {String} - * @description - * Success - * @returns {Collection} A collection that will yield {@link JsonWebKey} instances. - */ - rotateAuthorizationServerKeys(authServerId, jwkUse) { - if (!authServerId) { - return Promise.reject(new Error('OKTA API rotateAuthorizationServerKeys parameter authServerId is required.')); - } - if (!jwkUse) { - return Promise.reject(new Error('OKTA API rotateAuthorizationServerKeys parameter jwkUse is required.')); - } - let url = `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/credentials/lifecycle/keyRotate`; - - return new Collection( - this, - url, - new ModelFactory(models.JsonWebKey), - { - method: 'post', - body: JSON.stringify(jwkUse), - headers: { - 'Content-Type': 'application/json', 'Accept': 'application/json', - } - } - ); - } - - /** - * - * @param authServerId {String} - * @description - * Success - */ - activateAuthorizationServer(authServerId) { - if (!authServerId) { - return Promise.reject(new Error('OKTA API activateAuthorizationServer parameter authServerId is required.')); - } - let url = `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/lifecycle/activate`; - - const resources = [ - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}` - ]; - - const request = this.http.post( - url, - { - headers: { - 'Content-Type': 'application/json', 'Accept': 'application/json', - }, - }, - { resources } - ); - return request; - } - - /** - * - * @param authServerId {String} - * @description - * Success - */ - deactivateAuthorizationServer(authServerId) { - if (!authServerId) { - return Promise.reject(new Error('OKTA API deactivateAuthorizationServer parameter authServerId is required.')); - } - let url = `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/lifecycle/deactivate`; - - const resources = [ - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}` - ]; - - const request = this.http.post( - url, - { - headers: { - 'Content-Type': 'application/json', 'Accept': 'application/json', - }, - }, - { resources } - ); - return request; - } - - /** - * - * @param authServerId {String} - * @description - * Success - * @returns {Collection} A collection that will yield {@link AuthorizationServerPolicy} instances. - */ - listAuthorizationServerPolicies(authServerId) { - if (!authServerId) { - return Promise.reject(new Error('OKTA API listAuthorizationServerPolicies parameter authServerId is required.')); - } - let url = `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/policies`; - - return new Collection( - this, - url, - new ModelFactory(models.AuthorizationServerPolicy), - ); - } - - /** - * - * @param authServerId {String} - * @param {AuthorizationServerPolicy} authorizationServerPolicy - * @description - * Success - * @returns {Promise} - */ - createAuthorizationServerPolicy(authServerId, authorizationServerPolicy) { - if (!authServerId) { - return Promise.reject(new Error('OKTA API createAuthorizationServerPolicy parameter authServerId is required.')); - } - if (!authorizationServerPolicy) { - return Promise.reject(new Error('OKTA API createAuthorizationServerPolicy parameter authorizationServerPolicy is required.')); - } - let url = `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/policies`; - - const resources = [ - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}` - ]; - - const request = this.http.postJson( - url, - { - body: authorizationServerPolicy - }, - { resources } - ); - return request.then(jsonRes => new models.AuthorizationServerPolicy(jsonRes, this)); - } - - /** - * - * @param authServerId {String} - * @param policyId {String} - * @description - * Success - */ - deleteAuthorizationServerPolicy(authServerId, policyId) { - if (!authServerId) { - return Promise.reject(new Error('OKTA API deleteAuthorizationServerPolicy parameter authServerId is required.')); - } - if (!policyId) { - return Promise.reject(new Error('OKTA API deleteAuthorizationServerPolicy parameter policyId is required.')); - } - let url = `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/policies/${policyId}`; - - const resources = [ - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/policies/${policyId}`, - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param authServerId {String} - * @param policyId {String} - * @description - * Success - * @returns {Promise} - */ - getAuthorizationServerPolicy(authServerId, policyId) { - if (!authServerId) { - return Promise.reject(new Error('OKTA API getAuthorizationServerPolicy parameter authServerId is required.')); - } - if (!policyId) { - return Promise.reject(new Error('OKTA API getAuthorizationServerPolicy parameter policyId is required.')); - } - let url = `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/policies/${policyId}`; - - const resources = [ - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/policies/${policyId}`, - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.AuthorizationServerPolicy(jsonRes, this)); - } - - /** - * - * @param authServerId {String} - * @param policyId {String} - * @param {AuthorizationServerPolicy} authorizationServerPolicy - * @description - * Success - * @returns {Promise} - */ - updateAuthorizationServerPolicy(authServerId, policyId, authorizationServerPolicy) { - if (!authServerId) { - return Promise.reject(new Error('OKTA API updateAuthorizationServerPolicy parameter authServerId is required.')); - } - if (!policyId) { - return Promise.reject(new Error('OKTA API updateAuthorizationServerPolicy parameter policyId is required.')); - } - if (!authorizationServerPolicy) { - return Promise.reject(new Error('OKTA API updateAuthorizationServerPolicy parameter authorizationServerPolicy is required.')); - } - let url = `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/policies/${policyId}`; - - const resources = [ - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/policies/${policyId}`, - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}` - ]; - - const request = this.http.putJson( - url, - { - body: authorizationServerPolicy - }, - { resources } - ); - return request.then(jsonRes => new models.AuthorizationServerPolicy(jsonRes, this)); - } - - /** - * - * @param authServerId {String} - * @param policyId {String} - * @description - * Activate Authorization Server Policy - */ - activateAuthorizationServerPolicy(authServerId, policyId) { - if (!authServerId) { - return Promise.reject(new Error('OKTA API activateAuthorizationServerPolicy parameter authServerId is required.')); - } - if (!policyId) { - return Promise.reject(new Error('OKTA API activateAuthorizationServerPolicy parameter policyId is required.')); - } - let url = `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/policies/${policyId}/lifecycle/activate`; - - const resources = [ - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/policies/${policyId}`, - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}` - ]; - - const request = this.http.post( - url, - { - headers: { - 'Content-Type': 'application/json', 'Accept': 'application/json', - }, - }, - { resources } - ); - return request; - } - - /** - * - * @param authServerId {String} - * @param policyId {String} - * @description - * Deactivate Authorization Server Policy - */ - deactivateAuthorizationServerPolicy(authServerId, policyId) { - if (!authServerId) { - return Promise.reject(new Error('OKTA API deactivateAuthorizationServerPolicy parameter authServerId is required.')); - } - if (!policyId) { - return Promise.reject(new Error('OKTA API deactivateAuthorizationServerPolicy parameter policyId is required.')); - } - let url = `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/policies/${policyId}/lifecycle/deactivate`; - - const resources = [ - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/policies/${policyId}`, - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}` - ]; - - const request = this.http.post( - url, - { - headers: { - 'Content-Type': 'application/json', 'Accept': 'application/json', - }, - }, - { resources } - ); - return request; - } - - /** - * - * @param policyId {String} - * @param authServerId {String} - * @description - * Enumerates all policy rules for the specified Custom Authorization Server and Policy. - * @returns {Collection} A collection that will yield {@link AuthorizationServerPolicyRule} instances. - */ - listAuthorizationServerPolicyRules(policyId, authServerId) { - if (!policyId) { - return Promise.reject(new Error('OKTA API listAuthorizationServerPolicyRules parameter policyId is required.')); - } - if (!authServerId) { - return Promise.reject(new Error('OKTA API listAuthorizationServerPolicyRules parameter authServerId is required.')); - } - let url = `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/policies/${policyId}/rules`; - - return new Collection( - this, - url, - new ModelFactory(models.AuthorizationServerPolicyRule), - ); - } - - /** - * - * @param policyId {String} - * @param authServerId {String} - * @param {AuthorizationServerPolicyRule} authorizationServerPolicyRule - * @description - * Creates a policy rule for the specified Custom Authorization Server and Policy. - * @returns {Promise} - */ - createAuthorizationServerPolicyRule(policyId, authServerId, authorizationServerPolicyRule) { - if (!policyId) { - return Promise.reject(new Error('OKTA API createAuthorizationServerPolicyRule parameter policyId is required.')); - } - if (!authServerId) { - return Promise.reject(new Error('OKTA API createAuthorizationServerPolicyRule parameter authServerId is required.')); - } - if (!authorizationServerPolicyRule) { - return Promise.reject(new Error('OKTA API createAuthorizationServerPolicyRule parameter authorizationServerPolicyRule is required.')); - } - let url = `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/policies/${policyId}/rules`; - - const resources = [ - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/policies/${policyId}`, - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}` - ]; - - const request = this.http.postJson( - url, - { - body: authorizationServerPolicyRule - }, - { resources } - ); - return request.then(jsonRes => new models.AuthorizationServerPolicyRule(jsonRes, this)); - } - - /** - * - * @param policyId {String} - * @param authServerId {String} - * @param ruleId {String} - * @description - * Deletes a Policy Rule defined in the specified Custom Authorization Server and Policy. - */ - deleteAuthorizationServerPolicyRule(policyId, authServerId, ruleId) { - if (!policyId) { - return Promise.reject(new Error('OKTA API deleteAuthorizationServerPolicyRule parameter policyId is required.')); - } - if (!authServerId) { - return Promise.reject(new Error('OKTA API deleteAuthorizationServerPolicyRule parameter authServerId is required.')); - } - if (!ruleId) { - return Promise.reject(new Error('OKTA API deleteAuthorizationServerPolicyRule parameter ruleId is required.')); - } - let url = `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/policies/${policyId}/rules/${ruleId}`; - - const resources = [ - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/policies/${policyId}/rules/${ruleId}`, - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/policies/${policyId}`, - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param policyId {String} - * @param authServerId {String} - * @param ruleId {String} - * @description - * Returns a Policy Rule by ID that is defined in the specified Custom Authorization Server and Policy. - * @returns {Promise} - */ - getAuthorizationServerPolicyRule(policyId, authServerId, ruleId) { - if (!policyId) { - return Promise.reject(new Error('OKTA API getAuthorizationServerPolicyRule parameter policyId is required.')); - } - if (!authServerId) { - return Promise.reject(new Error('OKTA API getAuthorizationServerPolicyRule parameter authServerId is required.')); - } - if (!ruleId) { - return Promise.reject(new Error('OKTA API getAuthorizationServerPolicyRule parameter ruleId is required.')); - } - let url = `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/policies/${policyId}/rules/${ruleId}`; - - const resources = [ - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/policies/${policyId}/rules/${ruleId}`, - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/policies/${policyId}`, - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.AuthorizationServerPolicyRule(jsonRes, this)); - } - - /** - * - * @param policyId {String} - * @param authServerId {String} - * @param ruleId {String} - * @param {AuthorizationServerPolicyRule} authorizationServerPolicyRule - * @description - * Updates the configuration of the Policy Rule defined in the specified Custom Authorization Server and Policy. - * @returns {Promise} - */ - updateAuthorizationServerPolicyRule(policyId, authServerId, ruleId, authorizationServerPolicyRule) { - if (!policyId) { - return Promise.reject(new Error('OKTA API updateAuthorizationServerPolicyRule parameter policyId is required.')); - } - if (!authServerId) { - return Promise.reject(new Error('OKTA API updateAuthorizationServerPolicyRule parameter authServerId is required.')); - } - if (!ruleId) { - return Promise.reject(new Error('OKTA API updateAuthorizationServerPolicyRule parameter ruleId is required.')); - } - if (!authorizationServerPolicyRule) { - return Promise.reject(new Error('OKTA API updateAuthorizationServerPolicyRule parameter authorizationServerPolicyRule is required.')); - } - let url = `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/policies/${policyId}/rules/${ruleId}`; - - const resources = [ - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/policies/${policyId}/rules/${ruleId}`, - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/policies/${policyId}`, - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}` - ]; - - const request = this.http.putJson( - url, - { - body: authorizationServerPolicyRule - }, - { resources } - ); - return request.then(jsonRes => new models.AuthorizationServerPolicyRule(jsonRes, this)); - } - - /** - * - * @param authServerId {String} - * @param policyId {String} - * @param ruleId {String} - * @description - * Activate Authorization Server Policy Rule - */ - activateAuthorizationServerPolicyRule(authServerId, policyId, ruleId) { - if (!authServerId) { - return Promise.reject(new Error('OKTA API activateAuthorizationServerPolicyRule parameter authServerId is required.')); - } - if (!policyId) { - return Promise.reject(new Error('OKTA API activateAuthorizationServerPolicyRule parameter policyId is required.')); - } - if (!ruleId) { - return Promise.reject(new Error('OKTA API activateAuthorizationServerPolicyRule parameter ruleId is required.')); - } - let url = `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/policies/${policyId}/rules/${ruleId}/lifecycle/activate`; - - const resources = [ - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/policies/${policyId}/rules/${ruleId}`, - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/policies/${policyId}`, - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}` - ]; - - const request = this.http.post( - url, - { - headers: { - 'Content-Type': 'application/json', 'Accept': 'application/json', - }, - }, - { resources } - ); - return request; - } - - /** - * - * @param authServerId {String} - * @param policyId {String} - * @param ruleId {String} - * @description - * Deactivate Authorization Server Policy Rule - */ - deactivateAuthorizationServerPolicyRule(authServerId, policyId, ruleId) { - if (!authServerId) { - return Promise.reject(new Error('OKTA API deactivateAuthorizationServerPolicyRule parameter authServerId is required.')); - } - if (!policyId) { - return Promise.reject(new Error('OKTA API deactivateAuthorizationServerPolicyRule parameter policyId is required.')); - } - if (!ruleId) { - return Promise.reject(new Error('OKTA API deactivateAuthorizationServerPolicyRule parameter ruleId is required.')); - } - let url = `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/policies/${policyId}/rules/${ruleId}/lifecycle/deactivate`; - - const resources = [ - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/policies/${policyId}/rules/${ruleId}`, - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/policies/${policyId}`, - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}` - ]; - - const request = this.http.post( - url, - { - headers: { - 'Content-Type': 'application/json', 'Accept': 'application/json', - }, - }, - { resources } - ); - return request; - } - - /** - * - * @param authServerId {String} - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.q] - * @param {String} [queryParams.filter] - * @param {String} [queryParams.cursor] - * @param {String} [queryParams.limit] - * @description - * Success - * @returns {Collection} A collection that will yield {@link OAuth2Scope} instances. - */ - listOAuth2Scopes(authServerId, queryParameters) { - if (!authServerId) { - return Promise.reject(new Error('OKTA API listOAuth2Scopes parameter authServerId is required.')); - } - let url = `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/scopes`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - return new Collection( - this, - url, - new ModelFactory(models.OAuth2Scope), - ); - } - - /** - * - * @param authServerId {String} - * @param {OAuth2Scope} oAuth2Scope - * @description - * Success - * @returns {Promise} - */ - createOAuth2Scope(authServerId, oAuth2Scope) { - if (!authServerId) { - return Promise.reject(new Error('OKTA API createOAuth2Scope parameter authServerId is required.')); - } - if (!oAuth2Scope) { - return Promise.reject(new Error('OKTA API createOAuth2Scope parameter oAuth2Scope is required.')); - } - let url = `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/scopes`; - - const resources = [ - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}` - ]; - - const request = this.http.postJson( - url, - { - body: oAuth2Scope - }, - { resources } - ); - return request.then(jsonRes => new models.OAuth2Scope(jsonRes, this)); - } - - /** - * - * @param authServerId {String} - * @param scopeId {String} - * @description - * Success - */ - deleteOAuth2Scope(authServerId, scopeId) { - if (!authServerId) { - return Promise.reject(new Error('OKTA API deleteOAuth2Scope parameter authServerId is required.')); - } - if (!scopeId) { - return Promise.reject(new Error('OKTA API deleteOAuth2Scope parameter scopeId is required.')); - } - let url = `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/scopes/${scopeId}`; - - const resources = [ - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/scopes/${scopeId}`, - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param authServerId {String} - * @param scopeId {String} - * @description - * Success - * @returns {Promise} - */ - getOAuth2Scope(authServerId, scopeId) { - if (!authServerId) { - return Promise.reject(new Error('OKTA API getOAuth2Scope parameter authServerId is required.')); - } - if (!scopeId) { - return Promise.reject(new Error('OKTA API getOAuth2Scope parameter scopeId is required.')); - } - let url = `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/scopes/${scopeId}`; - - const resources = [ - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/scopes/${scopeId}`, - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.OAuth2Scope(jsonRes, this)); - } - - /** - * - * @param authServerId {String} - * @param scopeId {String} - * @param {OAuth2Scope} oAuth2Scope - * @description - * Success - * @returns {Promise} - */ - updateOAuth2Scope(authServerId, scopeId, oAuth2Scope) { - if (!authServerId) { - return Promise.reject(new Error('OKTA API updateOAuth2Scope parameter authServerId is required.')); - } - if (!scopeId) { - return Promise.reject(new Error('OKTA API updateOAuth2Scope parameter scopeId is required.')); - } - if (!oAuth2Scope) { - return Promise.reject(new Error('OKTA API updateOAuth2Scope parameter oAuth2Scope is required.')); - } - let url = `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/scopes/${scopeId}`; - - const resources = [ - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}/scopes/${scopeId}`, - `${this.baseUrl}/api/v1/authorizationServers/${authServerId}` - ]; - - const request = this.http.putJson( - url, - { - body: oAuth2Scope - }, - { resources } - ); - return request.then(jsonRes => new models.OAuth2Scope(jsonRes, this)); - } - - /** - * - * @description - * List all the brands in your org. - * @returns {Collection} A collection that will yield {@link Brand} instances. - */ - listBrands() { - let url = `${this.baseUrl}/api/v1/brands`; - - return new Collection( - this, - url, - new ModelFactory(models.Brand), - ); - } - - /** - * - * @param brandId {String} - * @description - * Fetches a brand by `brandId` - * @returns {Promise} - */ - getBrand(brandId) { - if (!brandId) { - return Promise.reject(new Error('OKTA API getBrand parameter brandId is required.')); - } - let url = `${this.baseUrl}/api/v1/brands/${brandId}`; - - const resources = [ - `${this.baseUrl}/api/v1/brands/${brandId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.Brand(jsonRes, this)); - } - - /** - * - * @param brandId {String} - * @param {Brand} brand - * @description - * Updates a brand by `brandId` - * @returns {Promise} - */ - updateBrand(brandId, brand) { - if (!brandId) { - return Promise.reject(new Error('OKTA API updateBrand parameter brandId is required.')); - } - if (!brand) { - return Promise.reject(new Error('OKTA API updateBrand parameter brand is required.')); - } - let url = `${this.baseUrl}/api/v1/brands/${brandId}`; - - const resources = [ - `${this.baseUrl}/api/v1/brands/${brandId}` - ]; - - const request = this.http.putJson( - url, - { - body: brand - }, - { resources } - ); - return request.then(jsonRes => new models.Brand(jsonRes, this)); - } - - /** - * - * @param brandId {String} - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.after] - * @param {String} [queryParams.limit] - * @description - * List email templates in your organization with pagination. - * @returns {Collection} A collection that will yield {@link EmailTemplate} instances. - */ - listEmailTemplates(brandId, queryParameters) { - if (!brandId) { - return Promise.reject(new Error('OKTA API listEmailTemplates parameter brandId is required.')); - } - let url = `${this.baseUrl}/api/v1/brands/${brandId}/templates/email`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - return new Collection( - this, - url, - new ModelFactory(models.EmailTemplate), - ); - } - - /** - * - * @param brandId {String} - * @param templateName {String} - * @description - * Fetch an email template by templateName - * @returns {Promise} - */ - getEmailTemplate(brandId, templateName) { - if (!brandId) { - return Promise.reject(new Error('OKTA API getEmailTemplate parameter brandId is required.')); - } - if (!templateName) { - return Promise.reject(new Error('OKTA API getEmailTemplate parameter templateName is required.')); - } - let url = `${this.baseUrl}/api/v1/brands/${brandId}/templates/email/${templateName}`; - - const resources = [ - `${this.baseUrl}/api/v1/brands/${brandId}/templates/email/${templateName}`, - `${this.baseUrl}/api/v1/brands/${brandId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.EmailTemplate(jsonRes, this)); - } - - /** - * - * @param brandId {String} - * @param templateName {String} - * @description - * Delete all customizations for an email template. Also known as “Reset to Default”. - */ - deleteEmailTemplateCustomizations(brandId, templateName) { - if (!brandId) { - return Promise.reject(new Error('OKTA API deleteEmailTemplateCustomizations parameter brandId is required.')); - } - if (!templateName) { - return Promise.reject(new Error('OKTA API deleteEmailTemplateCustomizations parameter templateName is required.')); - } - let url = `${this.baseUrl}/api/v1/brands/${brandId}/templates/email/${templateName}/customizations`; - - const resources = [ - `${this.baseUrl}/api/v1/brands/${brandId}/templates/email/${templateName}`, - `${this.baseUrl}/api/v1/brands/${brandId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param brandId {String} - * @param templateName {String} - * @description - * List all email customizations for an email template - * @returns {Collection} A collection that will yield {@link EmailTemplateCustomization} instances. - */ - listEmailTemplateCustomizations(brandId, templateName) { - if (!brandId) { - return Promise.reject(new Error('OKTA API listEmailTemplateCustomizations parameter brandId is required.')); - } - if (!templateName) { - return Promise.reject(new Error('OKTA API listEmailTemplateCustomizations parameter templateName is required.')); - } - let url = `${this.baseUrl}/api/v1/brands/${brandId}/templates/email/${templateName}/customizations`; - - return new Collection( - this, - url, - new ModelFactory(models.EmailTemplateCustomization), - ); - } - - /** - * - * @param brandId {String} - * @param templateName {String} - * @param {EmailTemplateCustomizationRequest} emailTemplateCustomizationRequest - * @description - * Create an email customization - * @returns {Promise} - */ - createEmailTemplateCustomization(brandId, templateName, emailTemplateCustomizationRequest) { - if (!brandId) { - return Promise.reject(new Error('OKTA API createEmailTemplateCustomization parameter brandId is required.')); - } - if (!templateName) { - return Promise.reject(new Error('OKTA API createEmailTemplateCustomization parameter templateName is required.')); - } - if (!emailTemplateCustomizationRequest) { - return Promise.reject(new Error('OKTA API createEmailTemplateCustomization parameter emailTemplateCustomizationRequest is required.')); - } - let url = `${this.baseUrl}/api/v1/brands/${brandId}/templates/email/${templateName}/customizations`; - - const resources = [ - `${this.baseUrl}/api/v1/brands/${brandId}/templates/email/${templateName}`, - `${this.baseUrl}/api/v1/brands/${brandId}` - ]; - - const request = this.http.postJson( - url, - { - body: emailTemplateCustomizationRequest - }, - { resources } - ); - return request.then(jsonRes => new models.EmailTemplateCustomization(jsonRes, this)); - } - - /** - * - * @param brandId {String} - * @param templateName {String} - * @param customizationId {String} - * @description - * Delete an email customization - */ - deleteEmailTemplateCustomization(brandId, templateName, customizationId) { - if (!brandId) { - return Promise.reject(new Error('OKTA API deleteEmailTemplateCustomization parameter brandId is required.')); - } - if (!templateName) { - return Promise.reject(new Error('OKTA API deleteEmailTemplateCustomization parameter templateName is required.')); - } - if (!customizationId) { - return Promise.reject(new Error('OKTA API deleteEmailTemplateCustomization parameter customizationId is required.')); - } - let url = `${this.baseUrl}/api/v1/brands/${brandId}/templates/email/${templateName}/customizations/${customizationId}`; - - const resources = [ - `${this.baseUrl}/api/v1/brands/${brandId}/templates/email/${templateName}/customizations/${customizationId}`, - `${this.baseUrl}/api/v1/brands/${brandId}/templates/email/${templateName}`, - `${this.baseUrl}/api/v1/brands/${brandId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param brandId {String} - * @param templateName {String} - * @param customizationId {String} - * @description - * Fetch an email customization by id. - * @returns {Promise} - */ - getEmailTemplateCustomization(brandId, templateName, customizationId) { - if (!brandId) { - return Promise.reject(new Error('OKTA API getEmailTemplateCustomization parameter brandId is required.')); - } - if (!templateName) { - return Promise.reject(new Error('OKTA API getEmailTemplateCustomization parameter templateName is required.')); - } - if (!customizationId) { - return Promise.reject(new Error('OKTA API getEmailTemplateCustomization parameter customizationId is required.')); - } - let url = `${this.baseUrl}/api/v1/brands/${brandId}/templates/email/${templateName}/customizations/${customizationId}`; - - const resources = [ - `${this.baseUrl}/api/v1/brands/${brandId}/templates/email/${templateName}/customizations/${customizationId}`, - `${this.baseUrl}/api/v1/brands/${brandId}/templates/email/${templateName}`, - `${this.baseUrl}/api/v1/brands/${brandId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.EmailTemplateCustomization(jsonRes, this)); - } - - /** - * - * @param brandId {String} - * @param templateName {String} - * @param customizationId {String} - * @param {EmailTemplateCustomizationRequest} emailTemplateCustomizationRequest - * @description - * Update an email customization - * @returns {Promise} - */ - updateEmailTemplateCustomization(brandId, templateName, customizationId, emailTemplateCustomizationRequest) { - if (!brandId) { - return Promise.reject(new Error('OKTA API updateEmailTemplateCustomization parameter brandId is required.')); - } - if (!templateName) { - return Promise.reject(new Error('OKTA API updateEmailTemplateCustomization parameter templateName is required.')); - } - if (!customizationId) { - return Promise.reject(new Error('OKTA API updateEmailTemplateCustomization parameter customizationId is required.')); - } - if (!emailTemplateCustomizationRequest) { - return Promise.reject(new Error('OKTA API updateEmailTemplateCustomization parameter emailTemplateCustomizationRequest is required.')); - } - let url = `${this.baseUrl}/api/v1/brands/${brandId}/templates/email/${templateName}/customizations/${customizationId}`; - - const resources = [ - `${this.baseUrl}/api/v1/brands/${brandId}/templates/email/${templateName}/customizations/${customizationId}`, - `${this.baseUrl}/api/v1/brands/${brandId}/templates/email/${templateName}`, - `${this.baseUrl}/api/v1/brands/${brandId}` - ]; - - const request = this.http.putJson( - url, - { - body: emailTemplateCustomizationRequest - }, - { resources } - ); - return request.then(jsonRes => new models.EmailTemplateCustomization(jsonRes, this)); - } - - /** - * - * @param brandId {String} - * @param templateName {String} - * @param customizationId {String} - * @description - * Get a preview of an email template customization. - * @returns {Promise} - */ - getEmailTemplateCustomizationPreview(brandId, templateName, customizationId) { - if (!brandId) { - return Promise.reject(new Error('OKTA API getEmailTemplateCustomizationPreview parameter brandId is required.')); - } - if (!templateName) { - return Promise.reject(new Error('OKTA API getEmailTemplateCustomizationPreview parameter templateName is required.')); - } - if (!customizationId) { - return Promise.reject(new Error('OKTA API getEmailTemplateCustomizationPreview parameter customizationId is required.')); - } - let url = `${this.baseUrl}/api/v1/brands/${brandId}/templates/email/${templateName}/customizations/${customizationId}/preview`; - - const resources = [ - `${this.baseUrl}/api/v1/brands/${brandId}/templates/email/${templateName}/customizations/${customizationId}`, - `${this.baseUrl}/api/v1/brands/${brandId}/templates/email/${templateName}`, - `${this.baseUrl}/api/v1/brands/${brandId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.EmailTemplateContent(jsonRes, this)); - } - - /** - * - * @param brandId {String} - * @param templateName {String} - * @description - * Fetch the default content for an email template. - * @returns {Promise} - */ - getEmailTemplateDefaultContent(brandId, templateName) { - if (!brandId) { - return Promise.reject(new Error('OKTA API getEmailTemplateDefaultContent parameter brandId is required.')); - } - if (!templateName) { - return Promise.reject(new Error('OKTA API getEmailTemplateDefaultContent parameter templateName is required.')); - } - let url = `${this.baseUrl}/api/v1/brands/${brandId}/templates/email/${templateName}/default-content`; - - const resources = [ - `${this.baseUrl}/api/v1/brands/${brandId}/templates/email/${templateName}`, - `${this.baseUrl}/api/v1/brands/${brandId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.EmailTemplateContent(jsonRes, this)); - } - - /** - * - * @param brandId {String} - * @param templateName {String} - * @description - * Fetch a preview of an email template's default content by populating velocity references with the current user's environment. - * @returns {Promise} - */ - getEmailTemplateDefaultContentPreview(brandId, templateName) { - if (!brandId) { - return Promise.reject(new Error('OKTA API getEmailTemplateDefaultContentPreview parameter brandId is required.')); - } - if (!templateName) { - return Promise.reject(new Error('OKTA API getEmailTemplateDefaultContentPreview parameter templateName is required.')); - } - let url = `${this.baseUrl}/api/v1/brands/${brandId}/templates/email/${templateName}/default-content/preview`; - - const resources = [ - `${this.baseUrl}/api/v1/brands/${brandId}/templates/email/${templateName}`, - `${this.baseUrl}/api/v1/brands/${brandId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.EmailTemplateContent(jsonRes, this)); - } - - /** - * - * @param brandId {String} - * @param templateName {String} - * @param {EmailTemplateTestRequest} emailTemplateTestRequest - * @description - * Send a test email to the current users primary and secondary email addresses. The email content is selected based on the following priority: An email customization specifically for the users locale. The default language of email customizations. The email templates default content. - */ - sendTestEmail(brandId, templateName, emailTemplateTestRequest) { - if (!brandId) { - return Promise.reject(new Error('OKTA API sendTestEmail parameter brandId is required.')); - } - if (!templateName) { - return Promise.reject(new Error('OKTA API sendTestEmail parameter templateName is required.')); - } - if (!emailTemplateTestRequest) { - return Promise.reject(new Error('OKTA API sendTestEmail parameter emailTemplateTestRequest is required.')); - } - let url = `${this.baseUrl}/api/v1/brands/${brandId}/templates/email/${templateName}/test`; - - const resources = [ - `${this.baseUrl}/api/v1/brands/${brandId}/templates/email/${templateName}`, - `${this.baseUrl}/api/v1/brands/${brandId}` - ]; - - const request = this.http.postJsonNoContent( - url, - { - body: emailTemplateTestRequest - }, - { resources } - ); - return request; - } - - /** - * - * @param brandId {String} - * @description - * List all the themes in your brand - * @returns {Collection} A collection that will yield {@link ThemeResponse} instances. - */ - listBrandThemes(brandId) { - if (!brandId) { - return Promise.reject(new Error('OKTA API listBrandThemes parameter brandId is required.')); - } - let url = `${this.baseUrl}/api/v1/brands/${brandId}/themes`; - - return new Collection( - this, - url, - new ModelFactory(models.ThemeResponse), - ); - } - - /** - * - * @param brandId {String} - * @param themeId {String} - * @description - * Fetches a theme for a brand - * @returns {Promise} - */ - getBrandTheme(brandId, themeId) { - if (!brandId) { - return Promise.reject(new Error('OKTA API getBrandTheme parameter brandId is required.')); - } - if (!themeId) { - return Promise.reject(new Error('OKTA API getBrandTheme parameter themeId is required.')); - } - let url = `${this.baseUrl}/api/v1/brands/${brandId}/themes/${themeId}`; - - const resources = [ - `${this.baseUrl}/api/v1/brands/${brandId}/themes/${themeId}`, - `${this.baseUrl}/api/v1/brands/${brandId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.ThemeResponse(jsonRes, this)); - } - - /** - * - * @param brandId {String} - * @param themeId {String} - * @param {Theme} theme - * @description - * Updates a theme for a brand - * @returns {Promise} - */ - updateBrandTheme(brandId, themeId, theme) { - if (!brandId) { - return Promise.reject(new Error('OKTA API updateBrandTheme parameter brandId is required.')); - } - if (!themeId) { - return Promise.reject(new Error('OKTA API updateBrandTheme parameter themeId is required.')); - } - if (!theme) { - return Promise.reject(new Error('OKTA API updateBrandTheme parameter theme is required.')); - } - let url = `${this.baseUrl}/api/v1/brands/${brandId}/themes/${themeId}`; - - const resources = [ - `${this.baseUrl}/api/v1/brands/${brandId}/themes/${themeId}`, - `${this.baseUrl}/api/v1/brands/${brandId}` - ]; - const payload = this._removeRestrictedModelProperties(theme, 'id,backgroundImage,favicon,logo,_links'.split(',')); - - const request = this.http.putJson( - url, - { - body: payload - }, - { resources } - ); - return request.then(jsonRes => new models.ThemeResponse(jsonRes, this)); - } - - /** - * - * @param brandId {String} - * @param themeId {String} - * @description - * Deletes a Theme background image - */ - deleteBrandThemeBackgroundImage(brandId, themeId) { - if (!brandId) { - return Promise.reject(new Error('OKTA API deleteBrandThemeBackgroundImage parameter brandId is required.')); - } - if (!themeId) { - return Promise.reject(new Error('OKTA API deleteBrandThemeBackgroundImage parameter themeId is required.')); - } - let url = `${this.baseUrl}/api/v1/brands/${brandId}/themes/${themeId}/background-image`; - - const resources = [ - `${this.baseUrl}/api/v1/brands/${brandId}/themes/${themeId}`, - `${this.baseUrl}/api/v1/brands/${brandId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param brandId {String} - * @param themeId {String} - * @param {file} fs.ReadStream - * @description - * Updates the background image for your Theme - * @returns {Promise} - */ - uploadBrandThemeBackgroundImage(brandId, themeId, file) { - if (!brandId) { - return Promise.reject(new Error('OKTA API uploadBrandThemeBackgroundImage parameter brandId is required.')); - } - if (!themeId) { - return Promise.reject(new Error('OKTA API uploadBrandThemeBackgroundImage parameter themeId is required.')); - } - let url = `${this.baseUrl}/api/v1/brands/${brandId}/themes/${themeId}/background-image`; - - const resources = [ - `${this.baseUrl}/api/v1/brands/${brandId}/themes/${themeId}`, - `${this.baseUrl}/api/v1/brands/${brandId}` - ]; - - const request = this.http.postFormDataFile( - url, - { - headers: { - 'Accept': 'application/json', - }, - }, - file, - { resources } - ).then(res => res.json()); - return request.then(jsonRes => new models.ImageUploadResponse(jsonRes, this)); - } - - /** - * - * @param brandId {String} - * @param themeId {String} - * @description - * Deletes a Theme favicon. The org then uses the Okta default favicon. - */ - deleteBrandThemeFavicon(brandId, themeId) { - if (!brandId) { - return Promise.reject(new Error('OKTA API deleteBrandThemeFavicon parameter brandId is required.')); - } - if (!themeId) { - return Promise.reject(new Error('OKTA API deleteBrandThemeFavicon parameter themeId is required.')); - } - let url = `${this.baseUrl}/api/v1/brands/${brandId}/themes/${themeId}/favicon`; - - const resources = [ - `${this.baseUrl}/api/v1/brands/${brandId}/themes/${themeId}`, - `${this.baseUrl}/api/v1/brands/${brandId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param brandId {String} - * @param themeId {String} - * @param {file} fs.ReadStream - * @description - * Updates the favicon for your theme - * @returns {Promise} - */ - uploadBrandThemeFavicon(brandId, themeId, file) { - if (!brandId) { - return Promise.reject(new Error('OKTA API uploadBrandThemeFavicon parameter brandId is required.')); - } - if (!themeId) { - return Promise.reject(new Error('OKTA API uploadBrandThemeFavicon parameter themeId is required.')); - } - let url = `${this.baseUrl}/api/v1/brands/${brandId}/themes/${themeId}/favicon`; - - const resources = [ - `${this.baseUrl}/api/v1/brands/${brandId}/themes/${themeId}`, - `${this.baseUrl}/api/v1/brands/${brandId}` - ]; - - const request = this.http.postFormDataFile( - url, - { - headers: { - 'Accept': 'application/json', - }, - }, - file, - { resources } - ).then(res => res.json()); - return request.then(jsonRes => new models.ImageUploadResponse(jsonRes, this)); - } - - /** - * - * @param brandId {String} - * @param themeId {String} - * @description - * Deletes a Theme logo. The org then uses the Okta default logo. - */ - deleteBrandThemeLogo(brandId, themeId) { - if (!brandId) { - return Promise.reject(new Error('OKTA API deleteBrandThemeLogo parameter brandId is required.')); - } - if (!themeId) { - return Promise.reject(new Error('OKTA API deleteBrandThemeLogo parameter themeId is required.')); - } - let url = `${this.baseUrl}/api/v1/brands/${brandId}/themes/${themeId}/logo`; - - const resources = [ - `${this.baseUrl}/api/v1/brands/${brandId}/themes/${themeId}`, - `${this.baseUrl}/api/v1/brands/${brandId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param brandId {String} - * @param themeId {String} - * @param {file} fs.ReadStream - * @description - * Updates the logo for your Theme - * @returns {Promise} - */ - uploadBrandThemeLogo(brandId, themeId, file) { - if (!brandId) { - return Promise.reject(new Error('OKTA API uploadBrandThemeLogo parameter brandId is required.')); - } - if (!themeId) { - return Promise.reject(new Error('OKTA API uploadBrandThemeLogo parameter themeId is required.')); - } - let url = `${this.baseUrl}/api/v1/brands/${brandId}/themes/${themeId}/logo`; - - const resources = [ - `${this.baseUrl}/api/v1/brands/${brandId}/themes/${themeId}`, - `${this.baseUrl}/api/v1/brands/${brandId}` - ]; - - const request = this.http.postFormDataFile( - url, - { - headers: { - 'Accept': 'application/json', - }, - }, - file, - { resources } - ).then(res => res.json()); - return request.then(jsonRes => new models.ImageUploadResponse(jsonRes, this)); - } - - /** - * - * @description - * List all verified custom Domains for the org. - * @returns {Promise} - */ - listDomains() { - let url = `${this.baseUrl}/api/v1/domains`; - - const resources = []; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.DomainListResponse(jsonRes, this)); - } - - /** - * - * @param {Domain} domain - * @description - * Creates your domain. - * @returns {Promise} - */ - createDomain(domain) { - if (!domain) { - return Promise.reject(new Error('OKTA API createDomain parameter domain is required.')); - } - let url = `${this.baseUrl}/api/v1/domains`; - - const resources = []; - - const request = this.http.postJson( - url, - { - body: domain - }, - { resources } - ); - return request.then(jsonRes => new models.Domain(jsonRes, this)); - } - - /** - * - * @param domainId {String} - * @description - * Deletes a Domain by `id`. - */ - deleteDomain(domainId) { - if (!domainId) { - return Promise.reject(new Error('OKTA API deleteDomain parameter domainId is required.')); - } - let url = `${this.baseUrl}/api/v1/domains/${domainId}`; - - const resources = [ - `${this.baseUrl}/api/v1/domains/${domainId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param domainId {String} - * @description - * Fetches a Domain by `id`. - * @returns {Promise} - */ - getDomain(domainId) { - if (!domainId) { - return Promise.reject(new Error('OKTA API getDomain parameter domainId is required.')); - } - let url = `${this.baseUrl}/api/v1/domains/${domainId}`; - - const resources = [ - `${this.baseUrl}/api/v1/domains/${domainId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.Domain(jsonRes, this)); - } - - /** - * - * @param domainId {String} - * @param {DomainCertificate} domainCertificate - * @description - * Creates the Certificate for the Domain. - */ - createCertificate(domainId, domainCertificate) { - if (!domainId) { - return Promise.reject(new Error('OKTA API createCertificate parameter domainId is required.')); - } - if (!domainCertificate) { - return Promise.reject(new Error('OKTA API createCertificate parameter domainCertificate is required.')); - } - let url = `${this.baseUrl}/api/v1/domains/${domainId}/certificate`; - - const resources = [ - `${this.baseUrl}/api/v1/domains/${domainId}` - ]; - - const request = this.http.putJsonNoContent( - url, - { - body: domainCertificate - }, - { resources } - ); - return request; - } - - /** - * - * @param domainId {String} - * @description - * Verifies the Domain by `id`. - * @returns {Promise} - */ - verifyDomain(domainId) { - if (!domainId) { - return Promise.reject(new Error('OKTA API verifyDomain parameter domainId is required.')); - } - let url = `${this.baseUrl}/api/v1/domains/${domainId}/verify`; - - const resources = [ - `${this.baseUrl}/api/v1/domains/${domainId}` - ]; - - const request = this.http.postJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.Domain(jsonRes, this)); - } - - /** - * - * @description - * Success - * @returns {Collection} A collection that will yield {@link EventHook} instances. - */ - listEventHooks() { - let url = `${this.baseUrl}/api/v1/eventHooks`; - - return new Collection( - this, - url, - new ModelFactory(models.EventHook), - ); - } - - /** - * - * @param {EventHook} eventHook - * @description - * Success - * @returns {Promise} - */ - createEventHook(eventHook) { - if (!eventHook) { - return Promise.reject(new Error('OKTA API createEventHook parameter eventHook is required.')); - } - let url = `${this.baseUrl}/api/v1/eventHooks`; - - const resources = []; - - const request = this.http.postJson( - url, - { - body: eventHook - }, - { resources } - ); - return request.then(jsonRes => new models.EventHook(jsonRes, this)); - } - - /** - * - * @param eventHookId {String} - * @description - * Success - */ - deleteEventHook(eventHookId) { - if (!eventHookId) { - return Promise.reject(new Error('OKTA API deleteEventHook parameter eventHookId is required.')); - } - let url = `${this.baseUrl}/api/v1/eventHooks/${eventHookId}`; - - const resources = [ - `${this.baseUrl}/api/v1/eventHooks/${eventHookId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param eventHookId {String} - * @description - * Success - * @returns {Promise} - */ - getEventHook(eventHookId) { - if (!eventHookId) { - return Promise.reject(new Error('OKTA API getEventHook parameter eventHookId is required.')); - } - let url = `${this.baseUrl}/api/v1/eventHooks/${eventHookId}`; - - const resources = [ - `${this.baseUrl}/api/v1/eventHooks/${eventHookId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.EventHook(jsonRes, this)); - } - - /** - * - * @param eventHookId {String} - * @param {EventHook} eventHook - * @description - * Success - * @returns {Promise} - */ - updateEventHook(eventHookId, eventHook) { - if (!eventHookId) { - return Promise.reject(new Error('OKTA API updateEventHook parameter eventHookId is required.')); - } - if (!eventHook) { - return Promise.reject(new Error('OKTA API updateEventHook parameter eventHook is required.')); - } - let url = `${this.baseUrl}/api/v1/eventHooks/${eventHookId}`; - - const resources = [ - `${this.baseUrl}/api/v1/eventHooks/${eventHookId}` - ]; - - const request = this.http.putJson( - url, - { - body: eventHook - }, - { resources } - ); - return request.then(jsonRes => new models.EventHook(jsonRes, this)); - } - - /** - * - * @param eventHookId {String} - * @description - * Success - * @returns {Promise} - */ - activateEventHook(eventHookId) { - if (!eventHookId) { - return Promise.reject(new Error('OKTA API activateEventHook parameter eventHookId is required.')); - } - let url = `${this.baseUrl}/api/v1/eventHooks/${eventHookId}/lifecycle/activate`; - - const resources = [ - `${this.baseUrl}/api/v1/eventHooks/${eventHookId}` - ]; - - const request = this.http.postJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.EventHook(jsonRes, this)); - } - - /** - * - * @param eventHookId {String} - * @description - * Success - * @returns {Promise} - */ - deactivateEventHook(eventHookId) { - if (!eventHookId) { - return Promise.reject(new Error('OKTA API deactivateEventHook parameter eventHookId is required.')); - } - let url = `${this.baseUrl}/api/v1/eventHooks/${eventHookId}/lifecycle/deactivate`; - - const resources = [ - `${this.baseUrl}/api/v1/eventHooks/${eventHookId}` - ]; - - const request = this.http.postJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.EventHook(jsonRes, this)); - } - - /** - * - * @param eventHookId {String} - * @description - * Success - * @returns {Promise} - */ - verifyEventHook(eventHookId) { - if (!eventHookId) { - return Promise.reject(new Error('OKTA API verifyEventHook parameter eventHookId is required.')); - } - let url = `${this.baseUrl}/api/v1/eventHooks/${eventHookId}/lifecycle/verify`; - - const resources = [ - `${this.baseUrl}/api/v1/eventHooks/${eventHookId}` - ]; - - const request = this.http.postJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.EventHook(jsonRes, this)); - } - - /** - * - * @description - * Success - * @returns {Collection} A collection that will yield {@link Feature} instances. - */ - listFeatures() { - let url = `${this.baseUrl}/api/v1/features`; - - return new Collection( - this, - url, - new ModelFactory(models.Feature), - ); - } - - /** - * - * @param featureId {String} - * @description - * Success - * @returns {Promise} - */ - getFeature(featureId) { - if (!featureId) { - return Promise.reject(new Error('OKTA API getFeature parameter featureId is required.')); - } - let url = `${this.baseUrl}/api/v1/features/${featureId}`; - - const resources = [ - `${this.baseUrl}/api/v1/features/${featureId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.Feature(jsonRes, this)); - } - - /** - * - * @param featureId {String} - * @description - * Success - * @returns {Collection} A collection that will yield {@link Feature} instances. - */ - listFeatureDependencies(featureId) { - if (!featureId) { - return Promise.reject(new Error('OKTA API listFeatureDependencies parameter featureId is required.')); - } - let url = `${this.baseUrl}/api/v1/features/${featureId}/dependencies`; - - return new Collection( - this, - url, - new ModelFactory(models.Feature), - ); - } - - /** - * - * @param featureId {String} - * @description - * Success - * @returns {Collection} A collection that will yield {@link Feature} instances. - */ - listFeatureDependents(featureId) { - if (!featureId) { - return Promise.reject(new Error('OKTA API listFeatureDependents parameter featureId is required.')); - } - let url = `${this.baseUrl}/api/v1/features/${featureId}/dependents`; - - return new Collection( - this, - url, - new ModelFactory(models.Feature), - ); - } - - /** - * - * @param featureId {String} - * @param lifecycle {String} - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.mode] - * @description - * Success - * @returns {Promise} - */ - updateFeatureLifecycle(featureId, lifecycle, queryParameters) { - if (!featureId) { - return Promise.reject(new Error('OKTA API updateFeatureLifecycle parameter featureId is required.')); - } - if (!lifecycle) { - return Promise.reject(new Error('OKTA API updateFeatureLifecycle parameter lifecycle is required.')); - } - let url = `${this.baseUrl}/api/v1/features/${featureId}/${lifecycle}`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - const resources = [ - `${this.baseUrl}/api/v1/features/${featureId}/${lifecycle}`, - `${this.baseUrl}/api/v1/features/${featureId}` - ]; - - const request = this.http.postJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.Feature(jsonRes, this)); - } - - /** - * - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.q] - * @param {String} [queryParams.search] - * @param {String} [queryParams.after] - * @param {String} [queryParams.limit] - * @param {String} [queryParams.expand] - * @description - * Enumerates groups in your organization with pagination. A subset of groups can be returned that match a supported filter expression or query. - * @returns {Collection} A collection that will yield {@link Group} instances. - */ - listGroups(queryParameters) { - let url = `${this.baseUrl}/api/v1/groups`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - return new Collection( - this, - url, - new ModelFactory(models.Group), - ); - } - - /** - * - * @param {Group} group - * @description - * Adds a new group with `OKTA_GROUP` type to your organization. - * @returns {Promise} - */ - createGroup(group) { - if (!group) { - return Promise.reject(new Error('OKTA API createGroup parameter group is required.')); - } - let url = `${this.baseUrl}/api/v1/groups`; - - const resources = []; - - const request = this.http.postJson( - url, - { - body: group - }, - { resources } - ); - return request.then(jsonRes => new models.Group(jsonRes, this)); - } - - /** - * - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.limit] - * @param {String} [queryParams.after] - * @param {String} [queryParams.search] - * @param {String} [queryParams.expand] - * @description - * Lists all group rules for your organization. - * @returns {Collection} A collection that will yield {@link GroupRule} instances. - */ - listGroupRules(queryParameters) { - let url = `${this.baseUrl}/api/v1/groups/rules`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - return new Collection( - this, - url, - new ModelFactory(models.GroupRule), - ); - } - - /** - * - * @param {GroupRule} groupRule - * @description - * Creates a group rule to dynamically add users to the specified group if they match the condition - * @returns {Promise} - */ - createGroupRule(groupRule) { - if (!groupRule) { - return Promise.reject(new Error('OKTA API createGroupRule parameter groupRule is required.')); - } - let url = `${this.baseUrl}/api/v1/groups/rules`; - - const resources = []; - - const request = this.http.postJson( - url, - { - body: groupRule - }, - { resources } - ); - return request.then(jsonRes => new models.GroupRule(jsonRes, this)); - } - - /** - * - * @param ruleId {String} - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.removeUsers] - * @description - * Removes a specific group rule by id from your organization - */ - deleteGroupRule(ruleId, queryParameters) { - if (!ruleId) { - return Promise.reject(new Error('OKTA API deleteGroupRule parameter ruleId is required.')); - } - let url = `${this.baseUrl}/api/v1/groups/rules/${ruleId}`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - const resources = [ - `${this.baseUrl}/api/v1/groups/rules/${ruleId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param ruleId {String} - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.expand] - * @description - * Fetches a specific group rule by id from your organization - * @returns {Promise} - */ - getGroupRule(ruleId, queryParameters) { - if (!ruleId) { - return Promise.reject(new Error('OKTA API getGroupRule parameter ruleId is required.')); - } - let url = `${this.baseUrl}/api/v1/groups/rules/${ruleId}`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - const resources = [ - `${this.baseUrl}/api/v1/groups/rules/${ruleId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.GroupRule(jsonRes, this)); - } - - /** - * - * @param ruleId {String} - * @param {GroupRule} groupRule - * @description - * Updates a group rule. Only `INACTIVE` rules can be updated. - * @returns {Promise} - */ - updateGroupRule(ruleId, groupRule) { - if (!ruleId) { - return Promise.reject(new Error('OKTA API updateGroupRule parameter ruleId is required.')); - } - if (!groupRule) { - return Promise.reject(new Error('OKTA API updateGroupRule parameter groupRule is required.')); - } - let url = `${this.baseUrl}/api/v1/groups/rules/${ruleId}`; - - const resources = [ - `${this.baseUrl}/api/v1/groups/rules/${ruleId}` - ]; - - const request = this.http.putJson( - url, - { - body: groupRule - }, - { resources } - ); - return request.then(jsonRes => new models.GroupRule(jsonRes, this)); - } - - /** - * - * @param ruleId {String} - * @description - * Activates a specific group rule by id from your organization - */ - activateGroupRule(ruleId) { - if (!ruleId) { - return Promise.reject(new Error('OKTA API activateGroupRule parameter ruleId is required.')); - } - let url = `${this.baseUrl}/api/v1/groups/rules/${ruleId}/lifecycle/activate`; - - const resources = [ - `${this.baseUrl}/api/v1/groups/rules/${ruleId}` - ]; - - const request = this.http.post( - url, - { - headers: { - 'Content-Type': 'application/json', 'Accept': 'application/json', - }, - }, - { resources } - ); - return request; - } - - /** - * - * @param ruleId {String} - * @description - * Deactivates a specific group rule by id from your organization - */ - deactivateGroupRule(ruleId) { - if (!ruleId) { - return Promise.reject(new Error('OKTA API deactivateGroupRule parameter ruleId is required.')); - } - let url = `${this.baseUrl}/api/v1/groups/rules/${ruleId}/lifecycle/deactivate`; - - const resources = [ - `${this.baseUrl}/api/v1/groups/rules/${ruleId}` - ]; - - const request = this.http.post( - url, - { - headers: { - 'Content-Type': 'application/json', 'Accept': 'application/json', - }, - }, - { resources } - ); - return request; - } - - /** - * - * @param groupId {String} - * @description - * Removes a group with `OKTA_GROUP` type from your organization. - */ - deleteGroup(groupId) { - if (!groupId) { - return Promise.reject(new Error('OKTA API deleteGroup parameter groupId is required.')); - } - let url = `${this.baseUrl}/api/v1/groups/${groupId}`; - - const resources = [ - `${this.baseUrl}/api/v1/groups/${groupId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param groupId {String} - * @description - * Fetches a group from your organization. - * @returns {Promise} - */ - getGroup(groupId) { - if (!groupId) { - return Promise.reject(new Error('OKTA API getGroup parameter groupId is required.')); - } - let url = `${this.baseUrl}/api/v1/groups/${groupId}`; - - const resources = [ - `${this.baseUrl}/api/v1/groups/${groupId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.Group(jsonRes, this)); - } - - /** - * - * @param groupId {String} - * @param {Group} group - * @description - * Updates the profile for a group with `OKTA_GROUP` type from your organization. - * @returns {Promise} - */ - updateGroup(groupId, group) { - if (!groupId) { - return Promise.reject(new Error('OKTA API updateGroup parameter groupId is required.')); - } - if (!group) { - return Promise.reject(new Error('OKTA API updateGroup parameter group is required.')); - } - let url = `${this.baseUrl}/api/v1/groups/${groupId}`; - - const resources = [ - `${this.baseUrl}/api/v1/groups/${groupId}` - ]; - - const request = this.http.putJson( - url, - { - body: group - }, - { resources } - ); - return request.then(jsonRes => new models.Group(jsonRes, this)); - } - - /** - * - * @param groupId {String} - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.after] - * @param {String} [queryParams.limit] - * @description - * Enumerates all applications that are assigned to a group. - * @returns {Collection} A collection that will yield {@link Application} instances. - */ - listAssignedApplicationsForGroup(groupId, queryParameters) { - if (!groupId) { - return Promise.reject(new Error('OKTA API listAssignedApplicationsForGroup parameter groupId is required.')); - } - let url = `${this.baseUrl}/api/v1/groups/${groupId}/apps`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - return new Collection( - this, - url, - new factories.Application(), - ); - } - - /** - * - * @param groupId {String} - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.expand] - * @description - * Success - * @returns {Collection} A collection that will yield {@link Role} instances. - */ - listGroupAssignedRoles(groupId, queryParameters) { - if (!groupId) { - return Promise.reject(new Error('OKTA API listGroupAssignedRoles parameter groupId is required.')); - } - let url = `${this.baseUrl}/api/v1/groups/${groupId}/roles`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - return new Collection( - this, - url, - new ModelFactory(models.Role), - ); - } - - /** - * - * @param groupId {String} - * @param {AssignRoleRequest} assignRoleRequest - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.disableNotifications] - * @description - * Assigns a Role to a Group - * @returns {Promise} - */ - assignRoleToGroup(groupId, assignRoleRequest, queryParameters) { - if (!groupId) { - return Promise.reject(new Error('OKTA API assignRoleToGroup parameter groupId is required.')); - } - if (!assignRoleRequest) { - return Promise.reject(new Error('OKTA API assignRoleToGroup parameter assignRoleRequest is required.')); - } - let url = `${this.baseUrl}/api/v1/groups/${groupId}/roles`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - const resources = [ - `${this.baseUrl}/api/v1/groups/${groupId}` - ]; - - const request = this.http.postJson( - url, - { - body: assignRoleRequest - }, - { resources } - ); - return request.then(jsonRes => new models.Role(jsonRes, this)); - } - - /** - * - * @param groupId {String} - * @param roleId {String} - * @description - * Unassigns a Role from a Group - */ - removeRoleFromGroup(groupId, roleId) { - if (!groupId) { - return Promise.reject(new Error('OKTA API removeRoleFromGroup parameter groupId is required.')); - } - if (!roleId) { - return Promise.reject(new Error('OKTA API removeRoleFromGroup parameter roleId is required.')); - } - let url = `${this.baseUrl}/api/v1/groups/${groupId}/roles/${roleId}`; - - const resources = [ - `${this.baseUrl}/api/v1/groups/${groupId}/roles/${roleId}`, - `${this.baseUrl}/api/v1/groups/${groupId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param groupId {String} - * @param roleId {String} - * @description - * Success - * @returns {Promise} - */ - getRole(groupId, roleId) { - if (!groupId) { - return Promise.reject(new Error('OKTA API getRole parameter groupId is required.')); - } - if (!roleId) { - return Promise.reject(new Error('OKTA API getRole parameter roleId is required.')); - } - let url = `${this.baseUrl}/api/v1/groups/${groupId}/roles/${roleId}`; - - const resources = [ - `${this.baseUrl}/api/v1/groups/${groupId}/roles/${roleId}`, - `${this.baseUrl}/api/v1/groups/${groupId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.Role(jsonRes, this)); - } - - /** - * - * @param groupId {String} - * @param roleId {String} - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.after] - * @param {String} [queryParams.limit] - * @description - * Lists all App targets for an `APP_ADMIN` Role assigned to a Group. This methods return list may include full Applications or Instances. The response for an instance will have an `ID` value, while Application will not have an ID. - * @returns {Collection} A collection that will yield {@link CatalogApplication} instances. - */ - listApplicationTargetsForApplicationAdministratorRoleForGroup(groupId, roleId, queryParameters) { - if (!groupId) { - return Promise.reject(new Error('OKTA API listApplicationTargetsForApplicationAdministratorRoleForGroup parameter groupId is required.')); - } - if (!roleId) { - return Promise.reject(new Error('OKTA API listApplicationTargetsForApplicationAdministratorRoleForGroup parameter roleId is required.')); - } - let url = `${this.baseUrl}/api/v1/groups/${groupId}/roles/${roleId}/targets/catalog/apps`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - return new Collection( - this, - url, - new ModelFactory(models.CatalogApplication), - ); - } - - /** - * - * @param groupId {String} - * @param roleId {String} - * @param appName {String} - * @description - * Success - */ - removeApplicationTargetFromApplicationAdministratorRoleGivenToGroup(groupId, roleId, appName) { - if (!groupId) { - return Promise.reject(new Error('OKTA API removeApplicationTargetFromApplicationAdministratorRoleGivenToGroup parameter groupId is required.')); - } - if (!roleId) { - return Promise.reject(new Error('OKTA API removeApplicationTargetFromApplicationAdministratorRoleGivenToGroup parameter roleId is required.')); - } - if (!appName) { - return Promise.reject(new Error('OKTA API removeApplicationTargetFromApplicationAdministratorRoleGivenToGroup parameter appName is required.')); - } - let url = `${this.baseUrl}/api/v1/groups/${groupId}/roles/${roleId}/targets/catalog/apps/${appName}`; - - const resources = [ - `${this.baseUrl}/api/v1/groups/${groupId}/roles/${roleId}/targets/catalog/apps/${appName}`, - `${this.baseUrl}/api/v1/groups/${groupId}/roles/${roleId}`, - `${this.baseUrl}/api/v1/groups/${groupId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param groupId {String} - * @param roleId {String} - * @param appName {String} - * @description - * Success - */ - addApplicationTargetToAdminRoleGivenToGroup(groupId, roleId, appName) { - if (!groupId) { - return Promise.reject(new Error('OKTA API addApplicationTargetToAdminRoleGivenToGroup parameter groupId is required.')); - } - if (!roleId) { - return Promise.reject(new Error('OKTA API addApplicationTargetToAdminRoleGivenToGroup parameter roleId is required.')); - } - if (!appName) { - return Promise.reject(new Error('OKTA API addApplicationTargetToAdminRoleGivenToGroup parameter appName is required.')); - } - let url = `${this.baseUrl}/api/v1/groups/${groupId}/roles/${roleId}/targets/catalog/apps/${appName}`; - - const resources = [ - `${this.baseUrl}/api/v1/groups/${groupId}/roles/${roleId}/targets/catalog/apps/${appName}`, - `${this.baseUrl}/api/v1/groups/${groupId}/roles/${roleId}`, - `${this.baseUrl}/api/v1/groups/${groupId}` - ]; - - const request = this.http.put( - url, - { - headers: { - 'Content-Type': 'application/json', 'Accept': 'application/json', - }, - }, - { resources } - ); - return request; - } - - /** - * - * @param groupId {String} - * @param roleId {String} - * @param appName {String} - * @param applicationId {String} - * @description - * Remove App Instance Target to App Administrator Role given to a Group - */ - removeApplicationTargetFromAdministratorRoleGivenToGroup(groupId, roleId, appName, applicationId) { - if (!groupId) { - return Promise.reject(new Error('OKTA API removeApplicationTargetFromAdministratorRoleGivenToGroup parameter groupId is required.')); - } - if (!roleId) { - return Promise.reject(new Error('OKTA API removeApplicationTargetFromAdministratorRoleGivenToGroup parameter roleId is required.')); - } - if (!appName) { - return Promise.reject(new Error('OKTA API removeApplicationTargetFromAdministratorRoleGivenToGroup parameter appName is required.')); - } - if (!applicationId) { - return Promise.reject(new Error('OKTA API removeApplicationTargetFromAdministratorRoleGivenToGroup parameter applicationId is required.')); - } - let url = `${this.baseUrl}/api/v1/groups/${groupId}/roles/${roleId}/targets/catalog/apps/${appName}/${applicationId}`; - - const resources = [ - `${this.baseUrl}/api/v1/groups/${groupId}/roles/${roleId}/targets/catalog/apps/${appName}/${applicationId}`, - `${this.baseUrl}/api/v1/groups/${groupId}/roles/${roleId}/targets/catalog/apps/${appName}`, - `${this.baseUrl}/api/v1/groups/${groupId}/roles/${roleId}`, - `${this.baseUrl}/api/v1/groups/${groupId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param groupId {String} - * @param roleId {String} - * @param appName {String} - * @param applicationId {String} - * @description - * Add App Instance Target to App Administrator Role given to a Group - */ - addApplicationInstanceTargetToAppAdminRoleGivenToGroup(groupId, roleId, appName, applicationId) { - if (!groupId) { - return Promise.reject(new Error('OKTA API addApplicationInstanceTargetToAppAdminRoleGivenToGroup parameter groupId is required.')); - } - if (!roleId) { - return Promise.reject(new Error('OKTA API addApplicationInstanceTargetToAppAdminRoleGivenToGroup parameter roleId is required.')); - } - if (!appName) { - return Promise.reject(new Error('OKTA API addApplicationInstanceTargetToAppAdminRoleGivenToGroup parameter appName is required.')); - } - if (!applicationId) { - return Promise.reject(new Error('OKTA API addApplicationInstanceTargetToAppAdminRoleGivenToGroup parameter applicationId is required.')); - } - let url = `${this.baseUrl}/api/v1/groups/${groupId}/roles/${roleId}/targets/catalog/apps/${appName}/${applicationId}`; - - const resources = [ - `${this.baseUrl}/api/v1/groups/${groupId}/roles/${roleId}/targets/catalog/apps/${appName}/${applicationId}`, - `${this.baseUrl}/api/v1/groups/${groupId}/roles/${roleId}/targets/catalog/apps/${appName}`, - `${this.baseUrl}/api/v1/groups/${groupId}/roles/${roleId}`, - `${this.baseUrl}/api/v1/groups/${groupId}` - ]; - - const request = this.http.put( - url, - { - headers: { - 'Content-Type': 'application/json', 'Accept': 'application/json', - }, - }, - { resources } - ); - return request; - } - - /** - * - * @param groupId {String} - * @param roleId {String} - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.after] - * @param {String} [queryParams.limit] - * @description - * Success - * @returns {Collection} A collection that will yield {@link Group} instances. - */ - listGroupTargetsForGroupRole(groupId, roleId, queryParameters) { - if (!groupId) { - return Promise.reject(new Error('OKTA API listGroupTargetsForGroupRole parameter groupId is required.')); - } - if (!roleId) { - return Promise.reject(new Error('OKTA API listGroupTargetsForGroupRole parameter roleId is required.')); - } - let url = `${this.baseUrl}/api/v1/groups/${groupId}/roles/${roleId}/targets/groups`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - return new Collection( - this, - url, - new ModelFactory(models.Group), - ); - } - - /** - * - * @param groupId {String} - * @param roleId {String} - * @param targetGroupId {String} - * @description - * Convenience method for /api/v1/groups/{groupId}/roles/{roleId}/targets/groups/{targetGroupId} - */ - removeGroupTargetFromGroupAdministratorRoleGivenToGroup(groupId, roleId, targetGroupId) { - if (!groupId) { - return Promise.reject(new Error('OKTA API removeGroupTargetFromGroupAdministratorRoleGivenToGroup parameter groupId is required.')); - } - if (!roleId) { - return Promise.reject(new Error('OKTA API removeGroupTargetFromGroupAdministratorRoleGivenToGroup parameter roleId is required.')); - } - if (!targetGroupId) { - return Promise.reject(new Error('OKTA API removeGroupTargetFromGroupAdministratorRoleGivenToGroup parameter targetGroupId is required.')); - } - let url = `${this.baseUrl}/api/v1/groups/${groupId}/roles/${roleId}/targets/groups/${targetGroupId}`; - - const resources = [ - `${this.baseUrl}/api/v1/groups/${groupId}/roles/${roleId}/targets/groups/${targetGroupId}`, - `${this.baseUrl}/api/v1/groups/${groupId}/roles/${roleId}`, - `${this.baseUrl}/api/v1/groups/${groupId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param groupId {String} - * @param roleId {String} - * @param targetGroupId {String} - * @description - * Convenience method for /api/v1/groups/{groupId}/roles/{roleId}/targets/groups/{targetGroupId} - */ - addGroupTargetToGroupAdministratorRoleForGroup(groupId, roleId, targetGroupId) { - if (!groupId) { - return Promise.reject(new Error('OKTA API addGroupTargetToGroupAdministratorRoleForGroup parameter groupId is required.')); - } - if (!roleId) { - return Promise.reject(new Error('OKTA API addGroupTargetToGroupAdministratorRoleForGroup parameter roleId is required.')); - } - if (!targetGroupId) { - return Promise.reject(new Error('OKTA API addGroupTargetToGroupAdministratorRoleForGroup parameter targetGroupId is required.')); - } - let url = `${this.baseUrl}/api/v1/groups/${groupId}/roles/${roleId}/targets/groups/${targetGroupId}`; - - const resources = [ - `${this.baseUrl}/api/v1/groups/${groupId}/roles/${roleId}/targets/groups/${targetGroupId}`, - `${this.baseUrl}/api/v1/groups/${groupId}/roles/${roleId}`, - `${this.baseUrl}/api/v1/groups/${groupId}` - ]; - - const request = this.http.put( - url, - { - headers: { - 'Content-Type': 'application/json', 'Accept': 'application/json', - }, - }, - { resources } - ); - return request; - } - - /** - * - * @param groupId {String} - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.after] - * @param {String} [queryParams.limit] - * @description - * Enumerates all users that are a member of a group. - * @returns {Collection} A collection that will yield {@link User} instances. - */ - listGroupUsers(groupId, queryParameters) { - if (!groupId) { - return Promise.reject(new Error('OKTA API listGroupUsers parameter groupId is required.')); - } - let url = `${this.baseUrl}/api/v1/groups/${groupId}/users`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - return new Collection( - this, - url, - new ModelFactory(models.User), - ); - } - - /** - * - * @param groupId {String} - * @param userId {String} - * @description - * Removes a user from a group with 'OKTA_GROUP' type. - */ - removeUserFromGroup(groupId, userId) { - if (!groupId) { - return Promise.reject(new Error('OKTA API removeUserFromGroup parameter groupId is required.')); - } - if (!userId) { - return Promise.reject(new Error('OKTA API removeUserFromGroup parameter userId is required.')); - } - let url = `${this.baseUrl}/api/v1/groups/${groupId}/users/${userId}`; - - const resources = [ - `${this.baseUrl}/api/v1/groups/${groupId}/users/${userId}`, - `${this.baseUrl}/api/v1/groups/${groupId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param groupId {String} - * @param userId {String} - * @description - * Adds a user to a group with 'OKTA_GROUP' type. - */ - addUserToGroup(groupId, userId) { - if (!groupId) { - return Promise.reject(new Error('OKTA API addUserToGroup parameter groupId is required.')); - } - if (!userId) { - return Promise.reject(new Error('OKTA API addUserToGroup parameter userId is required.')); - } - let url = `${this.baseUrl}/api/v1/groups/${groupId}/users/${userId}`; - - const resources = [ - `${this.baseUrl}/api/v1/groups/${groupId}/users/${userId}`, - `${this.baseUrl}/api/v1/groups/${groupId}` - ]; - - const request = this.http.put( - url, - { - headers: { - 'Content-Type': 'application/json', 'Accept': 'application/json', - }, - }, - { resources } - ); - return request; - } - - /** - * - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.q] - * @param {String} [queryParams.after] - * @param {String} [queryParams.limit] - * @param {String} [queryParams.type] - * @description - * Enumerates IdPs in your organization with pagination. A subset of IdPs can be returned that match a supported filter expression or query. - * @returns {Collection} A collection that will yield {@link IdentityProvider} instances. - */ - listIdentityProviders(queryParameters) { - let url = `${this.baseUrl}/api/v1/idps`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - return new Collection( - this, - url, - new ModelFactory(models.IdentityProvider), - ); - } - - /** - * - * @param {IdentityProvider} identityProvider - * @description - * Adds a new IdP to your organization. - * @returns {Promise} - */ - createIdentityProvider(identityProvider) { - if (!identityProvider) { - return Promise.reject(new Error('OKTA API createIdentityProvider parameter identityProvider is required.')); - } - let url = `${this.baseUrl}/api/v1/idps`; - - const resources = []; - - const request = this.http.postJson( - url, - { - body: identityProvider - }, - { resources } - ); - return request.then(jsonRes => new models.IdentityProvider(jsonRes, this)); - } - - /** - * - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.after] - * @param {String} [queryParams.limit] - * @description - * Enumerates IdP key credentials. - * @returns {Collection} A collection that will yield {@link JsonWebKey} instances. - */ - listIdentityProviderKeys(queryParameters) { - let url = `${this.baseUrl}/api/v1/idps/credentials/keys`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - return new Collection( - this, - url, - new ModelFactory(models.JsonWebKey), - ); - } - - /** - * - * @param {JsonWebKey} jsonWebKey - * @description - * Adds a new X.509 certificate credential to the IdP key store. - * @returns {Promise} - */ - createIdentityProviderKey(jsonWebKey) { - if (!jsonWebKey) { - return Promise.reject(new Error('OKTA API createIdentityProviderKey parameter jsonWebKey is required.')); - } - let url = `${this.baseUrl}/api/v1/idps/credentials/keys`; - - const resources = []; - - const request = this.http.postJson( - url, - { - body: jsonWebKey - }, - { resources } - ); - return request.then(jsonRes => new models.JsonWebKey(jsonRes, this)); - } - - /** - * - * @param keyId {String} - * @description - * Deletes a specific IdP Key Credential by `kid` if it is not currently being used by an Active or Inactive IdP. - */ - deleteIdentityProviderKey(keyId) { - if (!keyId) { - return Promise.reject(new Error('OKTA API deleteIdentityProviderKey parameter keyId is required.')); - } - let url = `${this.baseUrl}/api/v1/idps/credentials/keys/${keyId}`; - - const resources = [ - `${this.baseUrl}/api/v1/idps/credentials/keys/${keyId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param keyId {String} - * @description - * Gets a specific IdP Key Credential by `kid` - * @returns {Promise} - */ - getIdentityProviderKey(keyId) { - if (!keyId) { - return Promise.reject(new Error('OKTA API getIdentityProviderKey parameter keyId is required.')); - } - let url = `${this.baseUrl}/api/v1/idps/credentials/keys/${keyId}`; - - const resources = [ - `${this.baseUrl}/api/v1/idps/credentials/keys/${keyId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.JsonWebKey(jsonRes, this)); - } - - /** - * - * @param idpId {String} - * @description - * Removes an IdP from your organization. - */ - deleteIdentityProvider(idpId) { - if (!idpId) { - return Promise.reject(new Error('OKTA API deleteIdentityProvider parameter idpId is required.')); - } - let url = `${this.baseUrl}/api/v1/idps/${idpId}`; - - const resources = [ - `${this.baseUrl}/api/v1/idps/${idpId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param idpId {String} - * @description - * Fetches an IdP by `id`. - * @returns {Promise} - */ - getIdentityProvider(idpId) { - if (!idpId) { - return Promise.reject(new Error('OKTA API getIdentityProvider parameter idpId is required.')); - } - let url = `${this.baseUrl}/api/v1/idps/${idpId}`; - - const resources = [ - `${this.baseUrl}/api/v1/idps/${idpId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.IdentityProvider(jsonRes, this)); - } - - /** - * - * @param idpId {String} - * @param {IdentityProvider} identityProvider - * @description - * Updates the configuration for an IdP. - * @returns {Promise} - */ - updateIdentityProvider(idpId, identityProvider) { - if (!idpId) { - return Promise.reject(new Error('OKTA API updateIdentityProvider parameter idpId is required.')); - } - if (!identityProvider) { - return Promise.reject(new Error('OKTA API updateIdentityProvider parameter identityProvider is required.')); - } - let url = `${this.baseUrl}/api/v1/idps/${idpId}`; - - const resources = [ - `${this.baseUrl}/api/v1/idps/${idpId}` - ]; - - const request = this.http.putJson( - url, - { - body: identityProvider - }, - { resources } - ); - return request.then(jsonRes => new models.IdentityProvider(jsonRes, this)); - } - - /** - * - * @param idpId {String} - * @description - * Enumerates Certificate Signing Requests for an IdP - * @returns {Collection} A collection that will yield {@link Csr} instances. - */ - listCsrsForIdentityProvider(idpId) { - if (!idpId) { - return Promise.reject(new Error('OKTA API listCsrsForIdentityProvider parameter idpId is required.')); - } - let url = `${this.baseUrl}/api/v1/idps/${idpId}/credentials/csrs`; - - return new Collection( - this, - url, - new ModelFactory(models.Csr), - ); - } - - /** - * - * @param idpId {String} - * @param {CsrMetadata} csrMetadata - * @description - * Generates a new key pair and returns a Certificate Signing Request for it. - * @returns {Promise} - */ - generateCsrForIdentityProvider(idpId, csrMetadata) { - if (!idpId) { - return Promise.reject(new Error('OKTA API generateCsrForIdentityProvider parameter idpId is required.')); - } - if (!csrMetadata) { - return Promise.reject(new Error('OKTA API generateCsrForIdentityProvider parameter csrMetadata is required.')); - } - let url = `${this.baseUrl}/api/v1/idps/${idpId}/credentials/csrs`; - - const resources = [ - `${this.baseUrl}/api/v1/idps/${idpId}` - ]; - - const request = this.http.postJson( - url, - { - body: csrMetadata - }, - { resources } - ); - return request.then(jsonRes => new models.Csr(jsonRes, this)); - } - - /** - * - * @param idpId {String} - * @param csrId {String} - * @description - * Revoke a Certificate Signing Request and delete the key pair from the IdP - */ - revokeCsrForIdentityProvider(idpId, csrId) { - if (!idpId) { - return Promise.reject(new Error('OKTA API revokeCsrForIdentityProvider parameter idpId is required.')); - } - if (!csrId) { - return Promise.reject(new Error('OKTA API revokeCsrForIdentityProvider parameter csrId is required.')); - } - let url = `${this.baseUrl}/api/v1/idps/${idpId}/credentials/csrs/${csrId}`; - - const resources = [ - `${this.baseUrl}/api/v1/idps/${idpId}/credentials/csrs/${csrId}`, - `${this.baseUrl}/api/v1/idps/${idpId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param idpId {String} - * @param csrId {String} - * @description - * Gets a specific Certificate Signing Request model by id - * @returns {Promise} - */ - getCsrForIdentityProvider(idpId, csrId) { - if (!idpId) { - return Promise.reject(new Error('OKTA API getCsrForIdentityProvider parameter idpId is required.')); - } - if (!csrId) { - return Promise.reject(new Error('OKTA API getCsrForIdentityProvider parameter csrId is required.')); - } - let url = `${this.baseUrl}/api/v1/idps/${idpId}/credentials/csrs/${csrId}`; - - const resources = [ - `${this.baseUrl}/api/v1/idps/${idpId}/credentials/csrs/${csrId}`, - `${this.baseUrl}/api/v1/idps/${idpId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.Csr(jsonRes, this)); - } - - /** - * - * @param idpId {String} - * @param csrId {String} - * @param {string} string - * @description - * Update the Certificate Signing Request with a signed X.509 certificate and add it into the signing key credentials for the IdP. - * @returns {Promise} - */ - publishCerCertForIdentityProvider(idpId, csrId, certificate) { - if (!idpId) { - return Promise.reject(new Error('OKTA API publishCerCertForIdentityProvider parameter idpId is required.')); - } - if (!csrId) { - return Promise.reject(new Error('OKTA API publishCerCertForIdentityProvider parameter csrId is required.')); - } - if (!certificate) { - return Promise.reject(new Error('OKTA API publishCerCertForIdentityProvider parameter certificate is required.')); - } - let url = `${this.baseUrl}/api/v1/idps/${idpId}/credentials/csrs/${csrId}/lifecycle/publish`; - - const resources = [ - `${this.baseUrl}/api/v1/idps/${idpId}/credentials/csrs/${csrId}`, - `${this.baseUrl}/api/v1/idps/${idpId}` - ]; - - const request = this.http.post( - url, - { - headers: { - 'Content-Type': 'application/x-x509-ca-cert', 'Accept': 'application/json', 'Content-Transfer-Encoding': 'base64', - }, - body: certificate - }, - { resources } - ).then(res => res.json()); - return request.then(jsonRes => new models.JsonWebKey(jsonRes, this)); - } - - /** - * - * @param idpId {String} - * @param csrId {String} - * @param {string} string - * @description - * Update the Certificate Signing Request with a signed X.509 certificate and add it into the signing key credentials for the IdP. - * @returns {Promise} - */ - publishBinaryCerCertForIdentityProvider(idpId, csrId, certificate) { - if (!idpId) { - return Promise.reject(new Error('OKTA API publishBinaryCerCertForIdentityProvider parameter idpId is required.')); - } - if (!csrId) { - return Promise.reject(new Error('OKTA API publishBinaryCerCertForIdentityProvider parameter csrId is required.')); - } - if (!certificate) { - return Promise.reject(new Error('OKTA API publishBinaryCerCertForIdentityProvider parameter certificate is required.')); - } - let url = `${this.baseUrl}/api/v1/idps/${idpId}/credentials/csrs/${csrId}/lifecycle/publish`; - - const resources = [ - `${this.baseUrl}/api/v1/idps/${idpId}/credentials/csrs/${csrId}`, - `${this.baseUrl}/api/v1/idps/${idpId}` - ]; - - const request = this.http.post( - url, - { - headers: { - 'Content-Type': 'application/x-x509-ca-cert', 'Accept': 'application/json', - }, - body: certificate - }, - { resources } - ).then(res => res.json()); - return request.then(jsonRes => new models.JsonWebKey(jsonRes, this)); - } - - /** - * - * @param idpId {String} - * @param csrId {String} - * @param {string} string - * @description - * Update the Certificate Signing Request with a signed X.509 certificate and add it into the signing key credentials for the IdP. - * @returns {Promise} - */ - publishDerCertForIdentityProvider(idpId, csrId, certificate) { - if (!idpId) { - return Promise.reject(new Error('OKTA API publishDerCertForIdentityProvider parameter idpId is required.')); - } - if (!csrId) { - return Promise.reject(new Error('OKTA API publishDerCertForIdentityProvider parameter csrId is required.')); - } - if (!certificate) { - return Promise.reject(new Error('OKTA API publishDerCertForIdentityProvider parameter certificate is required.')); - } - let url = `${this.baseUrl}/api/v1/idps/${idpId}/credentials/csrs/${csrId}/lifecycle/publish`; - - const resources = [ - `${this.baseUrl}/api/v1/idps/${idpId}/credentials/csrs/${csrId}`, - `${this.baseUrl}/api/v1/idps/${idpId}` - ]; - - const request = this.http.post( - url, - { - headers: { - 'Content-Type': 'application/pkix-cert', 'Accept': 'application/json', 'Content-Transfer-Encoding': 'base64', - }, - body: certificate - }, - { resources } - ).then(res => res.json()); - return request.then(jsonRes => new models.JsonWebKey(jsonRes, this)); - } - - /** - * - * @param idpId {String} - * @param csrId {String} - * @param {string} string - * @description - * Update the Certificate Signing Request with a signed X.509 certificate and add it into the signing key credentials for the IdP. - * @returns {Promise} - */ - publishBinaryDerCertForIdentityProvider(idpId, csrId, certificate) { - if (!idpId) { - return Promise.reject(new Error('OKTA API publishBinaryDerCertForIdentityProvider parameter idpId is required.')); - } - if (!csrId) { - return Promise.reject(new Error('OKTA API publishBinaryDerCertForIdentityProvider parameter csrId is required.')); - } - if (!certificate) { - return Promise.reject(new Error('OKTA API publishBinaryDerCertForIdentityProvider parameter certificate is required.')); - } - let url = `${this.baseUrl}/api/v1/idps/${idpId}/credentials/csrs/${csrId}/lifecycle/publish`; - - const resources = [ - `${this.baseUrl}/api/v1/idps/${idpId}/credentials/csrs/${csrId}`, - `${this.baseUrl}/api/v1/idps/${idpId}` - ]; - - const request = this.http.post( - url, - { - headers: { - 'Content-Type': 'application/pkix-cert', 'Accept': 'application/json', - }, - body: certificate - }, - { resources } - ).then(res => res.json()); - return request.then(jsonRes => new models.JsonWebKey(jsonRes, this)); - } - - /** - * - * @param idpId {String} - * @param csrId {String} - * @param {string} string - * @description - * Update the Certificate Signing Request with a signed X.509 certificate and add it into the signing key credentials for the IdP. - * @returns {Promise} - */ - publishBinaryPemCertForIdentityProvider(idpId, csrId, certificate) { - if (!idpId) { - return Promise.reject(new Error('OKTA API publishBinaryPemCertForIdentityProvider parameter idpId is required.')); - } - if (!csrId) { - return Promise.reject(new Error('OKTA API publishBinaryPemCertForIdentityProvider parameter csrId is required.')); - } - if (!certificate) { - return Promise.reject(new Error('OKTA API publishBinaryPemCertForIdentityProvider parameter certificate is required.')); - } - let url = `${this.baseUrl}/api/v1/idps/${idpId}/credentials/csrs/${csrId}/lifecycle/publish`; - - const resources = [ - `${this.baseUrl}/api/v1/idps/${idpId}/credentials/csrs/${csrId}`, - `${this.baseUrl}/api/v1/idps/${idpId}` - ]; - - const request = this.http.post( - url, - { - headers: { - 'Content-Type': 'application/x-pem-file', 'Accept': 'application/json', - }, - body: certificate - }, - { resources } - ).then(res => res.json()); - return request.then(jsonRes => new models.JsonWebKey(jsonRes, this)); - } - - /** - * - * @param idpId {String} - * @description - * Enumerates signing key credentials for an IdP - * @returns {Collection} A collection that will yield {@link JsonWebKey} instances. - */ - listIdentityProviderSigningKeys(idpId) { - if (!idpId) { - return Promise.reject(new Error('OKTA API listIdentityProviderSigningKeys parameter idpId is required.')); - } - let url = `${this.baseUrl}/api/v1/idps/${idpId}/credentials/keys`; - - return new Collection( - this, - url, - new ModelFactory(models.JsonWebKey), - ); - } - - /** - * - * @param idpId {String} - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.validityYears] - * @description - * Generates a new X.509 certificate for an IdP signing key credential to be used for signing assertions sent to the IdP - * @returns {Promise} - */ - generateIdentityProviderSigningKey(idpId, queryParameters) { - if (!idpId) { - return Promise.reject(new Error('OKTA API generateIdentityProviderSigningKey parameter idpId is required.')); - } - if (!queryParameters) { - return Promise.reject(new Error('OKTA API generateIdentityProviderSigningKey parameter queryParameters is required.')); - } - let url = `${this.baseUrl}/api/v1/idps/${idpId}/credentials/keys/generate`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - const resources = [ - `${this.baseUrl}/api/v1/idps/${idpId}` - ]; - - const request = this.http.postJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.JsonWebKey(jsonRes, this)); - } - - /** - * - * @param idpId {String} - * @param keyId {String} - * @description - * Gets a specific IdP Key Credential by `kid` - * @returns {Promise} - */ - getIdentityProviderSigningKey(idpId, keyId) { - if (!idpId) { - return Promise.reject(new Error('OKTA API getIdentityProviderSigningKey parameter idpId is required.')); - } - if (!keyId) { - return Promise.reject(new Error('OKTA API getIdentityProviderSigningKey parameter keyId is required.')); - } - let url = `${this.baseUrl}/api/v1/idps/${idpId}/credentials/keys/${keyId}`; - - const resources = [ - `${this.baseUrl}/api/v1/idps/${idpId}/credentials/keys/${keyId}`, - `${this.baseUrl}/api/v1/idps/${idpId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.JsonWebKey(jsonRes, this)); - } - - /** - * - * @param idpId {String} - * @param keyId {String} - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.targetIdpId] - * @description - * Clones a X.509 certificate for an IdP signing key credential from a source IdP to target IdP - * @returns {Promise} - */ - cloneIdentityProviderKey(idpId, keyId, queryParameters) { - if (!idpId) { - return Promise.reject(new Error('OKTA API cloneIdentityProviderKey parameter idpId is required.')); - } - if (!keyId) { - return Promise.reject(new Error('OKTA API cloneIdentityProviderKey parameter keyId is required.')); - } - if (!queryParameters) { - return Promise.reject(new Error('OKTA API cloneIdentityProviderKey parameter queryParameters is required.')); - } - let url = `${this.baseUrl}/api/v1/idps/${idpId}/credentials/keys/${keyId}/clone`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - const resources = [ - `${this.baseUrl}/api/v1/idps/${idpId}/credentials/keys/${keyId}`, - `${this.baseUrl}/api/v1/idps/${idpId}` - ]; - - const request = this.http.postJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.JsonWebKey(jsonRes, this)); - } - - /** - * - * @param idpId {String} - * @description - * Activates an inactive IdP. - * @returns {Promise} - */ - activateIdentityProvider(idpId) { - if (!idpId) { - return Promise.reject(new Error('OKTA API activateIdentityProvider parameter idpId is required.')); - } - let url = `${this.baseUrl}/api/v1/idps/${idpId}/lifecycle/activate`; - - const resources = [ - `${this.baseUrl}/api/v1/idps/${idpId}` - ]; - - const request = this.http.postJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.IdentityProvider(jsonRes, this)); - } - - /** - * - * @param idpId {String} - * @description - * Deactivates an active IdP. - * @returns {Promise} - */ - deactivateIdentityProvider(idpId) { - if (!idpId) { - return Promise.reject(new Error('OKTA API deactivateIdentityProvider parameter idpId is required.')); - } - let url = `${this.baseUrl}/api/v1/idps/${idpId}/lifecycle/deactivate`; - - const resources = [ - `${this.baseUrl}/api/v1/idps/${idpId}` - ]; - - const request = this.http.postJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.IdentityProvider(jsonRes, this)); - } - - /** - * - * @param idpId {String} - * @description - * Find all the users linked to an identity provider - * @returns {Collection} A collection that will yield {@link IdentityProviderApplicationUser} instances. - */ - listIdentityProviderApplicationUsers(idpId) { - if (!idpId) { - return Promise.reject(new Error('OKTA API listIdentityProviderApplicationUsers parameter idpId is required.')); - } - let url = `${this.baseUrl}/api/v1/idps/${idpId}/users`; - - return new Collection( - this, - url, - new ModelFactory(models.IdentityProviderApplicationUser), - ); - } - - /** - * - * @param idpId {String} - * @param userId {String} - * @description - * Removes the link between the Okta user and the IdP user. - */ - unlinkUserFromIdentityProvider(idpId, userId) { - if (!idpId) { - return Promise.reject(new Error('OKTA API unlinkUserFromIdentityProvider parameter idpId is required.')); - } - if (!userId) { - return Promise.reject(new Error('OKTA API unlinkUserFromIdentityProvider parameter userId is required.')); - } - let url = `${this.baseUrl}/api/v1/idps/${idpId}/users/${userId}`; - - const resources = [ - `${this.baseUrl}/api/v1/idps/${idpId}/users/${userId}`, - `${this.baseUrl}/api/v1/idps/${idpId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param idpId {String} - * @param userId {String} - * @description - * Fetches a linked IdP user by ID - * @returns {Promise} - */ - getIdentityProviderApplicationUser(idpId, userId) { - if (!idpId) { - return Promise.reject(new Error('OKTA API getIdentityProviderApplicationUser parameter idpId is required.')); - } - if (!userId) { - return Promise.reject(new Error('OKTA API getIdentityProviderApplicationUser parameter userId is required.')); - } - let url = `${this.baseUrl}/api/v1/idps/${idpId}/users/${userId}`; - - const resources = [ - `${this.baseUrl}/api/v1/idps/${idpId}/users/${userId}`, - `${this.baseUrl}/api/v1/idps/${idpId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.IdentityProviderApplicationUser(jsonRes, this)); - } - - /** - * - * @param idpId {String} - * @param userId {String} - * @param {UserIdentityProviderLinkRequest} userIdentityProviderLinkRequest - * @description - * Links an Okta user to an existing Social Identity Provider. This does not support the SAML2 Identity Provider Type - * @returns {Promise} - */ - linkUserToIdentityProvider(idpId, userId, userIdentityProviderLinkRequest) { - if (!idpId) { - return Promise.reject(new Error('OKTA API linkUserToIdentityProvider parameter idpId is required.')); - } - if (!userId) { - return Promise.reject(new Error('OKTA API linkUserToIdentityProvider parameter userId is required.')); - } - if (!userIdentityProviderLinkRequest) { - return Promise.reject(new Error('OKTA API linkUserToIdentityProvider parameter userIdentityProviderLinkRequest is required.')); - } - let url = `${this.baseUrl}/api/v1/idps/${idpId}/users/${userId}`; - - const resources = [ - `${this.baseUrl}/api/v1/idps/${idpId}/users/${userId}`, - `${this.baseUrl}/api/v1/idps/${idpId}` - ]; - - const request = this.http.postJson( - url, - { - body: userIdentityProviderLinkRequest - }, - { resources } - ); - return request.then(jsonRes => new models.IdentityProviderApplicationUser(jsonRes, this)); - } - - /** - * - * @param idpId {String} - * @param userId {String} - * @description - * Fetches the tokens minted by the Social Authentication Provider when the user authenticates with Okta via Social Auth. - * @returns {Collection} A collection that will yield {@link SocialAuthToken} instances. - */ - listSocialAuthTokens(idpId, userId) { - if (!idpId) { - return Promise.reject(new Error('OKTA API listSocialAuthTokens parameter idpId is required.')); - } - if (!userId) { - return Promise.reject(new Error('OKTA API listSocialAuthTokens parameter userId is required.')); - } - let url = `${this.baseUrl}/api/v1/idps/${idpId}/users/${userId}/credentials/tokens`; - - return new Collection( - this, - url, - new ModelFactory(models.SocialAuthToken), - ); - } - - /** - * - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.type] - * @description - * Success - * @returns {Collection} A collection that will yield {@link InlineHook} instances. - */ - listInlineHooks(queryParameters) { - let url = `${this.baseUrl}/api/v1/inlineHooks`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - return new Collection( - this, - url, - new ModelFactory(models.InlineHook), - ); - } - - /** - * - * @param {InlineHook} inlineHook - * @description - * Success - * @returns {Promise} - */ - createInlineHook(inlineHook) { - if (!inlineHook) { - return Promise.reject(new Error('OKTA API createInlineHook parameter inlineHook is required.')); - } - let url = `${this.baseUrl}/api/v1/inlineHooks`; - - const resources = []; - - const request = this.http.postJson( - url, - { - body: inlineHook - }, - { resources } - ); - return request.then(jsonRes => new models.InlineHook(jsonRes, this)); - } - - /** - * - * @param inlineHookId {String} - * @description - * Deletes the Inline Hook matching the provided id. Once deleted, the Inline Hook is unrecoverable. As a safety precaution, only Inline Hooks with a status of INACTIVE are eligible for deletion. - */ - deleteInlineHook(inlineHookId) { - if (!inlineHookId) { - return Promise.reject(new Error('OKTA API deleteInlineHook parameter inlineHookId is required.')); - } - let url = `${this.baseUrl}/api/v1/inlineHooks/${inlineHookId}`; - - const resources = [ - `${this.baseUrl}/api/v1/inlineHooks/${inlineHookId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param inlineHookId {String} - * @description - * Gets an inline hook by ID - * @returns {Promise} - */ - getInlineHook(inlineHookId) { - if (!inlineHookId) { - return Promise.reject(new Error('OKTA API getInlineHook parameter inlineHookId is required.')); - } - let url = `${this.baseUrl}/api/v1/inlineHooks/${inlineHookId}`; - - const resources = [ - `${this.baseUrl}/api/v1/inlineHooks/${inlineHookId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.InlineHook(jsonRes, this)); - } - - /** - * - * @param inlineHookId {String} - * @param {InlineHook} inlineHook - * @description - * Updates an inline hook by ID - * @returns {Promise} - */ - updateInlineHook(inlineHookId, inlineHook) { - if (!inlineHookId) { - return Promise.reject(new Error('OKTA API updateInlineHook parameter inlineHookId is required.')); - } - if (!inlineHook) { - return Promise.reject(new Error('OKTA API updateInlineHook parameter inlineHook is required.')); - } - let url = `${this.baseUrl}/api/v1/inlineHooks/${inlineHookId}`; - - const resources = [ - `${this.baseUrl}/api/v1/inlineHooks/${inlineHookId}` - ]; - - const request = this.http.putJson( - url, - { - body: inlineHook - }, - { resources } - ); - return request.then(jsonRes => new models.InlineHook(jsonRes, this)); - } - - /** - * - * @param inlineHookId {String} - * @param {InlineHookPayload} inlineHookPayload - * @description - * Executes the Inline Hook matching the provided inlineHookId using the request body as the input. This will send the provided data through the Channel and return a response if it matches the correct data contract. This execution endpoint should only be used for testing purposes. - * @returns {Promise} - */ - executeInlineHook(inlineHookId, inlineHookPayload) { - if (!inlineHookId) { - return Promise.reject(new Error('OKTA API executeInlineHook parameter inlineHookId is required.')); - } - if (!inlineHookPayload) { - return Promise.reject(new Error('OKTA API executeInlineHook parameter inlineHookPayload is required.')); - } - let url = `${this.baseUrl}/api/v1/inlineHooks/${inlineHookId}/execute`; - - const resources = [ - `${this.baseUrl}/api/v1/inlineHooks/${inlineHookId}` - ]; - - const request = this.http.postJson( - url, - { - body: inlineHookPayload - }, - { resources } - ); - return request.then(jsonRes => new models.InlineHookResponse(jsonRes, this)); - } - - /** - * - * @param inlineHookId {String} - * @description - * Activates the Inline Hook matching the provided id - * @returns {Promise} - */ - activateInlineHook(inlineHookId) { - if (!inlineHookId) { - return Promise.reject(new Error('OKTA API activateInlineHook parameter inlineHookId is required.')); - } - let url = `${this.baseUrl}/api/v1/inlineHooks/${inlineHookId}/lifecycle/activate`; - - const resources = [ - `${this.baseUrl}/api/v1/inlineHooks/${inlineHookId}` - ]; - - const request = this.http.postJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.InlineHook(jsonRes, this)); - } - - /** - * - * @param inlineHookId {String} - * @description - * Deactivates the Inline Hook matching the provided id - * @returns {Promise} - */ - deactivateInlineHook(inlineHookId) { - if (!inlineHookId) { - return Promise.reject(new Error('OKTA API deactivateInlineHook parameter inlineHookId is required.')); - } - let url = `${this.baseUrl}/api/v1/inlineHooks/${inlineHookId}/lifecycle/deactivate`; - - const resources = [ - `${this.baseUrl}/api/v1/inlineHooks/${inlineHookId}` - ]; - - const request = this.http.postJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.InlineHook(jsonRes, this)); - } - - /** - * - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.since] - * @param {String} [queryParams.until] - * @param {String} [queryParams.filter] - * @param {String} [queryParams.q] - * @param {String} [queryParams.limit] - * @param {String} [queryParams.sortOrder] - * @param {String} [queryParams.after] - * @description - * The Okta System Log API provides read access to your organization’s system log. This API provides more functionality than the Events API - * @returns {Collection} A collection that will yield {@link LogEvent} instances. - */ - getLogs(queryParameters) { - let url = `${this.baseUrl}/api/v1/logs`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - return new Collection( - this, - url, - new ModelFactory(models.LogEvent), - ); - } - - /** - * - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.after] - * @param {String} [queryParams.limit] - * @param {String} [queryParams.sourceId] - * @param {String} [queryParams.targetId] - * @description - * Enumerates Profile Mappings in your organization with pagination. - * @returns {Collection} A collection that will yield {@link ProfileMapping} instances. - */ - listProfileMappings(queryParameters) { - let url = `${this.baseUrl}/api/v1/mappings`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - return new Collection( - this, - url, - new ModelFactory(models.ProfileMapping), - ); - } - - /** - * - * @param mappingId {String} - * @description - * Fetches a single Profile Mapping referenced by its ID. - * @returns {Promise} - */ - getProfileMapping(mappingId) { - if (!mappingId) { - return Promise.reject(new Error('OKTA API getProfileMapping parameter mappingId is required.')); - } - let url = `${this.baseUrl}/api/v1/mappings/${mappingId}`; - - const resources = [ - `${this.baseUrl}/api/v1/mappings/${mappingId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.ProfileMapping(jsonRes, this)); - } - - /** - * - * @param mappingId {String} - * @param {ProfileMapping} profileMapping - * @description - * Updates an existing Profile Mapping by adding, updating, or removing one or many Property Mappings. - * @returns {Promise} - */ - updateProfileMapping(mappingId, profileMapping) { - if (!mappingId) { - return Promise.reject(new Error('OKTA API updateProfileMapping parameter mappingId is required.')); - } - if (!profileMapping) { - return Promise.reject(new Error('OKTA API updateProfileMapping parameter profileMapping is required.')); - } - let url = `${this.baseUrl}/api/v1/mappings/${mappingId}`; - - const resources = [ - `${this.baseUrl}/api/v1/mappings/${mappingId}` - ]; - - const request = this.http.postJson( - url, - { - body: profileMapping - }, - { resources } - ); - return request.then(jsonRes => new models.ProfileMapping(jsonRes, this)); - } - - /** - * - * @param appInstanceId {String} - * @description - * Fetches the Schema for an App User - * @returns {Promise} - */ - getApplicationUserSchema(appInstanceId) { - if (!appInstanceId) { - return Promise.reject(new Error('OKTA API getApplicationUserSchema parameter appInstanceId is required.')); - } - let url = `${this.baseUrl}/api/v1/meta/schemas/apps/${appInstanceId}/default`; - - const resources = [ - `${this.baseUrl}/api/v1/meta/schemas/apps/${appInstanceId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.UserSchema(jsonRes, this)); - } - - /** - * - * @param appInstanceId {String} - * @param {UserSchema} userSchema - * @description - * Partial updates on the User Profile properties of the Application User Schema. - * @returns {Promise} - */ - updateApplicationUserProfile(appInstanceId, userSchema) { - if (!appInstanceId) { - return Promise.reject(new Error('OKTA API updateApplicationUserProfile parameter appInstanceId is required.')); - } - let url = `${this.baseUrl}/api/v1/meta/schemas/apps/${appInstanceId}/default`; - - const resources = [ - `${this.baseUrl}/api/v1/meta/schemas/apps/${appInstanceId}` - ]; - - const request = this.http.postJson( - url, - { - body: userSchema - }, - { resources } - ); - return request.then(jsonRes => new models.UserSchema(jsonRes, this)); - } - - /** - * - * @description - * Fetches the group schema - * @returns {Promise} - */ - getGroupSchema() { - let url = `${this.baseUrl}/api/v1/meta/schemas/group/default`; - - const resources = []; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.GroupSchema(jsonRes, this)); - } - - /** - * - * @param {GroupSchema} groupSchema - * @description - * Updates, adds ore removes one or more custom Group Profile properties in the schema - * @returns {Promise} - */ - updateGroupSchema(groupSchema) { - let url = `${this.baseUrl}/api/v1/meta/schemas/group/default`; - - const resources = []; - - const request = this.http.postJson( - url, - { - body: groupSchema - }, - { resources } - ); - return request.then(jsonRes => new models.GroupSchema(jsonRes, this)); - } - - /** - * - * @description - * Success - * @returns {Collection} A collection that will yield {@link LinkedObject} instances. - */ - listLinkedObjectDefinitions() { - let url = `${this.baseUrl}/api/v1/meta/schemas/user/linkedObjects`; - - return new Collection( - this, - url, - new ModelFactory(models.LinkedObject), - ); - } - - /** - * - * @param {LinkedObject} linkedObject - * @description - * Success - * @returns {Promise} - */ - addLinkedObjectDefinition(linkedObject) { - if (!linkedObject) { - return Promise.reject(new Error('OKTA API addLinkedObjectDefinition parameter linkedObject is required.')); - } - let url = `${this.baseUrl}/api/v1/meta/schemas/user/linkedObjects`; - - const resources = []; - - const request = this.http.postJson( - url, - { - body: linkedObject - }, - { resources } - ); - return request.then(jsonRes => new models.LinkedObject(jsonRes, this)); - } - - /** - * - * @param linkedObjectName {String} - * @description - * Success - */ - deleteLinkedObjectDefinition(linkedObjectName) { - if (!linkedObjectName) { - return Promise.reject(new Error('OKTA API deleteLinkedObjectDefinition parameter linkedObjectName is required.')); - } - let url = `${this.baseUrl}/api/v1/meta/schemas/user/linkedObjects/${linkedObjectName}`; - - const resources = [ - `${this.baseUrl}/api/v1/meta/schemas/user/linkedObjects/${linkedObjectName}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param linkedObjectName {String} - * @description - * Success - * @returns {Promise} - */ - getLinkedObjectDefinition(linkedObjectName) { - if (!linkedObjectName) { - return Promise.reject(new Error('OKTA API getLinkedObjectDefinition parameter linkedObjectName is required.')); - } - let url = `${this.baseUrl}/api/v1/meta/schemas/user/linkedObjects/${linkedObjectName}`; - - const resources = [ - `${this.baseUrl}/api/v1/meta/schemas/user/linkedObjects/${linkedObjectName}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.LinkedObject(jsonRes, this)); - } - - /** - * - * @param schemaId {String} - * @description - * Fetches the schema for a Schema Id. - * @returns {Promise} - */ - getUserSchema(schemaId) { - if (!schemaId) { - return Promise.reject(new Error('OKTA API getUserSchema parameter schemaId is required.')); - } - let url = `${this.baseUrl}/api/v1/meta/schemas/user/${schemaId}`; - - const resources = [ - `${this.baseUrl}/api/v1/meta/schemas/user/${schemaId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.UserSchema(jsonRes, this)); - } - - /** - * - * @param schemaId {String} - * @param {UserSchema} userSchema - * @description - * Partial updates on the User Profile properties of the user schema. - * @returns {Promise} - */ - updateUserProfile(schemaId, userSchema) { - if (!schemaId) { - return Promise.reject(new Error('OKTA API updateUserProfile parameter schemaId is required.')); - } - if (!userSchema) { - return Promise.reject(new Error('OKTA API updateUserProfile parameter userSchema is required.')); - } - let url = `${this.baseUrl}/api/v1/meta/schemas/user/${schemaId}`; - - const resources = [ - `${this.baseUrl}/api/v1/meta/schemas/user/${schemaId}` - ]; - - const request = this.http.postJson( - url, - { - body: userSchema - }, - { resources } - ); - return request.then(jsonRes => new models.UserSchema(jsonRes, this)); - } - - /** - * - * @description - * Fetches all User Types in your org - * @returns {Collection} A collection that will yield {@link UserType} instances. - */ - listUserTypes() { - let url = `${this.baseUrl}/api/v1/meta/types/user`; - - return new Collection( - this, - url, - new ModelFactory(models.UserType), - ); - } - - /** - * - * @param {UserType} userType - * @description - * Creates a new User Type. A default User Type is automatically created along with your org, and you may add another 9 User Types for a maximum of 10. - * @returns {Promise} - */ - createUserType(userType) { - if (!userType) { - return Promise.reject(new Error('OKTA API createUserType parameter userType is required.')); - } - let url = `${this.baseUrl}/api/v1/meta/types/user`; - - const resources = []; - - const request = this.http.postJson( - url, - { - body: userType - }, - { resources } - ); - return request.then(jsonRes => new models.UserType(jsonRes, this)); - } - - /** - * - * @param typeId {String} - * @description - * Deletes a User Type permanently. This operation is not permitted for the default type, nor for any User Type that has existing users - */ - deleteUserType(typeId) { - if (!typeId) { - return Promise.reject(new Error('OKTA API deleteUserType parameter typeId is required.')); - } - let url = `${this.baseUrl}/api/v1/meta/types/user/${typeId}`; - - const resources = [ - `${this.baseUrl}/api/v1/meta/types/user/${typeId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param typeId {String} - * @description - * Fetches a User Type by ID. The special identifier `default` may be used to fetch the default User Type. - * @returns {Promise} - */ - getUserType(typeId) { - if (!typeId) { - return Promise.reject(new Error('OKTA API getUserType parameter typeId is required.')); - } - let url = `${this.baseUrl}/api/v1/meta/types/user/${typeId}`; - - const resources = [ - `${this.baseUrl}/api/v1/meta/types/user/${typeId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.UserType(jsonRes, this)); - } - - /** - * - * @param typeId {String} - * @param {UserType} userType - * @description - * Updates an existing User Type - * @returns {Promise} - */ - updateUserType(typeId, userType) { - if (!typeId) { - return Promise.reject(new Error('OKTA API updateUserType parameter typeId is required.')); - } - if (!userType) { - return Promise.reject(new Error('OKTA API updateUserType parameter userType is required.')); - } - let url = `${this.baseUrl}/api/v1/meta/types/user/${typeId}`; - - const resources = [ - `${this.baseUrl}/api/v1/meta/types/user/${typeId}` - ]; - - const request = this.http.postJson( - url, - { - body: userType - }, - { resources } - ); - return request.then(jsonRes => new models.UserType(jsonRes, this)); - } - - /** - * - * @param typeId {String} - * @param {UserType} userType - * @description - * Replace an existing User Type - * @returns {Promise} - */ - replaceUserType(typeId, userType) { - if (!typeId) { - return Promise.reject(new Error('OKTA API replaceUserType parameter typeId is required.')); - } - if (!userType) { - return Promise.reject(new Error('OKTA API replaceUserType parameter userType is required.')); - } - let url = `${this.baseUrl}/api/v1/meta/types/user/${typeId}`; - - const resources = [ - `${this.baseUrl}/api/v1/meta/types/user/${typeId}` - ]; - - const request = this.http.putJson( - url, - { - body: userType - }, - { resources } - ); - return request.then(jsonRes => new models.UserType(jsonRes, this)); - } - - /** - * - * @description - * Get settings of your organization. - * @returns {Promise} - */ - getOrgSettings() { - let url = `${this.baseUrl}/api/v1/org`; - - const resources = []; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.OrgSetting(jsonRes, this)); - } - - /** - * - * @param {OrgSetting} orgSetting - * @description - * Partial update settings of your organization. - * @returns {Promise} - */ - partialUpdateOrgSetting(orgSetting) { - if (!orgSetting) { - return Promise.reject(new Error('OKTA API partialUpdateOrgSetting parameter orgSetting is required.')); - } - let url = `${this.baseUrl}/api/v1/org`; - - const resources = []; - - const request = this.http.postJson( - url, - { - body: orgSetting - }, - { resources } - ); - return request.then(jsonRes => new models.OrgSetting(jsonRes, this)); - } - - /** - * - * @param {OrgSetting} orgSetting - * @description - * Update settings of your organization. - * @returns {Promise} - */ - updateOrgSetting(orgSetting) { - if (!orgSetting) { - return Promise.reject(new Error('OKTA API updateOrgSetting parameter orgSetting is required.')); - } - let url = `${this.baseUrl}/api/v1/org`; - - const resources = []; - - const request = this.http.putJson( - url, - { - body: orgSetting - }, - { resources } - ); - return request.then(jsonRes => new models.OrgSetting(jsonRes, this)); - } - - /** - * - * @description - * Gets Contact Types of your organization. - * @returns {Collection} A collection that will yield {@link OrgContactTypeObj} instances. - */ - getOrgContactTypes() { - let url = `${this.baseUrl}/api/v1/org/contacts`; - - return new Collection( - this, - url, - new ModelFactory(models.OrgContactTypeObj), - ); - } - - /** - * - * @param contactType {String} - * @description - * Retrieves the URL of the User associated with the specified Contact Type. - * @returns {Promise} - */ - getOrgContactUser(contactType) { - if (!contactType) { - return Promise.reject(new Error('OKTA API getOrgContactUser parameter contactType is required.')); - } - let url = `${this.baseUrl}/api/v1/org/contacts/${contactType}`; - - const resources = [ - `${this.baseUrl}/api/v1/org/contacts/${contactType}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.OrgContactUser(jsonRes, this)); - } - - /** - * - * @param contactType {String} - * @param {UserIdString} userIdString - * @description - * Updates the User associated with the specified Contact Type. - * @returns {Promise} - */ - updateOrgContactUser(contactType, userIdString) { - if (!contactType) { - return Promise.reject(new Error('OKTA API updateOrgContactUser parameter contactType is required.')); - } - if (!userIdString) { - return Promise.reject(new Error('OKTA API updateOrgContactUser parameter userIdString is required.')); - } - let url = `${this.baseUrl}/api/v1/org/contacts/${contactType}`; - - const resources = [ - `${this.baseUrl}/api/v1/org/contacts/${contactType}` - ]; - - const request = this.http.putJson( - url, - { - body: userIdString - }, - { resources } - ); - return request.then(jsonRes => new models.OrgContactUser(jsonRes, this)); - } - - /** - * - * @param {file} fs.ReadStream - * @description - * Updates the logo for your organization. - */ - updateOrgLogo(file) { - let url = `${this.baseUrl}/api/v1/org/logo`; - - const resources = []; - - const request = this.http.postFormDataFile( - url, - { - headers: { - 'Accept': 'application/json', - }, - }, - file, - { resources } - ); - return request; - } - - /** - * - * @description - * Gets preferences of your organization. - * @returns {Promise} - */ - getOrgPreferences() { - let url = `${this.baseUrl}/api/v1/org/preferences`; - - const resources = []; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.OrgPreferences(jsonRes, this)); - } - - /** - * - * @description - * Hide the Okta UI footer for all end users of your organization. - * @returns {Promise} - */ - hideOktaUIFooter() { - let url = `${this.baseUrl}/api/v1/org/preferences/hideEndUserFooter`; - - const resources = []; - - const request = this.http.postJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.OrgPreferences(jsonRes, this)); - } - - /** - * - * @description - * Makes the Okta UI footer visible for all end users of your organization. - * @returns {Promise} - */ - showOktaUIFooter() { - let url = `${this.baseUrl}/api/v1/org/preferences/showEndUserFooter`; - - const resources = []; - - const request = this.http.postJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.OrgPreferences(jsonRes, this)); - } - - /** - * - * @description - * Gets Okta Communication Settings of your organization. - * @returns {Promise} - */ - getOktaCommunicationSettings() { - let url = `${this.baseUrl}/api/v1/org/privacy/oktaCommunication`; - - const resources = []; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.OrgOktaCommunicationSetting(jsonRes, this)); - } - - /** - * - * @description - * Opts in all users of this org to Okta Communication emails. - * @returns {Promise} - */ - optInUsersToOktaCommunicationEmails() { - let url = `${this.baseUrl}/api/v1/org/privacy/oktaCommunication/optIn`; - - const resources = []; - - const request = this.http.postJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.OrgOktaCommunicationSetting(jsonRes, this)); - } - - /** - * - * @description - * Opts out all users of this org from Okta Communication emails. - * @returns {Promise} - */ - optOutUsersFromOktaCommunicationEmails() { - let url = `${this.baseUrl}/api/v1/org/privacy/oktaCommunication/optOut`; - - const resources = []; - - const request = this.http.postJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.OrgOktaCommunicationSetting(jsonRes, this)); - } - - /** - * - * @description - * Gets Okta Support Settings of your organization. - * @returns {Promise} - */ - getOrgOktaSupportSettings() { - let url = `${this.baseUrl}/api/v1/org/privacy/oktaSupport`; - - const resources = []; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.OrgOktaSupportSettingsObj(jsonRes, this)); - } - - /** - * - * @description - * Extends the length of time that Okta Support can access your org by 24 hours. This means that 24 hours are added to the remaining access time. - * @returns {Promise} - */ - extendOktaSupport() { - let url = `${this.baseUrl}/api/v1/org/privacy/oktaSupport/extend`; - - const resources = []; - - const request = this.http.postJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.OrgOktaSupportSettingsObj(jsonRes, this)); - } - - /** - * - * @description - * Enables you to temporarily allow Okta Support to access your org as an administrator for eight hours. - * @returns {Promise} - */ - grantOktaSupport() { - let url = `${this.baseUrl}/api/v1/org/privacy/oktaSupport/grant`; - - const resources = []; - - const request = this.http.postJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.OrgOktaSupportSettingsObj(jsonRes, this)); - } - - /** - * - * @description - * Revokes Okta Support access to your organization. - * @returns {Promise} - */ - revokeOktaSupport() { - let url = `${this.baseUrl}/api/v1/org/privacy/oktaSupport/revoke`; - - const resources = []; - - const request = this.http.postJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.OrgOktaSupportSettingsObj(jsonRes, this)); - } - - /** - * - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.type] - * @param {String} [queryParams.status] - * @param {String} [queryParams.expand] - * @description - * Gets all policies with the specified type. - * @returns {Collection} A collection that will yield {@link Policy} instances. - */ - listPolicies(queryParameters) { - if (!queryParameters) { - return Promise.reject(new Error('OKTA API listPolicies parameter queryParameters is required.')); - } - let url = `${this.baseUrl}/api/v1/policies`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - return new Collection( - this, - url, - new factories.Policy(), - ); - } - - /** - * - * @param {Policy} policy - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.activate] - * @description - * Creates a policy. - * @returns {Promise} - */ - createPolicy(policy, queryParameters) { - if (!policy) { - return Promise.reject(new Error('OKTA API createPolicy parameter policy is required.')); - } - let url = `${this.baseUrl}/api/v1/policies`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - const resources = []; - - const request = this.http.postJson( - url, - { - body: policy - }, - { resources } - ); - return request.then(jsonRes => new factories.Policy().createInstance(jsonRes, this)); - } - - /** - * - * @param policyId {String} - * @description - * Removes a policy. - */ - deletePolicy(policyId) { - if (!policyId) { - return Promise.reject(new Error('OKTA API deletePolicy parameter policyId is required.')); - } - let url = `${this.baseUrl}/api/v1/policies/${policyId}`; - - const resources = [ - `${this.baseUrl}/api/v1/policies/${policyId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param policyId {String} - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.expand] - * @description - * Gets a policy. - * @returns {Promise} - */ - getPolicy(policyId, queryParameters) { - if (!policyId) { - return Promise.reject(new Error('OKTA API getPolicy parameter policyId is required.')); - } - let url = `${this.baseUrl}/api/v1/policies/${policyId}`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - const resources = [ - `${this.baseUrl}/api/v1/policies/${policyId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new factories.Policy().createInstance(jsonRes, this)); - } - - /** - * - * @param policyId {String} - * @param {Policy} policy - * @description - * Updates a policy. - * @returns {Promise} - */ - updatePolicy(policyId, policy) { - if (!policyId) { - return Promise.reject(new Error('OKTA API updatePolicy parameter policyId is required.')); - } - if (!policy) { - return Promise.reject(new Error('OKTA API updatePolicy parameter policy is required.')); - } - let url = `${this.baseUrl}/api/v1/policies/${policyId}`; - - const resources = [ - `${this.baseUrl}/api/v1/policies/${policyId}` - ]; - - const request = this.http.putJson( - url, - { - body: policy - }, - { resources } - ); - return request.then(jsonRes => new factories.Policy().createInstance(jsonRes, this)); - } - - /** - * - * @param policyId {String} - * @description - * Activates a policy. - */ - activatePolicy(policyId) { - if (!policyId) { - return Promise.reject(new Error('OKTA API activatePolicy parameter policyId is required.')); - } - let url = `${this.baseUrl}/api/v1/policies/${policyId}/lifecycle/activate`; - - const resources = [ - `${this.baseUrl}/api/v1/policies/${policyId}` - ]; - - const request = this.http.post( - url, - { - headers: { - 'Content-Type': 'application/json', 'Accept': 'application/json', - }, - }, - { resources } - ); - return request; - } - - /** - * - * @param policyId {String} - * @description - * Deactivates a policy. - */ - deactivatePolicy(policyId) { - if (!policyId) { - return Promise.reject(new Error('OKTA API deactivatePolicy parameter policyId is required.')); - } - let url = `${this.baseUrl}/api/v1/policies/${policyId}/lifecycle/deactivate`; - - const resources = [ - `${this.baseUrl}/api/v1/policies/${policyId}` - ]; - - const request = this.http.post( - url, - { - headers: { - 'Content-Type': 'application/json', 'Accept': 'application/json', - }, - }, - { resources } - ); - return request; - } - - /** - * - * @param policyId {String} - * @description - * Enumerates all policy rules. - * @returns {Collection} A collection that will yield {@link PolicyRule} instances. - */ - listPolicyRules(policyId) { - if (!policyId) { - return Promise.reject(new Error('OKTA API listPolicyRules parameter policyId is required.')); - } - let url = `${this.baseUrl}/api/v1/policies/${policyId}/rules`; - - return new Collection( - this, - url, - new factories.PolicyRule(), - ); - } - - /** - * - * @param policyId {String} - * @param {PolicyRule} policyRule - * @description - * Creates a policy rule. - * @returns {Promise} - */ - createPolicyRule(policyId, policyRule) { - if (!policyId) { - return Promise.reject(new Error('OKTA API createPolicyRule parameter policyId is required.')); - } - if (!policyRule) { - return Promise.reject(new Error('OKTA API createPolicyRule parameter policyRule is required.')); - } - let url = `${this.baseUrl}/api/v1/policies/${policyId}/rules`; - - const resources = [ - `${this.baseUrl}/api/v1/policies/${policyId}` - ]; - - const request = this.http.postJson( - url, - { - body: policyRule - }, - { resources } - ); - return request.then(jsonRes => new factories.PolicyRule().createInstance(jsonRes, this)); - } - - /** - * - * @param policyId {String} - * @param ruleId {String} - * @description - * Removes a policy rule. - */ - deletePolicyRule(policyId, ruleId) { - if (!policyId) { - return Promise.reject(new Error('OKTA API deletePolicyRule parameter policyId is required.')); - } - if (!ruleId) { - return Promise.reject(new Error('OKTA API deletePolicyRule parameter ruleId is required.')); - } - let url = `${this.baseUrl}/api/v1/policies/${policyId}/rules/${ruleId}`; - - const resources = [ - `${this.baseUrl}/api/v1/policies/${policyId}/rules/${ruleId}`, - `${this.baseUrl}/api/v1/policies/${policyId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param policyId {String} - * @param ruleId {String} - * @description - * Gets a policy rule. - * @returns {Promise} - */ - getPolicyRule(policyId, ruleId) { - if (!policyId) { - return Promise.reject(new Error('OKTA API getPolicyRule parameter policyId is required.')); - } - if (!ruleId) { - return Promise.reject(new Error('OKTA API getPolicyRule parameter ruleId is required.')); - } - let url = `${this.baseUrl}/api/v1/policies/${policyId}/rules/${ruleId}`; - - const resources = [ - `${this.baseUrl}/api/v1/policies/${policyId}/rules/${ruleId}`, - `${this.baseUrl}/api/v1/policies/${policyId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new factories.PolicyRule().createInstance(jsonRes, this)); - } - - /** - * - * @param policyId {String} - * @param ruleId {String} - * @param {PolicyRule} policyRule - * @description - * Updates a policy rule. - * @returns {Promise} - */ - updatePolicyRule(policyId, ruleId, policyRule) { - if (!policyId) { - return Promise.reject(new Error('OKTA API updatePolicyRule parameter policyId is required.')); - } - if (!ruleId) { - return Promise.reject(new Error('OKTA API updatePolicyRule parameter ruleId is required.')); - } - if (!policyRule) { - return Promise.reject(new Error('OKTA API updatePolicyRule parameter policyRule is required.')); - } - let url = `${this.baseUrl}/api/v1/policies/${policyId}/rules/${ruleId}`; - - const resources = [ - `${this.baseUrl}/api/v1/policies/${policyId}/rules/${ruleId}`, - `${this.baseUrl}/api/v1/policies/${policyId}` - ]; - - const request = this.http.putJson( - url, - { - body: policyRule - }, - { resources } - ); - return request.then(jsonRes => new factories.PolicyRule().createInstance(jsonRes, this)); - } - - /** - * - * @param policyId {String} - * @param ruleId {String} - * @description - * Activates a policy rule. - */ - activatePolicyRule(policyId, ruleId) { - if (!policyId) { - return Promise.reject(new Error('OKTA API activatePolicyRule parameter policyId is required.')); - } - if (!ruleId) { - return Promise.reject(new Error('OKTA API activatePolicyRule parameter ruleId is required.')); - } - let url = `${this.baseUrl}/api/v1/policies/${policyId}/rules/${ruleId}/lifecycle/activate`; - - const resources = [ - `${this.baseUrl}/api/v1/policies/${policyId}/rules/${ruleId}`, - `${this.baseUrl}/api/v1/policies/${policyId}` - ]; - - const request = this.http.post( - url, - { - headers: { - 'Content-Type': 'application/json', 'Accept': 'application/json', - }, - }, - { resources } - ); - return request; - } - - /** - * - * @param policyId {String} - * @param ruleId {String} - * @description - * Deactivates a policy rule. - */ - deactivatePolicyRule(policyId, ruleId) { - if (!policyId) { - return Promise.reject(new Error('OKTA API deactivatePolicyRule parameter policyId is required.')); - } - if (!ruleId) { - return Promise.reject(new Error('OKTA API deactivatePolicyRule parameter ruleId is required.')); - } - let url = `${this.baseUrl}/api/v1/policies/${policyId}/rules/${ruleId}/lifecycle/deactivate`; - - const resources = [ - `${this.baseUrl}/api/v1/policies/${policyId}/rules/${ruleId}`, - `${this.baseUrl}/api/v1/policies/${policyId}` - ]; - - const request = this.http.post( - url, - { - headers: { - 'Content-Type': 'application/json', 'Accept': 'application/json', - }, - }, - { resources } - ); - return request; - } - - /** - * - * @param roleTypeOrRoleId {String} - * @description - * When roleType List all subscriptions of a Role. Else when roleId List subscriptions of a Custom Role - * @returns {Collection} A collection that will yield {@link Subscription} instances. - */ - listRoleSubscriptions(roleTypeOrRoleId) { - if (!roleTypeOrRoleId) { - return Promise.reject(new Error('OKTA API listRoleSubscriptions parameter roleTypeOrRoleId is required.')); - } - let url = `${this.baseUrl}/api/v1/roles/${roleTypeOrRoleId}/subscriptions`; - - return new Collection( - this, - url, - new ModelFactory(models.Subscription), - ); - } - - /** - * - * @param roleTypeOrRoleId {String} - * @param notificationType {String} - * @description - * When roleType Get subscriptions of a Role with a specific notification type. Else when roleId Get subscription of a Custom Role with a specific notification type. - * @returns {Promise} - */ - getRoleSubscriptionByNotificationType(roleTypeOrRoleId, notificationType) { - if (!roleTypeOrRoleId) { - return Promise.reject(new Error('OKTA API getRoleSubscriptionByNotificationType parameter roleTypeOrRoleId is required.')); - } - if (!notificationType) { - return Promise.reject(new Error('OKTA API getRoleSubscriptionByNotificationType parameter notificationType is required.')); - } - let url = `${this.baseUrl}/api/v1/roles/${roleTypeOrRoleId}/subscriptions/${notificationType}`; - - const resources = [ - `${this.baseUrl}/api/v1/roles/${roleTypeOrRoleId}/subscriptions/${notificationType}`, - `${this.baseUrl}/api/v1/roles/${roleTypeOrRoleId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.Subscription(jsonRes, this)); - } - - /** - * - * @param roleTypeOrRoleId {String} - * @param notificationType {String} - * @description - * When roleType Subscribes a Role to a specific notification type. When you change the subscription status of a Role, it overrides the subscription of any individual user of that Role. Else when roleId Subscribes a Custom Role to a specific notification type. When you change the subscription status of a Custom Role, it overrides the subscription of any individual user of that Custom Role. - */ - subscribeRoleSubscriptionByNotificationType(roleTypeOrRoleId, notificationType) { - if (!roleTypeOrRoleId) { - return Promise.reject(new Error('OKTA API subscribeRoleSubscriptionByNotificationType parameter roleTypeOrRoleId is required.')); - } - if (!notificationType) { - return Promise.reject(new Error('OKTA API subscribeRoleSubscriptionByNotificationType parameter notificationType is required.')); - } - let url = `${this.baseUrl}/api/v1/roles/${roleTypeOrRoleId}/subscriptions/${notificationType}/subscribe`; - - const resources = [ - `${this.baseUrl}/api/v1/roles/${roleTypeOrRoleId}/subscriptions/${notificationType}`, - `${this.baseUrl}/api/v1/roles/${roleTypeOrRoleId}` - ]; - - const request = this.http.post( - url, - { - headers: { - 'Content-Type': 'application/json', 'Accept': 'application/json', - }, - }, - { resources } - ); - return request; - } - - /** - * - * @param roleTypeOrRoleId {String} - * @param notificationType {String} - * @description - * When roleType Unsubscribes a Role from a specific notification type. When you change the subscription status of a Role, it overrides the subscription of any individual user of that Role. Else when roleId Unsubscribes a Custom Role from a specific notification type. When you change the subscription status of a Custom Role, it overrides the subscription of any individual user of that Custom Role. - */ - unsubscribeRoleSubscriptionByNotificationType(roleTypeOrRoleId, notificationType) { - if (!roleTypeOrRoleId) { - return Promise.reject(new Error('OKTA API unsubscribeRoleSubscriptionByNotificationType parameter roleTypeOrRoleId is required.')); - } - if (!notificationType) { - return Promise.reject(new Error('OKTA API unsubscribeRoleSubscriptionByNotificationType parameter notificationType is required.')); - } - let url = `${this.baseUrl}/api/v1/roles/${roleTypeOrRoleId}/subscriptions/${notificationType}/unsubscribe`; - - const resources = [ - `${this.baseUrl}/api/v1/roles/${roleTypeOrRoleId}/subscriptions/${notificationType}`, - `${this.baseUrl}/api/v1/roles/${roleTypeOrRoleId}` - ]; - - const request = this.http.post( - url, - { - headers: { - 'Content-Type': 'application/json', 'Accept': 'application/json', - }, - }, - { resources } - ); - return request; - } - - /** - * - * @param {CreateSessionRequest} createSessionRequest - * @description - * Creates a new session for a user with a valid session token. Use this API if, for example, you want to set the session cookie yourself instead of allowing Okta to set it, or want to hold the session ID in order to delete a session via the API instead of visiting the logout URL. - * @returns {Promise} - */ - createSession(createSessionRequest) { - if (!createSessionRequest) { - return Promise.reject(new Error('OKTA API createSession parameter createSessionRequest is required.')); - } - let url = `${this.baseUrl}/api/v1/sessions`; - - const resources = []; - - const request = this.http.postJson( - url, - { - body: createSessionRequest - }, - { resources } - ); - return request.then(jsonRes => new models.Session(jsonRes, this)); - } - - /** - * - * @param sessionId {String} - * @description - * Convenience method for /api/v1/sessions/{sessionId} - */ - endSession(sessionId) { - if (!sessionId) { - return Promise.reject(new Error('OKTA API endSession parameter sessionId is required.')); - } - let url = `${this.baseUrl}/api/v1/sessions/${sessionId}`; - - const resources = [ - `${this.baseUrl}/api/v1/sessions/${sessionId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param sessionId {String} - * @description - * Get details about a session. - * @returns {Promise} - */ - getSession(sessionId) { - if (!sessionId) { - return Promise.reject(new Error('OKTA API getSession parameter sessionId is required.')); - } - let url = `${this.baseUrl}/api/v1/sessions/${sessionId}`; - - const resources = [ - `${this.baseUrl}/api/v1/sessions/${sessionId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.Session(jsonRes, this)); - } - - /** - * - * @param sessionId {String} - * @description - * Convenience method for /api/v1/sessions/{sessionId}/lifecycle/refresh - * @returns {Promise} - */ - refreshSession(sessionId) { - if (!sessionId) { - return Promise.reject(new Error('OKTA API refreshSession parameter sessionId is required.')); - } - let url = `${this.baseUrl}/api/v1/sessions/${sessionId}/lifecycle/refresh`; - - const resources = [ - `${this.baseUrl}/api/v1/sessions/${sessionId}` - ]; - - const request = this.http.postJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.Session(jsonRes, this)); - } - - /** - * - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.templateType] - * @description - * Enumerates custom SMS templates in your organization. A subset of templates can be returned that match a template type. - * @returns {Collection} A collection that will yield {@link SmsTemplate} instances. - */ - listSmsTemplates(queryParameters) { - let url = `${this.baseUrl}/api/v1/templates/sms`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - return new Collection( - this, - url, - new ModelFactory(models.SmsTemplate), - ); - } - - /** - * - * @param {SmsTemplate} smsTemplate - * @description - * Adds a new custom SMS template to your organization. - * @returns {Promise} - */ - createSmsTemplate(smsTemplate) { - if (!smsTemplate) { - return Promise.reject(new Error('OKTA API createSmsTemplate parameter smsTemplate is required.')); - } - let url = `${this.baseUrl}/api/v1/templates/sms`; - - const resources = []; - - const request = this.http.postJson( - url, - { - body: smsTemplate - }, - { resources } - ); - return request.then(jsonRes => new models.SmsTemplate(jsonRes, this)); - } - - /** - * - * @param templateId {String} - * @description - * Removes an SMS template. - */ - deleteSmsTemplate(templateId) { - if (!templateId) { - return Promise.reject(new Error('OKTA API deleteSmsTemplate parameter templateId is required.')); - } - let url = `${this.baseUrl}/api/v1/templates/sms/${templateId}`; - - const resources = [ - `${this.baseUrl}/api/v1/templates/sms/${templateId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param templateId {String} - * @description - * Fetches a specific template by `id` - * @returns {Promise} - */ - getSmsTemplate(templateId) { - if (!templateId) { - return Promise.reject(new Error('OKTA API getSmsTemplate parameter templateId is required.')); - } - let url = `${this.baseUrl}/api/v1/templates/sms/${templateId}`; - - const resources = [ - `${this.baseUrl}/api/v1/templates/sms/${templateId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.SmsTemplate(jsonRes, this)); - } - - /** - * - * @param templateId {String} - * @param {SmsTemplate} smsTemplate - * @description - * Updates only some of the SMS template properties: - * @returns {Promise} - */ - partialUpdateSmsTemplate(templateId, smsTemplate) { - if (!templateId) { - return Promise.reject(new Error('OKTA API partialUpdateSmsTemplate parameter templateId is required.')); - } - if (!smsTemplate) { - return Promise.reject(new Error('OKTA API partialUpdateSmsTemplate parameter smsTemplate is required.')); - } - let url = `${this.baseUrl}/api/v1/templates/sms/${templateId}`; - - const resources = [ - `${this.baseUrl}/api/v1/templates/sms/${templateId}` - ]; - - const request = this.http.postJson( - url, - { - body: smsTemplate - }, - { resources } - ); - return request.then(jsonRes => new models.SmsTemplate(jsonRes, this)); - } - - /** - * - * @param templateId {String} - * @param {SmsTemplate} smsTemplate - * @description - * Updates the SMS template. - * @returns {Promise} - */ - updateSmsTemplate(templateId, smsTemplate) { - if (!templateId) { - return Promise.reject(new Error('OKTA API updateSmsTemplate parameter templateId is required.')); - } - if (!smsTemplate) { - return Promise.reject(new Error('OKTA API updateSmsTemplate parameter smsTemplate is required.')); - } - let url = `${this.baseUrl}/api/v1/templates/sms/${templateId}`; - - const resources = [ - `${this.baseUrl}/api/v1/templates/sms/${templateId}` - ]; - - const request = this.http.putJson( - url, - { - body: smsTemplate - }, - { resources } - ); - return request.then(jsonRes => new models.SmsTemplate(jsonRes, this)); - } - - /** - * - * @description - * Gets current ThreatInsight configuration - * @returns {Promise} - */ - getCurrentConfiguration() { - let url = `${this.baseUrl}/api/v1/threats/configuration`; - - const resources = []; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.ThreatInsightConfiguration(jsonRes, this)); - } - - /** - * - * @param {ThreatInsightConfiguration} threatInsightConfiguration - * @description - * Updates ThreatInsight configuration - * @returns {Promise} - */ - updateConfiguration(threatInsightConfiguration) { - if (!threatInsightConfiguration) { - return Promise.reject(new Error('OKTA API updateConfiguration parameter threatInsightConfiguration is required.')); - } - let url = `${this.baseUrl}/api/v1/threats/configuration`; - - const resources = []; - - const request = this.http.postJson( - url, - { - body: threatInsightConfiguration - }, - { resources } - ); - return request.then(jsonRes => new models.ThreatInsightConfiguration(jsonRes, this)); - } - - /** - * - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.q] - * @param {String} [queryParams.filter] - * @param {String} [queryParams.after] - * @param {String} [queryParams.limit] - * @description - * Success - * @returns {Collection} A collection that will yield {@link TrustedOrigin} instances. - */ - listOrigins(queryParameters) { - let url = `${this.baseUrl}/api/v1/trustedOrigins`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - return new Collection( - this, - url, - new ModelFactory(models.TrustedOrigin), - ); - } - - /** - * - * @param {TrustedOrigin} trustedOrigin - * @description - * Success - * @returns {Promise} - */ - createOrigin(trustedOrigin) { - if (!trustedOrigin) { - return Promise.reject(new Error('OKTA API createOrigin parameter trustedOrigin is required.')); - } - let url = `${this.baseUrl}/api/v1/trustedOrigins`; - - const resources = []; - - const request = this.http.postJson( - url, - { - body: trustedOrigin - }, - { resources } - ); - return request.then(jsonRes => new models.TrustedOrigin(jsonRes, this)); - } - - /** - * - * @param trustedOriginId {String} - * @description - * Success - */ - deleteOrigin(trustedOriginId) { - if (!trustedOriginId) { - return Promise.reject(new Error('OKTA API deleteOrigin parameter trustedOriginId is required.')); - } - let url = `${this.baseUrl}/api/v1/trustedOrigins/${trustedOriginId}`; - - const resources = [ - `${this.baseUrl}/api/v1/trustedOrigins/${trustedOriginId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param trustedOriginId {String} - * @description - * Success - * @returns {Promise} - */ - getOrigin(trustedOriginId) { - if (!trustedOriginId) { - return Promise.reject(new Error('OKTA API getOrigin parameter trustedOriginId is required.')); - } - let url = `${this.baseUrl}/api/v1/trustedOrigins/${trustedOriginId}`; - - const resources = [ - `${this.baseUrl}/api/v1/trustedOrigins/${trustedOriginId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.TrustedOrigin(jsonRes, this)); - } - - /** - * - * @param trustedOriginId {String} - * @param {TrustedOrigin} trustedOrigin - * @description - * Success - * @returns {Promise} - */ - updateOrigin(trustedOriginId, trustedOrigin) { - if (!trustedOriginId) { - return Promise.reject(new Error('OKTA API updateOrigin parameter trustedOriginId is required.')); - } - if (!trustedOrigin) { - return Promise.reject(new Error('OKTA API updateOrigin parameter trustedOrigin is required.')); - } - let url = `${this.baseUrl}/api/v1/trustedOrigins/${trustedOriginId}`; - - const resources = [ - `${this.baseUrl}/api/v1/trustedOrigins/${trustedOriginId}` - ]; - - const request = this.http.putJson( - url, - { - body: trustedOrigin - }, - { resources } - ); - return request.then(jsonRes => new models.TrustedOrigin(jsonRes, this)); - } - - /** - * - * @param trustedOriginId {String} - * @description - * Success - * @returns {Promise} - */ - activateOrigin(trustedOriginId) { - if (!trustedOriginId) { - return Promise.reject(new Error('OKTA API activateOrigin parameter trustedOriginId is required.')); - } - let url = `${this.baseUrl}/api/v1/trustedOrigins/${trustedOriginId}/lifecycle/activate`; - - const resources = [ - `${this.baseUrl}/api/v1/trustedOrigins/${trustedOriginId}` - ]; - - const request = this.http.postJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.TrustedOrigin(jsonRes, this)); - } - - /** - * - * @param trustedOriginId {String} - * @description - * Success - * @returns {Promise} - */ - deactivateOrigin(trustedOriginId) { - if (!trustedOriginId) { - return Promise.reject(new Error('OKTA API deactivateOrigin parameter trustedOriginId is required.')); - } - let url = `${this.baseUrl}/api/v1/trustedOrigins/${trustedOriginId}/lifecycle/deactivate`; - - const resources = [ - `${this.baseUrl}/api/v1/trustedOrigins/${trustedOriginId}` - ]; - - const request = this.http.postJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.TrustedOrigin(jsonRes, this)); - } - - /** - * - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.q] - * @param {String} [queryParams.after] - * @param {String} [queryParams.limit] - * @param {String} [queryParams.filter] - * @param {String} [queryParams.search] - * @param {String} [queryParams.sortBy] - * @param {String} [queryParams.sortOrder] - * @description - * Lists users in your organization with pagination in most cases. A subset of users can be returned that match a supported filter expression or search criteria. - * @returns {Collection} A collection that will yield {@link User} instances. - */ - listUsers(queryParameters) { - let url = `${this.baseUrl}/api/v1/users`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - return new Collection( - this, - url, - new ModelFactory(models.User), - ); - } - - /** - * - * @param {CreateUserRequest} createUserRequest - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.activate] - * @param {String} [queryParams.provider] - * @param {String} [queryParams.nextLogin] - * @description - * Creates a new user in your Okta organization with or without credentials. - * @returns {Promise} - */ - createUser(createUserRequest, queryParameters) { - if (!createUserRequest) { - return Promise.reject(new Error('OKTA API createUser parameter createUserRequest is required.')); - } - let url = `${this.baseUrl}/api/v1/users`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - const resources = []; - - const request = this.http.postJson( - url, - { - body: createUserRequest - }, - { resources } - ); - return request.then(jsonRes => new models.User(jsonRes, this)); - } - - /** - * - * @param associatedUserId {String} - * @param primaryRelationshipName {String} - * @param primaryUserId {String} - * @description - * Convenience method for /api/v1/users/{associatedUserId}/linkedObjects/{primaryRelationshipName}/{primaryUserId} - */ - setLinkedObjectForUser(associatedUserId, primaryRelationshipName, primaryUserId) { - if (!associatedUserId) { - return Promise.reject(new Error('OKTA API setLinkedObjectForUser parameter associatedUserId is required.')); - } - if (!primaryRelationshipName) { - return Promise.reject(new Error('OKTA API setLinkedObjectForUser parameter primaryRelationshipName is required.')); - } - if (!primaryUserId) { - return Promise.reject(new Error('OKTA API setLinkedObjectForUser parameter primaryUserId is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${associatedUserId}/linkedObjects/${primaryRelationshipName}/${primaryUserId}`; - - const resources = [ - `${this.baseUrl}/api/v1/users/${associatedUserId}/linkedObjects/${primaryRelationshipName}/${primaryUserId}`, - `${this.baseUrl}/api/v1/users/${associatedUserId}/linkedObjects/${primaryRelationshipName}`, - `${this.baseUrl}/api/v1/users/${associatedUserId}` - ]; - - const request = this.http.put( - url, - { - headers: { - 'Content-Type': 'application/json', 'Accept': 'application/json', - }, - }, - { resources } - ); - return request; - } - - /** - * - * @param userId {String} - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.sendEmail] - * @description - * Deletes a user permanently. This operation can only be performed on users that have a `DEPROVISIONED` status. **This action cannot be recovered!** - */ - deactivateOrDeleteUser(userId, queryParameters) { - if (!userId) { - return Promise.reject(new Error('OKTA API deactivateOrDeleteUser parameter userId is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - const resources = [ - `${this.baseUrl}/api/v1/users/${userId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param userId {String} - * @description - * Fetches a user from your Okta organization. - * @returns {Promise} - */ - getUser(userId) { - if (!userId) { - return Promise.reject(new Error('OKTA API getUser parameter userId is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}`; - - const resources = [ - `${this.baseUrl}/api/v1/users/${userId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.User(jsonRes, this)); - } - - /** - * - * @param userId {String} - * @param {User} user - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.strict] - * @description - * Fetch a user by `id`, `login`, or `login shortname` if the short name is unambiguous. - * @returns {Promise} - */ - partialUpdateUser(userId, user, queryParameters) { - if (!userId) { - return Promise.reject(new Error('OKTA API partialUpdateUser parameter userId is required.')); - } - if (!user) { - return Promise.reject(new Error('OKTA API partialUpdateUser parameter user is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - const resources = [ - `${this.baseUrl}/api/v1/users/${userId}` - ]; - - const request = this.http.postJson( - url, - { - body: user - }, - { resources } - ); - return request.then(jsonRes => new models.User(jsonRes, this)); - } - - /** - * - * @param userId {String} - * @param {User} user - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.strict] - * @description - * Update a user's profile and/or credentials using strict-update semantics. - * @returns {Promise} - */ - updateUser(userId, user, queryParameters) { - if (!userId) { - return Promise.reject(new Error('OKTA API updateUser parameter userId is required.')); - } - if (!user) { - return Promise.reject(new Error('OKTA API updateUser parameter user is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - const resources = [ - `${this.baseUrl}/api/v1/users/${userId}` - ]; - - const request = this.http.putJson( - url, - { - body: user - }, - { resources } - ); - return request.then(jsonRes => new models.User(jsonRes, this)); - } - - /** - * - * @param userId {String} - * @description - * Fetches appLinks for all direct or indirect (via group membership) assigned applications. - * @returns {Collection} A collection that will yield {@link AppLink} instances. - */ - listAppLinks(userId) { - if (!userId) { - return Promise.reject(new Error('OKTA API listAppLinks parameter userId is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/appLinks`; - - return new Collection( - this, - url, - new ModelFactory(models.AppLink), - ); - } - - /** - * - * @param userId {String} - * @description - * Lists all client resources for which the specified user has grants or tokens. - * @returns {Collection} A collection that will yield {@link OAuth2Client} instances. - */ - listUserClients(userId) { - if (!userId) { - return Promise.reject(new Error('OKTA API listUserClients parameter userId is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/clients`; - - return new Collection( - this, - url, - new ModelFactory(models.OAuth2Client), - ); - } - - /** - * - * @param userId {String} - * @param clientId {String} - * @description - * Revokes all grants for the specified user and client - */ - revokeGrantsForUserAndClient(userId, clientId) { - if (!userId) { - return Promise.reject(new Error('OKTA API revokeGrantsForUserAndClient parameter userId is required.')); - } - if (!clientId) { - return Promise.reject(new Error('OKTA API revokeGrantsForUserAndClient parameter clientId is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/clients/${clientId}/grants`; - - const resources = [ - `${this.baseUrl}/api/v1/users/${userId}/clients/${clientId}`, - `${this.baseUrl}/api/v1/users/${userId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param userId {String} - * @param clientId {String} - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.expand] - * @param {String} [queryParams.after] - * @param {String} [queryParams.limit] - * @description - * Lists all grants for a specified user and client - * @returns {Collection} A collection that will yield {@link OAuth2ScopeConsentGrant} instances. - */ - listGrantsForUserAndClient(userId, clientId, queryParameters) { - if (!userId) { - return Promise.reject(new Error('OKTA API listGrantsForUserAndClient parameter userId is required.')); - } - if (!clientId) { - return Promise.reject(new Error('OKTA API listGrantsForUserAndClient parameter clientId is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/clients/${clientId}/grants`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - return new Collection( - this, - url, - new ModelFactory(models.OAuth2ScopeConsentGrant), - ); - } - - /** - * - * @param userId {String} - * @param clientId {String} - * @description - * Revokes all refresh tokens issued for the specified User and Client. - */ - revokeTokensForUserAndClient(userId, clientId) { - if (!userId) { - return Promise.reject(new Error('OKTA API revokeTokensForUserAndClient parameter userId is required.')); - } - if (!clientId) { - return Promise.reject(new Error('OKTA API revokeTokensForUserAndClient parameter clientId is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/clients/${clientId}/tokens`; - - const resources = [ - `${this.baseUrl}/api/v1/users/${userId}/clients/${clientId}`, - `${this.baseUrl}/api/v1/users/${userId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param userId {String} - * @param clientId {String} - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.expand] - * @param {String} [queryParams.after] - * @param {String} [queryParams.limit] - * @description - * Lists all refresh tokens issued for the specified User and Client. - * @returns {Collection} A collection that will yield {@link OAuth2RefreshToken} instances. - */ - listRefreshTokensForUserAndClient(userId, clientId, queryParameters) { - if (!userId) { - return Promise.reject(new Error('OKTA API listRefreshTokensForUserAndClient parameter userId is required.')); - } - if (!clientId) { - return Promise.reject(new Error('OKTA API listRefreshTokensForUserAndClient parameter clientId is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/clients/${clientId}/tokens`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - return new Collection( - this, - url, - new ModelFactory(models.OAuth2RefreshToken), - ); - } - - /** - * - * @param userId {String} - * @param clientId {String} - * @param tokenId {String} - * @description - * Revokes the specified refresh token. - */ - revokeTokenForUserAndClient(userId, clientId, tokenId) { - if (!userId) { - return Promise.reject(new Error('OKTA API revokeTokenForUserAndClient parameter userId is required.')); - } - if (!clientId) { - return Promise.reject(new Error('OKTA API revokeTokenForUserAndClient parameter clientId is required.')); - } - if (!tokenId) { - return Promise.reject(new Error('OKTA API revokeTokenForUserAndClient parameter tokenId is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/clients/${clientId}/tokens/${tokenId}`; - - const resources = [ - `${this.baseUrl}/api/v1/users/${userId}/clients/${clientId}/tokens/${tokenId}`, - `${this.baseUrl}/api/v1/users/${userId}/clients/${clientId}`, - `${this.baseUrl}/api/v1/users/${userId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param userId {String} - * @param clientId {String} - * @param tokenId {String} - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.expand] - * @param {String} [queryParams.limit] - * @param {String} [queryParams.after] - * @description - * Gets a refresh token issued for the specified User and Client. - * @returns {Promise} - */ - getRefreshTokenForUserAndClient(userId, clientId, tokenId, queryParameters) { - if (!userId) { - return Promise.reject(new Error('OKTA API getRefreshTokenForUserAndClient parameter userId is required.')); - } - if (!clientId) { - return Promise.reject(new Error('OKTA API getRefreshTokenForUserAndClient parameter clientId is required.')); - } - if (!tokenId) { - return Promise.reject(new Error('OKTA API getRefreshTokenForUserAndClient parameter tokenId is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/clients/${clientId}/tokens/${tokenId}`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - const resources = [ - `${this.baseUrl}/api/v1/users/${userId}/clients/${clientId}/tokens/${tokenId}`, - `${this.baseUrl}/api/v1/users/${userId}/clients/${clientId}`, - `${this.baseUrl}/api/v1/users/${userId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.OAuth2RefreshToken(jsonRes, this)); - } - - /** - * - * @param userId {String} - * @param {ChangePasswordRequest} changePasswordRequest - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.strict] - * @description - * Changes a user's password by validating the user's current password. This operation can only be performed on users in `STAGED`, `ACTIVE`, `PASSWORD_EXPIRED`, or `RECOVERY` status that have a valid password credential - * @returns {Promise} - */ - changePassword(userId, changePasswordRequest, queryParameters) { - if (!userId) { - return Promise.reject(new Error('OKTA API changePassword parameter userId is required.')); - } - if (!changePasswordRequest) { - return Promise.reject(new Error('OKTA API changePassword parameter changePasswordRequest is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/credentials/change_password`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - const resources = [ - `${this.baseUrl}/api/v1/users/${userId}` - ]; - - const request = this.http.postJson( - url, - { - body: changePasswordRequest - }, - { resources } - ); - return request.then(jsonRes => new models.UserCredentials(jsonRes, this)); - } - - /** - * - * @param userId {String} - * @param {UserCredentials} userCredentials - * @description - * Changes a user's recovery question & answer credential by validating the user's current password. This operation can only be performed on users in **STAGED**, **ACTIVE** or **RECOVERY** `status` that have a valid password credential - * @returns {Promise} - */ - changeRecoveryQuestion(userId, userCredentials) { - if (!userId) { - return Promise.reject(new Error('OKTA API changeRecoveryQuestion parameter userId is required.')); - } - if (!userCredentials) { - return Promise.reject(new Error('OKTA API changeRecoveryQuestion parameter userCredentials is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/credentials/change_recovery_question`; - - const resources = [ - `${this.baseUrl}/api/v1/users/${userId}` - ]; - - const request = this.http.postJson( - url, - { - body: userCredentials - }, - { resources } - ); - return request.then(jsonRes => new models.UserCredentials(jsonRes, this)); - } - - /** - * - * @param userId {String} - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.sendEmail] - * @description - * Generates a one-time token (OTT) that can be used to reset a user's password - * @returns {Promise} - */ - forgotPasswordGenerateOneTimeToken(userId, queryParameters) { - if (!userId) { - return Promise.reject(new Error('OKTA API forgotPasswordGenerateOneTimeToken parameter userId is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/credentials/forgot_password`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - const resources = [ - `${this.baseUrl}/api/v1/users/${userId}` - ]; - - const request = this.http.postJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.ForgotPasswordResponse(jsonRes, this)); - } - - /** - * - * @param userId {String} - * @param {UserCredentials} userCredentials - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.sendEmail] - * @description - * Sets a new password for a user by validating the user's answer to their current recovery question - * @returns {Promise} - */ - forgotPasswordSetNewPassword(userId, userCredentials, queryParameters) { - if (!userId) { - return Promise.reject(new Error('OKTA API forgotPasswordSetNewPassword parameter userId is required.')); - } - if (!userCredentials) { - return Promise.reject(new Error('OKTA API forgotPasswordSetNewPassword parameter userCredentials is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/credentials/forgot_password`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - const resources = [ - `${this.baseUrl}/api/v1/users/${userId}` - ]; - - const request = this.http.postJson( - url, - { - body: userCredentials - }, - { resources } - ); - return request.then(jsonRes => new models.ForgotPasswordResponse(jsonRes, this)); - } - - /** - * - * @param userId {String} - * @description - * Enumerates all the enrolled factors for the specified user - * @returns {Collection} A collection that will yield {@link UserFactor} instances. - */ - listFactors(userId) { - if (!userId) { - return Promise.reject(new Error('OKTA API listFactors parameter userId is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/factors`; - - return new Collection( - this, - url, - new factories.UserFactor(), - ); - } - - /** - * - * @param userId {String} - * @param {UserFactor} userFactor - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.updatePhone] - * @param {String} [queryParams.templateId] - * @param {String} [queryParams.tokenLifetimeSeconds] - * @param {String} [queryParams.activate] - * @description - * Enrolls a user with a supported factor. - * @returns {Promise} - */ - enrollFactor(userId, userFactor, queryParameters) { - if (!userId) { - return Promise.reject(new Error('OKTA API enrollFactor parameter userId is required.')); - } - if (!userFactor) { - return Promise.reject(new Error('OKTA API enrollFactor parameter userFactor is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/factors`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - const resources = [ - `${this.baseUrl}/api/v1/users/${userId}` - ]; - - const request = this.http.postJson( - url, - { - body: userFactor - }, - { resources } - ); - return request.then(jsonRes => new factories.UserFactor().createInstance(jsonRes, this)); - } - - /** - * - * @param userId {String} - * @description - * Enumerates all the supported factors that can be enrolled for the specified user - * @returns {Collection} A collection that will yield {@link UserFactor} instances. - */ - listSupportedFactors(userId) { - if (!userId) { - return Promise.reject(new Error('OKTA API listSupportedFactors parameter userId is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/factors/catalog`; - - return new Collection( - this, - url, - new factories.UserFactor(), - ); - } - - /** - * - * @param userId {String} - * @description - * Enumerates all available security questions for a user's `question` factor - * @returns {Collection} A collection that will yield {@link SecurityQuestion} instances. - */ - listSupportedSecurityQuestions(userId) { - if (!userId) { - return Promise.reject(new Error('OKTA API listSupportedSecurityQuestions parameter userId is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/factors/questions`; - - return new Collection( - this, - url, - new ModelFactory(models.SecurityQuestion), - ); - } - - /** - * - * @param userId {String} - * @param factorId {String} - * @description - * Unenrolls an existing factor for the specified user, allowing the user to enroll a new factor. - */ - deleteFactor(userId, factorId) { - if (!userId) { - return Promise.reject(new Error('OKTA API deleteFactor parameter userId is required.')); - } - if (!factorId) { - return Promise.reject(new Error('OKTA API deleteFactor parameter factorId is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/factors/${factorId}`; - - const resources = [ - `${this.baseUrl}/api/v1/users/${userId}/factors/${factorId}`, - `${this.baseUrl}/api/v1/users/${userId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param userId {String} - * @param factorId {String} - * @description - * Fetches a factor for the specified user - * @returns {Promise} - */ - getFactor(userId, factorId) { - if (!userId) { - return Promise.reject(new Error('OKTA API getFactor parameter userId is required.')); - } - if (!factorId) { - return Promise.reject(new Error('OKTA API getFactor parameter factorId is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/factors/${factorId}`; - - const resources = [ - `${this.baseUrl}/api/v1/users/${userId}/factors/${factorId}`, - `${this.baseUrl}/api/v1/users/${userId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new factories.UserFactor().createInstance(jsonRes, this)); - } - - /** - * - * @param userId {String} - * @param factorId {String} - * @param {ActivateFactorRequest} activateFactorRequest - * @description - * The `sms` and `token:software:totp` factor types require activation to complete the enrollment process. - * @returns {Promise} - */ - activateFactor(userId, factorId, activateFactorRequest) { - if (!userId) { - return Promise.reject(new Error('OKTA API activateFactor parameter userId is required.')); - } - if (!factorId) { - return Promise.reject(new Error('OKTA API activateFactor parameter factorId is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/factors/${factorId}/lifecycle/activate`; - - const resources = [ - `${this.baseUrl}/api/v1/users/${userId}/factors/${factorId}`, - `${this.baseUrl}/api/v1/users/${userId}` - ]; - - const request = this.http.postJson( - url, - { - body: activateFactorRequest - }, - { resources } - ); - return request.then(jsonRes => new factories.UserFactor().createInstance(jsonRes, this)); - } - - /** - * - * @param userId {String} - * @param factorId {String} - * @param transactionId {String} - * @description - * Polls factors verification transaction for status. - * @returns {Promise} - */ - getFactorTransactionStatus(userId, factorId, transactionId) { - if (!userId) { - return Promise.reject(new Error('OKTA API getFactorTransactionStatus parameter userId is required.')); - } - if (!factorId) { - return Promise.reject(new Error('OKTA API getFactorTransactionStatus parameter factorId is required.')); - } - if (!transactionId) { - return Promise.reject(new Error('OKTA API getFactorTransactionStatus parameter transactionId is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/factors/${factorId}/transactions/${transactionId}`; - - const resources = [ - `${this.baseUrl}/api/v1/users/${userId}/factors/${factorId}/transactions/${transactionId}`, - `${this.baseUrl}/api/v1/users/${userId}/factors/${factorId}`, - `${this.baseUrl}/api/v1/users/${userId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.VerifyUserFactorResponse(jsonRes, this)); - } - - /** - * - * @param userId {String} - * @param factorId {String} - * @param {VerifyFactorRequest} verifyFactorRequest - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.templateId] - * @param {String} [queryParams.tokenLifetimeSeconds] - * @description - * Verifies an OTP for a `token` or `token:hardware` factor - * @returns {Promise} - */ - verifyFactor(userId, factorId, verifyFactorRequest, queryParameters) { - if (!userId) { - return Promise.reject(new Error('OKTA API verifyFactor parameter userId is required.')); - } - if (!factorId) { - return Promise.reject(new Error('OKTA API verifyFactor parameter factorId is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/factors/${factorId}/verify`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - const resources = [ - `${this.baseUrl}/api/v1/users/${userId}/factors/${factorId}`, - `${this.baseUrl}/api/v1/users/${userId}` - ]; - - const request = this.http.postJson( - url, - { - body: verifyFactorRequest - }, - { resources } - ); - return request.then(jsonRes => new models.VerifyUserFactorResponse(jsonRes, this)); - } - - /** - * - * @param userId {String} - * @description - * Revokes all grants for a specified user - */ - revokeUserGrants(userId) { - if (!userId) { - return Promise.reject(new Error('OKTA API revokeUserGrants parameter userId is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/grants`; - - const resources = [ - `${this.baseUrl}/api/v1/users/${userId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param userId {String} - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.scopeId] - * @param {String} [queryParams.expand] - * @param {String} [queryParams.after] - * @param {String} [queryParams.limit] - * @description - * Lists all grants for the specified user - * @returns {Collection} A collection that will yield {@link OAuth2ScopeConsentGrant} instances. - */ - listUserGrants(userId, queryParameters) { - if (!userId) { - return Promise.reject(new Error('OKTA API listUserGrants parameter userId is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/grants`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - return new Collection( - this, - url, - new ModelFactory(models.OAuth2ScopeConsentGrant), - ); - } - - /** - * - * @param userId {String} - * @param grantId {String} - * @description - * Revokes one grant for a specified user - */ - revokeUserGrant(userId, grantId) { - if (!userId) { - return Promise.reject(new Error('OKTA API revokeUserGrant parameter userId is required.')); - } - if (!grantId) { - return Promise.reject(new Error('OKTA API revokeUserGrant parameter grantId is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/grants/${grantId}`; - - const resources = [ - `${this.baseUrl}/api/v1/users/${userId}/grants/${grantId}`, - `${this.baseUrl}/api/v1/users/${userId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param userId {String} - * @param grantId {String} - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.expand] - * @description - * Gets a grant for the specified user - * @returns {Promise} - */ - getUserGrant(userId, grantId, queryParameters) { - if (!userId) { - return Promise.reject(new Error('OKTA API getUserGrant parameter userId is required.')); - } - if (!grantId) { - return Promise.reject(new Error('OKTA API getUserGrant parameter grantId is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/grants/${grantId}`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - const resources = [ - `${this.baseUrl}/api/v1/users/${userId}/grants/${grantId}`, - `${this.baseUrl}/api/v1/users/${userId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.OAuth2ScopeConsentGrant(jsonRes, this)); - } - - /** - * - * @param userId {String} - * @description - * Fetches the groups of which the user is a member. - * @returns {Collection} A collection that will yield {@link Group} instances. - */ - listUserGroups(userId) { - if (!userId) { - return Promise.reject(new Error('OKTA API listUserGroups parameter userId is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/groups`; - - return new Collection( - this, - url, - new ModelFactory(models.Group), - ); - } - - /** - * - * @param userId {String} - * @description - * Lists the IdPs associated with the user. - * @returns {Collection} A collection that will yield {@link IdentityProvider} instances. - */ - listUserIdentityProviders(userId) { - if (!userId) { - return Promise.reject(new Error('OKTA API listUserIdentityProviders parameter userId is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/idps`; - - return new Collection( - this, - url, - new ModelFactory(models.IdentityProvider), - ); - } - - /** - * - * @param userId {String} - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.sendEmail] - * @description - * Activates a user. This operation can only be performed on users with a `STAGED` status. Activation of a user is an asynchronous operation. The user will have the `transitioningToStatus` property with a value of `ACTIVE` during activation to indicate that the user hasn't completed the asynchronous operation. The user will have a status of `ACTIVE` when the activation process is complete. - * @returns {Promise} - */ - activateUser(userId, queryParameters) { - if (!userId) { - return Promise.reject(new Error('OKTA API activateUser parameter userId is required.')); - } - if (!queryParameters) { - return Promise.reject(new Error('OKTA API activateUser parameter queryParameters is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/lifecycle/activate`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - const resources = [ - `${this.baseUrl}/api/v1/users/${userId}` - ]; - - const request = this.http.postJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.UserActivationToken(jsonRes, this)); - } - - /** - * - * @param userId {String} - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.sendEmail] - * @description - * Deactivates a user. This operation can only be performed on users that do not have a `DEPROVISIONED` status. While the asynchronous operation (triggered by HTTP header `Prefer: respond-async`) is proceeding the user's `transitioningToStatus` property is `DEPROVISIONED`. The user's status is `DEPROVISIONED` when the deactivation process is complete. - */ - deactivateUser(userId, queryParameters) { - if (!userId) { - return Promise.reject(new Error('OKTA API deactivateUser parameter userId is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/lifecycle/deactivate`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - const resources = [ - `${this.baseUrl}/api/v1/users/${userId}` - ]; - - const request = this.http.post( - url, - { - headers: { - 'Content-Type': 'application/json', 'Accept': 'application/json', - }, - }, - { resources } - ); - return request; - } - - /** - * - * @param userId {String} - * @description - * This operation transitions the user to the status of `PASSWORD_EXPIRED` so that the user is required to change their password at their next login. - * @returns {Promise} - */ - expirePassword(userId) { - if (!userId) { - return Promise.reject(new Error('OKTA API expirePassword parameter userId is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/lifecycle/expire_password?tempPassword=false`; - - const resources = [ - `${this.baseUrl}/api/v1/users/${userId}` - ]; - - const request = this.http.postJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.User(jsonRes, this)); - } - - /** - * - * @param userId {String} - * @description - * This operation transitions the user to the status of `PASSWORD_EXPIRED` and the user's password is reset to a temporary password that is returned. - * @returns {Promise} - */ - expirePasswordAndGetTemporaryPassword(userId) { - if (!userId) { - return Promise.reject(new Error('OKTA API expirePasswordAndGetTemporaryPassword parameter userId is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/lifecycle/expire_password?tempPassword=true`; - - const resources = [ - `${this.baseUrl}/api/v1/users/${userId}` - ]; - - const request = this.http.postJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.TempPassword(jsonRes, this)); - } - - /** - * - * @param userId {String} - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.sendEmail] - * @description - * Reactivates a user. This operation can only be performed on users with a `PROVISIONED` status. This operation restarts the activation workflow if for some reason the user activation was not completed when using the activationToken from [Activate User](#activate-user). - * @returns {Promise} - */ - reactivateUser(userId, queryParameters) { - if (!userId) { - return Promise.reject(new Error('OKTA API reactivateUser parameter userId is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/lifecycle/reactivate`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - const resources = [ - `${this.baseUrl}/api/v1/users/${userId}` - ]; - - const request = this.http.postJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.UserActivationToken(jsonRes, this)); - } - - /** - * - * @param userId {String} - * @description - * This operation resets all factors for the specified user. All MFA factor enrollments returned to the unenrolled state. The user's status remains ACTIVE. This link is present only if the user is currently enrolled in one or more MFA factors. - */ - resetFactors(userId) { - if (!userId) { - return Promise.reject(new Error('OKTA API resetFactors parameter userId is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/lifecycle/reset_factors`; - - const resources = [ - `${this.baseUrl}/api/v1/users/${userId}` - ]; - - const request = this.http.post( - url, - { - headers: { - 'Content-Type': 'application/json', 'Accept': 'application/json', - }, - }, - { resources } - ); - return request; - } - - /** - * - * @param userId {String} - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.sendEmail] - * @description - * Generates a one-time token (OTT) that can be used to reset a user's password. The OTT link can be automatically emailed to the user or returned to the API caller and distributed using a custom flow. - * @returns {Promise} - */ - resetPassword(userId, queryParameters) { - if (!userId) { - return Promise.reject(new Error('OKTA API resetPassword parameter userId is required.')); - } - if (!queryParameters) { - return Promise.reject(new Error('OKTA API resetPassword parameter queryParameters is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/lifecycle/reset_password`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - const resources = [ - `${this.baseUrl}/api/v1/users/${userId}` - ]; - - const request = this.http.postJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.ResetPasswordToken(jsonRes, this)); - } - - /** - * - * @param userId {String} - * @description - * Suspends a user. This operation can only be performed on users with an `ACTIVE` status. The user will have a status of `SUSPENDED` when the process is complete. - */ - suspendUser(userId) { - if (!userId) { - return Promise.reject(new Error('OKTA API suspendUser parameter userId is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/lifecycle/suspend`; - - const resources = [ - `${this.baseUrl}/api/v1/users/${userId}` - ]; - - const request = this.http.post( - url, - { - headers: { - 'Content-Type': 'application/json', 'Accept': 'application/json', - }, - }, - { resources } - ); - return request; - } - - /** - * - * @param userId {String} - * @description - * Unlocks a user with a `LOCKED_OUT` status and returns them to `ACTIVE` status. Users will be able to login with their current password. - */ - unlockUser(userId) { - if (!userId) { - return Promise.reject(new Error('OKTA API unlockUser parameter userId is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/lifecycle/unlock`; - - const resources = [ - `${this.baseUrl}/api/v1/users/${userId}` - ]; - - const request = this.http.post( - url, - { - headers: { - 'Content-Type': 'application/json', 'Accept': 'application/json', - }, - }, - { resources } - ); - return request; - } - - /** - * - * @param userId {String} - * @description - * Unsuspends a user and returns them to the `ACTIVE` state. This operation can only be performed on users that have a `SUSPENDED` status. - */ - unsuspendUser(userId) { - if (!userId) { - return Promise.reject(new Error('OKTA API unsuspendUser parameter userId is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/lifecycle/unsuspend`; - - const resources = [ - `${this.baseUrl}/api/v1/users/${userId}` - ]; - - const request = this.http.post( - url, - { - headers: { - 'Content-Type': 'application/json', 'Accept': 'application/json', - }, - }, - { resources } - ); - return request; - } - - /** - * - * @param userId {String} - * @param relationshipName {String} - * @description - * Delete linked objects for a user, relationshipName can be ONLY a primary relationship name - */ - removeLinkedObjectForUser(userId, relationshipName) { - if (!userId) { - return Promise.reject(new Error('OKTA API removeLinkedObjectForUser parameter userId is required.')); - } - if (!relationshipName) { - return Promise.reject(new Error('OKTA API removeLinkedObjectForUser parameter relationshipName is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/linkedObjects/${relationshipName}`; - - const resources = [ - `${this.baseUrl}/api/v1/users/${userId}/linkedObjects/${relationshipName}`, - `${this.baseUrl}/api/v1/users/${userId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param userId {String} - * @param relationshipName {String} - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.after] - * @param {String} [queryParams.limit] - * @description - * Get linked objects for a user, relationshipName can be a primary or associated relationship name - * @returns {Collection} A collection that will yield {@link ResponseLinks} instances. - */ - getLinkedObjectsForUser(userId, relationshipName, queryParameters) { - if (!userId) { - return Promise.reject(new Error('OKTA API getLinkedObjectsForUser parameter userId is required.')); - } - if (!relationshipName) { - return Promise.reject(new Error('OKTA API getLinkedObjectsForUser parameter relationshipName is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/linkedObjects/${relationshipName}`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - return new Collection( - this, - url, - new ModelFactory(models.ResponseLinks), - ); - } - - /** - * - * @param userId {String} - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.expand] - * @description - * Lists all roles assigned to a user. - * @returns {Collection} A collection that will yield {@link Role} instances. - */ - listAssignedRolesForUser(userId, queryParameters) { - if (!userId) { - return Promise.reject(new Error('OKTA API listAssignedRolesForUser parameter userId is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/roles`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - return new Collection( - this, - url, - new ModelFactory(models.Role), - ); - } - - /** - * - * @param userId {String} - * @param {AssignRoleRequest} assignRoleRequest - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.disableNotifications] - * @description - * Assigns a role to a user. - * @returns {Promise} - */ - assignRoleToUser(userId, assignRoleRequest, queryParameters) { - if (!userId) { - return Promise.reject(new Error('OKTA API assignRoleToUser parameter userId is required.')); - } - if (!assignRoleRequest) { - return Promise.reject(new Error('OKTA API assignRoleToUser parameter assignRoleRequest is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/roles`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - const resources = [ - `${this.baseUrl}/api/v1/users/${userId}` - ]; - - const request = this.http.postJson( - url, - { - body: assignRoleRequest - }, - { resources } - ); - return request.then(jsonRes => new models.Role(jsonRes, this)); - } - - /** - * - * @param userId {String} - * @param roleId {String} - * @description - * Unassigns a role from a user. - */ - removeRoleFromUser(userId, roleId) { - if (!userId) { - return Promise.reject(new Error('OKTA API removeRoleFromUser parameter userId is required.')); - } - if (!roleId) { - return Promise.reject(new Error('OKTA API removeRoleFromUser parameter roleId is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/roles/${roleId}`; - - const resources = [ - `${this.baseUrl}/api/v1/users/${userId}/roles/${roleId}`, - `${this.baseUrl}/api/v1/users/${userId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param userId {String} - * @param roleId {String} - * @description - * Gets role that is assigne to user. - * @returns {Promise} - */ - getUserRole(userId, roleId) { - if (!userId) { - return Promise.reject(new Error('OKTA API getUserRole parameter userId is required.')); - } - if (!roleId) { - return Promise.reject(new Error('OKTA API getUserRole parameter roleId is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/roles/${roleId}`; - - const resources = [ - `${this.baseUrl}/api/v1/users/${userId}/roles/${roleId}`, - `${this.baseUrl}/api/v1/users/${userId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.Role(jsonRes, this)); - } - - /** - * - * @param userId {String} - * @param roleId {String} - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.after] - * @param {String} [queryParams.limit] - * @description - * Lists all App targets for an `APP_ADMIN` Role assigned to a User. This methods return list may include full Applications or Instances. The response for an instance will have an `ID` value, while Application will not have an ID. - * @returns {Collection} A collection that will yield {@link CatalogApplication} instances. - */ - listApplicationTargetsForApplicationAdministratorRoleForUser(userId, roleId, queryParameters) { - if (!userId) { - return Promise.reject(new Error('OKTA API listApplicationTargetsForApplicationAdministratorRoleForUser parameter userId is required.')); - } - if (!roleId) { - return Promise.reject(new Error('OKTA API listApplicationTargetsForApplicationAdministratorRoleForUser parameter roleId is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/roles/${roleId}/targets/catalog/apps`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - return new Collection( - this, - url, - new ModelFactory(models.CatalogApplication), - ); - } - - /** - * - * @param userId {String} - * @param roleId {String} - * @description - * Success - */ - addAllAppsAsTargetToRole(userId, roleId) { - if (!userId) { - return Promise.reject(new Error('OKTA API addAllAppsAsTargetToRole parameter userId is required.')); - } - if (!roleId) { - return Promise.reject(new Error('OKTA API addAllAppsAsTargetToRole parameter roleId is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/roles/${roleId}/targets/catalog/apps`; - - const resources = [ - `${this.baseUrl}/api/v1/users/${userId}/roles/${roleId}`, - `${this.baseUrl}/api/v1/users/${userId}` - ]; - - const request = this.http.put( - url, - { - headers: { - 'Content-Type': 'application/json', 'Accept': 'application/json', - }, - }, - { resources } - ); - return request; - } - - /** - * - * @param userId {String} - * @param roleId {String} - * @param appName {String} - * @description - * Success - */ - removeApplicationTargetFromApplicationAdministratorRoleForUser(userId, roleId, appName) { - if (!userId) { - return Promise.reject(new Error('OKTA API removeApplicationTargetFromApplicationAdministratorRoleForUser parameter userId is required.')); - } - if (!roleId) { - return Promise.reject(new Error('OKTA API removeApplicationTargetFromApplicationAdministratorRoleForUser parameter roleId is required.')); - } - if (!appName) { - return Promise.reject(new Error('OKTA API removeApplicationTargetFromApplicationAdministratorRoleForUser parameter appName is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/roles/${roleId}/targets/catalog/apps/${appName}`; - - const resources = [ - `${this.baseUrl}/api/v1/users/${userId}/roles/${roleId}/targets/catalog/apps/${appName}`, - `${this.baseUrl}/api/v1/users/${userId}/roles/${roleId}`, - `${this.baseUrl}/api/v1/users/${userId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param userId {String} - * @param roleId {String} - * @param appName {String} - * @description - * Success - */ - addApplicationTargetToAdminRoleForUser(userId, roleId, appName) { - if (!userId) { - return Promise.reject(new Error('OKTA API addApplicationTargetToAdminRoleForUser parameter userId is required.')); - } - if (!roleId) { - return Promise.reject(new Error('OKTA API addApplicationTargetToAdminRoleForUser parameter roleId is required.')); - } - if (!appName) { - return Promise.reject(new Error('OKTA API addApplicationTargetToAdminRoleForUser parameter appName is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/roles/${roleId}/targets/catalog/apps/${appName}`; - - const resources = [ - `${this.baseUrl}/api/v1/users/${userId}/roles/${roleId}/targets/catalog/apps/${appName}`, - `${this.baseUrl}/api/v1/users/${userId}/roles/${roleId}`, - `${this.baseUrl}/api/v1/users/${userId}` - ]; - - const request = this.http.put( - url, - { - headers: { - 'Content-Type': 'application/json', 'Accept': 'application/json', - }, - }, - { resources } - ); - return request; - } - - /** - * - * @param userId {String} - * @param roleId {String} - * @param appName {String} - * @param applicationId {String} - * @description - * Remove App Instance Target to App Administrator Role given to a User - */ - removeApplicationTargetFromAdministratorRoleForUser(userId, roleId, appName, applicationId) { - if (!userId) { - return Promise.reject(new Error('OKTA API removeApplicationTargetFromAdministratorRoleForUser parameter userId is required.')); - } - if (!roleId) { - return Promise.reject(new Error('OKTA API removeApplicationTargetFromAdministratorRoleForUser parameter roleId is required.')); - } - if (!appName) { - return Promise.reject(new Error('OKTA API removeApplicationTargetFromAdministratorRoleForUser parameter appName is required.')); - } - if (!applicationId) { - return Promise.reject(new Error('OKTA API removeApplicationTargetFromAdministratorRoleForUser parameter applicationId is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/roles/${roleId}/targets/catalog/apps/${appName}/${applicationId}`; - - const resources = [ - `${this.baseUrl}/api/v1/users/${userId}/roles/${roleId}/targets/catalog/apps/${appName}/${applicationId}`, - `${this.baseUrl}/api/v1/users/${userId}/roles/${roleId}/targets/catalog/apps/${appName}`, - `${this.baseUrl}/api/v1/users/${userId}/roles/${roleId}`, - `${this.baseUrl}/api/v1/users/${userId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param userId {String} - * @param roleId {String} - * @param appName {String} - * @param applicationId {String} - * @description - * Add App Instance Target to App Administrator Role given to a User - */ - addApplicationTargetToAppAdminRoleForUser(userId, roleId, appName, applicationId) { - if (!userId) { - return Promise.reject(new Error('OKTA API addApplicationTargetToAppAdminRoleForUser parameter userId is required.')); - } - if (!roleId) { - return Promise.reject(new Error('OKTA API addApplicationTargetToAppAdminRoleForUser parameter roleId is required.')); - } - if (!appName) { - return Promise.reject(new Error('OKTA API addApplicationTargetToAppAdminRoleForUser parameter appName is required.')); - } - if (!applicationId) { - return Promise.reject(new Error('OKTA API addApplicationTargetToAppAdminRoleForUser parameter applicationId is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/roles/${roleId}/targets/catalog/apps/${appName}/${applicationId}`; - - const resources = [ - `${this.baseUrl}/api/v1/users/${userId}/roles/${roleId}/targets/catalog/apps/${appName}/${applicationId}`, - `${this.baseUrl}/api/v1/users/${userId}/roles/${roleId}/targets/catalog/apps/${appName}`, - `${this.baseUrl}/api/v1/users/${userId}/roles/${roleId}`, - `${this.baseUrl}/api/v1/users/${userId}` - ]; - - const request = this.http.put( - url, - { - headers: { - 'Content-Type': 'application/json', 'Accept': 'application/json', - }, - }, - { resources } - ); - return request; - } - - /** - * - * @param userId {String} - * @param roleId {String} - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.after] - * @param {String} [queryParams.limit] - * @description - * Success - * @returns {Collection} A collection that will yield {@link Group} instances. - */ - listGroupTargetsForRole(userId, roleId, queryParameters) { - if (!userId) { - return Promise.reject(new Error('OKTA API listGroupTargetsForRole parameter userId is required.')); - } - if (!roleId) { - return Promise.reject(new Error('OKTA API listGroupTargetsForRole parameter roleId is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/roles/${roleId}/targets/groups`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - return new Collection( - this, - url, - new ModelFactory(models.Group), - ); - } - - /** - * - * @param userId {String} - * @param roleId {String} - * @param groupId {String} - * @description - * Success - */ - removeGroupTargetFromRole(userId, roleId, groupId) { - if (!userId) { - return Promise.reject(new Error('OKTA API removeGroupTargetFromRole parameter userId is required.')); - } - if (!roleId) { - return Promise.reject(new Error('OKTA API removeGroupTargetFromRole parameter roleId is required.')); - } - if (!groupId) { - return Promise.reject(new Error('OKTA API removeGroupTargetFromRole parameter groupId is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/roles/${roleId}/targets/groups/${groupId}`; - - const resources = [ - `${this.baseUrl}/api/v1/users/${userId}/roles/${roleId}/targets/groups/${groupId}`, - `${this.baseUrl}/api/v1/users/${userId}/roles/${roleId}`, - `${this.baseUrl}/api/v1/users/${userId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param userId {String} - * @param roleId {String} - * @param groupId {String} - * @description - * Success - */ - addGroupTargetToRole(userId, roleId, groupId) { - if (!userId) { - return Promise.reject(new Error('OKTA API addGroupTargetToRole parameter userId is required.')); - } - if (!roleId) { - return Promise.reject(new Error('OKTA API addGroupTargetToRole parameter roleId is required.')); - } - if (!groupId) { - return Promise.reject(new Error('OKTA API addGroupTargetToRole parameter groupId is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/roles/${roleId}/targets/groups/${groupId}`; - - const resources = [ - `${this.baseUrl}/api/v1/users/${userId}/roles/${roleId}/targets/groups/${groupId}`, - `${this.baseUrl}/api/v1/users/${userId}/roles/${roleId}`, - `${this.baseUrl}/api/v1/users/${userId}` - ]; - - const request = this.http.put( - url, - { - headers: { - 'Content-Type': 'application/json', 'Accept': 'application/json', - }, - }, - { resources } - ); - return request; - } - - /** - * - * @param userId {String} - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.oauthTokens] - * @description - * Removes all active identity provider sessions. This forces the user to authenticate on the next operation. Optionally revokes OpenID Connect and OAuth refresh and access tokens issued to the user. - */ - clearUserSessions(userId, queryParameters) { - if (!userId) { - return Promise.reject(new Error('OKTA API clearUserSessions parameter userId is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/sessions`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - const resources = [ - `${this.baseUrl}/api/v1/users/${userId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param userId {String} - * @description - * List subscriptions of a User. Only lists subscriptions for current user. An AccessDeniedException message is sent if requests are made from other users. - * @returns {Collection} A collection that will yield {@link Subscription} instances. - */ - listUserSubscriptions(userId) { - if (!userId) { - return Promise.reject(new Error('OKTA API listUserSubscriptions parameter userId is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/subscriptions`; - - return new Collection( - this, - url, - new ModelFactory(models.Subscription), - ); - } - - /** - * - * @param userId {String} - * @param notificationType {String} - * @description - * Get the subscriptions of a User with a specific notification type. Only gets subscriptions for current user. An AccessDeniedException message is sent if requests are made from other users. - * @returns {Promise} - */ - getUserSubscriptionByNotificationType(userId, notificationType) { - if (!userId) { - return Promise.reject(new Error('OKTA API getUserSubscriptionByNotificationType parameter userId is required.')); - } - if (!notificationType) { - return Promise.reject(new Error('OKTA API getUserSubscriptionByNotificationType parameter notificationType is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/subscriptions/${notificationType}`; - - const resources = [ - `${this.baseUrl}/api/v1/users/${userId}/subscriptions/${notificationType}`, - `${this.baseUrl}/api/v1/users/${userId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.Subscription(jsonRes, this)); - } - - /** - * - * @param userId {String} - * @param notificationType {String} - * @description - * Subscribes a User to a specific notification type. Only the current User can subscribe to a specific notification type. An AccessDeniedException message is sent if requests are made from other users. - */ - subscribeUserSubscriptionByNotificationType(userId, notificationType) { - if (!userId) { - return Promise.reject(new Error('OKTA API subscribeUserSubscriptionByNotificationType parameter userId is required.')); - } - if (!notificationType) { - return Promise.reject(new Error('OKTA API subscribeUserSubscriptionByNotificationType parameter notificationType is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/subscriptions/${notificationType}/subscribe`; - - const resources = [ - `${this.baseUrl}/api/v1/users/${userId}/subscriptions/${notificationType}`, - `${this.baseUrl}/api/v1/users/${userId}` - ]; - - const request = this.http.post( - url, - { - headers: { - 'Content-Type': 'application/json', 'Accept': 'application/json', - }, - }, - { resources } - ); - return request; - } - - /** - * - * @param userId {String} - * @param notificationType {String} - * @description - * Unsubscribes a User from a specific notification type. Only the current User can unsubscribe from a specific notification type. An AccessDeniedException message is sent if requests are made from other users. - */ - unsubscribeUserSubscriptionByNotificationType(userId, notificationType) { - if (!userId) { - return Promise.reject(new Error('OKTA API unsubscribeUserSubscriptionByNotificationType parameter userId is required.')); - } - if (!notificationType) { - return Promise.reject(new Error('OKTA API unsubscribeUserSubscriptionByNotificationType parameter notificationType is required.')); - } - let url = `${this.baseUrl}/api/v1/users/${userId}/subscriptions/${notificationType}/unsubscribe`; - - const resources = [ - `${this.baseUrl}/api/v1/users/${userId}/subscriptions/${notificationType}`, - `${this.baseUrl}/api/v1/users/${userId}` - ]; - - const request = this.http.post( - url, - { - headers: { - 'Content-Type': 'application/json', 'Accept': 'application/json', - }, - }, - { resources } - ); - return request; - } - - /** - * - * @param {Object} queryParams Map of query parameters to add to this request - * @param {String} [queryParams.after] - * @param {String} [queryParams.limit] - * @param {String} [queryParams.filter] - * @description - * Enumerates network zones added to your organization with pagination. A subset of zones can be returned that match a supported filter expression or query. - * @returns {Collection} A collection that will yield {@link NetworkZone} instances. - */ - listNetworkZones(queryParameters) { - let url = `${this.baseUrl}/api/v1/zones`; - const queryString = qs.stringify(queryParameters || {}); - - url += queryString ? ('?' + queryString) : ''; - - return new Collection( - this, - url, - new ModelFactory(models.NetworkZone), - ); - } - - /** - * - * @param {NetworkZone} networkZone - * @description - * Adds a new network zone to your Okta organization. - * @returns {Promise} - */ - createNetworkZone(networkZone) { - if (!networkZone) { - return Promise.reject(new Error('OKTA API createNetworkZone parameter networkZone is required.')); - } - let url = `${this.baseUrl}/api/v1/zones`; - - const resources = []; - - const request = this.http.postJson( - url, - { - body: networkZone - }, - { resources } - ); - return request.then(jsonRes => new models.NetworkZone(jsonRes, this)); - } - - /** - * - * @param zoneId {String} - * @description - * Removes network zone. - */ - deleteNetworkZone(zoneId) { - if (!zoneId) { - return Promise.reject(new Error('OKTA API deleteNetworkZone parameter zoneId is required.')); - } - let url = `${this.baseUrl}/api/v1/zones/${zoneId}`; - - const resources = [ - `${this.baseUrl}/api/v1/zones/${zoneId}` - ]; - - const request = this.http.delete( - url, - null, - { resources } - ); - return request; - } - - /** - * - * @param zoneId {String} - * @description - * Fetches a network zone from your Okta organization by `id`. - * @returns {Promise} - */ - getNetworkZone(zoneId) { - if (!zoneId) { - return Promise.reject(new Error('OKTA API getNetworkZone parameter zoneId is required.')); - } - let url = `${this.baseUrl}/api/v1/zones/${zoneId}`; - - const resources = [ - `${this.baseUrl}/api/v1/zones/${zoneId}` - ]; - - const request = this.http.getJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.NetworkZone(jsonRes, this)); - } - - /** - * - * @param zoneId {String} - * @param {NetworkZone} networkZone - * @description - * Updates a network zone in your organization. - * @returns {Promise} - */ - updateNetworkZone(zoneId, networkZone) { - if (!zoneId) { - return Promise.reject(new Error('OKTA API updateNetworkZone parameter zoneId is required.')); - } - if (!networkZone) { - return Promise.reject(new Error('OKTA API updateNetworkZone parameter networkZone is required.')); - } - let url = `${this.baseUrl}/api/v1/zones/${zoneId}`; - - const resources = [ - `${this.baseUrl}/api/v1/zones/${zoneId}` - ]; - - const request = this.http.putJson( - url, - { - body: networkZone - }, - { resources } - ); - return request.then(jsonRes => new models.NetworkZone(jsonRes, this)); - } - - /** - * - * @param zoneId {String} - * @description - * Activate Network Zone - * @returns {Promise} - */ - activateNetworkZone(zoneId) { - if (!zoneId) { - return Promise.reject(new Error('OKTA API activateNetworkZone parameter zoneId is required.')); - } - let url = `${this.baseUrl}/api/v1/zones/${zoneId}/lifecycle/activate`; - - const resources = [ - `${this.baseUrl}/api/v1/zones/${zoneId}` - ]; - - const request = this.http.postJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.NetworkZone(jsonRes, this)); - } - - /** - * - * @param zoneId {String} - * @description - * Deactivates a network zone. - * @returns {Promise} - */ - deactivateNetworkZone(zoneId) { - if (!zoneId) { - return Promise.reject(new Error('OKTA API deactivateNetworkZone parameter zoneId is required.')); - } - let url = `${this.baseUrl}/api/v1/zones/${zoneId}/lifecycle/deactivate`; - - const resources = [ - `${this.baseUrl}/api/v1/zones/${zoneId}` - ]; - - const request = this.http.postJson( - url, - null, - { resources } - ); - return request.then(jsonRes => new models.NetworkZone(jsonRes, this)); - } - - _removeRestrictedModelProperties(instance, restrictedProperties) { - const allowedProperties = Object.keys(instance).filter(propertyName => !restrictedProperties.includes(propertyName)); - return allowedProperties.reduce((properties, propertyName) => ({ - ...properties, - [propertyName]: instance[propertyName] - }), Object.create(null)); - } -} - -module.exports = GeneratedApiClient; diff --git a/src/generated/.openapi-generator-ignore b/src/generated/.openapi-generator-ignore new file mode 100644 index 000000000..fc39447e0 --- /dev/null +++ b/src/generated/.openapi-generator-ignore @@ -0,0 +1,24 @@ +# OpenAPI Generator Ignore +# Generated by openapi-generator https://github.com/openapitools/openapi-generator + +# Use this file to prevent files from being overwritten by the generator. +# The patterns follow closely to .gitignore or .dockerignore. + +# As an example, the C# client generator defines ApiClient.cs. +# You can make changes and tell OpenAPI Generator to ignore just this file by uncommenting the following line: +#ApiClient.cs + +# You can match any string of characters against a directory, file or extension with a single asterisk (*): +#foo/*/qux +# The above matches foo/bar/qux and foo/baz/qux, but not foo/bar/baz/qux + +# You can recursively match patterns against a directory, file or extension with a double asterisk (**): +#foo/**/qux +# This matches foo/bar/qux, foo/baz/qux, and foo/bar/baz/qux + +# You can also negate patterns with an exclamation (!). +# For example, you can ignore all files in a docs folder with the file extension .md: +#docs/*.md +# Then explicitly reverse the ignore rule for a single file: +#!docs/README.md +**/*AllOf.ts diff --git a/src/generated/apis/AgentPoolsApi.js b/src/generated/apis/AgentPoolsApi.js new file mode 100644 index 000000000..dd7788581 --- /dev/null +++ b/src/generated/apis/AgentPoolsApi.js @@ -0,0 +1,1095 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.AgentPoolsApiResponseProcessor = exports.AgentPoolsApiRequestFactory = void 0; +// TODO: better import syntax? +const baseapi_1 = require('./baseapi'); +const http_1 = require('../http/http'); +const ObjectSerializer_1 = require('../models/ObjectSerializer'); +const exception_1 = require('./exception'); +const util_1 = require('../util'); +/** + * no description + */ +class AgentPoolsApiRequestFactory extends baseapi_1.BaseAPIRequestFactory { + /** + * Activates scheduled Agent pool update + * Activate an Agent Pool update + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + */ + async activateAgentPoolsUpdate(poolId, updateId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'poolId' is not null or undefined + if (poolId === null || poolId === undefined) { + throw new baseapi_1.RequiredError('AgentPoolsApi', 'activateAgentPoolsUpdate', 'poolId'); + } + // verify required parameter 'updateId' is not null or undefined + if (updateId === null || updateId === undefined) { + throw new baseapi_1.RequiredError('AgentPoolsApi', 'activateAgentPoolsUpdate', 'updateId'); + } + // Path Params + const path = '/api/v1/agentPools/{poolId}/updates/{updateId}/activate'; + const vars = { + ['poolId']: String(poolId), + ['updateId']: String(updateId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Creates an Agent pool update \\n For user flow 2 manual update, starts the update immediately. \\n For user flow 3, schedules the update based on the configured update window and delay. + * Create an Agent Pool update + * @param poolId Id of the agent pool for which the settings will apply + * @param AgentPoolUpdate + */ + async createAgentPoolsUpdate(poolId, AgentPoolUpdate, _options) { + let _config = _options || this.configuration; + // verify required parameter 'poolId' is not null or undefined + if (poolId === null || poolId === undefined) { + throw new baseapi_1.RequiredError('AgentPoolsApi', 'createAgentPoolsUpdate', 'poolId'); + } + // verify required parameter 'AgentPoolUpdate' is not null or undefined + if (AgentPoolUpdate === null || AgentPoolUpdate === undefined) { + throw new baseapi_1.RequiredError('AgentPoolsApi', 'createAgentPoolsUpdate', 'AgentPoolUpdate'); + } + // Path Params + const path = '/api/v1/agentPools/{poolId}/updates'; + const vars = { + ['poolId']: String(poolId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], AgentPoolUpdate); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(AgentPoolUpdate, 'AgentPoolUpdate', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deactivates scheduled Agent pool update + * Deactivate an Agent Pool update + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + */ + async deactivateAgentPoolsUpdate(poolId, updateId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'poolId' is not null or undefined + if (poolId === null || poolId === undefined) { + throw new baseapi_1.RequiredError('AgentPoolsApi', 'deactivateAgentPoolsUpdate', 'poolId'); + } + // verify required parameter 'updateId' is not null or undefined + if (updateId === null || updateId === undefined) { + throw new baseapi_1.RequiredError('AgentPoolsApi', 'deactivateAgentPoolsUpdate', 'updateId'); + } + // Path Params + const path = '/api/v1/agentPools/{poolId}/updates/{updateId}/deactivate'; + const vars = { + ['poolId']: String(poolId), + ['updateId']: String(updateId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deletes Agent pool update + * Delete an Agent Pool update + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + */ + async deleteAgentPoolsUpdate(poolId, updateId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'poolId' is not null or undefined + if (poolId === null || poolId === undefined) { + throw new baseapi_1.RequiredError('AgentPoolsApi', 'deleteAgentPoolsUpdate', 'poolId'); + } + // verify required parameter 'updateId' is not null or undefined + if (updateId === null || updateId === undefined) { + throw new baseapi_1.RequiredError('AgentPoolsApi', 'deleteAgentPoolsUpdate', 'updateId'); + } + // Path Params + const path = '/api/v1/agentPools/{poolId}/updates/{updateId}'; + const vars = { + ['poolId']: String(poolId), + ['updateId']: String(updateId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves Agent pool update from updateId + * Retrieve an Agent Pool update by id + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + */ + async getAgentPoolsUpdateInstance(poolId, updateId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'poolId' is not null or undefined + if (poolId === null || poolId === undefined) { + throw new baseapi_1.RequiredError('AgentPoolsApi', 'getAgentPoolsUpdateInstance', 'poolId'); + } + // verify required parameter 'updateId' is not null or undefined + if (updateId === null || updateId === undefined) { + throw new baseapi_1.RequiredError('AgentPoolsApi', 'getAgentPoolsUpdateInstance', 'updateId'); + } + // Path Params + const path = '/api/v1/agentPools/{poolId}/updates/{updateId}'; + const vars = { + ['poolId']: String(poolId), + ['updateId']: String(updateId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves the current state of the agent pool update instance settings + * Retrieve an Agent Pool update's settings + * @param poolId Id of the agent pool for which the settings will apply + */ + async getAgentPoolsUpdateSettings(poolId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'poolId' is not null or undefined + if (poolId === null || poolId === undefined) { + throw new baseapi_1.RequiredError('AgentPoolsApi', 'getAgentPoolsUpdateSettings', 'poolId'); + } + // Path Params + const path = '/api/v1/agentPools/{poolId}/updates/settings'; + const vars = { + ['poolId']: String(poolId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all agent pools with pagination support + * List all Agent Pools + * @param limitPerPoolType Maximum number of AgentPools being returned + * @param poolType Agent type to search for + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + */ + async listAgentPools(limitPerPoolType, poolType, after, _options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/agentPools'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (limitPerPoolType !== undefined) { + requestContext.setQueryParam('limitPerPoolType', ObjectSerializer_1.ObjectSerializer.serialize(limitPerPoolType, 'number', '')); + } + // Query Params + if (poolType !== undefined) { + requestContext.setQueryParam('poolType', ObjectSerializer_1.ObjectSerializer.serialize(poolType, 'AgentType', '')); + } + // Query Params + if (after !== undefined) { + requestContext.setQueryParam('after', ObjectSerializer_1.ObjectSerializer.serialize(after, 'string', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all agent pool updates + * List all Agent Pool updates + * @param poolId Id of the agent pool for which the settings will apply + * @param scheduled Scope the list only to scheduled or ad-hoc updates. If the parameter is not provided we will return the whole list of updates. + */ + async listAgentPoolsUpdates(poolId, scheduled, _options) { + let _config = _options || this.configuration; + // verify required parameter 'poolId' is not null or undefined + if (poolId === null || poolId === undefined) { + throw new baseapi_1.RequiredError('AgentPoolsApi', 'listAgentPoolsUpdates', 'poolId'); + } + // Path Params + const path = '/api/v1/agentPools/{poolId}/updates'; + const vars = { + ['poolId']: String(poolId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (scheduled !== undefined) { + requestContext.setQueryParam('scheduled', ObjectSerializer_1.ObjectSerializer.serialize(scheduled, 'boolean', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Pauses running or queued Agent pool update + * Pause an Agent Pool update + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + */ + async pauseAgentPoolsUpdate(poolId, updateId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'poolId' is not null or undefined + if (poolId === null || poolId === undefined) { + throw new baseapi_1.RequiredError('AgentPoolsApi', 'pauseAgentPoolsUpdate', 'poolId'); + } + // verify required parameter 'updateId' is not null or undefined + if (updateId === null || updateId === undefined) { + throw new baseapi_1.RequiredError('AgentPoolsApi', 'pauseAgentPoolsUpdate', 'updateId'); + } + // Path Params + const path = '/api/v1/agentPools/{poolId}/updates/{updateId}/pause'; + const vars = { + ['poolId']: String(poolId), + ['updateId']: String(updateId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Resumes running or queued Agent pool update + * Resume an Agent Pool update + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + */ + async resumeAgentPoolsUpdate(poolId, updateId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'poolId' is not null or undefined + if (poolId === null || poolId === undefined) { + throw new baseapi_1.RequiredError('AgentPoolsApi', 'resumeAgentPoolsUpdate', 'poolId'); + } + // verify required parameter 'updateId' is not null or undefined + if (updateId === null || updateId === undefined) { + throw new baseapi_1.RequiredError('AgentPoolsApi', 'resumeAgentPoolsUpdate', 'updateId'); + } + // Path Params + const path = '/api/v1/agentPools/{poolId}/updates/{updateId}/resume'; + const vars = { + ['poolId']: String(poolId), + ['updateId']: String(updateId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retries Agent pool update + * Retry an Agent Pool update + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + */ + async retryAgentPoolsUpdate(poolId, updateId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'poolId' is not null or undefined + if (poolId === null || poolId === undefined) { + throw new baseapi_1.RequiredError('AgentPoolsApi', 'retryAgentPoolsUpdate', 'poolId'); + } + // verify required parameter 'updateId' is not null or undefined + if (updateId === null || updateId === undefined) { + throw new baseapi_1.RequiredError('AgentPoolsApi', 'retryAgentPoolsUpdate', 'updateId'); + } + // Path Params + const path = '/api/v1/agentPools/{poolId}/updates/{updateId}/retry'; + const vars = { + ['poolId']: String(poolId), + ['updateId']: String(updateId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Stops Agent pool update + * Stop an Agent Pool update + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + */ + async stopAgentPoolsUpdate(poolId, updateId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'poolId' is not null or undefined + if (poolId === null || poolId === undefined) { + throw new baseapi_1.RequiredError('AgentPoolsApi', 'stopAgentPoolsUpdate', 'poolId'); + } + // verify required parameter 'updateId' is not null or undefined + if (updateId === null || updateId === undefined) { + throw new baseapi_1.RequiredError('AgentPoolsApi', 'stopAgentPoolsUpdate', 'updateId'); + } + // Path Params + const path = '/api/v1/agentPools/{poolId}/updates/{updateId}/stop'; + const vars = { + ['poolId']: String(poolId), + ['updateId']: String(updateId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Updates Agent pool update and return latest agent pool update + * Update an Agent Pool update by id + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + * @param AgentPoolUpdate + */ + async updateAgentPoolsUpdate(poolId, updateId, AgentPoolUpdate, _options) { + let _config = _options || this.configuration; + // verify required parameter 'poolId' is not null or undefined + if (poolId === null || poolId === undefined) { + throw new baseapi_1.RequiredError('AgentPoolsApi', 'updateAgentPoolsUpdate', 'poolId'); + } + // verify required parameter 'updateId' is not null or undefined + if (updateId === null || updateId === undefined) { + throw new baseapi_1.RequiredError('AgentPoolsApi', 'updateAgentPoolsUpdate', 'updateId'); + } + // verify required parameter 'AgentPoolUpdate' is not null or undefined + if (AgentPoolUpdate === null || AgentPoolUpdate === undefined) { + throw new baseapi_1.RequiredError('AgentPoolsApi', 'updateAgentPoolsUpdate', 'AgentPoolUpdate'); + } + // Path Params + const path = '/api/v1/agentPools/{poolId}/updates/{updateId}'; + const vars = { + ['poolId']: String(poolId), + ['updateId']: String(updateId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], AgentPoolUpdate); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(AgentPoolUpdate, 'AgentPoolUpdate', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Updates an agent pool update settings + * Update an Agent Pool update settings + * @param poolId Id of the agent pool for which the settings will apply + * @param AgentPoolUpdateSetting + */ + async updateAgentPoolsUpdateSettings(poolId, AgentPoolUpdateSetting, _options) { + let _config = _options || this.configuration; + // verify required parameter 'poolId' is not null or undefined + if (poolId === null || poolId === undefined) { + throw new baseapi_1.RequiredError('AgentPoolsApi', 'updateAgentPoolsUpdateSettings', 'poolId'); + } + // verify required parameter 'AgentPoolUpdateSetting' is not null or undefined + if (AgentPoolUpdateSetting === null || AgentPoolUpdateSetting === undefined) { + throw new baseapi_1.RequiredError('AgentPoolsApi', 'updateAgentPoolsUpdateSettings', 'AgentPoolUpdateSetting'); + } + // Path Params + const path = '/api/v1/agentPools/{poolId}/updates/settings'; + const vars = { + ['poolId']: String(poolId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], AgentPoolUpdateSetting); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(AgentPoolUpdateSetting, 'AgentPoolUpdateSetting', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } +} +exports.AgentPoolsApiRequestFactory = AgentPoolsApiRequestFactory; +class AgentPoolsApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to activateAgentPoolsUpdate + * @throws ApiException if the response code was not in [200, 299] + */ + async activateAgentPoolsUpdate(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('201', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'AgentPoolUpdate', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'AgentPoolUpdate', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createAgentPoolsUpdate + * @throws ApiException if the response code was not in [200, 299] + */ + async createAgentPoolsUpdate(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('201', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'AgentPoolUpdate', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'AgentPoolUpdate', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deactivateAgentPoolsUpdate + * @throws ApiException if the response code was not in [200, 299] + */ + async deactivateAgentPoolsUpdate(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('201', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'AgentPoolUpdate', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'AgentPoolUpdate', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteAgentPoolsUpdate + * @throws ApiException if the response code was not in [200, 299] + */ + async deleteAgentPoolsUpdate(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getAgentPoolsUpdateInstance + * @throws ApiException if the response code was not in [200, 299] + */ + async getAgentPoolsUpdateInstance(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'AgentPoolUpdate', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'AgentPoolUpdate', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getAgentPoolsUpdateSettings + * @throws ApiException if the response code was not in [200, 299] + */ + async getAgentPoolsUpdateSettings(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'AgentPoolUpdateSetting', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'AgentPoolUpdateSetting', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listAgentPools + * @throws ApiException if the response code was not in [200, 299] + */ + async listAgentPools(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listAgentPoolsUpdates + * @throws ApiException if the response code was not in [200, 299] + */ + async listAgentPoolsUpdates(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to pauseAgentPoolsUpdate + * @throws ApiException if the response code was not in [200, 299] + */ + async pauseAgentPoolsUpdate(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('201', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'AgentPoolUpdate', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'AgentPoolUpdate', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to resumeAgentPoolsUpdate + * @throws ApiException if the response code was not in [200, 299] + */ + async resumeAgentPoolsUpdate(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('201', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'AgentPoolUpdate', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'AgentPoolUpdate', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to retryAgentPoolsUpdate + * @throws ApiException if the response code was not in [200, 299] + */ + async retryAgentPoolsUpdate(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('201', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'AgentPoolUpdate', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'AgentPoolUpdate', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to stopAgentPoolsUpdate + * @throws ApiException if the response code was not in [200, 299] + */ + async stopAgentPoolsUpdate(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('201', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'AgentPoolUpdate', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'AgentPoolUpdate', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to updateAgentPoolsUpdate + * @throws ApiException if the response code was not in [200, 299] + */ + async updateAgentPoolsUpdate(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('201', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'AgentPoolUpdate', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'AgentPoolUpdate', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to updateAgentPoolsUpdateSettings + * @throws ApiException if the response code was not in [200, 299] + */ + async updateAgentPoolsUpdateSettings(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('201', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'AgentPoolUpdateSetting', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'AgentPoolUpdateSetting', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } +} +exports.AgentPoolsApiResponseProcessor = AgentPoolsApiResponseProcessor; diff --git a/src/generated/apis/ApiTokenApi.js b/src/generated/apis/ApiTokenApi.js new file mode 100644 index 000000000..1d39583c5 --- /dev/null +++ b/src/generated/apis/ApiTokenApi.js @@ -0,0 +1,287 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ApiTokenApiResponseProcessor = exports.ApiTokenApiRequestFactory = void 0; +// TODO: better import syntax? +const baseapi_1 = require('./baseapi'); +const http_1 = require('../http/http'); +const ObjectSerializer_1 = require('../models/ObjectSerializer'); +const exception_1 = require('./exception'); +const util_1 = require('../util'); +/** + * no description + */ +class ApiTokenApiRequestFactory extends baseapi_1.BaseAPIRequestFactory { + /** + * Retrieves the metadata for an active API token by id + * Retrieve an API Token's Metadata + * @param apiTokenId id of the API Token + */ + async getApiToken(apiTokenId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'apiTokenId' is not null or undefined + if (apiTokenId === null || apiTokenId === undefined) { + throw new baseapi_1.RequiredError('ApiTokenApi', 'getApiToken', 'apiTokenId'); + } + // Path Params + const path = '/api/v1/api-tokens/{apiTokenId}'; + const vars = { + ['apiTokenId']: String(apiTokenId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all the metadata of the active API tokens + * List all API Token Metadata + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + * @param limit A limit on the number of objects to return. + * @param q Finds a token that matches the name or clientName. + */ + async listApiTokens(after, limit, q, _options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/api-tokens'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (after !== undefined) { + requestContext.setQueryParam('after', ObjectSerializer_1.ObjectSerializer.serialize(after, 'string', '')); + } + // Query Params + if (limit !== undefined) { + requestContext.setQueryParam('limit', ObjectSerializer_1.ObjectSerializer.serialize(limit, 'number', '')); + } + // Query Params + if (q !== undefined) { + requestContext.setQueryParam('q', ObjectSerializer_1.ObjectSerializer.serialize(q, 'string', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Revokes an API token by `apiTokenId` + * Revoke an API Token + * @param apiTokenId id of the API Token + */ + async revokeApiToken(apiTokenId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'apiTokenId' is not null or undefined + if (apiTokenId === null || apiTokenId === undefined) { + throw new baseapi_1.RequiredError('ApiTokenApi', 'revokeApiToken', 'apiTokenId'); + } + // Path Params + const path = '/api/v1/api-tokens/{apiTokenId}'; + const vars = { + ['apiTokenId']: String(apiTokenId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Revokes the API token provided in the Authorization header + * Revoke the Current API Token + */ + async revokeCurrentApiToken(_options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/api-tokens/current'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } +} +exports.ApiTokenApiRequestFactory = ApiTokenApiRequestFactory; +class ApiTokenApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getApiToken + * @throws ApiException if the response code was not in [200, 299] + */ + async getApiToken(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ApiToken', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ApiToken', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listApiTokens + * @throws ApiException if the response code was not in [200, 299] + */ + async listApiTokens(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to revokeApiToken + * @throws ApiException if the response code was not in [200, 299] + */ + async revokeApiToken(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to revokeCurrentApiToken + * @throws ApiException if the response code was not in [200, 299] + */ + async revokeCurrentApiToken(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } +} +exports.ApiTokenApiResponseProcessor = ApiTokenApiResponseProcessor; diff --git a/src/generated/apis/ApplicationApi.js b/src/generated/apis/ApplicationApi.js new file mode 100644 index 000000000..b40872ade --- /dev/null +++ b/src/generated/apis/ApplicationApi.js @@ -0,0 +1,3297 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ApplicationApiResponseProcessor = exports.ApplicationApiRequestFactory = void 0; +// TODO: better import syntax? +const baseapi_1 = require('./baseapi'); +const http_1 = require('../http/http'); +const FormData = require('form-data'); +const url_1 = require('url'); +const ObjectSerializer_1 = require('../models/ObjectSerializer'); +const exception_1 = require('./exception'); +const util_1 = require('../util'); +/** + * no description + */ +class ApplicationApiRequestFactory extends baseapi_1.BaseAPIRequestFactory { + /** + * Activates an inactive application + * Activate an Application + * @param appId + */ + async activateApplication(appId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'appId' is not null or undefined + if (appId === null || appId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'activateApplication', 'appId'); + } + // Path Params + const path = '/api/v1/apps/{appId}/lifecycle/activate'; + const vars = { + ['appId']: String(appId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Activates the default Provisioning Connection for an application + * Activate the default Provisioning Connection + * @param appId + */ + async activateDefaultProvisioningConnectionForApplication(appId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'appId' is not null or undefined + if (appId === null || appId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'activateDefaultProvisioningConnectionForApplication', 'appId'); + } + // Path Params + const path = '/api/v1/apps/{appId}/connections/default/lifecycle/activate'; + const vars = { + ['appId']: String(appId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Assigns an application to a policy identified by `policyId`. If the application was previously assigned to another policy, this removes that assignment. + * Assign an Application to a Policy + * @param appId + * @param policyId + */ + async assignApplicationPolicy(appId, policyId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'appId' is not null or undefined + if (appId === null || appId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'assignApplicationPolicy', 'appId'); + } + // verify required parameter 'policyId' is not null or undefined + if (policyId === null || policyId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'assignApplicationPolicy', 'policyId'); + } + // Path Params + const path = '/api/v1/apps/{appId}/policies/{policyId}'; + const vars = { + ['appId']: String(appId), + ['policyId']: String(policyId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Assigns a group to an application + * Assign a Group + * @param appId + * @param groupId + * @param applicationGroupAssignment + */ + async assignGroupToApplication(appId, groupId, applicationGroupAssignment, _options) { + let _config = _options || this.configuration; + // verify required parameter 'appId' is not null or undefined + if (appId === null || appId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'assignGroupToApplication', 'appId'); + } + // verify required parameter 'groupId' is not null or undefined + if (groupId === null || groupId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'assignGroupToApplication', 'groupId'); + } + // Path Params + const path = '/api/v1/apps/{appId}/groups/{groupId}'; + const vars = { + ['appId']: String(appId), + ['groupId']: String(groupId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], applicationGroupAssignment); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(applicationGroupAssignment, 'ApplicationGroupAssignment', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Assigns an user to an application with [credentials](#application-user-credentials-object) and an app-specific [profile](#application-user-profile-object). Profile mappings defined for the application are first applied before applying any profile properties specified in the request. + * Assign a User + * @param appId + * @param appUser + */ + async assignUserToApplication(appId, appUser, _options) { + let _config = _options || this.configuration; + // verify required parameter 'appId' is not null or undefined + if (appId === null || appId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'assignUserToApplication', 'appId'); + } + // verify required parameter 'appUser' is not null or undefined + if (appUser === null || appUser === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'assignUserToApplication', 'appUser'); + } + // Path Params + const path = '/api/v1/apps/{appId}/users'; + const vars = { + ['appId']: String(appId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], appUser); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(appUser, 'AppUser', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Clones a X.509 certificate for an application key credential from a source application to target application. + * Clone a Key Credential + * @param appId + * @param keyId + * @param targetAid Unique key of the target Application + */ + async cloneApplicationKey(appId, keyId, targetAid, _options) { + let _config = _options || this.configuration; + // verify required parameter 'appId' is not null or undefined + if (appId === null || appId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'cloneApplicationKey', 'appId'); + } + // verify required parameter 'keyId' is not null or undefined + if (keyId === null || keyId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'cloneApplicationKey', 'keyId'); + } + // verify required parameter 'targetAid' is not null or undefined + if (targetAid === null || targetAid === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'cloneApplicationKey', 'targetAid'); + } + // Path Params + const path = '/api/v1/apps/{appId}/credentials/keys/{keyId}/clone'; + const vars = { + ['appId']: String(appId), + ['keyId']: String(keyId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (targetAid !== undefined) { + requestContext.setQueryParam('targetAid', ObjectSerializer_1.ObjectSerializer.serialize(targetAid, 'string', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Creates a new application to your Okta organization + * Create an Application + * @param application + * @param activate Executes activation lifecycle operation when creating the app + * @param OktaAccessGateway_Agent + */ + async createApplication(application, activate, OktaAccessGateway_Agent, _options) { + let _config = _options || this.configuration; + // verify required parameter 'application' is not null or undefined + if (application === null || application === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'createApplication', 'application'); + } + // Path Params + const path = '/api/v1/apps'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (activate !== undefined) { + requestContext.setQueryParam('activate', ObjectSerializer_1.ObjectSerializer.serialize(activate, 'boolean', '')); + } + // Header Params + requestContext.setHeaderParam('OktaAccessGateway-Agent', ObjectSerializer_1.ObjectSerializer.serialize(OktaAccessGateway_Agent, 'string', '')); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], application); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(application, 'Application', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deactivates an active application + * Deactivate an Application + * @param appId + */ + async deactivateApplication(appId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'appId' is not null or undefined + if (appId === null || appId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'deactivateApplication', 'appId'); + } + // Path Params + const path = '/api/v1/apps/{appId}/lifecycle/deactivate'; + const vars = { + ['appId']: String(appId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deactivates the default Provisioning Connection for an application + * Deactivate the default Provisioning Connection for an Application + * @param appId + */ + async deactivateDefaultProvisioningConnectionForApplication(appId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'appId' is not null or undefined + if (appId === null || appId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'deactivateDefaultProvisioningConnectionForApplication', 'appId'); + } + // Path Params + const path = '/api/v1/apps/{appId}/connections/default/lifecycle/deactivate'; + const vars = { + ['appId']: String(appId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deletes an inactive application + * Delete an Application + * @param appId + */ + async deleteApplication(appId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'appId' is not null or undefined + if (appId === null || appId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'deleteApplication', 'appId'); + } + // Path Params + const path = '/api/v1/apps/{appId}'; + const vars = { + ['appId']: String(appId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Generates a new X.509 certificate for an application key credential + * Generate a Key Credential + * @param appId + * @param validityYears + */ + async generateApplicationKey(appId, validityYears, _options) { + let _config = _options || this.configuration; + // verify required parameter 'appId' is not null or undefined + if (appId === null || appId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'generateApplicationKey', 'appId'); + } + // Path Params + const path = '/api/v1/apps/{appId}/credentials/keys/generate'; + const vars = { + ['appId']: String(appId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (validityYears !== undefined) { + requestContext.setQueryParam('validityYears', ObjectSerializer_1.ObjectSerializer.serialize(validityYears, 'number', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Generates a new key pair and returns the Certificate Signing Request for it + * Generate a Certificate Signing Request + * @param appId + * @param metadata + */ + async generateCsrForApplication(appId, metadata, _options) { + let _config = _options || this.configuration; + // verify required parameter 'appId' is not null or undefined + if (appId === null || appId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'generateCsrForApplication', 'appId'); + } + // verify required parameter 'metadata' is not null or undefined + if (metadata === null || metadata === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'generateCsrForApplication', 'metadata'); + } + // Path Params + const path = '/api/v1/apps/{appId}/credentials/csrs'; + const vars = { + ['appId']: String(appId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], metadata); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(metadata, 'CsrMetadata', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves an application from your Okta organization by `id` + * Retrieve an Application + * @param appId + * @param expand + */ + async getApplication(appId, expand, _options) { + let _config = _options || this.configuration; + // verify required parameter 'appId' is not null or undefined + if (appId === null || appId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'getApplication', 'appId'); + } + // Path Params + const path = '/api/v1/apps/{appId}'; + const vars = { + ['appId']: String(appId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (expand !== undefined) { + requestContext.setQueryParam('expand', ObjectSerializer_1.ObjectSerializer.serialize(expand, 'string', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves an application group assignment + * Retrieve an Assigned Group + * @param appId + * @param groupId + * @param expand + */ + async getApplicationGroupAssignment(appId, groupId, expand, _options) { + let _config = _options || this.configuration; + // verify required parameter 'appId' is not null or undefined + if (appId === null || appId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'getApplicationGroupAssignment', 'appId'); + } + // verify required parameter 'groupId' is not null or undefined + if (groupId === null || groupId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'getApplicationGroupAssignment', 'groupId'); + } + // Path Params + const path = '/api/v1/apps/{appId}/groups/{groupId}'; + const vars = { + ['appId']: String(appId), + ['groupId']: String(groupId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (expand !== undefined) { + requestContext.setQueryParam('expand', ObjectSerializer_1.ObjectSerializer.serialize(expand, 'string', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves a specific application key credential by kid + * Retrieve a Key Credential + * @param appId + * @param keyId + */ + async getApplicationKey(appId, keyId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'appId' is not null or undefined + if (appId === null || appId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'getApplicationKey', 'appId'); + } + // verify required parameter 'keyId' is not null or undefined + if (keyId === null || keyId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'getApplicationKey', 'keyId'); + } + // Path Params + const path = '/api/v1/apps/{appId}/credentials/keys/{keyId}'; + const vars = { + ['appId']: String(appId), + ['keyId']: String(keyId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves a specific user assignment for application by `id` + * Retrieve an Assigned User + * @param appId + * @param userId + * @param expand + */ + async getApplicationUser(appId, userId, expand, _options) { + let _config = _options || this.configuration; + // verify required parameter 'appId' is not null or undefined + if (appId === null || appId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'getApplicationUser', 'appId'); + } + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'getApplicationUser', 'userId'); + } + // Path Params + const path = '/api/v1/apps/{appId}/users/{userId}'; + const vars = { + ['appId']: String(appId), + ['userId']: String(userId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (expand !== undefined) { + requestContext.setQueryParam('expand', ObjectSerializer_1.ObjectSerializer.serialize(expand, 'string', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves a certificate signing request for the app by `id` + * Retrieve a Certificate Signing Request + * @param appId + * @param csrId + */ + async getCsrForApplication(appId, csrId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'appId' is not null or undefined + if (appId === null || appId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'getCsrForApplication', 'appId'); + } + // verify required parameter 'csrId' is not null or undefined + if (csrId === null || csrId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'getCsrForApplication', 'csrId'); + } + // Path Params + const path = '/api/v1/apps/{appId}/credentials/csrs/{csrId}'; + const vars = { + ['appId']: String(appId), + ['csrId']: String(csrId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves the default Provisioning Connection for application + * Retrieve the default Provisioning Connection + * @param appId + */ + async getDefaultProvisioningConnectionForApplication(appId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'appId' is not null or undefined + if (appId === null || appId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'getDefaultProvisioningConnectionForApplication', 'appId'); + } + // Path Params + const path = '/api/v1/apps/{appId}/connections/default'; + const vars = { + ['appId']: String(appId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves a Feature object for an application + * Retrieve a Feature + * @param appId + * @param name + */ + async getFeatureForApplication(appId, name, _options) { + let _config = _options || this.configuration; + // verify required parameter 'appId' is not null or undefined + if (appId === null || appId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'getFeatureForApplication', 'appId'); + } + // verify required parameter 'name' is not null or undefined + if (name === null || name === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'getFeatureForApplication', 'name'); + } + // Path Params + const path = '/api/v1/apps/{appId}/features/{name}'; + const vars = { + ['appId']: String(appId), + ['name']: String(name), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves a token for the specified application + * Retrieve an OAuth 2.0 Token + * @param appId + * @param tokenId + * @param expand + */ + async getOAuth2TokenForApplication(appId, tokenId, expand, _options) { + let _config = _options || this.configuration; + // verify required parameter 'appId' is not null or undefined + if (appId === null || appId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'getOAuth2TokenForApplication', 'appId'); + } + // verify required parameter 'tokenId' is not null or undefined + if (tokenId === null || tokenId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'getOAuth2TokenForApplication', 'tokenId'); + } + // Path Params + const path = '/api/v1/apps/{appId}/tokens/{tokenId}'; + const vars = { + ['appId']: String(appId), + ['tokenId']: String(tokenId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (expand !== undefined) { + requestContext.setQueryParam('expand', ObjectSerializer_1.ObjectSerializer.serialize(expand, 'string', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves a single scope consent grant for the application + * Retrieve a Scope Consent Grant + * @param appId + * @param grantId + * @param expand + */ + async getScopeConsentGrant(appId, grantId, expand, _options) { + let _config = _options || this.configuration; + // verify required parameter 'appId' is not null or undefined + if (appId === null || appId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'getScopeConsentGrant', 'appId'); + } + // verify required parameter 'grantId' is not null or undefined + if (grantId === null || grantId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'getScopeConsentGrant', 'grantId'); + } + // Path Params + const path = '/api/v1/apps/{appId}/grants/{grantId}'; + const vars = { + ['appId']: String(appId), + ['grantId']: String(grantId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (expand !== undefined) { + requestContext.setQueryParam('expand', ObjectSerializer_1.ObjectSerializer.serialize(expand, 'string', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Grants consent for the application to request an OAuth 2.0 Okta scope + * Grant Consent to Scope + * @param appId + * @param oAuth2ScopeConsentGrant + */ + async grantConsentToScope(appId, oAuth2ScopeConsentGrant, _options) { + let _config = _options || this.configuration; + // verify required parameter 'appId' is not null or undefined + if (appId === null || appId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'grantConsentToScope', 'appId'); + } + // verify required parameter 'oAuth2ScopeConsentGrant' is not null or undefined + if (oAuth2ScopeConsentGrant === null || oAuth2ScopeConsentGrant === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'grantConsentToScope', 'oAuth2ScopeConsentGrant'); + } + // Path Params + const path = '/api/v1/apps/{appId}/grants'; + const vars = { + ['appId']: String(appId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], oAuth2ScopeConsentGrant); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(oAuth2ScopeConsentGrant, 'OAuth2ScopeConsentGrant', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all group assignments for an application + * List all Assigned Groups + * @param appId + * @param q + * @param after Specifies the pagination cursor for the next page of assignments + * @param limit Specifies the number of results for a page + * @param expand + */ + async listApplicationGroupAssignments(appId, q, after, limit, expand, _options) { + let _config = _options || this.configuration; + // verify required parameter 'appId' is not null or undefined + if (appId === null || appId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'listApplicationGroupAssignments', 'appId'); + } + // Path Params + const path = '/api/v1/apps/{appId}/groups'; + const vars = { + ['appId']: String(appId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (q !== undefined) { + requestContext.setQueryParam('q', ObjectSerializer_1.ObjectSerializer.serialize(q, 'string', '')); + } + // Query Params + if (after !== undefined) { + requestContext.setQueryParam('after', ObjectSerializer_1.ObjectSerializer.serialize(after, 'string', '')); + } + // Query Params + if (limit !== undefined) { + requestContext.setQueryParam('limit', ObjectSerializer_1.ObjectSerializer.serialize(limit, 'number', 'int32')); + } + // Query Params + if (expand !== undefined) { + requestContext.setQueryParam('expand', ObjectSerializer_1.ObjectSerializer.serialize(expand, 'string', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all key credentials for an application + * List all Key Credentials + * @param appId + */ + async listApplicationKeys(appId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'appId' is not null or undefined + if (appId === null || appId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'listApplicationKeys', 'appId'); + } + // Path Params + const path = '/api/v1/apps/{appId}/credentials/keys'; + const vars = { + ['appId']: String(appId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all assigned [application users](#application-user-model) for an application + * List all Assigned Users + * @param appId + * @param q + * @param query_scope + * @param after specifies the pagination cursor for the next page of assignments + * @param limit specifies the number of results for a page + * @param filter + * @param expand + */ + async listApplicationUsers(appId, q, query_scope, after, limit, filter, expand, _options) { + let _config = _options || this.configuration; + // verify required parameter 'appId' is not null or undefined + if (appId === null || appId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'listApplicationUsers', 'appId'); + } + // Path Params + const path = '/api/v1/apps/{appId}/users'; + const vars = { + ['appId']: String(appId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (q !== undefined) { + requestContext.setQueryParam('q', ObjectSerializer_1.ObjectSerializer.serialize(q, 'string', '')); + } + // Query Params + if (query_scope !== undefined) { + requestContext.setQueryParam('query_scope', ObjectSerializer_1.ObjectSerializer.serialize(query_scope, 'string', '')); + } + // Query Params + if (after !== undefined) { + requestContext.setQueryParam('after', ObjectSerializer_1.ObjectSerializer.serialize(after, 'string', '')); + } + // Query Params + if (limit !== undefined) { + requestContext.setQueryParam('limit', ObjectSerializer_1.ObjectSerializer.serialize(limit, 'number', 'int32')); + } + // Query Params + if (filter !== undefined) { + requestContext.setQueryParam('filter', ObjectSerializer_1.ObjectSerializer.serialize(filter, 'string', '')); + } + // Query Params + if (expand !== undefined) { + requestContext.setQueryParam('expand', ObjectSerializer_1.ObjectSerializer.serialize(expand, 'string', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all applications with pagination. A subset of apps can be returned that match a supported filter expression or query. + * List all Applications + * @param q + * @param after Specifies the pagination cursor for the next page of apps + * @param limit Specifies the number of results for a page + * @param filter Filters apps by status, user.id, group.id or credentials.signing.kid expression + * @param expand Traverses users link relationship and optionally embeds Application User resource + * @param includeNonDeleted + */ + async listApplications(q, after, limit, filter, expand, includeNonDeleted, _options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/apps'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (q !== undefined) { + requestContext.setQueryParam('q', ObjectSerializer_1.ObjectSerializer.serialize(q, 'string', '')); + } + // Query Params + if (after !== undefined) { + requestContext.setQueryParam('after', ObjectSerializer_1.ObjectSerializer.serialize(after, 'string', '')); + } + // Query Params + if (limit !== undefined) { + requestContext.setQueryParam('limit', ObjectSerializer_1.ObjectSerializer.serialize(limit, 'number', 'int32')); + } + // Query Params + if (filter !== undefined) { + requestContext.setQueryParam('filter', ObjectSerializer_1.ObjectSerializer.serialize(filter, 'string', '')); + } + // Query Params + if (expand !== undefined) { + requestContext.setQueryParam('expand', ObjectSerializer_1.ObjectSerializer.serialize(expand, 'string', '')); + } + // Query Params + if (includeNonDeleted !== undefined) { + requestContext.setQueryParam('includeNonDeleted', ObjectSerializer_1.ObjectSerializer.serialize(includeNonDeleted, 'boolean', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all Certificate Signing Requests for an application + * List all Certificate Signing Requests + * @param appId + */ + async listCsrsForApplication(appId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'appId' is not null or undefined + if (appId === null || appId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'listCsrsForApplication', 'appId'); + } + // Path Params + const path = '/api/v1/apps/{appId}/credentials/csrs'; + const vars = { + ['appId']: String(appId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all features for an application + * List all Features + * @param appId + */ + async listFeaturesForApplication(appId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'appId' is not null or undefined + if (appId === null || appId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'listFeaturesForApplication', 'appId'); + } + // Path Params + const path = '/api/v1/apps/{appId}/features'; + const vars = { + ['appId']: String(appId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all tokens for the application + * List all OAuth 2.0 Tokens + * @param appId + * @param expand + * @param after + * @param limit + */ + async listOAuth2TokensForApplication(appId, expand, after, limit, _options) { + let _config = _options || this.configuration; + // verify required parameter 'appId' is not null or undefined + if (appId === null || appId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'listOAuth2TokensForApplication', 'appId'); + } + // Path Params + const path = '/api/v1/apps/{appId}/tokens'; + const vars = { + ['appId']: String(appId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (expand !== undefined) { + requestContext.setQueryParam('expand', ObjectSerializer_1.ObjectSerializer.serialize(expand, 'string', '')); + } + // Query Params + if (after !== undefined) { + requestContext.setQueryParam('after', ObjectSerializer_1.ObjectSerializer.serialize(after, 'string', '')); + } + // Query Params + if (limit !== undefined) { + requestContext.setQueryParam('limit', ObjectSerializer_1.ObjectSerializer.serialize(limit, 'number', 'int32')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all scope consent grants for the application + * List all Scope Consent Grants + * @param appId + * @param expand + */ + async listScopeConsentGrants(appId, expand, _options) { + let _config = _options || this.configuration; + // verify required parameter 'appId' is not null or undefined + if (appId === null || appId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'listScopeConsentGrants', 'appId'); + } + // Path Params + const path = '/api/v1/apps/{appId}/grants'; + const vars = { + ['appId']: String(appId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (expand !== undefined) { + requestContext.setQueryParam('expand', ObjectSerializer_1.ObjectSerializer.serialize(expand, 'string', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Publishes a certificate signing request for the app with a signed X.509 certificate and adds it into the application key credentials + * Publish a Certificate Signing Request + * @param appId + * @param csrId + * @param body + */ + async publishCsrFromApplication(appId, csrId, body, _options) { + let _config = _options || this.configuration; + // verify required parameter 'appId' is not null or undefined + if (appId === null || appId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'publishCsrFromApplication', 'appId'); + } + // verify required parameter 'csrId' is not null or undefined + if (csrId === null || csrId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'publishCsrFromApplication', 'csrId'); + } + // verify required parameter 'body' is not null or undefined + if (body === null || body === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'publishCsrFromApplication', 'body'); + } + // Path Params + const path = '/api/v1/apps/{appId}/credentials/csrs/{csrId}/lifecycle/publish'; + const vars = { + ['appId']: String(appId), + ['csrId']: String(csrId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/x-x509-ca-cert', + 'application/pkix-cert', + 'application/x-pem-file' + ], body); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(body, 'HttpFile', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Replaces an application + * Replace an Application + * @param appId + * @param application + */ + async replaceApplication(appId, application, _options) { + let _config = _options || this.configuration; + // verify required parameter 'appId' is not null or undefined + if (appId === null || appId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'replaceApplication', 'appId'); + } + // verify required parameter 'application' is not null or undefined + if (application === null || application === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'replaceApplication', 'application'); + } + // Path Params + const path = '/api/v1/apps/{appId}'; + const vars = { + ['appId']: String(appId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], application); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(application, 'Application', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Revokes a certificate signing request and deletes the key pair from the application + * Revoke a Certificate Signing Request + * @param appId + * @param csrId + */ + async revokeCsrFromApplication(appId, csrId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'appId' is not null or undefined + if (appId === null || appId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'revokeCsrFromApplication', 'appId'); + } + // verify required parameter 'csrId' is not null or undefined + if (csrId === null || csrId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'revokeCsrFromApplication', 'csrId'); + } + // Path Params + const path = '/api/v1/apps/{appId}/credentials/csrs/{csrId}'; + const vars = { + ['appId']: String(appId), + ['csrId']: String(csrId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Revokes the specified token for the specified application + * Revoke an OAuth 2.0 Token + * @param appId + * @param tokenId + */ + async revokeOAuth2TokenForApplication(appId, tokenId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'appId' is not null or undefined + if (appId === null || appId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'revokeOAuth2TokenForApplication', 'appId'); + } + // verify required parameter 'tokenId' is not null or undefined + if (tokenId === null || tokenId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'revokeOAuth2TokenForApplication', 'tokenId'); + } + // Path Params + const path = '/api/v1/apps/{appId}/tokens/{tokenId}'; + const vars = { + ['appId']: String(appId), + ['tokenId']: String(tokenId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Revokes all tokens for the specified application + * Revoke all OAuth 2.0 Tokens + * @param appId + */ + async revokeOAuth2TokensForApplication(appId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'appId' is not null or undefined + if (appId === null || appId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'revokeOAuth2TokensForApplication', 'appId'); + } + // Path Params + const path = '/api/v1/apps/{appId}/tokens'; + const vars = { + ['appId']: String(appId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Revokes permission for the application to request the given scope + * Revoke a Scope Consent Grant + * @param appId + * @param grantId + */ + async revokeScopeConsentGrant(appId, grantId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'appId' is not null or undefined + if (appId === null || appId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'revokeScopeConsentGrant', 'appId'); + } + // verify required parameter 'grantId' is not null or undefined + if (grantId === null || grantId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'revokeScopeConsentGrant', 'grantId'); + } + // Path Params + const path = '/api/v1/apps/{appId}/grants/{grantId}'; + const vars = { + ['appId']: String(appId), + ['grantId']: String(grantId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Unassigns a group from an application + * Unassign a Group + * @param appId + * @param groupId + */ + async unassignApplicationFromGroup(appId, groupId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'appId' is not null or undefined + if (appId === null || appId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'unassignApplicationFromGroup', 'appId'); + } + // verify required parameter 'groupId' is not null or undefined + if (groupId === null || groupId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'unassignApplicationFromGroup', 'groupId'); + } + // Path Params + const path = '/api/v1/apps/{appId}/groups/{groupId}'; + const vars = { + ['appId']: String(appId), + ['groupId']: String(groupId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Unassigns a user from an application + * Unassign a User + * @param appId + * @param userId + * @param sendEmail + */ + async unassignUserFromApplication(appId, userId, sendEmail, _options) { + let _config = _options || this.configuration; + // verify required parameter 'appId' is not null or undefined + if (appId === null || appId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'unassignUserFromApplication', 'appId'); + } + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'unassignUserFromApplication', 'userId'); + } + // Path Params + const path = '/api/v1/apps/{appId}/users/{userId}'; + const vars = { + ['appId']: String(appId), + ['userId']: String(userId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (sendEmail !== undefined) { + requestContext.setQueryParam('sendEmail', ObjectSerializer_1.ObjectSerializer.serialize(sendEmail, 'boolean', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Updates a user's profile for an application + * Update an Application Profile for Assigned User + * @param appId + * @param userId + * @param appUser + */ + async updateApplicationUser(appId, userId, appUser, _options) { + let _config = _options || this.configuration; + // verify required parameter 'appId' is not null or undefined + if (appId === null || appId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'updateApplicationUser', 'appId'); + } + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'updateApplicationUser', 'userId'); + } + // verify required parameter 'appUser' is not null or undefined + if (appUser === null || appUser === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'updateApplicationUser', 'appUser'); + } + // Path Params + const path = '/api/v1/apps/{appId}/users/{userId}'; + const vars = { + ['appId']: String(appId), + ['userId']: String(userId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], appUser); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(appUser, 'AppUser', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Updates the default provisioning connection for application + * Update the default Provisioning Connection + * @param appId + * @param ProvisioningConnectionRequest + * @param activate + */ + async updateDefaultProvisioningConnectionForApplication(appId, ProvisioningConnectionRequest, activate, _options) { + let _config = _options || this.configuration; + // verify required parameter 'appId' is not null or undefined + if (appId === null || appId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'updateDefaultProvisioningConnectionForApplication', 'appId'); + } + // verify required parameter 'ProvisioningConnectionRequest' is not null or undefined + if (ProvisioningConnectionRequest === null || ProvisioningConnectionRequest === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'updateDefaultProvisioningConnectionForApplication', 'ProvisioningConnectionRequest'); + } + // Path Params + const path = '/api/v1/apps/{appId}/connections/default'; + const vars = { + ['appId']: String(appId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (activate !== undefined) { + requestContext.setQueryParam('activate', ObjectSerializer_1.ObjectSerializer.serialize(activate, 'boolean', '')); + } + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], ProvisioningConnectionRequest); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(ProvisioningConnectionRequest, 'ProvisioningConnectionRequest', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Updates a Feature object for an application + * Update a Feature + * @param appId + * @param name + * @param CapabilitiesObject + */ + async updateFeatureForApplication(appId, name, CapabilitiesObject, _options) { + let _config = _options || this.configuration; + // verify required parameter 'appId' is not null or undefined + if (appId === null || appId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'updateFeatureForApplication', 'appId'); + } + // verify required parameter 'name' is not null or undefined + if (name === null || name === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'updateFeatureForApplication', 'name'); + } + // verify required parameter 'CapabilitiesObject' is not null or undefined + if (CapabilitiesObject === null || CapabilitiesObject === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'updateFeatureForApplication', 'CapabilitiesObject'); + } + // Path Params + const path = '/api/v1/apps/{appId}/features/{name}'; + const vars = { + ['appId']: String(appId), + ['name']: String(name), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], CapabilitiesObject); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(CapabilitiesObject, 'CapabilitiesObject', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Uploads a logo for the application. The file must be in PNG, JPG, or GIF format, and less than 1 MB in size. For best results use landscape orientation, a transparent background, and a minimum size of 420px by 120px to prevent upscaling. + * Upload a Logo + * @param appId + * @param file + */ + async uploadApplicationLogo(appId, file, _options) { + let _config = _options || this.configuration; + // verify required parameter 'appId' is not null or undefined + if (appId === null || appId === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'uploadApplicationLogo', 'appId'); + } + // verify required parameter 'file' is not null or undefined + if (file === null || file === undefined) { + throw new baseapi_1.RequiredError('ApplicationApi', 'uploadApplicationLogo', 'file'); + } + // Path Params + const path = '/api/v1/apps/{appId}/logo'; + const vars = { + ['appId']: String(appId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Form Params + const useForm = (0, util_1.canConsumeForm)([ + 'multipart/form-data', + ]); + let localVarFormParams; + if (useForm) { + localVarFormParams = new FormData(); + } else { + localVarFormParams = new url_1.URLSearchParams(); + } + if (file !== undefined) { + // TODO: replace .append with .set + if (localVarFormParams instanceof FormData) { + localVarFormParams.append('file', file.data, file.name); + } + } + requestContext.setBody(localVarFormParams); + if (!useForm) { + const [contentType] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'multipart/form-data' + ]); + requestContext.setHeaderParam('Content-Type', contentType); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } +} +exports.ApplicationApiRequestFactory = ApplicationApiRequestFactory; +class ApplicationApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to activateApplication + * @throws ApiException if the response code was not in [200, 299] + */ + async activateApplication(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to activateDefaultProvisioningConnectionForApplication + * @throws ApiException if the response code was not in [200, 299] + */ + async activateDefaultProvisioningConnectionForApplication(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to assignApplicationPolicy + * @throws ApiException if the response code was not in [200, 299] + */ + async assignApplicationPolicy(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to assignGroupToApplication + * @throws ApiException if the response code was not in [200, 299] + */ + async assignGroupToApplication(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ApplicationGroupAssignment', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ApplicationGroupAssignment', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to assignUserToApplication + * @throws ApiException if the response code was not in [200, 299] + */ + async assignUserToApplication(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'AppUser', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'AppUser', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to cloneApplicationKey + * @throws ApiException if the response code was not in [200, 299] + */ + async cloneApplicationKey(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('201', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'JsonWebKey', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'JsonWebKey', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createApplication + * @throws ApiException if the response code was not in [200, 299] + */ + async createApplication(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Application', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Application', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deactivateApplication + * @throws ApiException if the response code was not in [200, 299] + */ + async deactivateApplication(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deactivateDefaultProvisioningConnectionForApplication + * @throws ApiException if the response code was not in [200, 299] + */ + async deactivateDefaultProvisioningConnectionForApplication(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteApplication + * @throws ApiException if the response code was not in [200, 299] + */ + async deleteApplication(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to generateApplicationKey + * @throws ApiException if the response code was not in [200, 299] + */ + async generateApplicationKey(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('201', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'JsonWebKey', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'JsonWebKey', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to generateCsrForApplication + * @throws ApiException if the response code was not in [200, 299] + */ + async generateCsrForApplication(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('201', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Csr', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Csr', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getApplication + * @throws ApiException if the response code was not in [200, 299] + */ + async getApplication(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Application', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Application', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getApplicationGroupAssignment + * @throws ApiException if the response code was not in [200, 299] + */ + async getApplicationGroupAssignment(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ApplicationGroupAssignment', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ApplicationGroupAssignment', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getApplicationKey + * @throws ApiException if the response code was not in [200, 299] + */ + async getApplicationKey(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'JsonWebKey', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'JsonWebKey', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getApplicationUser + * @throws ApiException if the response code was not in [200, 299] + */ + async getApplicationUser(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'AppUser', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'AppUser', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getCsrForApplication + * @throws ApiException if the response code was not in [200, 299] + */ + async getCsrForApplication(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Csr', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Csr', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getDefaultProvisioningConnectionForApplication + * @throws ApiException if the response code was not in [200, 299] + */ + async getDefaultProvisioningConnectionForApplication(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ProvisioningConnection', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ProvisioningConnection', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getFeatureForApplication + * @throws ApiException if the response code was not in [200, 299] + */ + async getFeatureForApplication(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ApplicationFeature', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ApplicationFeature', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getOAuth2TokenForApplication + * @throws ApiException if the response code was not in [200, 299] + */ + async getOAuth2TokenForApplication(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OAuth2Token', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OAuth2Token', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getScopeConsentGrant + * @throws ApiException if the response code was not in [200, 299] + */ + async getScopeConsentGrant(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OAuth2ScopeConsentGrant', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OAuth2ScopeConsentGrant', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to grantConsentToScope + * @throws ApiException if the response code was not in [200, 299] + */ + async grantConsentToScope(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('201', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OAuth2ScopeConsentGrant', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OAuth2ScopeConsentGrant', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listApplicationGroupAssignments + * @throws ApiException if the response code was not in [200, 299] + */ + async listApplicationGroupAssignments(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listApplicationKeys + * @throws ApiException if the response code was not in [200, 299] + */ + async listApplicationKeys(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listApplicationUsers + * @throws ApiException if the response code was not in [200, 299] + */ + async listApplicationUsers(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listApplications + * @throws ApiException if the response code was not in [200, 299] + */ + async listApplications(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listCsrsForApplication + * @throws ApiException if the response code was not in [200, 299] + */ + async listCsrsForApplication(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listFeaturesForApplication + * @throws ApiException if the response code was not in [200, 299] + */ + async listFeaturesForApplication(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listOAuth2TokensForApplication + * @throws ApiException if the response code was not in [200, 299] + */ + async listOAuth2TokensForApplication(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listScopeConsentGrants + * @throws ApiException if the response code was not in [200, 299] + */ + async listScopeConsentGrants(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to publishCsrFromApplication + * @throws ApiException if the response code was not in [200, 299] + */ + async publishCsrFromApplication(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('201', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'JsonWebKey', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'JsonWebKey', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceApplication + * @throws ApiException if the response code was not in [200, 299] + */ + async replaceApplication(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Application', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Application', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to revokeCsrFromApplication + * @throws ApiException if the response code was not in [200, 299] + */ + async revokeCsrFromApplication(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to revokeOAuth2TokenForApplication + * @throws ApiException if the response code was not in [200, 299] + */ + async revokeOAuth2TokenForApplication(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to revokeOAuth2TokensForApplication + * @throws ApiException if the response code was not in [200, 299] + */ + async revokeOAuth2TokensForApplication(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to revokeScopeConsentGrant + * @throws ApiException if the response code was not in [200, 299] + */ + async revokeScopeConsentGrant(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to unassignApplicationFromGroup + * @throws ApiException if the response code was not in [200, 299] + */ + async unassignApplicationFromGroup(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to unassignUserFromApplication + * @throws ApiException if the response code was not in [200, 299] + */ + async unassignUserFromApplication(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to updateApplicationUser + * @throws ApiException if the response code was not in [200, 299] + */ + async updateApplicationUser(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'AppUser', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'AppUser', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to updateDefaultProvisioningConnectionForApplication + * @throws ApiException if the response code was not in [200, 299] + */ + async updateDefaultProvisioningConnectionForApplication(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('201', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ProvisioningConnection', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ProvisioningConnection', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to updateFeatureForApplication + * @throws ApiException if the response code was not in [200, 299] + */ + async updateFeatureForApplication(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ApplicationFeature', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ApplicationFeature', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to uploadApplicationLogo + * @throws ApiException if the response code was not in [200, 299] + */ + async uploadApplicationLogo(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('201', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } +} +exports.ApplicationApiResponseProcessor = ApplicationApiResponseProcessor; diff --git a/src/generated/apis/AttackProtectionApi.js b/src/generated/apis/AttackProtectionApi.js new file mode 100644 index 000000000..6b300471f --- /dev/null +++ b/src/generated/apis/AttackProtectionApi.js @@ -0,0 +1,160 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.AttackProtectionApiResponseProcessor = exports.AttackProtectionApiRequestFactory = void 0; +// TODO: better import syntax? +const baseapi_1 = require('./baseapi'); +const http_1 = require('../http/http'); +const ObjectSerializer_1 = require('../models/ObjectSerializer'); +const exception_1 = require('./exception'); +const util_1 = require('../util'); +/** + * no description + */ +class AttackProtectionApiRequestFactory extends baseapi_1.BaseAPIRequestFactory { + /** + * Retrieves the User Lockout Settings for an org + * Retrieve the User Lockout Settings + */ + async getUserLockoutSettings(_options) { + let _config = _options || this.configuration; + // Path Params + const path = '/attack-protection/api/v1/user-lockout-settings'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Replaces the User Lockout Settings for an org + * Replace the User Lockout Settings + * @param lockoutSettings + */ + async replaceUserLockoutSettings(lockoutSettings, _options) { + let _config = _options || this.configuration; + // verify required parameter 'lockoutSettings' is not null or undefined + if (lockoutSettings === null || lockoutSettings === undefined) { + throw new baseapi_1.RequiredError('AttackProtectionApi', 'replaceUserLockoutSettings', 'lockoutSettings'); + } + // Path Params + const path = '/attack-protection/api/v1/user-lockout-settings'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], lockoutSettings); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(lockoutSettings, 'UserLockoutSettings', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } +} +exports.AttackProtectionApiRequestFactory = AttackProtectionApiRequestFactory; +class AttackProtectionApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getUserLockoutSettings + * @throws ApiException if the response code was not in [200, 299] + */ + async getUserLockoutSettings(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceUserLockoutSettings + * @throws ApiException if the response code was not in [200, 299] + */ + async replaceUserLockoutSettings(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'UserLockoutSettings', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'UserLockoutSettings', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } +} +exports.AttackProtectionApiResponseProcessor = AttackProtectionApiResponseProcessor; diff --git a/src/generated/apis/AuthenticatorApi.js b/src/generated/apis/AuthenticatorApi.js new file mode 100644 index 000000000..379bbb587 --- /dev/null +++ b/src/generated/apis/AuthenticatorApi.js @@ -0,0 +1,508 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.AuthenticatorApiResponseProcessor = exports.AuthenticatorApiRequestFactory = void 0; +// TODO: better import syntax? +const baseapi_1 = require('./baseapi'); +const http_1 = require('../http/http'); +const ObjectSerializer_1 = require('../models/ObjectSerializer'); +const exception_1 = require('./exception'); +const util_1 = require('../util'); +/** + * no description + */ +class AuthenticatorApiRequestFactory extends baseapi_1.BaseAPIRequestFactory { + /** + * Activates an authenticator by `authenticatorId` + * Activate an Authenticator + * @param authenticatorId + */ + async activateAuthenticator(authenticatorId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'authenticatorId' is not null or undefined + if (authenticatorId === null || authenticatorId === undefined) { + throw new baseapi_1.RequiredError('AuthenticatorApi', 'activateAuthenticator', 'authenticatorId'); + } + // Path Params + const path = '/api/v1/authenticators/{authenticatorId}/lifecycle/activate'; + const vars = { + ['authenticatorId']: String(authenticatorId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Creates an authenticator. You can use this operation as part of the \"Create a custom authenticator\" flow. See the [Custom authenticator integration guide](https://developer.okta.com/docs/guides/authenticators-custom-authenticator/android/main/). + * Create an Authenticator + * @param authenticator + * @param activate Whether to execute the activation lifecycle operation when Okta creates the authenticator + */ + async createAuthenticator(authenticator, activate, _options) { + let _config = _options || this.configuration; + // verify required parameter 'authenticator' is not null or undefined + if (authenticator === null || authenticator === undefined) { + throw new baseapi_1.RequiredError('AuthenticatorApi', 'createAuthenticator', 'authenticator'); + } + // Path Params + const path = '/api/v1/authenticators'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (activate !== undefined) { + requestContext.setQueryParam('activate', ObjectSerializer_1.ObjectSerializer.serialize(activate, 'boolean', '')); + } + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], authenticator); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(authenticator, 'Authenticator', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deactivates an authenticator by `authenticatorId` + * Deactivate an Authenticator + * @param authenticatorId + */ + async deactivateAuthenticator(authenticatorId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'authenticatorId' is not null or undefined + if (authenticatorId === null || authenticatorId === undefined) { + throw new baseapi_1.RequiredError('AuthenticatorApi', 'deactivateAuthenticator', 'authenticatorId'); + } + // Path Params + const path = '/api/v1/authenticators/{authenticatorId}/lifecycle/deactivate'; + const vars = { + ['authenticatorId']: String(authenticatorId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves an authenticator from your Okta organization by `authenticatorId` + * Retrieve an Authenticator + * @param authenticatorId + */ + async getAuthenticator(authenticatorId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'authenticatorId' is not null or undefined + if (authenticatorId === null || authenticatorId === undefined) { + throw new baseapi_1.RequiredError('AuthenticatorApi', 'getAuthenticator', 'authenticatorId'); + } + // Path Params + const path = '/api/v1/authenticators/{authenticatorId}'; + const vars = { + ['authenticatorId']: String(authenticatorId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves the well-known app authenticator configuration, which includes an app authenticator's settings, supported methods and various other configuration details + * Retrieve the Well-Known App Authenticator Configuration + * @param oauthClientId Filters app authenticator configurations by `oauthClientId` + */ + async getWellKnownAppAuthenticatorConfiguration(oauthClientId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'oauthClientId' is not null or undefined + if (oauthClientId === null || oauthClientId === undefined) { + throw new baseapi_1.RequiredError('AuthenticatorApi', 'getWellKnownAppAuthenticatorConfiguration', 'oauthClientId'); + } + // Path Params + const path = '/.well-known/app-authenticator-configuration'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (oauthClientId !== undefined) { + requestContext.setQueryParam('oauthClientId', ObjectSerializer_1.ObjectSerializer.serialize(oauthClientId, 'string', '')); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all authenticators + * List all Authenticators + */ + async listAuthenticators(_options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/authenticators'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Replaces an authenticator + * Replace an Authenticator + * @param authenticatorId + * @param authenticator + */ + async replaceAuthenticator(authenticatorId, authenticator, _options) { + let _config = _options || this.configuration; + // verify required parameter 'authenticatorId' is not null or undefined + if (authenticatorId === null || authenticatorId === undefined) { + throw new baseapi_1.RequiredError('AuthenticatorApi', 'replaceAuthenticator', 'authenticatorId'); + } + // verify required parameter 'authenticator' is not null or undefined + if (authenticator === null || authenticator === undefined) { + throw new baseapi_1.RequiredError('AuthenticatorApi', 'replaceAuthenticator', 'authenticator'); + } + // Path Params + const path = '/api/v1/authenticators/{authenticatorId}'; + const vars = { + ['authenticatorId']: String(authenticatorId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], authenticator); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(authenticator, 'Authenticator', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } +} +exports.AuthenticatorApiRequestFactory = AuthenticatorApiRequestFactory; +class AuthenticatorApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to activateAuthenticator + * @throws ApiException if the response code was not in [200, 299] + */ + async activateAuthenticator(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Authenticator', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Authenticator', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createAuthenticator + * @throws ApiException if the response code was not in [200, 299] + */ + async createAuthenticator(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Authenticator', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Authenticator', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deactivateAuthenticator + * @throws ApiException if the response code was not in [200, 299] + */ + async deactivateAuthenticator(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Authenticator', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Authenticator', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getAuthenticator + * @throws ApiException if the response code was not in [200, 299] + */ + async getAuthenticator(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Authenticator', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Authenticator', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getWellKnownAppAuthenticatorConfiguration + * @throws ApiException if the response code was not in [200, 299] + */ + async getWellKnownAppAuthenticatorConfiguration(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listAuthenticators + * @throws ApiException if the response code was not in [200, 299] + */ + async listAuthenticators(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceAuthenticator + * @throws ApiException if the response code was not in [200, 299] + */ + async replaceAuthenticator(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Authenticator', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Authenticator', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } +} +exports.AuthenticatorApiResponseProcessor = AuthenticatorApiResponseProcessor; diff --git a/src/generated/apis/AuthorizationServerApi.js b/src/generated/apis/AuthorizationServerApi.js new file mode 100644 index 000000000..1c9f5e106 --- /dev/null +++ b/src/generated/apis/AuthorizationServerApi.js @@ -0,0 +1,2994 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.AuthorizationServerApiResponseProcessor = exports.AuthorizationServerApiRequestFactory = void 0; +// TODO: better import syntax? +const baseapi_1 = require('./baseapi'); +const http_1 = require('../http/http'); +const ObjectSerializer_1 = require('../models/ObjectSerializer'); +const exception_1 = require('./exception'); +const util_1 = require('../util'); +/** + * no description + */ +class AuthorizationServerApiRequestFactory extends baseapi_1.BaseAPIRequestFactory { + /** + * Activates an authorization server + * Activate an Authorization Server + * @param authServerId + */ + async activateAuthorizationServer(authServerId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'authServerId' is not null or undefined + if (authServerId === null || authServerId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'activateAuthorizationServer', 'authServerId'); + } + // Path Params + const path = '/api/v1/authorizationServers/{authServerId}/lifecycle/activate'; + const vars = { + ['authServerId']: String(authServerId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Activates an authorization server policy + * Activate a Policy + * @param authServerId + * @param policyId + */ + async activateAuthorizationServerPolicy(authServerId, policyId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'authServerId' is not null or undefined + if (authServerId === null || authServerId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'activateAuthorizationServerPolicy', 'authServerId'); + } + // verify required parameter 'policyId' is not null or undefined + if (policyId === null || policyId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'activateAuthorizationServerPolicy', 'policyId'); + } + // Path Params + const path = '/api/v1/authorizationServers/{authServerId}/policies/{policyId}/lifecycle/activate'; + const vars = { + ['authServerId']: String(authServerId), + ['policyId']: String(policyId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Activates an authorization server policy rule + * Activate a Policy Rule + * @param authServerId + * @param policyId + * @param ruleId + */ + async activateAuthorizationServerPolicyRule(authServerId, policyId, ruleId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'authServerId' is not null or undefined + if (authServerId === null || authServerId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'activateAuthorizationServerPolicyRule', 'authServerId'); + } + // verify required parameter 'policyId' is not null or undefined + if (policyId === null || policyId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'activateAuthorizationServerPolicyRule', 'policyId'); + } + // verify required parameter 'ruleId' is not null or undefined + if (ruleId === null || ruleId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'activateAuthorizationServerPolicyRule', 'ruleId'); + } + // Path Params + const path = '/api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules/{ruleId}/lifecycle/activate'; + const vars = { + ['authServerId']: String(authServerId), + ['policyId']: String(policyId), + ['ruleId']: String(ruleId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Creates an authorization server + * Create an Authorization Server + * @param authorizationServer + */ + async createAuthorizationServer(authorizationServer, _options) { + let _config = _options || this.configuration; + // verify required parameter 'authorizationServer' is not null or undefined + if (authorizationServer === null || authorizationServer === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'createAuthorizationServer', 'authorizationServer'); + } + // Path Params + const path = '/api/v1/authorizationServers'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], authorizationServer); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(authorizationServer, 'AuthorizationServer', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Creates a policy + * Create a Policy + * @param authServerId + * @param policy + */ + async createAuthorizationServerPolicy(authServerId, policy, _options) { + let _config = _options || this.configuration; + // verify required parameter 'authServerId' is not null or undefined + if (authServerId === null || authServerId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'createAuthorizationServerPolicy', 'authServerId'); + } + // verify required parameter 'policy' is not null or undefined + if (policy === null || policy === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'createAuthorizationServerPolicy', 'policy'); + } + // Path Params + const path = '/api/v1/authorizationServers/{authServerId}/policies'; + const vars = { + ['authServerId']: String(authServerId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], policy); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(policy, 'AuthorizationServerPolicy', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Creates a policy rule for the specified Custom Authorization Server and Policy + * Create a Policy Rule + * @param policyId + * @param authServerId + * @param policyRule + */ + async createAuthorizationServerPolicyRule(policyId, authServerId, policyRule, _options) { + let _config = _options || this.configuration; + // verify required parameter 'policyId' is not null or undefined + if (policyId === null || policyId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'createAuthorizationServerPolicyRule', 'policyId'); + } + // verify required parameter 'authServerId' is not null or undefined + if (authServerId === null || authServerId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'createAuthorizationServerPolicyRule', 'authServerId'); + } + // verify required parameter 'policyRule' is not null or undefined + if (policyRule === null || policyRule === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'createAuthorizationServerPolicyRule', 'policyRule'); + } + // Path Params + const path = '/api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules'; + const vars = { + ['policyId']: String(policyId), + ['authServerId']: String(authServerId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], policyRule); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(policyRule, 'AuthorizationServerPolicyRule', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Creates a custom token claim + * Create a Custom Token Claim + * @param authServerId + * @param oAuth2Claim + */ + async createOAuth2Claim(authServerId, oAuth2Claim, _options) { + let _config = _options || this.configuration; + // verify required parameter 'authServerId' is not null or undefined + if (authServerId === null || authServerId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'createOAuth2Claim', 'authServerId'); + } + // verify required parameter 'oAuth2Claim' is not null or undefined + if (oAuth2Claim === null || oAuth2Claim === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'createOAuth2Claim', 'oAuth2Claim'); + } + // Path Params + const path = '/api/v1/authorizationServers/{authServerId}/claims'; + const vars = { + ['authServerId']: String(authServerId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], oAuth2Claim); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(oAuth2Claim, 'OAuth2Claim', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Creates a custom token scope + * Create a Custom Token Scope + * @param authServerId + * @param oAuth2Scope + */ + async createOAuth2Scope(authServerId, oAuth2Scope, _options) { + let _config = _options || this.configuration; + // verify required parameter 'authServerId' is not null or undefined + if (authServerId === null || authServerId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'createOAuth2Scope', 'authServerId'); + } + // verify required parameter 'oAuth2Scope' is not null or undefined + if (oAuth2Scope === null || oAuth2Scope === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'createOAuth2Scope', 'oAuth2Scope'); + } + // Path Params + const path = '/api/v1/authorizationServers/{authServerId}/scopes'; + const vars = { + ['authServerId']: String(authServerId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], oAuth2Scope); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(oAuth2Scope, 'OAuth2Scope', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deactivates an authorization server + * Deactivate an Authorization Server + * @param authServerId + */ + async deactivateAuthorizationServer(authServerId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'authServerId' is not null or undefined + if (authServerId === null || authServerId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'deactivateAuthorizationServer', 'authServerId'); + } + // Path Params + const path = '/api/v1/authorizationServers/{authServerId}/lifecycle/deactivate'; + const vars = { + ['authServerId']: String(authServerId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deactivates an authorization server policy + * Deactivate a Policy + * @param authServerId + * @param policyId + */ + async deactivateAuthorizationServerPolicy(authServerId, policyId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'authServerId' is not null or undefined + if (authServerId === null || authServerId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'deactivateAuthorizationServerPolicy', 'authServerId'); + } + // verify required parameter 'policyId' is not null or undefined + if (policyId === null || policyId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'deactivateAuthorizationServerPolicy', 'policyId'); + } + // Path Params + const path = '/api/v1/authorizationServers/{authServerId}/policies/{policyId}/lifecycle/deactivate'; + const vars = { + ['authServerId']: String(authServerId), + ['policyId']: String(policyId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deactivates an authorization server policy rule + * Deactivate a Policy Rule + * @param authServerId + * @param policyId + * @param ruleId + */ + async deactivateAuthorizationServerPolicyRule(authServerId, policyId, ruleId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'authServerId' is not null or undefined + if (authServerId === null || authServerId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'deactivateAuthorizationServerPolicyRule', 'authServerId'); + } + // verify required parameter 'policyId' is not null or undefined + if (policyId === null || policyId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'deactivateAuthorizationServerPolicyRule', 'policyId'); + } + // verify required parameter 'ruleId' is not null or undefined + if (ruleId === null || ruleId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'deactivateAuthorizationServerPolicyRule', 'ruleId'); + } + // Path Params + const path = '/api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules/{ruleId}/lifecycle/deactivate'; + const vars = { + ['authServerId']: String(authServerId), + ['policyId']: String(policyId), + ['ruleId']: String(ruleId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deletes an authorization server + * Delete an Authorization Server + * @param authServerId + */ + async deleteAuthorizationServer(authServerId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'authServerId' is not null or undefined + if (authServerId === null || authServerId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'deleteAuthorizationServer', 'authServerId'); + } + // Path Params + const path = '/api/v1/authorizationServers/{authServerId}'; + const vars = { + ['authServerId']: String(authServerId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deletes a policy + * Delete a Policy + * @param authServerId + * @param policyId + */ + async deleteAuthorizationServerPolicy(authServerId, policyId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'authServerId' is not null or undefined + if (authServerId === null || authServerId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'deleteAuthorizationServerPolicy', 'authServerId'); + } + // verify required parameter 'policyId' is not null or undefined + if (policyId === null || policyId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'deleteAuthorizationServerPolicy', 'policyId'); + } + // Path Params + const path = '/api/v1/authorizationServers/{authServerId}/policies/{policyId}'; + const vars = { + ['authServerId']: String(authServerId), + ['policyId']: String(policyId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deletes a Policy Rule defined in the specified Custom Authorization Server and Policy + * Delete a Policy Rule + * @param policyId + * @param authServerId + * @param ruleId + */ + async deleteAuthorizationServerPolicyRule(policyId, authServerId, ruleId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'policyId' is not null or undefined + if (policyId === null || policyId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'deleteAuthorizationServerPolicyRule', 'policyId'); + } + // verify required parameter 'authServerId' is not null or undefined + if (authServerId === null || authServerId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'deleteAuthorizationServerPolicyRule', 'authServerId'); + } + // verify required parameter 'ruleId' is not null or undefined + if (ruleId === null || ruleId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'deleteAuthorizationServerPolicyRule', 'ruleId'); + } + // Path Params + const path = '/api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules/{ruleId}'; + const vars = { + ['policyId']: String(policyId), + ['authServerId']: String(authServerId), + ['ruleId']: String(ruleId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deletes a custom token claim + * Delete a Custom Token Claim + * @param authServerId + * @param claimId + */ + async deleteOAuth2Claim(authServerId, claimId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'authServerId' is not null or undefined + if (authServerId === null || authServerId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'deleteOAuth2Claim', 'authServerId'); + } + // verify required parameter 'claimId' is not null or undefined + if (claimId === null || claimId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'deleteOAuth2Claim', 'claimId'); + } + // Path Params + const path = '/api/v1/authorizationServers/{authServerId}/claims/{claimId}'; + const vars = { + ['authServerId']: String(authServerId), + ['claimId']: String(claimId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deletes a custom token scope + * Delete a Custom Token Scope + * @param authServerId + * @param scopeId + */ + async deleteOAuth2Scope(authServerId, scopeId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'authServerId' is not null or undefined + if (authServerId === null || authServerId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'deleteOAuth2Scope', 'authServerId'); + } + // verify required parameter 'scopeId' is not null or undefined + if (scopeId === null || scopeId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'deleteOAuth2Scope', 'scopeId'); + } + // Path Params + const path = '/api/v1/authorizationServers/{authServerId}/scopes/{scopeId}'; + const vars = { + ['authServerId']: String(authServerId), + ['scopeId']: String(scopeId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves an authorization server + * Retrieve an Authorization Server + * @param authServerId + */ + async getAuthorizationServer(authServerId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'authServerId' is not null or undefined + if (authServerId === null || authServerId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'getAuthorizationServer', 'authServerId'); + } + // Path Params + const path = '/api/v1/authorizationServers/{authServerId}'; + const vars = { + ['authServerId']: String(authServerId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves a policy + * Retrieve a Policy + * @param authServerId + * @param policyId + */ + async getAuthorizationServerPolicy(authServerId, policyId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'authServerId' is not null or undefined + if (authServerId === null || authServerId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'getAuthorizationServerPolicy', 'authServerId'); + } + // verify required parameter 'policyId' is not null or undefined + if (policyId === null || policyId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'getAuthorizationServerPolicy', 'policyId'); + } + // Path Params + const path = '/api/v1/authorizationServers/{authServerId}/policies/{policyId}'; + const vars = { + ['authServerId']: String(authServerId), + ['policyId']: String(policyId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves a policy rule by `ruleId` + * Retrieve a Policy Rule + * @param policyId + * @param authServerId + * @param ruleId + */ + async getAuthorizationServerPolicyRule(policyId, authServerId, ruleId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'policyId' is not null or undefined + if (policyId === null || policyId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'getAuthorizationServerPolicyRule', 'policyId'); + } + // verify required parameter 'authServerId' is not null or undefined + if (authServerId === null || authServerId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'getAuthorizationServerPolicyRule', 'authServerId'); + } + // verify required parameter 'ruleId' is not null or undefined + if (ruleId === null || ruleId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'getAuthorizationServerPolicyRule', 'ruleId'); + } + // Path Params + const path = '/api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules/{ruleId}'; + const vars = { + ['policyId']: String(policyId), + ['authServerId']: String(authServerId), + ['ruleId']: String(ruleId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves a custom token claim + * Retrieve a Custom Token Claim + * @param authServerId + * @param claimId + */ + async getOAuth2Claim(authServerId, claimId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'authServerId' is not null or undefined + if (authServerId === null || authServerId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'getOAuth2Claim', 'authServerId'); + } + // verify required parameter 'claimId' is not null or undefined + if (claimId === null || claimId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'getOAuth2Claim', 'claimId'); + } + // Path Params + const path = '/api/v1/authorizationServers/{authServerId}/claims/{claimId}'; + const vars = { + ['authServerId']: String(authServerId), + ['claimId']: String(claimId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves a custom token scope + * Retrieve a Custom Token Scope + * @param authServerId + * @param scopeId + */ + async getOAuth2Scope(authServerId, scopeId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'authServerId' is not null or undefined + if (authServerId === null || authServerId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'getOAuth2Scope', 'authServerId'); + } + // verify required parameter 'scopeId' is not null or undefined + if (scopeId === null || scopeId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'getOAuth2Scope', 'scopeId'); + } + // Path Params + const path = '/api/v1/authorizationServers/{authServerId}/scopes/{scopeId}'; + const vars = { + ['authServerId']: String(authServerId), + ['scopeId']: String(scopeId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves a refresh token for a client + * Retrieve a Refresh Token for a Client + * @param authServerId + * @param clientId + * @param tokenId + * @param expand + */ + async getRefreshTokenForAuthorizationServerAndClient(authServerId, clientId, tokenId, expand, _options) { + let _config = _options || this.configuration; + // verify required parameter 'authServerId' is not null or undefined + if (authServerId === null || authServerId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'getRefreshTokenForAuthorizationServerAndClient', 'authServerId'); + } + // verify required parameter 'clientId' is not null or undefined + if (clientId === null || clientId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'getRefreshTokenForAuthorizationServerAndClient', 'clientId'); + } + // verify required parameter 'tokenId' is not null or undefined + if (tokenId === null || tokenId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'getRefreshTokenForAuthorizationServerAndClient', 'tokenId'); + } + // Path Params + const path = '/api/v1/authorizationServers/{authServerId}/clients/{clientId}/tokens/{tokenId}'; + const vars = { + ['authServerId']: String(authServerId), + ['clientId']: String(clientId), + ['tokenId']: String(tokenId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (expand !== undefined) { + requestContext.setQueryParam('expand', ObjectSerializer_1.ObjectSerializer.serialize(expand, 'string', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all credential keys + * List all Credential Keys + * @param authServerId + */ + async listAuthorizationServerKeys(authServerId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'authServerId' is not null or undefined + if (authServerId === null || authServerId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'listAuthorizationServerKeys', 'authServerId'); + } + // Path Params + const path = '/api/v1/authorizationServers/{authServerId}/credentials/keys'; + const vars = { + ['authServerId']: String(authServerId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all policies + * List all Policies + * @param authServerId + */ + async listAuthorizationServerPolicies(authServerId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'authServerId' is not null or undefined + if (authServerId === null || authServerId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'listAuthorizationServerPolicies', 'authServerId'); + } + // Path Params + const path = '/api/v1/authorizationServers/{authServerId}/policies'; + const vars = { + ['authServerId']: String(authServerId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all policy rules for the specified Custom Authorization Server and Policy + * List all Policy Rules + * @param policyId + * @param authServerId + */ + async listAuthorizationServerPolicyRules(policyId, authServerId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'policyId' is not null or undefined + if (policyId === null || policyId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'listAuthorizationServerPolicyRules', 'policyId'); + } + // verify required parameter 'authServerId' is not null or undefined + if (authServerId === null || authServerId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'listAuthorizationServerPolicyRules', 'authServerId'); + } + // Path Params + const path = '/api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules'; + const vars = { + ['policyId']: String(policyId), + ['authServerId']: String(authServerId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all authorization servers + * List all Authorization Servers + * @param q + * @param limit + * @param after + */ + async listAuthorizationServers(q, limit, after, _options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/authorizationServers'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (q !== undefined) { + requestContext.setQueryParam('q', ObjectSerializer_1.ObjectSerializer.serialize(q, 'string', '')); + } + // Query Params + if (limit !== undefined) { + requestContext.setQueryParam('limit', ObjectSerializer_1.ObjectSerializer.serialize(limit, 'number', 'int32')); + } + // Query Params + if (after !== undefined) { + requestContext.setQueryParam('after', ObjectSerializer_1.ObjectSerializer.serialize(after, 'string', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all custom token claims + * List all Custom Token Claims + * @param authServerId + */ + async listOAuth2Claims(authServerId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'authServerId' is not null or undefined + if (authServerId === null || authServerId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'listOAuth2Claims', 'authServerId'); + } + // Path Params + const path = '/api/v1/authorizationServers/{authServerId}/claims'; + const vars = { + ['authServerId']: String(authServerId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all clients + * List all Clients + * @param authServerId + */ + async listOAuth2ClientsForAuthorizationServer(authServerId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'authServerId' is not null or undefined + if (authServerId === null || authServerId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'listOAuth2ClientsForAuthorizationServer', 'authServerId'); + } + // Path Params + const path = '/api/v1/authorizationServers/{authServerId}/clients'; + const vars = { + ['authServerId']: String(authServerId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all custom token scopes + * List all Custom Token Scopes + * @param authServerId + * @param q + * @param filter + * @param cursor + * @param limit + */ + async listOAuth2Scopes(authServerId, q, filter, cursor, limit, _options) { + let _config = _options || this.configuration; + // verify required parameter 'authServerId' is not null or undefined + if (authServerId === null || authServerId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'listOAuth2Scopes', 'authServerId'); + } + // Path Params + const path = '/api/v1/authorizationServers/{authServerId}/scopes'; + const vars = { + ['authServerId']: String(authServerId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (q !== undefined) { + requestContext.setQueryParam('q', ObjectSerializer_1.ObjectSerializer.serialize(q, 'string', '')); + } + // Query Params + if (filter !== undefined) { + requestContext.setQueryParam('filter', ObjectSerializer_1.ObjectSerializer.serialize(filter, 'string', '')); + } + // Query Params + if (cursor !== undefined) { + requestContext.setQueryParam('cursor', ObjectSerializer_1.ObjectSerializer.serialize(cursor, 'string', '')); + } + // Query Params + if (limit !== undefined) { + requestContext.setQueryParam('limit', ObjectSerializer_1.ObjectSerializer.serialize(limit, 'number', 'int32')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all refresh tokens for a client + * List all Refresh Tokens for a Client + * @param authServerId + * @param clientId + * @param expand + * @param after + * @param limit + */ + async listRefreshTokensForAuthorizationServerAndClient(authServerId, clientId, expand, after, limit, _options) { + let _config = _options || this.configuration; + // verify required parameter 'authServerId' is not null or undefined + if (authServerId === null || authServerId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'listRefreshTokensForAuthorizationServerAndClient', 'authServerId'); + } + // verify required parameter 'clientId' is not null or undefined + if (clientId === null || clientId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'listRefreshTokensForAuthorizationServerAndClient', 'clientId'); + } + // Path Params + const path = '/api/v1/authorizationServers/{authServerId}/clients/{clientId}/tokens'; + const vars = { + ['authServerId']: String(authServerId), + ['clientId']: String(clientId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (expand !== undefined) { + requestContext.setQueryParam('expand', ObjectSerializer_1.ObjectSerializer.serialize(expand, 'string', '')); + } + // Query Params + if (after !== undefined) { + requestContext.setQueryParam('after', ObjectSerializer_1.ObjectSerializer.serialize(after, 'string', '')); + } + // Query Params + if (limit !== undefined) { + requestContext.setQueryParam('limit', ObjectSerializer_1.ObjectSerializer.serialize(limit, 'number', 'int32')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Replaces an authorization server + * Replace an Authorization Server + * @param authServerId + * @param authorizationServer + */ + async replaceAuthorizationServer(authServerId, authorizationServer, _options) { + let _config = _options || this.configuration; + // verify required parameter 'authServerId' is not null or undefined + if (authServerId === null || authServerId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'replaceAuthorizationServer', 'authServerId'); + } + // verify required parameter 'authorizationServer' is not null or undefined + if (authorizationServer === null || authorizationServer === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'replaceAuthorizationServer', 'authorizationServer'); + } + // Path Params + const path = '/api/v1/authorizationServers/{authServerId}'; + const vars = { + ['authServerId']: String(authServerId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], authorizationServer); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(authorizationServer, 'AuthorizationServer', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Replaces a policy + * Replace a Policy + * @param authServerId + * @param policyId + * @param policy + */ + async replaceAuthorizationServerPolicy(authServerId, policyId, policy, _options) { + let _config = _options || this.configuration; + // verify required parameter 'authServerId' is not null or undefined + if (authServerId === null || authServerId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'replaceAuthorizationServerPolicy', 'authServerId'); + } + // verify required parameter 'policyId' is not null or undefined + if (policyId === null || policyId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'replaceAuthorizationServerPolicy', 'policyId'); + } + // verify required parameter 'policy' is not null or undefined + if (policy === null || policy === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'replaceAuthorizationServerPolicy', 'policy'); + } + // Path Params + const path = '/api/v1/authorizationServers/{authServerId}/policies/{policyId}'; + const vars = { + ['authServerId']: String(authServerId), + ['policyId']: String(policyId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], policy); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(policy, 'AuthorizationServerPolicy', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Replaces the configuration of the Policy Rule defined in the specified Custom Authorization Server and Policy + * Replace a Policy Rule + * @param policyId + * @param authServerId + * @param ruleId + * @param policyRule + */ + async replaceAuthorizationServerPolicyRule(policyId, authServerId, ruleId, policyRule, _options) { + let _config = _options || this.configuration; + // verify required parameter 'policyId' is not null or undefined + if (policyId === null || policyId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'replaceAuthorizationServerPolicyRule', 'policyId'); + } + // verify required parameter 'authServerId' is not null or undefined + if (authServerId === null || authServerId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'replaceAuthorizationServerPolicyRule', 'authServerId'); + } + // verify required parameter 'ruleId' is not null or undefined + if (ruleId === null || ruleId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'replaceAuthorizationServerPolicyRule', 'ruleId'); + } + // verify required parameter 'policyRule' is not null or undefined + if (policyRule === null || policyRule === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'replaceAuthorizationServerPolicyRule', 'policyRule'); + } + // Path Params + const path = '/api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules/{ruleId}'; + const vars = { + ['policyId']: String(policyId), + ['authServerId']: String(authServerId), + ['ruleId']: String(ruleId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], policyRule); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(policyRule, 'AuthorizationServerPolicyRule', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Replaces a custom token claim + * Replace a Custom Token Claim + * @param authServerId + * @param claimId + * @param oAuth2Claim + */ + async replaceOAuth2Claim(authServerId, claimId, oAuth2Claim, _options) { + let _config = _options || this.configuration; + // verify required parameter 'authServerId' is not null or undefined + if (authServerId === null || authServerId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'replaceOAuth2Claim', 'authServerId'); + } + // verify required parameter 'claimId' is not null or undefined + if (claimId === null || claimId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'replaceOAuth2Claim', 'claimId'); + } + // verify required parameter 'oAuth2Claim' is not null or undefined + if (oAuth2Claim === null || oAuth2Claim === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'replaceOAuth2Claim', 'oAuth2Claim'); + } + // Path Params + const path = '/api/v1/authorizationServers/{authServerId}/claims/{claimId}'; + const vars = { + ['authServerId']: String(authServerId), + ['claimId']: String(claimId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], oAuth2Claim); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(oAuth2Claim, 'OAuth2Claim', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Replaces a custom token scope + * Replace a Custom Token Scope + * @param authServerId + * @param scopeId + * @param oAuth2Scope + */ + async replaceOAuth2Scope(authServerId, scopeId, oAuth2Scope, _options) { + let _config = _options || this.configuration; + // verify required parameter 'authServerId' is not null or undefined + if (authServerId === null || authServerId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'replaceOAuth2Scope', 'authServerId'); + } + // verify required parameter 'scopeId' is not null or undefined + if (scopeId === null || scopeId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'replaceOAuth2Scope', 'scopeId'); + } + // verify required parameter 'oAuth2Scope' is not null or undefined + if (oAuth2Scope === null || oAuth2Scope === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'replaceOAuth2Scope', 'oAuth2Scope'); + } + // Path Params + const path = '/api/v1/authorizationServers/{authServerId}/scopes/{scopeId}'; + const vars = { + ['authServerId']: String(authServerId), + ['scopeId']: String(scopeId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], oAuth2Scope); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(oAuth2Scope, 'OAuth2Scope', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Revokes a refresh token for a client + * Revoke a Refresh Token for a Client + * @param authServerId + * @param clientId + * @param tokenId + */ + async revokeRefreshTokenForAuthorizationServerAndClient(authServerId, clientId, tokenId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'authServerId' is not null or undefined + if (authServerId === null || authServerId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'revokeRefreshTokenForAuthorizationServerAndClient', 'authServerId'); + } + // verify required parameter 'clientId' is not null or undefined + if (clientId === null || clientId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'revokeRefreshTokenForAuthorizationServerAndClient', 'clientId'); + } + // verify required parameter 'tokenId' is not null or undefined + if (tokenId === null || tokenId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'revokeRefreshTokenForAuthorizationServerAndClient', 'tokenId'); + } + // Path Params + const path = '/api/v1/authorizationServers/{authServerId}/clients/{clientId}/tokens/{tokenId}'; + const vars = { + ['authServerId']: String(authServerId), + ['clientId']: String(clientId), + ['tokenId']: String(tokenId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Revokes all refresh tokens for a client + * Revoke all Refresh Tokens for a Client + * @param authServerId + * @param clientId + */ + async revokeRefreshTokensForAuthorizationServerAndClient(authServerId, clientId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'authServerId' is not null or undefined + if (authServerId === null || authServerId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'revokeRefreshTokensForAuthorizationServerAndClient', 'authServerId'); + } + // verify required parameter 'clientId' is not null or undefined + if (clientId === null || clientId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'revokeRefreshTokensForAuthorizationServerAndClient', 'clientId'); + } + // Path Params + const path = '/api/v1/authorizationServers/{authServerId}/clients/{clientId}/tokens'; + const vars = { + ['authServerId']: String(authServerId), + ['clientId']: String(clientId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Rotates all credential keys + * Rotate all Credential Keys + * @param authServerId + * @param use + */ + async rotateAuthorizationServerKeys(authServerId, use, _options) { + let _config = _options || this.configuration; + // verify required parameter 'authServerId' is not null or undefined + if (authServerId === null || authServerId === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'rotateAuthorizationServerKeys', 'authServerId'); + } + // verify required parameter 'use' is not null or undefined + if (use === null || use === undefined) { + throw new baseapi_1.RequiredError('AuthorizationServerApi', 'rotateAuthorizationServerKeys', 'use'); + } + // Path Params + const path = '/api/v1/authorizationServers/{authServerId}/credentials/lifecycle/keyRotate'; + const vars = { + ['authServerId']: String(authServerId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], use); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(use, 'JwkUse', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } +} +exports.AuthorizationServerApiRequestFactory = AuthorizationServerApiRequestFactory; +class AuthorizationServerApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to activateAuthorizationServer + * @throws ApiException if the response code was not in [200, 299] + */ + async activateAuthorizationServer(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to activateAuthorizationServerPolicy + * @throws ApiException if the response code was not in [200, 299] + */ + async activateAuthorizationServerPolicy(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to activateAuthorizationServerPolicyRule + * @throws ApiException if the response code was not in [200, 299] + */ + async activateAuthorizationServerPolicyRule(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createAuthorizationServer + * @throws ApiException if the response code was not in [200, 299] + */ + async createAuthorizationServer(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('201', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'AuthorizationServer', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'AuthorizationServer', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createAuthorizationServerPolicy + * @throws ApiException if the response code was not in [200, 299] + */ + async createAuthorizationServerPolicy(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('201', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'AuthorizationServerPolicy', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'AuthorizationServerPolicy', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createAuthorizationServerPolicyRule + * @throws ApiException if the response code was not in [200, 299] + */ + async createAuthorizationServerPolicyRule(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('201', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'AuthorizationServerPolicyRule', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'AuthorizationServerPolicyRule', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createOAuth2Claim + * @throws ApiException if the response code was not in [200, 299] + */ + async createOAuth2Claim(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('201', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OAuth2Claim', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OAuth2Claim', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createOAuth2Scope + * @throws ApiException if the response code was not in [200, 299] + */ + async createOAuth2Scope(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('201', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OAuth2Scope', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OAuth2Scope', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deactivateAuthorizationServer + * @throws ApiException if the response code was not in [200, 299] + */ + async deactivateAuthorizationServer(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deactivateAuthorizationServerPolicy + * @throws ApiException if the response code was not in [200, 299] + */ + async deactivateAuthorizationServerPolicy(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deactivateAuthorizationServerPolicyRule + * @throws ApiException if the response code was not in [200, 299] + */ + async deactivateAuthorizationServerPolicyRule(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteAuthorizationServer + * @throws ApiException if the response code was not in [200, 299] + */ + async deleteAuthorizationServer(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteAuthorizationServerPolicy + * @throws ApiException if the response code was not in [200, 299] + */ + async deleteAuthorizationServerPolicy(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteAuthorizationServerPolicyRule + * @throws ApiException if the response code was not in [200, 299] + */ + async deleteAuthorizationServerPolicyRule(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteOAuth2Claim + * @throws ApiException if the response code was not in [200, 299] + */ + async deleteOAuth2Claim(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteOAuth2Scope + * @throws ApiException if the response code was not in [200, 299] + */ + async deleteOAuth2Scope(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getAuthorizationServer + * @throws ApiException if the response code was not in [200, 299] + */ + async getAuthorizationServer(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'AuthorizationServer', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'AuthorizationServer', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getAuthorizationServerPolicy + * @throws ApiException if the response code was not in [200, 299] + */ + async getAuthorizationServerPolicy(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'AuthorizationServerPolicy', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'AuthorizationServerPolicy', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getAuthorizationServerPolicyRule + * @throws ApiException if the response code was not in [200, 299] + */ + async getAuthorizationServerPolicyRule(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'AuthorizationServerPolicyRule', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'AuthorizationServerPolicyRule', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getOAuth2Claim + * @throws ApiException if the response code was not in [200, 299] + */ + async getOAuth2Claim(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OAuth2Claim', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OAuth2Claim', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getOAuth2Scope + * @throws ApiException if the response code was not in [200, 299] + */ + async getOAuth2Scope(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OAuth2Scope', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OAuth2Scope', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getRefreshTokenForAuthorizationServerAndClient + * @throws ApiException if the response code was not in [200, 299] + */ + async getRefreshTokenForAuthorizationServerAndClient(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OAuth2RefreshToken', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OAuth2RefreshToken', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listAuthorizationServerKeys + * @throws ApiException if the response code was not in [200, 299] + */ + async listAuthorizationServerKeys(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listAuthorizationServerPolicies + * @throws ApiException if the response code was not in [200, 299] + */ + async listAuthorizationServerPolicies(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listAuthorizationServerPolicyRules + * @throws ApiException if the response code was not in [200, 299] + */ + async listAuthorizationServerPolicyRules(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listAuthorizationServers + * @throws ApiException if the response code was not in [200, 299] + */ + async listAuthorizationServers(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listOAuth2Claims + * @throws ApiException if the response code was not in [200, 299] + */ + async listOAuth2Claims(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listOAuth2ClientsForAuthorizationServer + * @throws ApiException if the response code was not in [200, 299] + */ + async listOAuth2ClientsForAuthorizationServer(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listOAuth2Scopes + * @throws ApiException if the response code was not in [200, 299] + */ + async listOAuth2Scopes(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listRefreshTokensForAuthorizationServerAndClient + * @throws ApiException if the response code was not in [200, 299] + */ + async listRefreshTokensForAuthorizationServerAndClient(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceAuthorizationServer + * @throws ApiException if the response code was not in [200, 299] + */ + async replaceAuthorizationServer(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'AuthorizationServer', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'AuthorizationServer', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceAuthorizationServerPolicy + * @throws ApiException if the response code was not in [200, 299] + */ + async replaceAuthorizationServerPolicy(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'AuthorizationServerPolicy', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'AuthorizationServerPolicy', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceAuthorizationServerPolicyRule + * @throws ApiException if the response code was not in [200, 299] + */ + async replaceAuthorizationServerPolicyRule(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'AuthorizationServerPolicyRule', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'AuthorizationServerPolicyRule', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceOAuth2Claim + * @throws ApiException if the response code was not in [200, 299] + */ + async replaceOAuth2Claim(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OAuth2Claim', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OAuth2Claim', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceOAuth2Scope + * @throws ApiException if the response code was not in [200, 299] + */ + async replaceOAuth2Scope(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OAuth2Scope', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OAuth2Scope', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to revokeRefreshTokenForAuthorizationServerAndClient + * @throws ApiException if the response code was not in [200, 299] + */ + async revokeRefreshTokenForAuthorizationServerAndClient(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to revokeRefreshTokensForAuthorizationServerAndClient + * @throws ApiException if the response code was not in [200, 299] + */ + async revokeRefreshTokensForAuthorizationServerAndClient(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to rotateAuthorizationServerKeys + * @throws ApiException if the response code was not in [200, 299] + */ + async rotateAuthorizationServerKeys(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } +} +exports.AuthorizationServerApiResponseProcessor = AuthorizationServerApiResponseProcessor; diff --git a/src/generated/apis/BehaviorApi.js b/src/generated/apis/BehaviorApi.js new file mode 100644 index 000000000..f6a52b2f7 --- /dev/null +++ b/src/generated/apis/BehaviorApi.js @@ -0,0 +1,516 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.BehaviorApiResponseProcessor = exports.BehaviorApiRequestFactory = void 0; +// TODO: better import syntax? +const baseapi_1 = require('./baseapi'); +const http_1 = require('../http/http'); +const ObjectSerializer_1 = require('../models/ObjectSerializer'); +const exception_1 = require('./exception'); +const util_1 = require('../util'); +/** + * no description + */ +class BehaviorApiRequestFactory extends baseapi_1.BaseAPIRequestFactory { + /** + * Activates a behavior detection rule + * Activate a Behavior Detection Rule + * @param behaviorId id of the Behavior Detection Rule + */ + async activateBehaviorDetectionRule(behaviorId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'behaviorId' is not null or undefined + if (behaviorId === null || behaviorId === undefined) { + throw new baseapi_1.RequiredError('BehaviorApi', 'activateBehaviorDetectionRule', 'behaviorId'); + } + // Path Params + const path = '/api/v1/behaviors/{behaviorId}/lifecycle/activate'; + const vars = { + ['behaviorId']: String(behaviorId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Creates a new behavior detection rule + * Create a Behavior Detection Rule + * @param rule + */ + async createBehaviorDetectionRule(rule, _options) { + let _config = _options || this.configuration; + // verify required parameter 'rule' is not null or undefined + if (rule === null || rule === undefined) { + throw new baseapi_1.RequiredError('BehaviorApi', 'createBehaviorDetectionRule', 'rule'); + } + // Path Params + const path = '/api/v1/behaviors'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], rule); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(rule, 'BehaviorRule', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deactivates a behavior detection rule + * Deactivate a Behavior Detection Rule + * @param behaviorId id of the Behavior Detection Rule + */ + async deactivateBehaviorDetectionRule(behaviorId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'behaviorId' is not null or undefined + if (behaviorId === null || behaviorId === undefined) { + throw new baseapi_1.RequiredError('BehaviorApi', 'deactivateBehaviorDetectionRule', 'behaviorId'); + } + // Path Params + const path = '/api/v1/behaviors/{behaviorId}/lifecycle/deactivate'; + const vars = { + ['behaviorId']: String(behaviorId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deletes a Behavior Detection Rule by `behaviorId` + * Delete a Behavior Detection Rule + * @param behaviorId id of the Behavior Detection Rule + */ + async deleteBehaviorDetectionRule(behaviorId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'behaviorId' is not null or undefined + if (behaviorId === null || behaviorId === undefined) { + throw new baseapi_1.RequiredError('BehaviorApi', 'deleteBehaviorDetectionRule', 'behaviorId'); + } + // Path Params + const path = '/api/v1/behaviors/{behaviorId}'; + const vars = { + ['behaviorId']: String(behaviorId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves a Behavior Detection Rule by `behaviorId` + * Retrieve a Behavior Detection Rule + * @param behaviorId id of the Behavior Detection Rule + */ + async getBehaviorDetectionRule(behaviorId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'behaviorId' is not null or undefined + if (behaviorId === null || behaviorId === undefined) { + throw new baseapi_1.RequiredError('BehaviorApi', 'getBehaviorDetectionRule', 'behaviorId'); + } + // Path Params + const path = '/api/v1/behaviors/{behaviorId}'; + const vars = { + ['behaviorId']: String(behaviorId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all behavior detection rules with pagination support + * List all Behavior Detection Rules + */ + async listBehaviorDetectionRules(_options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/behaviors'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Replaces a Behavior Detection Rule by `behaviorId` + * Replace a Behavior Detection Rule + * @param behaviorId id of the Behavior Detection Rule + * @param rule + */ + async replaceBehaviorDetectionRule(behaviorId, rule, _options) { + let _config = _options || this.configuration; + // verify required parameter 'behaviorId' is not null or undefined + if (behaviorId === null || behaviorId === undefined) { + throw new baseapi_1.RequiredError('BehaviorApi', 'replaceBehaviorDetectionRule', 'behaviorId'); + } + // verify required parameter 'rule' is not null or undefined + if (rule === null || rule === undefined) { + throw new baseapi_1.RequiredError('BehaviorApi', 'replaceBehaviorDetectionRule', 'rule'); + } + // Path Params + const path = '/api/v1/behaviors/{behaviorId}'; + const vars = { + ['behaviorId']: String(behaviorId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], rule); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(rule, 'BehaviorRule', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } +} +exports.BehaviorApiRequestFactory = BehaviorApiRequestFactory; +class BehaviorApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to activateBehaviorDetectionRule + * @throws ApiException if the response code was not in [200, 299] + */ + async activateBehaviorDetectionRule(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'BehaviorRule', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'BehaviorRule', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createBehaviorDetectionRule + * @throws ApiException if the response code was not in [200, 299] + */ + async createBehaviorDetectionRule(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('201', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'BehaviorRule', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'BehaviorRule', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deactivateBehaviorDetectionRule + * @throws ApiException if the response code was not in [200, 299] + */ + async deactivateBehaviorDetectionRule(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'BehaviorRule', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'BehaviorRule', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteBehaviorDetectionRule + * @throws ApiException if the response code was not in [200, 299] + */ + async deleteBehaviorDetectionRule(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getBehaviorDetectionRule + * @throws ApiException if the response code was not in [200, 299] + */ + async getBehaviorDetectionRule(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'BehaviorRule', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'BehaviorRule', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listBehaviorDetectionRules + * @throws ApiException if the response code was not in [200, 299] + */ + async listBehaviorDetectionRules(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceBehaviorDetectionRule + * @throws ApiException if the response code was not in [200, 299] + */ + async replaceBehaviorDetectionRule(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'BehaviorRule', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'BehaviorRule', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } +} +exports.BehaviorApiResponseProcessor = BehaviorApiResponseProcessor; diff --git a/src/generated/apis/CAPTCHAApi.js b/src/generated/apis/CAPTCHAApi.js new file mode 100644 index 000000000..1ca428452 --- /dev/null +++ b/src/generated/apis/CAPTCHAApi.js @@ -0,0 +1,465 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.CAPTCHAApiResponseProcessor = exports.CAPTCHAApiRequestFactory = void 0; +// TODO: better import syntax? +const baseapi_1 = require('./baseapi'); +const http_1 = require('../http/http'); +const ObjectSerializer_1 = require('../models/ObjectSerializer'); +const exception_1 = require('./exception'); +const util_1 = require('../util'); +/** + * no description + */ +class CAPTCHAApiRequestFactory extends baseapi_1.BaseAPIRequestFactory { + /** + * Creates a new CAPTCHA instance. In the current release, we only allow one CAPTCHA instance per org. + * Create a CAPTCHA instance + * @param instance + */ + async createCaptchaInstance(instance, _options) { + let _config = _options || this.configuration; + // verify required parameter 'instance' is not null or undefined + if (instance === null || instance === undefined) { + throw new baseapi_1.RequiredError('CAPTCHAApi', 'createCaptchaInstance', 'instance'); + } + // Path Params + const path = '/api/v1/captchas'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], instance); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(instance, 'CAPTCHAInstance', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deletes a CAPTCHA instance by `captchaId`. If the CAPTCHA instance is currently being used in the org, the delete will not be allowed. + * Delete a CAPTCHA Instance + * @param captchaId id of the CAPTCHA + */ + async deleteCaptchaInstance(captchaId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'captchaId' is not null or undefined + if (captchaId === null || captchaId === undefined) { + throw new baseapi_1.RequiredError('CAPTCHAApi', 'deleteCaptchaInstance', 'captchaId'); + } + // Path Params + const path = '/api/v1/captchas/{captchaId}'; + const vars = { + ['captchaId']: String(captchaId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves a CAPTCHA instance by `captchaId` + * Retrieve a CAPTCHA Instance + * @param captchaId id of the CAPTCHA + */ + async getCaptchaInstance(captchaId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'captchaId' is not null or undefined + if (captchaId === null || captchaId === undefined) { + throw new baseapi_1.RequiredError('CAPTCHAApi', 'getCaptchaInstance', 'captchaId'); + } + // Path Params + const path = '/api/v1/captchas/{captchaId}'; + const vars = { + ['captchaId']: String(captchaId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all CAPTCHA instances with pagination support. A subset of CAPTCHA instances can be returned that match a supported filter expression or query. + * List all CAPTCHA instances + */ + async listCaptchaInstances(_options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/captchas'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Replaces a CAPTCHA instance by `captchaId` + * Replace a CAPTCHA instance + * @param captchaId id of the CAPTCHA + * @param instance + */ + async replaceCaptchaInstance(captchaId, instance, _options) { + let _config = _options || this.configuration; + // verify required parameter 'captchaId' is not null or undefined + if (captchaId === null || captchaId === undefined) { + throw new baseapi_1.RequiredError('CAPTCHAApi', 'replaceCaptchaInstance', 'captchaId'); + } + // verify required parameter 'instance' is not null or undefined + if (instance === null || instance === undefined) { + throw new baseapi_1.RequiredError('CAPTCHAApi', 'replaceCaptchaInstance', 'instance'); + } + // Path Params + const path = '/api/v1/captchas/{captchaId}'; + const vars = { + ['captchaId']: String(captchaId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], instance); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(instance, 'CAPTCHAInstance', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Partially updates a CAPTCHA instance by `captchaId` + * Update a CAPTCHA instance + * @param captchaId id of the CAPTCHA + * @param instance + */ + async updateCaptchaInstance(captchaId, instance, _options) { + let _config = _options || this.configuration; + // verify required parameter 'captchaId' is not null or undefined + if (captchaId === null || captchaId === undefined) { + throw new baseapi_1.RequiredError('CAPTCHAApi', 'updateCaptchaInstance', 'captchaId'); + } + // verify required parameter 'instance' is not null or undefined + if (instance === null || instance === undefined) { + throw new baseapi_1.RequiredError('CAPTCHAApi', 'updateCaptchaInstance', 'instance'); + } + // Path Params + const path = '/api/v1/captchas/{captchaId}'; + const vars = { + ['captchaId']: String(captchaId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], instance); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(instance, 'CAPTCHAInstance', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } +} +exports.CAPTCHAApiRequestFactory = CAPTCHAApiRequestFactory; +class CAPTCHAApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createCaptchaInstance + * @throws ApiException if the response code was not in [200, 299] + */ + async createCaptchaInstance(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('201', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'CAPTCHAInstance', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'CAPTCHAInstance', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteCaptchaInstance + * @throws ApiException if the response code was not in [200, 299] + */ + async deleteCaptchaInstance(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getCaptchaInstance + * @throws ApiException if the response code was not in [200, 299] + */ + async getCaptchaInstance(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'CAPTCHAInstance', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'CAPTCHAInstance', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listCaptchaInstances + * @throws ApiException if the response code was not in [200, 299] + */ + async listCaptchaInstances(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceCaptchaInstance + * @throws ApiException if the response code was not in [200, 299] + */ + async replaceCaptchaInstance(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'CAPTCHAInstance', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'CAPTCHAInstance', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to updateCaptchaInstance + * @throws ApiException if the response code was not in [200, 299] + */ + async updateCaptchaInstance(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'CAPTCHAInstance', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'CAPTCHAInstance', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } +} +exports.CAPTCHAApiResponseProcessor = CAPTCHAApiResponseProcessor; diff --git a/src/generated/apis/CustomDomainApi.js b/src/generated/apis/CustomDomainApi.js new file mode 100644 index 000000000..69f3de8db --- /dev/null +++ b/src/generated/apis/CustomDomainApi.js @@ -0,0 +1,532 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.CustomDomainApiResponseProcessor = exports.CustomDomainApiRequestFactory = void 0; +// TODO: better import syntax? +const baseapi_1 = require('./baseapi'); +const http_1 = require('../http/http'); +const ObjectSerializer_1 = require('../models/ObjectSerializer'); +const exception_1 = require('./exception'); +const util_1 = require('../util'); +/** + * no description + */ +class CustomDomainApiRequestFactory extends baseapi_1.BaseAPIRequestFactory { + /** + * Creates your Custom Domain + * Create a Custom Domain + * @param domain + */ + async createCustomDomain(domain, _options) { + let _config = _options || this.configuration; + // verify required parameter 'domain' is not null or undefined + if (domain === null || domain === undefined) { + throw new baseapi_1.RequiredError('CustomDomainApi', 'createCustomDomain', 'domain'); + } + // Path Params + const path = '/api/v1/domains'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], domain); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(domain, 'Domain', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deletes a Custom Domain by `id` + * Delete a Custom Domain + * @param domainId + */ + async deleteCustomDomain(domainId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'domainId' is not null or undefined + if (domainId === null || domainId === undefined) { + throw new baseapi_1.RequiredError('CustomDomainApi', 'deleteCustomDomain', 'domainId'); + } + // Path Params + const path = '/api/v1/domains/{domainId}'; + const vars = { + ['domainId']: String(domainId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves a Custom Domain by `id` + * Retrieve a Custom Domain + * @param domainId + */ + async getCustomDomain(domainId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'domainId' is not null or undefined + if (domainId === null || domainId === undefined) { + throw new baseapi_1.RequiredError('CustomDomainApi', 'getCustomDomain', 'domainId'); + } + // Path Params + const path = '/api/v1/domains/{domainId}'; + const vars = { + ['domainId']: String(domainId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all verified Custom Domains for the org + * List all Custom Domains + */ + async listCustomDomains(_options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/domains'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Replaces a Custom Domain by `id` + * Replace a Custom Domain's brandId + * @param domainId + * @param UpdateDomain + */ + async replaceCustomDomain(domainId, UpdateDomain, _options) { + let _config = _options || this.configuration; + // verify required parameter 'domainId' is not null or undefined + if (domainId === null || domainId === undefined) { + throw new baseapi_1.RequiredError('CustomDomainApi', 'replaceCustomDomain', 'domainId'); + } + // verify required parameter 'UpdateDomain' is not null or undefined + if (UpdateDomain === null || UpdateDomain === undefined) { + throw new baseapi_1.RequiredError('CustomDomainApi', 'replaceCustomDomain', 'UpdateDomain'); + } + // Path Params + const path = '/api/v1/domains/{domainId}'; + const vars = { + ['domainId']: String(domainId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], UpdateDomain); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(UpdateDomain, 'UpdateDomain', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Creates or replaces the certificate for the custom domain + * Upsert the Certificate + * @param domainId + * @param certificate + */ + async upsertCertificate(domainId, certificate, _options) { + let _config = _options || this.configuration; + // verify required parameter 'domainId' is not null or undefined + if (domainId === null || domainId === undefined) { + throw new baseapi_1.RequiredError('CustomDomainApi', 'upsertCertificate', 'domainId'); + } + // verify required parameter 'certificate' is not null or undefined + if (certificate === null || certificate === undefined) { + throw new baseapi_1.RequiredError('CustomDomainApi', 'upsertCertificate', 'certificate'); + } + // Path Params + const path = '/api/v1/domains/{domainId}/certificate'; + const vars = { + ['domainId']: String(domainId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], certificate); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(certificate, 'DomainCertificate', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Verifies the Custom Domain by `id` + * Verify a Custom Domain + * @param domainId + */ + async verifyDomain(domainId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'domainId' is not null or undefined + if (domainId === null || domainId === undefined) { + throw new baseapi_1.RequiredError('CustomDomainApi', 'verifyDomain', 'domainId'); + } + // Path Params + const path = '/api/v1/domains/{domainId}/verify'; + const vars = { + ['domainId']: String(domainId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } +} +exports.CustomDomainApiRequestFactory = CustomDomainApiRequestFactory; +class CustomDomainApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createCustomDomain + * @throws ApiException if the response code was not in [200, 299] + */ + async createCustomDomain(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'DomainResponse', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'DomainResponse', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteCustomDomain + * @throws ApiException if the response code was not in [200, 299] + */ + async deleteCustomDomain(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getCustomDomain + * @throws ApiException if the response code was not in [200, 299] + */ + async getCustomDomain(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'DomainResponse', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'DomainResponse', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listCustomDomains + * @throws ApiException if the response code was not in [200, 299] + */ + async listCustomDomains(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'DomainListResponse', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'DomainListResponse', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceCustomDomain + * @throws ApiException if the response code was not in [200, 299] + */ + async replaceCustomDomain(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'DomainResponse', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'DomainResponse', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to upsertCertificate + * @throws ApiException if the response code was not in [200, 299] + */ + async upsertCertificate(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to verifyDomain + * @throws ApiException if the response code was not in [200, 299] + */ + async verifyDomain(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'DomainResponse', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'DomainResponse', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } +} +exports.CustomDomainApiResponseProcessor = CustomDomainApiResponseProcessor; diff --git a/src/generated/apis/CustomizationApi.js b/src/generated/apis/CustomizationApi.js new file mode 100644 index 000000000..e0afbba0b --- /dev/null +++ b/src/generated/apis/CustomizationApi.js @@ -0,0 +1,3753 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.CustomizationApiResponseProcessor = exports.CustomizationApiRequestFactory = void 0; +// TODO: better import syntax? +const baseapi_1 = require('./baseapi'); +const http_1 = require('../http/http'); +const FormData = require('form-data'); +const url_1 = require('url'); +const ObjectSerializer_1 = require('../models/ObjectSerializer'); +const exception_1 = require('./exception'); +const util_1 = require('../util'); +/** + * no description + */ +class CustomizationApiRequestFactory extends baseapi_1.BaseAPIRequestFactory { + /** + * Creates new brand in your org + * Create a Brand + * @param CreateBrandRequest + */ + async createBrand(CreateBrandRequest, _options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/brands'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], CreateBrandRequest); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(CreateBrandRequest, 'CreateBrandRequest', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Creates a new email customization + * Create an Email Customization + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param instance + */ + async createEmailCustomization(brandId, templateName, instance, _options) { + let _config = _options || this.configuration; + // verify required parameter 'brandId' is not null or undefined + if (brandId === null || brandId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'createEmailCustomization', 'brandId'); + } + // verify required parameter 'templateName' is not null or undefined + if (templateName === null || templateName === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'createEmailCustomization', 'templateName'); + } + // Path Params + const path = '/api/v1/brands/{brandId}/templates/email/{templateName}/customizations'; + const vars = { + ['brandId']: String(brandId), + ['templateName']: String(templateName), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], instance); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(instance, 'EmailCustomization', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deletes all customizations for an email template + * Delete all Email Customizations + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + */ + async deleteAllCustomizations(brandId, templateName, _options) { + let _config = _options || this.configuration; + // verify required parameter 'brandId' is not null or undefined + if (brandId === null || brandId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'deleteAllCustomizations', 'brandId'); + } + // verify required parameter 'templateName' is not null or undefined + if (templateName === null || templateName === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'deleteAllCustomizations', 'templateName'); + } + // Path Params + const path = '/api/v1/brands/{brandId}/templates/email/{templateName}/customizations'; + const vars = { + ['brandId']: String(brandId), + ['templateName']: String(templateName), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deletes a brand by its unique identifier + * Delete a brand + * @param brandId The ID of the brand. + */ + async deleteBrand(brandId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'brandId' is not null or undefined + if (brandId === null || brandId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'deleteBrand', 'brandId'); + } + // Path Params + const path = '/api/v1/brands/{brandId}'; + const vars = { + ['brandId']: String(brandId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deletes a Theme background image + * Delete the Background Image + * @param brandId The ID of the brand. + * @param themeId The ID of the theme. + */ + async deleteBrandThemeBackgroundImage(brandId, themeId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'brandId' is not null or undefined + if (brandId === null || brandId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'deleteBrandThemeBackgroundImage', 'brandId'); + } + // verify required parameter 'themeId' is not null or undefined + if (themeId === null || themeId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'deleteBrandThemeBackgroundImage', 'themeId'); + } + // Path Params + const path = '/api/v1/brands/{brandId}/themes/{themeId}/background-image'; + const vars = { + ['brandId']: String(brandId), + ['themeId']: String(themeId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deletes a Theme favicon. The theme will use the default Okta favicon. + * Delete the Favicon + * @param brandId The ID of the brand. + * @param themeId The ID of the theme. + */ + async deleteBrandThemeFavicon(brandId, themeId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'brandId' is not null or undefined + if (brandId === null || brandId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'deleteBrandThemeFavicon', 'brandId'); + } + // verify required parameter 'themeId' is not null or undefined + if (themeId === null || themeId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'deleteBrandThemeFavicon', 'themeId'); + } + // Path Params + const path = '/api/v1/brands/{brandId}/themes/{themeId}/favicon'; + const vars = { + ['brandId']: String(brandId), + ['themeId']: String(themeId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deletes a Theme logo. The theme will use the default Okta logo. + * Delete the Logo + * @param brandId The ID of the brand. + * @param themeId The ID of the theme. + */ + async deleteBrandThemeLogo(brandId, themeId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'brandId' is not null or undefined + if (brandId === null || brandId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'deleteBrandThemeLogo', 'brandId'); + } + // verify required parameter 'themeId' is not null or undefined + if (themeId === null || themeId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'deleteBrandThemeLogo', 'themeId'); + } + // Path Params + const path = '/api/v1/brands/{brandId}/themes/{themeId}/logo'; + const vars = { + ['brandId']: String(brandId), + ['themeId']: String(themeId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deletes the customized error page. As a result, the default error page appears in your live environment. + * Delete the Customized Error Page + * @param brandId The ID of the brand. + */ + async deleteCustomizedErrorPage(brandId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'brandId' is not null or undefined + if (brandId === null || brandId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'deleteCustomizedErrorPage', 'brandId'); + } + // Path Params + const path = '/api/v1/brands/{brandId}/pages/error/customized'; + const vars = { + ['brandId']: String(brandId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deletes the customized sign-in page. As a result, the default sign-in page appears in your live environment. + * Delete the Customized Sign-in Page + * @param brandId The ID of the brand. + */ + async deleteCustomizedSignInPage(brandId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'brandId' is not null or undefined + if (brandId === null || brandId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'deleteCustomizedSignInPage', 'brandId'); + } + // Path Params + const path = '/api/v1/brands/{brandId}/pages/sign-in/customized'; + const vars = { + ['brandId']: String(brandId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deletes an email customization by its unique identifier + * Delete an Email Customization + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param customizationId The ID of the email customization. + */ + async deleteEmailCustomization(brandId, templateName, customizationId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'brandId' is not null or undefined + if (brandId === null || brandId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'deleteEmailCustomization', 'brandId'); + } + // verify required parameter 'templateName' is not null or undefined + if (templateName === null || templateName === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'deleteEmailCustomization', 'templateName'); + } + // verify required parameter 'customizationId' is not null or undefined + if (customizationId === null || customizationId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'deleteEmailCustomization', 'customizationId'); + } + // Path Params + const path = '/api/v1/brands/{brandId}/templates/email/{templateName}/customizations/{customizationId}'; + const vars = { + ['brandId']: String(brandId), + ['templateName']: String(templateName), + ['customizationId']: String(customizationId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deletes the preview error page. The preview error page contains unpublished changes and isn't shown in your live environment. Preview it at `${yourOktaDomain}/error/preview`. + * Delete the Preview Error Page + * @param brandId The ID of the brand. + */ + async deletePreviewErrorPage(brandId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'brandId' is not null or undefined + if (brandId === null || brandId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'deletePreviewErrorPage', 'brandId'); + } + // Path Params + const path = '/api/v1/brands/{brandId}/pages/error/preview'; + const vars = { + ['brandId']: String(brandId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deletes the preview sign-in page. The preview sign-in page contains unpublished changes and isn't shown in your live environment. Preview it at `${yourOktaDomain}/login/preview`. + * Delete the Preview Sign-in Page + * @param brandId The ID of the brand. + */ + async deletePreviewSignInPage(brandId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'brandId' is not null or undefined + if (brandId === null || brandId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'deletePreviewSignInPage', 'brandId'); + } + // Path Params + const path = '/api/v1/brands/{brandId}/pages/sign-in/preview'; + const vars = { + ['brandId']: String(brandId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves a brand by `brandId` + * Retrieve a Brand + * @param brandId The ID of the brand. + */ + async getBrand(brandId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'brandId' is not null or undefined + if (brandId === null || brandId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'getBrand', 'brandId'); + } + // Path Params + const path = '/api/v1/brands/{brandId}'; + const vars = { + ['brandId']: String(brandId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves a theme for a brand + * Retrieve a Theme + * @param brandId The ID of the brand. + * @param themeId The ID of the theme. + */ + async getBrandTheme(brandId, themeId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'brandId' is not null or undefined + if (brandId === null || brandId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'getBrandTheme', 'brandId'); + } + // verify required parameter 'themeId' is not null or undefined + if (themeId === null || themeId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'getBrandTheme', 'themeId'); + } + // Path Params + const path = '/api/v1/brands/{brandId}/themes/{themeId}'; + const vars = { + ['brandId']: String(brandId), + ['themeId']: String(themeId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves a preview of an email customization. All variable references (e.g., `${user.profile.firstName}`) are populated using the current user's context. + * Retrieve a Preview of an Email Customization + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param customizationId The ID of the email customization. + */ + async getCustomizationPreview(brandId, templateName, customizationId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'brandId' is not null or undefined + if (brandId === null || brandId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'getCustomizationPreview', 'brandId'); + } + // verify required parameter 'templateName' is not null or undefined + if (templateName === null || templateName === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'getCustomizationPreview', 'templateName'); + } + // verify required parameter 'customizationId' is not null or undefined + if (customizationId === null || customizationId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'getCustomizationPreview', 'customizationId'); + } + // Path Params + const path = '/api/v1/brands/{brandId}/templates/email/{templateName}/customizations/{customizationId}/preview'; + const vars = { + ['brandId']: String(brandId), + ['templateName']: String(templateName), + ['customizationId']: String(customizationId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves the customized error page. The customized error page appears in your live environment. + * Retrieve the Customized Error Page + * @param brandId The ID of the brand. + */ + async getCustomizedErrorPage(brandId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'brandId' is not null or undefined + if (brandId === null || brandId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'getCustomizedErrorPage', 'brandId'); + } + // Path Params + const path = '/api/v1/brands/{brandId}/pages/error/customized'; + const vars = { + ['brandId']: String(brandId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves the customized sign-in page. The customized sign-in page appears in your live environment. + * Retrieve the Customized Sign-in Page + * @param brandId The ID of the brand. + */ + async getCustomizedSignInPage(brandId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'brandId' is not null or undefined + if (brandId === null || brandId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'getCustomizedSignInPage', 'brandId'); + } + // Path Params + const path = '/api/v1/brands/{brandId}/pages/sign-in/customized'; + const vars = { + ['brandId']: String(brandId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves the default error page. The default error page appears when no customized error page exists. + * Retrieve the Default Error Page + * @param brandId The ID of the brand. + */ + async getDefaultErrorPage(brandId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'brandId' is not null or undefined + if (brandId === null || brandId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'getDefaultErrorPage', 'brandId'); + } + // Path Params + const path = '/api/v1/brands/{brandId}/pages/error/default'; + const vars = { + ['brandId']: String(brandId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves the default sign-in page. The default sign-in page appears when no customized sign-in page exists. + * Retrieve the Default Sign-in Page + * @param brandId The ID of the brand. + */ + async getDefaultSignInPage(brandId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'brandId' is not null or undefined + if (brandId === null || brandId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'getDefaultSignInPage', 'brandId'); + } + // Path Params + const path = '/api/v1/brands/{brandId}/pages/sign-in/default'; + const vars = { + ['brandId']: String(brandId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves an email customization by its unique identifier + * Retrieve an Email Customization + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param customizationId The ID of the email customization. + */ + async getEmailCustomization(brandId, templateName, customizationId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'brandId' is not null or undefined + if (brandId === null || brandId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'getEmailCustomization', 'brandId'); + } + // verify required parameter 'templateName' is not null or undefined + if (templateName === null || templateName === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'getEmailCustomization', 'templateName'); + } + // verify required parameter 'customizationId' is not null or undefined + if (customizationId === null || customizationId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'getEmailCustomization', 'customizationId'); + } + // Path Params + const path = '/api/v1/brands/{brandId}/templates/email/{templateName}/customizations/{customizationId}'; + const vars = { + ['brandId']: String(brandId), + ['templateName']: String(templateName), + ['customizationId']: String(customizationId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves an email template's default content + * Retrieve an Email Template Default Content + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param language The language to use for the email. Defaults to the current user's language if unspecified. + */ + async getEmailDefaultContent(brandId, templateName, language, _options) { + let _config = _options || this.configuration; + // verify required parameter 'brandId' is not null or undefined + if (brandId === null || brandId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'getEmailDefaultContent', 'brandId'); + } + // verify required parameter 'templateName' is not null or undefined + if (templateName === null || templateName === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'getEmailDefaultContent', 'templateName'); + } + // Path Params + const path = '/api/v1/brands/{brandId}/templates/email/{templateName}/default-content'; + const vars = { + ['brandId']: String(brandId), + ['templateName']: String(templateName), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (language !== undefined) { + requestContext.setQueryParam('language', ObjectSerializer_1.ObjectSerializer.serialize(language, 'string', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves a preview of an email template's default content. All variable references (e.g., `${user.profile.firstName}`) are populated using the current user's context. + * Retrieve a Preview of the Email Template Default Content + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param language The language to use for the email. Defaults to the current user's language if unspecified. + */ + async getEmailDefaultPreview(brandId, templateName, language, _options) { + let _config = _options || this.configuration; + // verify required parameter 'brandId' is not null or undefined + if (brandId === null || brandId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'getEmailDefaultPreview', 'brandId'); + } + // verify required parameter 'templateName' is not null or undefined + if (templateName === null || templateName === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'getEmailDefaultPreview', 'templateName'); + } + // Path Params + const path = '/api/v1/brands/{brandId}/templates/email/{templateName}/default-content/preview'; + const vars = { + ['brandId']: String(brandId), + ['templateName']: String(templateName), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (language !== undefined) { + requestContext.setQueryParam('language', ObjectSerializer_1.ObjectSerializer.serialize(language, 'string', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves an email template's settings + * Retrieve the Email Template Settings + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + */ + async getEmailSettings(brandId, templateName, _options) { + let _config = _options || this.configuration; + // verify required parameter 'brandId' is not null or undefined + if (brandId === null || brandId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'getEmailSettings', 'brandId'); + } + // verify required parameter 'templateName' is not null or undefined + if (templateName === null || templateName === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'getEmailSettings', 'templateName'); + } + // Path Params + const path = '/api/v1/brands/{brandId}/templates/email/{templateName}/settings'; + const vars = { + ['brandId']: String(brandId), + ['templateName']: String(templateName), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves the details of an email template by name + * Retrieve an Email Template + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param expand Specifies additional metadata to be included in the response. + */ + async getEmailTemplate(brandId, templateName, expand, _options) { + let _config = _options || this.configuration; + // verify required parameter 'brandId' is not null or undefined + if (brandId === null || brandId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'getEmailTemplate', 'brandId'); + } + // verify required parameter 'templateName' is not null or undefined + if (templateName === null || templateName === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'getEmailTemplate', 'templateName'); + } + // Path Params + const path = '/api/v1/brands/{brandId}/templates/email/{templateName}'; + const vars = { + ['brandId']: String(brandId), + ['templateName']: String(templateName), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (expand !== undefined) { + requestContext.setQueryParam('expand', ObjectSerializer_1.ObjectSerializer.serialize(expand, 'Array<\'settings\' | \'customizationCount\'>', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves the error page sub-resources. The `expand` query parameter specifies which sub-resources to include in the response. + * Retrieve the Error Page Sub-Resources + * @param brandId The ID of the brand. + * @param expand Specifies additional metadata to be included in the response. + */ + async getErrorPage(brandId, expand, _options) { + let _config = _options || this.configuration; + // verify required parameter 'brandId' is not null or undefined + if (brandId === null || brandId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'getErrorPage', 'brandId'); + } + // Path Params + const path = '/api/v1/brands/{brandId}/pages/error'; + const vars = { + ['brandId']: String(brandId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (expand !== undefined) { + requestContext.setQueryParam('expand', ObjectSerializer_1.ObjectSerializer.serialize(expand, 'Array<\'default\' | \'customized\' | \'customizedUrl\' | \'preview\' | \'previewUrl\'>', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves the preview error page. The preview error page contains unpublished changes and isn't shown in your live environment. Preview it at `${yourOktaDomain}/error/preview`. + * Retrieve the Preview Error Page Preview + * @param brandId The ID of the brand. + */ + async getPreviewErrorPage(brandId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'brandId' is not null or undefined + if (brandId === null || brandId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'getPreviewErrorPage', 'brandId'); + } + // Path Params + const path = '/api/v1/brands/{brandId}/pages/error/preview'; + const vars = { + ['brandId']: String(brandId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves the preview sign-in page. The preview sign-in page contains unpublished changes and isn't shown in your live environment. Preview it at `${yourOktaDomain}/login/preview`. + * Retrieve the Preview Sign-in Page Preview + * @param brandId The ID of the brand. + */ + async getPreviewSignInPage(brandId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'brandId' is not null or undefined + if (brandId === null || brandId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'getPreviewSignInPage', 'brandId'); + } + // Path Params + const path = '/api/v1/brands/{brandId}/pages/sign-in/preview'; + const vars = { + ['brandId']: String(brandId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves the sign-in page sub-resources. The `expand` query parameter specifies which sub-resources to include in the response. + * Retrieve the Sign-in Page Sub-Resources + * @param brandId The ID of the brand. + * @param expand Specifies additional metadata to be included in the response. + */ + async getSignInPage(brandId, expand, _options) { + let _config = _options || this.configuration; + // verify required parameter 'brandId' is not null or undefined + if (brandId === null || brandId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'getSignInPage', 'brandId'); + } + // Path Params + const path = '/api/v1/brands/{brandId}/pages/sign-in'; + const vars = { + ['brandId']: String(brandId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (expand !== undefined) { + requestContext.setQueryParam('expand', ObjectSerializer_1.ObjectSerializer.serialize(expand, 'Array<\'default\' | \'customized\' | \'customizedUrl\' | \'preview\' | \'previewUrl\'>', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves the sign-out page settings + * Retrieve the Sign-out Page Settings + * @param brandId The ID of the brand. + */ + async getSignOutPageSettings(brandId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'brandId' is not null or undefined + if (brandId === null || brandId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'getSignOutPageSettings', 'brandId'); + } + // Path Params + const path = '/api/v1/brands/{brandId}/pages/sign-out/customized'; + const vars = { + ['brandId']: String(brandId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all sign-in widget versions supported by the current org + * List all Sign-in Widget Versions + * @param brandId The ID of the brand. + */ + async listAllSignInWidgetVersions(brandId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'brandId' is not null or undefined + if (brandId === null || brandId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'listAllSignInWidgetVersions', 'brandId'); + } + // Path Params + const path = '/api/v1/brands/{brandId}/pages/sign-in/widget-versions'; + const vars = { + ['brandId']: String(brandId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all domains associated with a brand by `brandId` + * List all Domains associated with a Brand + * @param brandId The ID of the brand. + */ + async listBrandDomains(brandId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'brandId' is not null or undefined + if (brandId === null || brandId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'listBrandDomains', 'brandId'); + } + // Path Params + const path = '/api/v1/brands/{brandId}/domains'; + const vars = { + ['brandId']: String(brandId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all the themes in your brand + * List all Themes + * @param brandId The ID of the brand. + */ + async listBrandThemes(brandId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'brandId' is not null or undefined + if (brandId === null || brandId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'listBrandThemes', 'brandId'); + } + // Path Params + const path = '/api/v1/brands/{brandId}/themes'; + const vars = { + ['brandId']: String(brandId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all the brands in your org + * List all Brands + */ + async listBrands(_options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/brands'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all customizations of an email template + * List all Email Customizations + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + * @param limit A limit on the number of objects to return. + */ + async listEmailCustomizations(brandId, templateName, after, limit, _options) { + let _config = _options || this.configuration; + // verify required parameter 'brandId' is not null or undefined + if (brandId === null || brandId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'listEmailCustomizations', 'brandId'); + } + // verify required parameter 'templateName' is not null or undefined + if (templateName === null || templateName === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'listEmailCustomizations', 'templateName'); + } + // Path Params + const path = '/api/v1/brands/{brandId}/templates/email/{templateName}/customizations'; + const vars = { + ['brandId']: String(brandId), + ['templateName']: String(templateName), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (after !== undefined) { + requestContext.setQueryParam('after', ObjectSerializer_1.ObjectSerializer.serialize(after, 'string', '')); + } + // Query Params + if (limit !== undefined) { + requestContext.setQueryParam('limit', ObjectSerializer_1.ObjectSerializer.serialize(limit, 'number', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all email templates + * List all Email Templates + * @param brandId The ID of the brand. + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + * @param limit A limit on the number of objects to return. + * @param expand Specifies additional metadata to be included in the response. + */ + async listEmailTemplates(brandId, after, limit, expand, _options) { + let _config = _options || this.configuration; + // verify required parameter 'brandId' is not null or undefined + if (brandId === null || brandId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'listEmailTemplates', 'brandId'); + } + // Path Params + const path = '/api/v1/brands/{brandId}/templates/email'; + const vars = { + ['brandId']: String(brandId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (after !== undefined) { + requestContext.setQueryParam('after', ObjectSerializer_1.ObjectSerializer.serialize(after, 'string', '')); + } + // Query Params + if (limit !== undefined) { + requestContext.setQueryParam('limit', ObjectSerializer_1.ObjectSerializer.serialize(limit, 'number', '')); + } + // Query Params + if (expand !== undefined) { + requestContext.setQueryParam('expand', ObjectSerializer_1.ObjectSerializer.serialize(expand, 'Array<\'settings\' | \'customizationCount\'>', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Replaces a brand by `brandId` + * Replace a Brand + * @param brandId The ID of the brand. + * @param brand + */ + async replaceBrand(brandId, brand, _options) { + let _config = _options || this.configuration; + // verify required parameter 'brandId' is not null or undefined + if (brandId === null || brandId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'replaceBrand', 'brandId'); + } + // verify required parameter 'brand' is not null or undefined + if (brand === null || brand === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'replaceBrand', 'brand'); + } + // Path Params + const path = '/api/v1/brands/{brandId}'; + const vars = { + ['brandId']: String(brandId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], brand); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(brand, 'BrandRequest', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Replaces a theme for a brand + * Replace a Theme + * @param brandId The ID of the brand. + * @param themeId The ID of the theme. + * @param theme + */ + async replaceBrandTheme(brandId, themeId, theme, _options) { + let _config = _options || this.configuration; + // verify required parameter 'brandId' is not null or undefined + if (brandId === null || brandId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'replaceBrandTheme', 'brandId'); + } + // verify required parameter 'themeId' is not null or undefined + if (themeId === null || themeId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'replaceBrandTheme', 'themeId'); + } + // verify required parameter 'theme' is not null or undefined + if (theme === null || theme === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'replaceBrandTheme', 'theme'); + } + // Path Params + const path = '/api/v1/brands/{brandId}/themes/{themeId}'; + const vars = { + ['brandId']: String(brandId), + ['themeId']: String(themeId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], theme); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(theme, 'Theme', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Replaces the customized error page. The customized error page appears in your live environment. + * Replace the Customized Error Page + * @param brandId The ID of the brand. + * @param ErrorPage + */ + async replaceCustomizedErrorPage(brandId, ErrorPage, _options) { + let _config = _options || this.configuration; + // verify required parameter 'brandId' is not null or undefined + if (brandId === null || brandId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'replaceCustomizedErrorPage', 'brandId'); + } + // verify required parameter 'ErrorPage' is not null or undefined + if (ErrorPage === null || ErrorPage === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'replaceCustomizedErrorPage', 'ErrorPage'); + } + // Path Params + const path = '/api/v1/brands/{brandId}/pages/error/customized'; + const vars = { + ['brandId']: String(brandId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], ErrorPage); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(ErrorPage, 'ErrorPage', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Replaces the customized sign-in page. The customized sign-in page appears in your live environment. + * Replace the Customized Sign-in Page + * @param brandId The ID of the brand. + * @param SignInPage + */ + async replaceCustomizedSignInPage(brandId, SignInPage, _options) { + let _config = _options || this.configuration; + // verify required parameter 'brandId' is not null or undefined + if (brandId === null || brandId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'replaceCustomizedSignInPage', 'brandId'); + } + // verify required parameter 'SignInPage' is not null or undefined + if (SignInPage === null || SignInPage === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'replaceCustomizedSignInPage', 'SignInPage'); + } + // Path Params + const path = '/api/v1/brands/{brandId}/pages/sign-in/customized'; + const vars = { + ['brandId']: String(brandId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], SignInPage); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(SignInPage, 'SignInPage', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Replaces an existing email customization using the property values provided + * Replace an Email Customization + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param customizationId The ID of the email customization. + * @param instance Request + */ + async replaceEmailCustomization(brandId, templateName, customizationId, instance, _options) { + let _config = _options || this.configuration; + // verify required parameter 'brandId' is not null or undefined + if (brandId === null || brandId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'replaceEmailCustomization', 'brandId'); + } + // verify required parameter 'templateName' is not null or undefined + if (templateName === null || templateName === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'replaceEmailCustomization', 'templateName'); + } + // verify required parameter 'customizationId' is not null or undefined + if (customizationId === null || customizationId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'replaceEmailCustomization', 'customizationId'); + } + // Path Params + const path = '/api/v1/brands/{brandId}/templates/email/{templateName}/customizations/{customizationId}'; + const vars = { + ['brandId']: String(brandId), + ['templateName']: String(templateName), + ['customizationId']: String(customizationId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], instance); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(instance, 'EmailCustomization', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Replaces an email template's settings + * Replace the Email Template Settings + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param EmailSettings + */ + async replaceEmailSettings(brandId, templateName, EmailSettings, _options) { + let _config = _options || this.configuration; + // verify required parameter 'brandId' is not null or undefined + if (brandId === null || brandId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'replaceEmailSettings', 'brandId'); + } + // verify required parameter 'templateName' is not null or undefined + if (templateName === null || templateName === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'replaceEmailSettings', 'templateName'); + } + // Path Params + const path = '/api/v1/brands/{brandId}/templates/email/{templateName}/settings'; + const vars = { + ['brandId']: String(brandId), + ['templateName']: String(templateName), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], EmailSettings); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(EmailSettings, 'EmailSettings', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Replaces the preview error page. The preview error page contains unpublished changes and isn't shown in your live environment. Preview it at `${yourOktaDomain}/error/preview`. + * Replace the Preview Error Page + * @param brandId The ID of the brand. + * @param ErrorPage + */ + async replacePreviewErrorPage(brandId, ErrorPage, _options) { + let _config = _options || this.configuration; + // verify required parameter 'brandId' is not null or undefined + if (brandId === null || brandId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'replacePreviewErrorPage', 'brandId'); + } + // verify required parameter 'ErrorPage' is not null or undefined + if (ErrorPage === null || ErrorPage === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'replacePreviewErrorPage', 'ErrorPage'); + } + // Path Params + const path = '/api/v1/brands/{brandId}/pages/error/preview'; + const vars = { + ['brandId']: String(brandId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], ErrorPage); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(ErrorPage, 'ErrorPage', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Replaces the preview sign-in page. The preview sign-in page contains unpublished changes and isn't shown in your live environment. Preview it at `${yourOktaDomain}/login/preview`. + * Replace the Preview Sign-in Page + * @param brandId The ID of the brand. + * @param SignInPage + */ + async replacePreviewSignInPage(brandId, SignInPage, _options) { + let _config = _options || this.configuration; + // verify required parameter 'brandId' is not null or undefined + if (brandId === null || brandId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'replacePreviewSignInPage', 'brandId'); + } + // verify required parameter 'SignInPage' is not null or undefined + if (SignInPage === null || SignInPage === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'replacePreviewSignInPage', 'SignInPage'); + } + // Path Params + const path = '/api/v1/brands/{brandId}/pages/sign-in/preview'; + const vars = { + ['brandId']: String(brandId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], SignInPage); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(SignInPage, 'SignInPage', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Replaces the sign-out page settings + * Replace the Sign-out Page Settings + * @param brandId The ID of the brand. + * @param HostedPage + */ + async replaceSignOutPageSettings(brandId, HostedPage, _options) { + let _config = _options || this.configuration; + // verify required parameter 'brandId' is not null or undefined + if (brandId === null || brandId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'replaceSignOutPageSettings', 'brandId'); + } + // verify required parameter 'HostedPage' is not null or undefined + if (HostedPage === null || HostedPage === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'replaceSignOutPageSettings', 'HostedPage'); + } + // Path Params + const path = '/api/v1/brands/{brandId}/pages/sign-out/customized'; + const vars = { + ['brandId']: String(brandId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], HostedPage); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(HostedPage, 'HostedPage', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Sends a test email to the current user’s primary and secondary email addresses. The email content is selected based on the following priority: 1. The email customization for the language specified in the `language` query parameter. 2. The email template's default customization. 3. The email template’s default content, translated to the current user's language. + * Send a Test Email + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param language The language to use for the email. Defaults to the current user's language if unspecified. + */ + async sendTestEmail(brandId, templateName, language, _options) { + let _config = _options || this.configuration; + // verify required parameter 'brandId' is not null or undefined + if (brandId === null || brandId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'sendTestEmail', 'brandId'); + } + // verify required parameter 'templateName' is not null or undefined + if (templateName === null || templateName === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'sendTestEmail', 'templateName'); + } + // Path Params + const path = '/api/v1/brands/{brandId}/templates/email/{templateName}/test'; + const vars = { + ['brandId']: String(brandId), + ['templateName']: String(templateName), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (language !== undefined) { + requestContext.setQueryParam('language', ObjectSerializer_1.ObjectSerializer.serialize(language, 'string', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Uploads and replaces the background image for the theme. The file must be in PNG, JPG, or GIF format and less than 2 MB in size. + * Upload the Background Image + * @param brandId The ID of the brand. + * @param themeId The ID of the theme. + * @param file + */ + async uploadBrandThemeBackgroundImage(brandId, themeId, file, _options) { + let _config = _options || this.configuration; + // verify required parameter 'brandId' is not null or undefined + if (brandId === null || brandId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'uploadBrandThemeBackgroundImage', 'brandId'); + } + // verify required parameter 'themeId' is not null or undefined + if (themeId === null || themeId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'uploadBrandThemeBackgroundImage', 'themeId'); + } + // verify required parameter 'file' is not null or undefined + if (file === null || file === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'uploadBrandThemeBackgroundImage', 'file'); + } + // Path Params + const path = '/api/v1/brands/{brandId}/themes/{themeId}/background-image'; + const vars = { + ['brandId']: String(brandId), + ['themeId']: String(themeId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Form Params + const useForm = (0, util_1.canConsumeForm)([ + 'multipart/form-data', + ]); + let localVarFormParams; + if (useForm) { + localVarFormParams = new FormData(); + } else { + localVarFormParams = new url_1.URLSearchParams(); + } + if (file !== undefined) { + // TODO: replace .append with .set + if (localVarFormParams instanceof FormData) { + localVarFormParams.append('file', file.data, file.name); + } + } + requestContext.setBody(localVarFormParams); + if (!useForm) { + const [contentType] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'multipart/form-data' + ]); + requestContext.setHeaderParam('Content-Type', contentType); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Uploads and replaces the favicon for the theme + * Upload the Favicon + * @param brandId The ID of the brand. + * @param themeId The ID of the theme. + * @param file + */ + async uploadBrandThemeFavicon(brandId, themeId, file, _options) { + let _config = _options || this.configuration; + // verify required parameter 'brandId' is not null or undefined + if (brandId === null || brandId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'uploadBrandThemeFavicon', 'brandId'); + } + // verify required parameter 'themeId' is not null or undefined + if (themeId === null || themeId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'uploadBrandThemeFavicon', 'themeId'); + } + // verify required parameter 'file' is not null or undefined + if (file === null || file === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'uploadBrandThemeFavicon', 'file'); + } + // Path Params + const path = '/api/v1/brands/{brandId}/themes/{themeId}/favicon'; + const vars = { + ['brandId']: String(brandId), + ['themeId']: String(themeId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Form Params + const useForm = (0, util_1.canConsumeForm)([ + 'multipart/form-data', + ]); + let localVarFormParams; + if (useForm) { + localVarFormParams = new FormData(); + } else { + localVarFormParams = new url_1.URLSearchParams(); + } + if (file !== undefined) { + // TODO: replace .append with .set + if (localVarFormParams instanceof FormData) { + localVarFormParams.append('file', file.data, file.name); + } + } + requestContext.setBody(localVarFormParams); + if (!useForm) { + const [contentType] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'multipart/form-data' + ]); + requestContext.setHeaderParam('Content-Type', contentType); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Uploads and replaces the logo for the theme. The file must be in PNG, JPG, or GIF format and less than 100kB in size. For best results use landscape orientation, a transparent background, and a minimum size of 300px by 50px to prevent upscaling. + * Upload the Logo + * @param brandId The ID of the brand. + * @param themeId The ID of the theme. + * @param file + */ + async uploadBrandThemeLogo(brandId, themeId, file, _options) { + let _config = _options || this.configuration; + // verify required parameter 'brandId' is not null or undefined + if (brandId === null || brandId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'uploadBrandThemeLogo', 'brandId'); + } + // verify required parameter 'themeId' is not null or undefined + if (themeId === null || themeId === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'uploadBrandThemeLogo', 'themeId'); + } + // verify required parameter 'file' is not null or undefined + if (file === null || file === undefined) { + throw new baseapi_1.RequiredError('CustomizationApi', 'uploadBrandThemeLogo', 'file'); + } + // Path Params + const path = '/api/v1/brands/{brandId}/themes/{themeId}/logo'; + const vars = { + ['brandId']: String(brandId), + ['themeId']: String(themeId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Form Params + const useForm = (0, util_1.canConsumeForm)([ + 'multipart/form-data', + ]); + let localVarFormParams; + if (useForm) { + localVarFormParams = new FormData(); + } else { + localVarFormParams = new url_1.URLSearchParams(); + } + if (file !== undefined) { + // TODO: replace .append with .set + if (localVarFormParams instanceof FormData) { + localVarFormParams.append('file', file.data, file.name); + } + } + requestContext.setBody(localVarFormParams); + if (!useForm) { + const [contentType] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'multipart/form-data' + ]); + requestContext.setHeaderParam('Content-Type', contentType); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } +} +exports.CustomizationApiRequestFactory = CustomizationApiRequestFactory; +class CustomizationApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createBrand + * @throws ApiException if the response code was not in [200, 299] + */ + async createBrand(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('201', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Brand', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Brand', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createEmailCustomization + * @throws ApiException if the response code was not in [200, 299] + */ + async createEmailCustomization(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('201', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'EmailCustomization', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('409', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(409, 'Could not create the email customization because it conflicts with an existing email customization.', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'EmailCustomization', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteAllCustomizations + * @throws ApiException if the response code was not in [200, 299] + */ + async deleteAllCustomizations(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteBrand + * @throws ApiException if the response code was not in [200, 299] + */ + async deleteBrand(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('409', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(409, 'Conflict', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteBrandThemeBackgroundImage + * @throws ApiException if the response code was not in [200, 299] + */ + async deleteBrandThemeBackgroundImage(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteBrandThemeFavicon + * @throws ApiException if the response code was not in [200, 299] + */ + async deleteBrandThemeFavicon(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteBrandThemeLogo + * @throws ApiException if the response code was not in [200, 299] + */ + async deleteBrandThemeLogo(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteCustomizedErrorPage + * @throws ApiException if the response code was not in [200, 299] + */ + async deleteCustomizedErrorPage(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteCustomizedSignInPage + * @throws ApiException if the response code was not in [200, 299] + */ + async deleteCustomizedSignInPage(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteEmailCustomization + * @throws ApiException if the response code was not in [200, 299] + */ + async deleteEmailCustomization(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('409', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(409, 'Could not delete the email customization deleted because it is the default email customization.', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deletePreviewErrorPage + * @throws ApiException if the response code was not in [200, 299] + */ + async deletePreviewErrorPage(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deletePreviewSignInPage + * @throws ApiException if the response code was not in [200, 299] + */ + async deletePreviewSignInPage(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getBrand + * @throws ApiException if the response code was not in [200, 299] + */ + async getBrand(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Brand', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Brand', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getBrandTheme + * @throws ApiException if the response code was not in [200, 299] + */ + async getBrandTheme(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ThemeResponse', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ThemeResponse', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getCustomizationPreview + * @throws ApiException if the response code was not in [200, 299] + */ + async getCustomizationPreview(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'EmailPreview', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'EmailPreview', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getCustomizedErrorPage + * @throws ApiException if the response code was not in [200, 299] + */ + async getCustomizedErrorPage(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ErrorPage', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ErrorPage', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getCustomizedSignInPage + * @throws ApiException if the response code was not in [200, 299] + */ + async getCustomizedSignInPage(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'SignInPage', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'SignInPage', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getDefaultErrorPage + * @throws ApiException if the response code was not in [200, 299] + */ + async getDefaultErrorPage(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ErrorPage', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ErrorPage', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getDefaultSignInPage + * @throws ApiException if the response code was not in [200, 299] + */ + async getDefaultSignInPage(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'SignInPage', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'SignInPage', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getEmailCustomization + * @throws ApiException if the response code was not in [200, 299] + */ + async getEmailCustomization(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'EmailCustomization', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'EmailCustomization', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getEmailDefaultContent + * @throws ApiException if the response code was not in [200, 299] + */ + async getEmailDefaultContent(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'EmailDefaultContent', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'EmailDefaultContent', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getEmailDefaultPreview + * @throws ApiException if the response code was not in [200, 299] + */ + async getEmailDefaultPreview(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'EmailPreview', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'EmailPreview', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getEmailSettings + * @throws ApiException if the response code was not in [200, 299] + */ + async getEmailSettings(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'EmailSettings', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'EmailSettings', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getEmailTemplate + * @throws ApiException if the response code was not in [200, 299] + */ + async getEmailTemplate(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'EmailTemplate', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'EmailTemplate', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getErrorPage + * @throws ApiException if the response code was not in [200, 299] + */ + async getErrorPage(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'PageRoot', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'PageRoot', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getPreviewErrorPage + * @throws ApiException if the response code was not in [200, 299] + */ + async getPreviewErrorPage(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ErrorPage', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ErrorPage', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getPreviewSignInPage + * @throws ApiException if the response code was not in [200, 299] + */ + async getPreviewSignInPage(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'SignInPage', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'SignInPage', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getSignInPage + * @throws ApiException if the response code was not in [200, 299] + */ + async getSignInPage(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'PageRoot', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'PageRoot', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getSignOutPageSettings + * @throws ApiException if the response code was not in [200, 299] + */ + async getSignOutPageSettings(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'HostedPage', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'HostedPage', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listAllSignInWidgetVersions + * @throws ApiException if the response code was not in [200, 299] + */ + async listAllSignInWidgetVersions(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listBrandDomains + * @throws ApiException if the response code was not in [200, 299] + */ + async listBrandDomains(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'BrandDomains', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'BrandDomains', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listBrandThemes + * @throws ApiException if the response code was not in [200, 299] + */ + async listBrandThemes(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listBrands + * @throws ApiException if the response code was not in [200, 299] + */ + async listBrands(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listEmailCustomizations + * @throws ApiException if the response code was not in [200, 299] + */ + async listEmailCustomizations(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listEmailTemplates + * @throws ApiException if the response code was not in [200, 299] + */ + async listEmailTemplates(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceBrand + * @throws ApiException if the response code was not in [200, 299] + */ + async replaceBrand(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Brand', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Brand', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceBrandTheme + * @throws ApiException if the response code was not in [200, 299] + */ + async replaceBrandTheme(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ThemeResponse', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ThemeResponse', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceCustomizedErrorPage + * @throws ApiException if the response code was not in [200, 299] + */ + async replaceCustomizedErrorPage(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ErrorPage', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ErrorPage', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceCustomizedSignInPage + * @throws ApiException if the response code was not in [200, 299] + */ + async replaceCustomizedSignInPage(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'SignInPage', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'SignInPage', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceEmailCustomization + * @throws ApiException if the response code was not in [200, 299] + */ + async replaceEmailCustomization(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'EmailCustomization', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('409', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(409, 'Could not update the email customization because the update would cause a conflict with an existing email customization.', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'EmailCustomization', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceEmailSettings + * @throws ApiException if the response code was not in [200, 299] + */ + async replaceEmailSettings(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('422', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(422, 'Could not update the email template's settings due to an invalid setting value.', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replacePreviewErrorPage + * @throws ApiException if the response code was not in [200, 299] + */ + async replacePreviewErrorPage(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ErrorPage', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ErrorPage', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replacePreviewSignInPage + * @throws ApiException if the response code was not in [200, 299] + */ + async replacePreviewSignInPage(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'SignInPage', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'SignInPage', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceSignOutPageSettings + * @throws ApiException if the response code was not in [200, 299] + */ + async replaceSignOutPageSettings(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'HostedPage', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'HostedPage', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to sendTestEmail + * @throws ApiException if the response code was not in [200, 299] + */ + async sendTestEmail(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to uploadBrandThemeBackgroundImage + * @throws ApiException if the response code was not in [200, 299] + */ + async uploadBrandThemeBackgroundImage(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('201', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ImageUploadResponse', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ImageUploadResponse', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to uploadBrandThemeFavicon + * @throws ApiException if the response code was not in [200, 299] + */ + async uploadBrandThemeFavicon(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('201', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ImageUploadResponse', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ImageUploadResponse', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to uploadBrandThemeLogo + * @throws ApiException if the response code was not in [200, 299] + */ + async uploadBrandThemeLogo(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ImageUploadResponse', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ImageUploadResponse', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } +} +exports.CustomizationApiResponseProcessor = CustomizationApiResponseProcessor; diff --git a/src/generated/apis/DeviceApi.js b/src/generated/apis/DeviceApi.js new file mode 100644 index 000000000..30ecebaf3 --- /dev/null +++ b/src/generated/apis/DeviceApi.js @@ -0,0 +1,505 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.DeviceApiResponseProcessor = exports.DeviceApiRequestFactory = void 0; +// TODO: better import syntax? +const baseapi_1 = require('./baseapi'); +const http_1 = require('../http/http'); +const ObjectSerializer_1 = require('../models/ObjectSerializer'); +const exception_1 = require('./exception'); +const util_1 = require('../util'); +/** + * no description + */ +class DeviceApiRequestFactory extends baseapi_1.BaseAPIRequestFactory { + /** + * Activates a device by `deviceId` + * Activate a Device + * @param deviceId `id` of the device + */ + async activateDevice(deviceId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'deviceId' is not null or undefined + if (deviceId === null || deviceId === undefined) { + throw new baseapi_1.RequiredError('DeviceApi', 'activateDevice', 'deviceId'); + } + // Path Params + const path = '/api/v1/devices/{deviceId}/lifecycle/activate'; + const vars = { + ['deviceId']: String(deviceId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deactivates a device by `deviceId` + * Deactivate a Device + * @param deviceId `id` of the device + */ + async deactivateDevice(deviceId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'deviceId' is not null or undefined + if (deviceId === null || deviceId === undefined) { + throw new baseapi_1.RequiredError('DeviceApi', 'deactivateDevice', 'deviceId'); + } + // Path Params + const path = '/api/v1/devices/{deviceId}/lifecycle/deactivate'; + const vars = { + ['deviceId']: String(deviceId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deletes a device by `deviceId` + * Delete a Device + * @param deviceId `id` of the device + */ + async deleteDevice(deviceId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'deviceId' is not null or undefined + if (deviceId === null || deviceId === undefined) { + throw new baseapi_1.RequiredError('DeviceApi', 'deleteDevice', 'deviceId'); + } + // Path Params + const path = '/api/v1/devices/{deviceId}'; + const vars = { + ['deviceId']: String(deviceId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves a device by `deviceId` + * Retrieve a Device + * @param deviceId `id` of the device + */ + async getDevice(deviceId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'deviceId' is not null or undefined + if (deviceId === null || deviceId === undefined) { + throw new baseapi_1.RequiredError('DeviceApi', 'getDevice', 'deviceId'); + } + // Path Params + const path = '/api/v1/devices/{deviceId}'; + const vars = { + ['deviceId']: String(deviceId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all devices with pagination support. A subset of Devices can be returned that match a supported search criteria using the `search` query parameter. Searches for devices based on the properties specified in the `search` parameter conforming SCIM filter specifications (case-insensitive). This data is eventually consistent. The API returns different results depending on specified queries in the request. Empty list is returned if no objects match `search` request. > **Note:** Listing devices with `search` should not be used as a part of any critical flows—such as authentication or updates—to prevent potential data loss. `search` results may not reflect the latest information, as this endpoint uses a search index which may not be up-to-date with recent updates to the object.
Don't use search results directly for record updates, as the data might be stale and therefore overwrite newer data, resulting in data loss.
Use an `id` lookup for records that you update to ensure your results contain the latest data. This operation equires [URL encoding](http://en.wikipedia.org/wiki/Percent-encoding). For example, `search=profile.displayName eq \"Bob\"` is encoded as `search=profile.displayName%20eq%20%22Bob%22`. + * List all Devices + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + * @param limit A limit on the number of objects to return. + * @param search SCIM filter expression that filters the results. Searches include all Device `profile` properties, as well as the Device `id`, `status` and `lastUpdated` properties. + */ + async listDevices(after, limit, search, _options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/devices'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (after !== undefined) { + requestContext.setQueryParam('after', ObjectSerializer_1.ObjectSerializer.serialize(after, 'string', '')); + } + // Query Params + if (limit !== undefined) { + requestContext.setQueryParam('limit', ObjectSerializer_1.ObjectSerializer.serialize(limit, 'number', '')); + } + // Query Params + if (search !== undefined) { + requestContext.setQueryParam('search', ObjectSerializer_1.ObjectSerializer.serialize(search, 'string', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Suspends a device by `deviceId` + * Suspend a Device + * @param deviceId `id` of the device + */ + async suspendDevice(deviceId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'deviceId' is not null or undefined + if (deviceId === null || deviceId === undefined) { + throw new baseapi_1.RequiredError('DeviceApi', 'suspendDevice', 'deviceId'); + } + // Path Params + const path = '/api/v1/devices/{deviceId}/lifecycle/suspend'; + const vars = { + ['deviceId']: String(deviceId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Unsuspends a device by `deviceId` + * Unsuspend a Device + * @param deviceId `id` of the device + */ + async unsuspendDevice(deviceId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'deviceId' is not null or undefined + if (deviceId === null || deviceId === undefined) { + throw new baseapi_1.RequiredError('DeviceApi', 'unsuspendDevice', 'deviceId'); + } + // Path Params + const path = '/api/v1/devices/{deviceId}/lifecycle/unsuspend'; + const vars = { + ['deviceId']: String(deviceId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } +} +exports.DeviceApiRequestFactory = DeviceApiRequestFactory; +class DeviceApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to activateDevice + * @throws ApiException if the response code was not in [200, 299] + */ + async activateDevice(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deactivateDevice + * @throws ApiException if the response code was not in [200, 299] + */ + async deactivateDevice(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteDevice + * @throws ApiException if the response code was not in [200, 299] + */ + async deleteDevice(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getDevice + * @throws ApiException if the response code was not in [200, 299] + */ + async getDevice(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Device', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Device', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listDevices + * @throws ApiException if the response code was not in [200, 299] + */ + async listDevices(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to suspendDevice + * @throws ApiException if the response code was not in [200, 299] + */ + async suspendDevice(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to unsuspendDevice + * @throws ApiException if the response code was not in [200, 299] + */ + async unsuspendDevice(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } +} +exports.DeviceApiResponseProcessor = DeviceApiResponseProcessor; diff --git a/src/generated/apis/DeviceAssuranceApi.js b/src/generated/apis/DeviceAssuranceApi.js new file mode 100644 index 000000000..b16b04d18 --- /dev/null +++ b/src/generated/apis/DeviceAssuranceApi.js @@ -0,0 +1,384 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.DeviceAssuranceApiResponseProcessor = exports.DeviceAssuranceApiRequestFactory = void 0; +// TODO: better import syntax? +const baseapi_1 = require('./baseapi'); +const http_1 = require('../http/http'); +const ObjectSerializer_1 = require('../models/ObjectSerializer'); +const exception_1 = require('./exception'); +const util_1 = require('../util'); +/** + * no description + */ +class DeviceAssuranceApiRequestFactory extends baseapi_1.BaseAPIRequestFactory { + /** + * Creates a new Device Assurance Policy + * Create a Device Assurance Policy + * @param deviceAssurance + */ + async createDeviceAssurancePolicy(deviceAssurance, _options) { + let _config = _options || this.configuration; + // verify required parameter 'deviceAssurance' is not null or undefined + if (deviceAssurance === null || deviceAssurance === undefined) { + throw new baseapi_1.RequiredError('DeviceAssuranceApi', 'createDeviceAssurancePolicy', 'deviceAssurance'); + } + // Path Params + const path = '/api/v1/device-assurances'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], deviceAssurance); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(deviceAssurance, 'DeviceAssurance', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deletes a Device Assurance Policy by `deviceAssuranceId`. If the Device Assurance Policy is currently being used in the org Authentication Policies, the delete will not be allowed. + * Delete a Device Assurance Policy + * @param deviceAssuranceId Id of the Device Assurance Policy + */ + async deleteDeviceAssurancePolicy(deviceAssuranceId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'deviceAssuranceId' is not null or undefined + if (deviceAssuranceId === null || deviceAssuranceId === undefined) { + throw new baseapi_1.RequiredError('DeviceAssuranceApi', 'deleteDeviceAssurancePolicy', 'deviceAssuranceId'); + } + // Path Params + const path = '/api/v1/device-assurances/{deviceAssuranceId}'; + const vars = { + ['deviceAssuranceId']: String(deviceAssuranceId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves a Device Assurance Policy by `deviceAssuranceId` + * Retrieve a Device Assurance Policy + * @param deviceAssuranceId Id of the Device Assurance Policy + */ + async getDeviceAssurancePolicy(deviceAssuranceId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'deviceAssuranceId' is not null or undefined + if (deviceAssuranceId === null || deviceAssuranceId === undefined) { + throw new baseapi_1.RequiredError('DeviceAssuranceApi', 'getDeviceAssurancePolicy', 'deviceAssuranceId'); + } + // Path Params + const path = '/api/v1/device-assurances/{deviceAssuranceId}'; + const vars = { + ['deviceAssuranceId']: String(deviceAssuranceId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all device assurance policies + * List all Device Assurance Policies + */ + async listDeviceAssurancePolicies(_options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/device-assurances'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Replaces a Device Assurance Policy by `deviceAssuranceId` + * Replace a Device Assurance Policy + * @param deviceAssuranceId Id of the Device Assurance Policy + * @param deviceAssurance + */ + async replaceDeviceAssurancePolicy(deviceAssuranceId, deviceAssurance, _options) { + let _config = _options || this.configuration; + // verify required parameter 'deviceAssuranceId' is not null or undefined + if (deviceAssuranceId === null || deviceAssuranceId === undefined) { + throw new baseapi_1.RequiredError('DeviceAssuranceApi', 'replaceDeviceAssurancePolicy', 'deviceAssuranceId'); + } + // verify required parameter 'deviceAssurance' is not null or undefined + if (deviceAssurance === null || deviceAssurance === undefined) { + throw new baseapi_1.RequiredError('DeviceAssuranceApi', 'replaceDeviceAssurancePolicy', 'deviceAssurance'); + } + // Path Params + const path = '/api/v1/device-assurances/{deviceAssuranceId}'; + const vars = { + ['deviceAssuranceId']: String(deviceAssuranceId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], deviceAssurance); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(deviceAssurance, 'DeviceAssurance', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } +} +exports.DeviceAssuranceApiRequestFactory = DeviceAssuranceApiRequestFactory; +class DeviceAssuranceApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createDeviceAssurancePolicy + * @throws ApiException if the response code was not in [200, 299] + */ + async createDeviceAssurancePolicy(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'DeviceAssurance', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'DeviceAssurance', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteDeviceAssurancePolicy + * @throws ApiException if the response code was not in [200, 299] + */ + async deleteDeviceAssurancePolicy(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('409', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(409, 'Conflict', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getDeviceAssurancePolicy + * @throws ApiException if the response code was not in [200, 299] + */ + async getDeviceAssurancePolicy(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'DeviceAssurance', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'DeviceAssurance', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listDeviceAssurancePolicies + * @throws ApiException if the response code was not in [200, 299] + */ + async listDeviceAssurancePolicies(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceDeviceAssurancePolicy + * @throws ApiException if the response code was not in [200, 299] + */ + async replaceDeviceAssurancePolicy(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'DeviceAssurance', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'DeviceAssurance', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } +} +exports.DeviceAssuranceApiResponseProcessor = DeviceAssuranceApiResponseProcessor; diff --git a/src/generated/apis/EmailDomainApi.js b/src/generated/apis/EmailDomainApi.js new file mode 100644 index 000000000..da852057f --- /dev/null +++ b/src/generated/apis/EmailDomainApi.js @@ -0,0 +1,516 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.EmailDomainApiResponseProcessor = exports.EmailDomainApiRequestFactory = void 0; +// TODO: better import syntax? +const baseapi_1 = require('./baseapi'); +const http_1 = require('../http/http'); +const ObjectSerializer_1 = require('../models/ObjectSerializer'); +const exception_1 = require('./exception'); +const util_1 = require('../util'); +/** + * no description + */ +class EmailDomainApiRequestFactory extends baseapi_1.BaseAPIRequestFactory { + /** + * Creates an Email Domain in your org, along with associated username and sender display name + * Create an Email Domain + * @param emailDomain + */ + async createEmailDomain(emailDomain, _options) { + let _config = _options || this.configuration; + // verify required parameter 'emailDomain' is not null or undefined + if (emailDomain === null || emailDomain === undefined) { + throw new baseapi_1.RequiredError('EmailDomainApi', 'createEmailDomain', 'emailDomain'); + } + // Path Params + const path = '/api/v1/email-domains'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], emailDomain); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(emailDomain, 'EmailDomain', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deletes an Email Domain by `emailDomainId` + * Delete an Email Domain + * @param emailDomainId + */ + async deleteEmailDomain(emailDomainId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'emailDomainId' is not null or undefined + if (emailDomainId === null || emailDomainId === undefined) { + throw new baseapi_1.RequiredError('EmailDomainApi', 'deleteEmailDomain', 'emailDomainId'); + } + // Path Params + const path = '/api/v1/email-domains/{emailDomainId}'; + const vars = { + ['emailDomainId']: String(emailDomainId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves an Email Domain by `emailDomainId`, along with associated username and sender display name + * Retrieve a Email Domain + * @param emailDomainId + */ + async getEmailDomain(emailDomainId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'emailDomainId' is not null or undefined + if (emailDomainId === null || emailDomainId === undefined) { + throw new baseapi_1.RequiredError('EmailDomainApi', 'getEmailDomain', 'emailDomainId'); + } + // Path Params + const path = '/api/v1/email-domains/{emailDomainId}'; + const vars = { + ['emailDomainId']: String(emailDomainId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all brands linked to an email domain + * List all brands linked to an email domain + * @param emailDomainId + */ + async listEmailDomainBrands(emailDomainId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'emailDomainId' is not null or undefined + if (emailDomainId === null || emailDomainId === undefined) { + throw new baseapi_1.RequiredError('EmailDomainApi', 'listEmailDomainBrands', 'emailDomainId'); + } + // Path Params + const path = '/api/v1/email-domains/{emailDomainId}/brands'; + const vars = { + ['emailDomainId']: String(emailDomainId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all the Email Domains in your org, along with associated username and sender display name + * List all Email Domains + */ + async listEmailDomains(_options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/email-domains'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Replaces associated username and sender display name by `emailDomainId` + * Replace an Email Domain + * @param emailDomainId + * @param updateEmailDomain + */ + async replaceEmailDomain(emailDomainId, updateEmailDomain, _options) { + let _config = _options || this.configuration; + // verify required parameter 'emailDomainId' is not null or undefined + if (emailDomainId === null || emailDomainId === undefined) { + throw new baseapi_1.RequiredError('EmailDomainApi', 'replaceEmailDomain', 'emailDomainId'); + } + // verify required parameter 'updateEmailDomain' is not null or undefined + if (updateEmailDomain === null || updateEmailDomain === undefined) { + throw new baseapi_1.RequiredError('EmailDomainApi', 'replaceEmailDomain', 'updateEmailDomain'); + } + // Path Params + const path = '/api/v1/email-domains/{emailDomainId}'; + const vars = { + ['emailDomainId']: String(emailDomainId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], updateEmailDomain); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(updateEmailDomain, 'UpdateEmailDomain', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Verifies an Email Domain by `emailDomainId` + * Verify an Email Domain + * @param emailDomainId + */ + async verifyEmailDomain(emailDomainId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'emailDomainId' is not null or undefined + if (emailDomainId === null || emailDomainId === undefined) { + throw new baseapi_1.RequiredError('EmailDomainApi', 'verifyEmailDomain', 'emailDomainId'); + } + // Path Params + const path = '/api/v1/email-domains/{emailDomainId}/verify'; + const vars = { + ['emailDomainId']: String(emailDomainId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } +} +exports.EmailDomainApiRequestFactory = EmailDomainApiRequestFactory; +class EmailDomainApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createEmailDomain + * @throws ApiException if the response code was not in [200, 299] + */ + async createEmailDomain(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'EmailDomainResponse', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'EmailDomainResponse', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteEmailDomain + * @throws ApiException if the response code was not in [200, 299] + */ + async deleteEmailDomain(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getEmailDomain + * @throws ApiException if the response code was not in [200, 299] + */ + async getEmailDomain(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'EmailDomainResponse', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'EmailDomainResponse', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listEmailDomainBrands + * @throws ApiException if the response code was not in [200, 299] + */ + async listEmailDomainBrands(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listEmailDomains + * @throws ApiException if the response code was not in [200, 299] + */ + async listEmailDomains(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'EmailDomainListResponse', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'EmailDomainListResponse', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceEmailDomain + * @throws ApiException if the response code was not in [200, 299] + */ + async replaceEmailDomain(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'EmailDomainResponse', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'EmailDomainResponse', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to verifyEmailDomain + * @throws ApiException if the response code was not in [200, 299] + */ + async verifyEmailDomain(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'EmailDomainResponse', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'EmailDomainResponse', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } +} +exports.EmailDomainApiResponseProcessor = EmailDomainApiResponseProcessor; diff --git a/src/generated/apis/EventHookApi.js b/src/generated/apis/EventHookApi.js new file mode 100644 index 000000000..8e523bf2f --- /dev/null +++ b/src/generated/apis/EventHookApi.js @@ -0,0 +1,584 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.EventHookApiResponseProcessor = exports.EventHookApiRequestFactory = void 0; +// TODO: better import syntax? +const baseapi_1 = require('./baseapi'); +const http_1 = require('../http/http'); +const ObjectSerializer_1 = require('../models/ObjectSerializer'); +const exception_1 = require('./exception'); +const util_1 = require('../util'); +/** + * no description + */ +class EventHookApiRequestFactory extends baseapi_1.BaseAPIRequestFactory { + /** + * Activates an event hook + * Activate an Event Hook + * @param eventHookId + */ + async activateEventHook(eventHookId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'eventHookId' is not null or undefined + if (eventHookId === null || eventHookId === undefined) { + throw new baseapi_1.RequiredError('EventHookApi', 'activateEventHook', 'eventHookId'); + } + // Path Params + const path = '/api/v1/eventHooks/{eventHookId}/lifecycle/activate'; + const vars = { + ['eventHookId']: String(eventHookId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Creates an event hook + * Create an Event Hook + * @param eventHook + */ + async createEventHook(eventHook, _options) { + let _config = _options || this.configuration; + // verify required parameter 'eventHook' is not null or undefined + if (eventHook === null || eventHook === undefined) { + throw new baseapi_1.RequiredError('EventHookApi', 'createEventHook', 'eventHook'); + } + // Path Params + const path = '/api/v1/eventHooks'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], eventHook); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(eventHook, 'EventHook', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deactivates an event hook + * Deactivate an Event Hook + * @param eventHookId + */ + async deactivateEventHook(eventHookId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'eventHookId' is not null or undefined + if (eventHookId === null || eventHookId === undefined) { + throw new baseapi_1.RequiredError('EventHookApi', 'deactivateEventHook', 'eventHookId'); + } + // Path Params + const path = '/api/v1/eventHooks/{eventHookId}/lifecycle/deactivate'; + const vars = { + ['eventHookId']: String(eventHookId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deletes an event hook + * Delete an Event Hook + * @param eventHookId + */ + async deleteEventHook(eventHookId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'eventHookId' is not null or undefined + if (eventHookId === null || eventHookId === undefined) { + throw new baseapi_1.RequiredError('EventHookApi', 'deleteEventHook', 'eventHookId'); + } + // Path Params + const path = '/api/v1/eventHooks/{eventHookId}'; + const vars = { + ['eventHookId']: String(eventHookId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves an event hook + * Retrieve an Event Hook + * @param eventHookId + */ + async getEventHook(eventHookId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'eventHookId' is not null or undefined + if (eventHookId === null || eventHookId === undefined) { + throw new baseapi_1.RequiredError('EventHookApi', 'getEventHook', 'eventHookId'); + } + // Path Params + const path = '/api/v1/eventHooks/{eventHookId}'; + const vars = { + ['eventHookId']: String(eventHookId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all event hooks + * List all Event Hooks + */ + async listEventHooks(_options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/eventHooks'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Replaces an event hook + * Replace an Event Hook + * @param eventHookId + * @param eventHook + */ + async replaceEventHook(eventHookId, eventHook, _options) { + let _config = _options || this.configuration; + // verify required parameter 'eventHookId' is not null or undefined + if (eventHookId === null || eventHookId === undefined) { + throw new baseapi_1.RequiredError('EventHookApi', 'replaceEventHook', 'eventHookId'); + } + // verify required parameter 'eventHook' is not null or undefined + if (eventHook === null || eventHook === undefined) { + throw new baseapi_1.RequiredError('EventHookApi', 'replaceEventHook', 'eventHook'); + } + // Path Params + const path = '/api/v1/eventHooks/{eventHookId}'; + const vars = { + ['eventHookId']: String(eventHookId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], eventHook); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(eventHook, 'EventHook', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Verifies an event hook + * Verify an Event Hook + * @param eventHookId + */ + async verifyEventHook(eventHookId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'eventHookId' is not null or undefined + if (eventHookId === null || eventHookId === undefined) { + throw new baseapi_1.RequiredError('EventHookApi', 'verifyEventHook', 'eventHookId'); + } + // Path Params + const path = '/api/v1/eventHooks/{eventHookId}/lifecycle/verify'; + const vars = { + ['eventHookId']: String(eventHookId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } +} +exports.EventHookApiRequestFactory = EventHookApiRequestFactory; +class EventHookApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to activateEventHook + * @throws ApiException if the response code was not in [200, 299] + */ + async activateEventHook(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'EventHook', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'EventHook', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createEventHook + * @throws ApiException if the response code was not in [200, 299] + */ + async createEventHook(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'EventHook', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'EventHook', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deactivateEventHook + * @throws ApiException if the response code was not in [200, 299] + */ + async deactivateEventHook(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'EventHook', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'EventHook', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteEventHook + * @throws ApiException if the response code was not in [200, 299] + */ + async deleteEventHook(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getEventHook + * @throws ApiException if the response code was not in [200, 299] + */ + async getEventHook(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'EventHook', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'EventHook', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listEventHooks + * @throws ApiException if the response code was not in [200, 299] + */ + async listEventHooks(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceEventHook + * @throws ApiException if the response code was not in [200, 299] + */ + async replaceEventHook(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'EventHook', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'EventHook', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to verifyEventHook + * @throws ApiException if the response code was not in [200, 299] + */ + async verifyEventHook(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'EventHook', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'EventHook', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } +} +exports.EventHookApiResponseProcessor = EventHookApiResponseProcessor; diff --git a/src/generated/apis/FeatureApi.js b/src/generated/apis/FeatureApi.js new file mode 100644 index 000000000..555440db4 --- /dev/null +++ b/src/generated/apis/FeatureApi.js @@ -0,0 +1,370 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.FeatureApiResponseProcessor = exports.FeatureApiRequestFactory = void 0; +// TODO: better import syntax? +const baseapi_1 = require('./baseapi'); +const http_1 = require('../http/http'); +const ObjectSerializer_1 = require('../models/ObjectSerializer'); +const exception_1 = require('./exception'); +const util_1 = require('../util'); +/** + * no description + */ +class FeatureApiRequestFactory extends baseapi_1.BaseAPIRequestFactory { + /** + * Retrieves a feature + * Retrieve a Feature + * @param featureId + */ + async getFeature(featureId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'featureId' is not null or undefined + if (featureId === null || featureId === undefined) { + throw new baseapi_1.RequiredError('FeatureApi', 'getFeature', 'featureId'); + } + // Path Params + const path = '/api/v1/features/{featureId}'; + const vars = { + ['featureId']: String(featureId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all dependencies + * List all Dependencies + * @param featureId + */ + async listFeatureDependencies(featureId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'featureId' is not null or undefined + if (featureId === null || featureId === undefined) { + throw new baseapi_1.RequiredError('FeatureApi', 'listFeatureDependencies', 'featureId'); + } + // Path Params + const path = '/api/v1/features/{featureId}/dependencies'; + const vars = { + ['featureId']: String(featureId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all dependents + * List all Dependents + * @param featureId + */ + async listFeatureDependents(featureId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'featureId' is not null or undefined + if (featureId === null || featureId === undefined) { + throw new baseapi_1.RequiredError('FeatureApi', 'listFeatureDependents', 'featureId'); + } + // Path Params + const path = '/api/v1/features/{featureId}/dependents'; + const vars = { + ['featureId']: String(featureId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all features + * List all Features + */ + async listFeatures(_options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/features'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Updates a feature lifecycle + * Update a Feature Lifecycle + * @param featureId + * @param lifecycle + * @param mode + */ + async updateFeatureLifecycle(featureId, lifecycle, mode, _options) { + let _config = _options || this.configuration; + // verify required parameter 'featureId' is not null or undefined + if (featureId === null || featureId === undefined) { + throw new baseapi_1.RequiredError('FeatureApi', 'updateFeatureLifecycle', 'featureId'); + } + // verify required parameter 'lifecycle' is not null or undefined + if (lifecycle === null || lifecycle === undefined) { + throw new baseapi_1.RequiredError('FeatureApi', 'updateFeatureLifecycle', 'lifecycle'); + } + // Path Params + const path = '/api/v1/features/{featureId}/{lifecycle}'; + const vars = { + ['featureId']: String(featureId), + ['lifecycle']: String(lifecycle), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (mode !== undefined) { + requestContext.setQueryParam('mode', ObjectSerializer_1.ObjectSerializer.serialize(mode, 'string', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } +} +exports.FeatureApiRequestFactory = FeatureApiRequestFactory; +class FeatureApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getFeature + * @throws ApiException if the response code was not in [200, 299] + */ + async getFeature(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Feature', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Feature', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listFeatureDependencies + * @throws ApiException if the response code was not in [200, 299] + */ + async listFeatureDependencies(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listFeatureDependents + * @throws ApiException if the response code was not in [200, 299] + */ + async listFeatureDependents(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listFeatures + * @throws ApiException if the response code was not in [200, 299] + */ + async listFeatures(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to updateFeatureLifecycle + * @throws ApiException if the response code was not in [200, 299] + */ + async updateFeatureLifecycle(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Feature', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Feature', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } +} +exports.FeatureApiResponseProcessor = FeatureApiResponseProcessor; diff --git a/src/generated/apis/GroupApi.js b/src/generated/apis/GroupApi.js new file mode 100644 index 000000000..0fb837372 --- /dev/null +++ b/src/generated/apis/GroupApi.js @@ -0,0 +1,1476 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.GroupApiResponseProcessor = exports.GroupApiRequestFactory = void 0; +// TODO: better import syntax? +const baseapi_1 = require('./baseapi'); +const http_1 = require('../http/http'); +const ObjectSerializer_1 = require('../models/ObjectSerializer'); +const exception_1 = require('./exception'); +const util_1 = require('../util'); +/** + * no description + */ +class GroupApiRequestFactory extends baseapi_1.BaseAPIRequestFactory { + /** + * Activates a specific group rule by `ruleId` + * Activate a Group Rule + * @param ruleId + */ + async activateGroupRule(ruleId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'ruleId' is not null or undefined + if (ruleId === null || ruleId === undefined) { + throw new baseapi_1.RequiredError('GroupApi', 'activateGroupRule', 'ruleId'); + } + // Path Params + const path = '/api/v1/groups/rules/{ruleId}/lifecycle/activate'; + const vars = { + ['ruleId']: String(ruleId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Assigns a group owner + * Assign a Group Owner + * @param groupId + * @param GroupOwner + */ + async assignGroupOwner(groupId, GroupOwner, _options) { + let _config = _options || this.configuration; + // verify required parameter 'groupId' is not null or undefined + if (groupId === null || groupId === undefined) { + throw new baseapi_1.RequiredError('GroupApi', 'assignGroupOwner', 'groupId'); + } + // verify required parameter 'GroupOwner' is not null or undefined + if (GroupOwner === null || GroupOwner === undefined) { + throw new baseapi_1.RequiredError('GroupApi', 'assignGroupOwner', 'GroupOwner'); + } + // Path Params + const path = '/api/v1/groups/{groupId}/owners'; + const vars = { + ['groupId']: String(groupId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], GroupOwner); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(GroupOwner, 'GroupOwner', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Assigns a user to a group with 'OKTA_GROUP' type + * Assign a User + * @param groupId + * @param userId + */ + async assignUserToGroup(groupId, userId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'groupId' is not null or undefined + if (groupId === null || groupId === undefined) { + throw new baseapi_1.RequiredError('GroupApi', 'assignUserToGroup', 'groupId'); + } + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('GroupApi', 'assignUserToGroup', 'userId'); + } + // Path Params + const path = '/api/v1/groups/{groupId}/users/{userId}'; + const vars = { + ['groupId']: String(groupId), + ['userId']: String(userId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Creates a new group with `OKTA_GROUP` type + * Create a Group + * @param group + */ + async createGroup(group, _options) { + let _config = _options || this.configuration; + // verify required parameter 'group' is not null or undefined + if (group === null || group === undefined) { + throw new baseapi_1.RequiredError('GroupApi', 'createGroup', 'group'); + } + // Path Params + const path = '/api/v1/groups'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], group); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(group, 'Group', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Creates a group rule to dynamically add users to the specified group if they match the condition + * Create a Group Rule + * @param groupRule + */ + async createGroupRule(groupRule, _options) { + let _config = _options || this.configuration; + // verify required parameter 'groupRule' is not null or undefined + if (groupRule === null || groupRule === undefined) { + throw new baseapi_1.RequiredError('GroupApi', 'createGroupRule', 'groupRule'); + } + // Path Params + const path = '/api/v1/groups/rules'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], groupRule); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(groupRule, 'GroupRule', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deactivates a specific group rule by `ruleId` + * Deactivate a Group Rule + * @param ruleId + */ + async deactivateGroupRule(ruleId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'ruleId' is not null or undefined + if (ruleId === null || ruleId === undefined) { + throw new baseapi_1.RequiredError('GroupApi', 'deactivateGroupRule', 'ruleId'); + } + // Path Params + const path = '/api/v1/groups/rules/{ruleId}/lifecycle/deactivate'; + const vars = { + ['ruleId']: String(ruleId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deletes a group with `OKTA_GROUP` type + * Delete a Group + * @param groupId + */ + async deleteGroup(groupId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'groupId' is not null or undefined + if (groupId === null || groupId === undefined) { + throw new baseapi_1.RequiredError('GroupApi', 'deleteGroup', 'groupId'); + } + // Path Params + const path = '/api/v1/groups/{groupId}'; + const vars = { + ['groupId']: String(groupId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deletes a group owner from a specific group + * Delete a Group Owner + * @param groupId + * @param ownerId + */ + async deleteGroupOwner(groupId, ownerId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'groupId' is not null or undefined + if (groupId === null || groupId === undefined) { + throw new baseapi_1.RequiredError('GroupApi', 'deleteGroupOwner', 'groupId'); + } + // verify required parameter 'ownerId' is not null or undefined + if (ownerId === null || ownerId === undefined) { + throw new baseapi_1.RequiredError('GroupApi', 'deleteGroupOwner', 'ownerId'); + } + // Path Params + const path = '/api/v1/groups/{groupId}/owners/{ownerId}'; + const vars = { + ['groupId']: String(groupId), + ['ownerId']: String(ownerId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deletes a specific group rule by `ruleId` + * Delete a group Rule + * @param ruleId + * @param removeUsers Indicates whether to keep or remove users from groups assigned by this rule. + */ + async deleteGroupRule(ruleId, removeUsers, _options) { + let _config = _options || this.configuration; + // verify required parameter 'ruleId' is not null or undefined + if (ruleId === null || ruleId === undefined) { + throw new baseapi_1.RequiredError('GroupApi', 'deleteGroupRule', 'ruleId'); + } + // Path Params + const path = '/api/v1/groups/rules/{ruleId}'; + const vars = { + ['ruleId']: String(ruleId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (removeUsers !== undefined) { + requestContext.setQueryParam('removeUsers', ObjectSerializer_1.ObjectSerializer.serialize(removeUsers, 'boolean', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves a group by `groupId` + * Retrieve a Group + * @param groupId + */ + async getGroup(groupId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'groupId' is not null or undefined + if (groupId === null || groupId === undefined) { + throw new baseapi_1.RequiredError('GroupApi', 'getGroup', 'groupId'); + } + // Path Params + const path = '/api/v1/groups/{groupId}'; + const vars = { + ['groupId']: String(groupId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves a specific group rule by `ruleId` + * Retrieve a Group Rule + * @param ruleId + * @param expand + */ + async getGroupRule(ruleId, expand, _options) { + let _config = _options || this.configuration; + // verify required parameter 'ruleId' is not null or undefined + if (ruleId === null || ruleId === undefined) { + throw new baseapi_1.RequiredError('GroupApi', 'getGroupRule', 'ruleId'); + } + // Path Params + const path = '/api/v1/groups/rules/{ruleId}'; + const vars = { + ['ruleId']: String(ruleId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (expand !== undefined) { + requestContext.setQueryParam('expand', ObjectSerializer_1.ObjectSerializer.serialize(expand, 'string', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all applications that are assigned to a group + * List all Assigned Applications + * @param groupId + * @param after Specifies the pagination cursor for the next page of apps + * @param limit Specifies the number of app results for a page + */ + async listAssignedApplicationsForGroup(groupId, after, limit, _options) { + let _config = _options || this.configuration; + // verify required parameter 'groupId' is not null or undefined + if (groupId === null || groupId === undefined) { + throw new baseapi_1.RequiredError('GroupApi', 'listAssignedApplicationsForGroup', 'groupId'); + } + // Path Params + const path = '/api/v1/groups/{groupId}/apps'; + const vars = { + ['groupId']: String(groupId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (after !== undefined) { + requestContext.setQueryParam('after', ObjectSerializer_1.ObjectSerializer.serialize(after, 'string', '')); + } + // Query Params + if (limit !== undefined) { + requestContext.setQueryParam('limit', ObjectSerializer_1.ObjectSerializer.serialize(limit, 'number', 'int32')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all owners for a specific group + * List all Group Owners + * @param groupId + * @param filter SCIM Filter expression for group owners. Allows to filter owners by type. + * @param after Specifies the pagination cursor for the next page of owners + * @param limit Specifies the number of owner results in a page + */ + async listGroupOwners(groupId, filter, after, limit, _options) { + let _config = _options || this.configuration; + // verify required parameter 'groupId' is not null or undefined + if (groupId === null || groupId === undefined) { + throw new baseapi_1.RequiredError('GroupApi', 'listGroupOwners', 'groupId'); + } + // Path Params + const path = '/api/v1/groups/{groupId}/owners'; + const vars = { + ['groupId']: String(groupId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (filter !== undefined) { + requestContext.setQueryParam('filter', ObjectSerializer_1.ObjectSerializer.serialize(filter, 'string', '')); + } + // Query Params + if (after !== undefined) { + requestContext.setQueryParam('after', ObjectSerializer_1.ObjectSerializer.serialize(after, 'string', '')); + } + // Query Params + if (limit !== undefined) { + requestContext.setQueryParam('limit', ObjectSerializer_1.ObjectSerializer.serialize(limit, 'number', 'int32')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all group rules + * List all Group Rules + * @param limit Specifies the number of rule results in a page + * @param after Specifies the pagination cursor for the next page of rules + * @param search Specifies the keyword to search fules for + * @param expand If specified as `groupIdToGroupNameMap`, then show group names + */ + async listGroupRules(limit, after, search, expand, _options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/groups/rules'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (limit !== undefined) { + requestContext.setQueryParam('limit', ObjectSerializer_1.ObjectSerializer.serialize(limit, 'number', 'int32')); + } + // Query Params + if (after !== undefined) { + requestContext.setQueryParam('after', ObjectSerializer_1.ObjectSerializer.serialize(after, 'string', '')); + } + // Query Params + if (search !== undefined) { + requestContext.setQueryParam('search', ObjectSerializer_1.ObjectSerializer.serialize(search, 'string', '')); + } + // Query Params + if (expand !== undefined) { + requestContext.setQueryParam('expand', ObjectSerializer_1.ObjectSerializer.serialize(expand, 'string', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all users that are a member of a group + * List all Member Users + * @param groupId + * @param after Specifies the pagination cursor for the next page of users + * @param limit Specifies the number of user results in a page + */ + async listGroupUsers(groupId, after, limit, _options) { + let _config = _options || this.configuration; + // verify required parameter 'groupId' is not null or undefined + if (groupId === null || groupId === undefined) { + throw new baseapi_1.RequiredError('GroupApi', 'listGroupUsers', 'groupId'); + } + // Path Params + const path = '/api/v1/groups/{groupId}/users'; + const vars = { + ['groupId']: String(groupId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (after !== undefined) { + requestContext.setQueryParam('after', ObjectSerializer_1.ObjectSerializer.serialize(after, 'string', '')); + } + // Query Params + if (limit !== undefined) { + requestContext.setQueryParam('limit', ObjectSerializer_1.ObjectSerializer.serialize(limit, 'number', 'int32')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all groups with pagination support. A subset of groups can be returned that match a supported filter expression or query. + * List all Groups + * @param q Searches the name property of groups for matching value + * @param filter Filter expression for groups + * @param after Specifies the pagination cursor for the next page of groups + * @param limit Specifies the number of group results in a page + * @param expand If specified, it causes additional metadata to be included in the response. + * @param search Searches for groups with a supported filtering expression for all attributes except for _embedded, _links, and objectClass + * @param sortBy Specifies field to sort by and can be any single property (for search queries only). + * @param sortOrder Specifies sort order `asc` or `desc` (for search queries only). This parameter is ignored if `sortBy` is not present. Groups with the same value for the `sortBy` parameter are ordered by `id`. + */ + async listGroups(q, filter, after, limit, expand, search, sortBy, sortOrder, _options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/groups'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (q !== undefined) { + requestContext.setQueryParam('q', ObjectSerializer_1.ObjectSerializer.serialize(q, 'string', '')); + } + // Query Params + if (filter !== undefined) { + requestContext.setQueryParam('filter', ObjectSerializer_1.ObjectSerializer.serialize(filter, 'string', '')); + } + // Query Params + if (after !== undefined) { + requestContext.setQueryParam('after', ObjectSerializer_1.ObjectSerializer.serialize(after, 'string', '')); + } + // Query Params + if (limit !== undefined) { + requestContext.setQueryParam('limit', ObjectSerializer_1.ObjectSerializer.serialize(limit, 'number', 'int32')); + } + // Query Params + if (expand !== undefined) { + requestContext.setQueryParam('expand', ObjectSerializer_1.ObjectSerializer.serialize(expand, 'string', '')); + } + // Query Params + if (search !== undefined) { + requestContext.setQueryParam('search', ObjectSerializer_1.ObjectSerializer.serialize(search, 'string', '')); + } + // Query Params + if (sortBy !== undefined) { + requestContext.setQueryParam('sortBy', ObjectSerializer_1.ObjectSerializer.serialize(sortBy, 'string', '')); + } + // Query Params + if (sortOrder !== undefined) { + requestContext.setQueryParam('sortOrder', ObjectSerializer_1.ObjectSerializer.serialize(sortOrder, 'string', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Replaces the profile for a group with `OKTA_GROUP` type + * Replace a Group + * @param groupId + * @param group + */ + async replaceGroup(groupId, group, _options) { + let _config = _options || this.configuration; + // verify required parameter 'groupId' is not null or undefined + if (groupId === null || groupId === undefined) { + throw new baseapi_1.RequiredError('GroupApi', 'replaceGroup', 'groupId'); + } + // verify required parameter 'group' is not null or undefined + if (group === null || group === undefined) { + throw new baseapi_1.RequiredError('GroupApi', 'replaceGroup', 'group'); + } + // Path Params + const path = '/api/v1/groups/{groupId}'; + const vars = { + ['groupId']: String(groupId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], group); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(group, 'Group', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Replaces a group rule. Only `INACTIVE` rules can be updated. + * Replace a Group Rule + * @param ruleId + * @param groupRule + */ + async replaceGroupRule(ruleId, groupRule, _options) { + let _config = _options || this.configuration; + // verify required parameter 'ruleId' is not null or undefined + if (ruleId === null || ruleId === undefined) { + throw new baseapi_1.RequiredError('GroupApi', 'replaceGroupRule', 'ruleId'); + } + // verify required parameter 'groupRule' is not null or undefined + if (groupRule === null || groupRule === undefined) { + throw new baseapi_1.RequiredError('GroupApi', 'replaceGroupRule', 'groupRule'); + } + // Path Params + const path = '/api/v1/groups/rules/{ruleId}'; + const vars = { + ['ruleId']: String(ruleId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], groupRule); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(groupRule, 'GroupRule', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Unassigns a user from a group with 'OKTA_GROUP' type + * Unassign a User + * @param groupId + * @param userId + */ + async unassignUserFromGroup(groupId, userId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'groupId' is not null or undefined + if (groupId === null || groupId === undefined) { + throw new baseapi_1.RequiredError('GroupApi', 'unassignUserFromGroup', 'groupId'); + } + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('GroupApi', 'unassignUserFromGroup', 'userId'); + } + // Path Params + const path = '/api/v1/groups/{groupId}/users/{userId}'; + const vars = { + ['groupId']: String(groupId), + ['userId']: String(userId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } +} +exports.GroupApiRequestFactory = GroupApiRequestFactory; +class GroupApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to activateGroupRule + * @throws ApiException if the response code was not in [200, 299] + */ + async activateGroupRule(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to assignGroupOwner + * @throws ApiException if the response code was not in [200, 299] + */ + async assignGroupOwner(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('201', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'GroupOwner', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'GroupOwner', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to assignUserToGroup + * @throws ApiException if the response code was not in [200, 299] + */ + async assignUserToGroup(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createGroup + * @throws ApiException if the response code was not in [200, 299] + */ + async createGroup(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Group', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Group', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createGroupRule + * @throws ApiException if the response code was not in [200, 299] + */ + async createGroupRule(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'GroupRule', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'GroupRule', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deactivateGroupRule + * @throws ApiException if the response code was not in [200, 299] + */ + async deactivateGroupRule(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteGroup + * @throws ApiException if the response code was not in [200, 299] + */ + async deleteGroup(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteGroupOwner + * @throws ApiException if the response code was not in [200, 299] + */ + async deleteGroupOwner(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteGroupRule + * @throws ApiException if the response code was not in [200, 299] + */ + async deleteGroupRule(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('202', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getGroup + * @throws ApiException if the response code was not in [200, 299] + */ + async getGroup(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Group', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Group', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getGroupRule + * @throws ApiException if the response code was not in [200, 299] + */ + async getGroupRule(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'GroupRule', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'GroupRule', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listAssignedApplicationsForGroup + * @throws ApiException if the response code was not in [200, 299] + */ + async listAssignedApplicationsForGroup(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listGroupOwners + * @throws ApiException if the response code was not in [200, 299] + */ + async listGroupOwners(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listGroupRules + * @throws ApiException if the response code was not in [200, 299] + */ + async listGroupRules(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listGroupUsers + * @throws ApiException if the response code was not in [200, 299] + */ + async listGroupUsers(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listGroups + * @throws ApiException if the response code was not in [200, 299] + */ + async listGroups(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceGroup + * @throws ApiException if the response code was not in [200, 299] + */ + async replaceGroup(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Group', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Group', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceGroupRule + * @throws ApiException if the response code was not in [200, 299] + */ + async replaceGroupRule(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'GroupRule', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'GroupRule', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to unassignUserFromGroup + * @throws ApiException if the response code was not in [200, 299] + */ + async unassignUserFromGroup(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } +} +exports.GroupApiResponseProcessor = GroupApiResponseProcessor; diff --git a/src/generated/apis/HookKeyApi.js b/src/generated/apis/HookKeyApi.js new file mode 100644 index 000000000..1cd29f18d --- /dev/null +++ b/src/generated/apis/HookKeyApi.js @@ -0,0 +1,448 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.HookKeyApiResponseProcessor = exports.HookKeyApiRequestFactory = void 0; +// TODO: better import syntax? +const baseapi_1 = require('./baseapi'); +const http_1 = require('../http/http'); +const ObjectSerializer_1 = require('../models/ObjectSerializer'); +const exception_1 = require('./exception'); +const util_1 = require('../util'); +/** + * no description + */ +class HookKeyApiRequestFactory extends baseapi_1.BaseAPIRequestFactory { + /** + * Creates a key + * Create a key + * @param keyRequest + */ + async createHookKey(keyRequest, _options) { + let _config = _options || this.configuration; + // verify required parameter 'keyRequest' is not null or undefined + if (keyRequest === null || keyRequest === undefined) { + throw new baseapi_1.RequiredError('HookKeyApi', 'createHookKey', 'keyRequest'); + } + // Path Params + const path = '/api/v1/hook-keys'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], keyRequest); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(keyRequest, 'KeyRequest', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deletes a key by `hookKeyId`. Once deleted, the Hook Key is unrecoverable. As a safety precaution, unused keys are eligible for deletion. + * Delete a key + * @param hookKeyId + */ + async deleteHookKey(hookKeyId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'hookKeyId' is not null or undefined + if (hookKeyId === null || hookKeyId === undefined) { + throw new baseapi_1.RequiredError('HookKeyApi', 'deleteHookKey', 'hookKeyId'); + } + // Path Params + const path = '/api/v1/hook-keys/{hookKeyId}'; + const vars = { + ['hookKeyId']: String(hookKeyId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves a key by `hookKeyId` + * Retrieve a key + * @param hookKeyId + */ + async getHookKey(hookKeyId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'hookKeyId' is not null or undefined + if (hookKeyId === null || hookKeyId === undefined) { + throw new baseapi_1.RequiredError('HookKeyApi', 'getHookKey', 'hookKeyId'); + } + // Path Params + const path = '/api/v1/hook-keys/{hookKeyId}'; + const vars = { + ['hookKeyId']: String(hookKeyId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves a public key by `keyId` + * Retrieve a public key + * @param keyId + */ + async getPublicKey(keyId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'keyId' is not null or undefined + if (keyId === null || keyId === undefined) { + throw new baseapi_1.RequiredError('HookKeyApi', 'getPublicKey', 'keyId'); + } + // Path Params + const path = '/api/v1/hook-keys/public/{keyId}'; + const vars = { + ['keyId']: String(keyId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all keys + * List all keys + */ + async listHookKeys(_options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/hook-keys'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Replaces a key by `hookKeyId` + * Replace a key + * @param hookKeyId + * @param keyRequest + */ + async replaceHookKey(hookKeyId, keyRequest, _options) { + let _config = _options || this.configuration; + // verify required parameter 'hookKeyId' is not null or undefined + if (hookKeyId === null || hookKeyId === undefined) { + throw new baseapi_1.RequiredError('HookKeyApi', 'replaceHookKey', 'hookKeyId'); + } + // verify required parameter 'keyRequest' is not null or undefined + if (keyRequest === null || keyRequest === undefined) { + throw new baseapi_1.RequiredError('HookKeyApi', 'replaceHookKey', 'keyRequest'); + } + // Path Params + const path = '/api/v1/hook-keys/{hookKeyId}'; + const vars = { + ['hookKeyId']: String(hookKeyId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], keyRequest); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(keyRequest, 'KeyRequest', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } +} +exports.HookKeyApiRequestFactory = HookKeyApiRequestFactory; +class HookKeyApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createHookKey + * @throws ApiException if the response code was not in [200, 299] + */ + async createHookKey(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'HookKey', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'HookKey', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteHookKey + * @throws ApiException if the response code was not in [200, 299] + */ + async deleteHookKey(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getHookKey + * @throws ApiException if the response code was not in [200, 299] + */ + async getHookKey(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'HookKey', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'HookKey', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getPublicKey + * @throws ApiException if the response code was not in [200, 299] + */ + async getPublicKey(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'JsonWebKey', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'JsonWebKey', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listHookKeys + * @throws ApiException if the response code was not in [200, 299] + */ + async listHookKeys(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceHookKey + * @throws ApiException if the response code was not in [200, 299] + */ + async replaceHookKey(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'HookKey', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'HookKey', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } +} +exports.HookKeyApiResponseProcessor = HookKeyApiResponseProcessor; diff --git a/src/generated/apis/IdentityProviderApi.js b/src/generated/apis/IdentityProviderApi.js new file mode 100644 index 000000000..2859f804a --- /dev/null +++ b/src/generated/apis/IdentityProviderApi.js @@ -0,0 +1,1885 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.IdentityProviderApiResponseProcessor = exports.IdentityProviderApiRequestFactory = void 0; +// TODO: better import syntax? +const baseapi_1 = require('./baseapi'); +const http_1 = require('../http/http'); +const ObjectSerializer_1 = require('../models/ObjectSerializer'); +const exception_1 = require('./exception'); +const util_1 = require('../util'); +/** + * no description + */ +class IdentityProviderApiRequestFactory extends baseapi_1.BaseAPIRequestFactory { + /** + * Activates an inactive IdP + * Activate an Identity Provider + * @param idpId + */ + async activateIdentityProvider(idpId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'idpId' is not null or undefined + if (idpId === null || idpId === undefined) { + throw new baseapi_1.RequiredError('IdentityProviderApi', 'activateIdentityProvider', 'idpId'); + } + // Path Params + const path = '/api/v1/idps/{idpId}/lifecycle/activate'; + const vars = { + ['idpId']: String(idpId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Clones a X.509 certificate for an IdP signing key credential from a source IdP to target IdP + * Clone a Signing Credential Key + * @param idpId + * @param keyId + * @param targetIdpId + */ + async cloneIdentityProviderKey(idpId, keyId, targetIdpId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'idpId' is not null or undefined + if (idpId === null || idpId === undefined) { + throw new baseapi_1.RequiredError('IdentityProviderApi', 'cloneIdentityProviderKey', 'idpId'); + } + // verify required parameter 'keyId' is not null or undefined + if (keyId === null || keyId === undefined) { + throw new baseapi_1.RequiredError('IdentityProviderApi', 'cloneIdentityProviderKey', 'keyId'); + } + // verify required parameter 'targetIdpId' is not null or undefined + if (targetIdpId === null || targetIdpId === undefined) { + throw new baseapi_1.RequiredError('IdentityProviderApi', 'cloneIdentityProviderKey', 'targetIdpId'); + } + // Path Params + const path = '/api/v1/idps/{idpId}/credentials/keys/{keyId}/clone'; + const vars = { + ['idpId']: String(idpId), + ['keyId']: String(keyId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (targetIdpId !== undefined) { + requestContext.setQueryParam('targetIdpId', ObjectSerializer_1.ObjectSerializer.serialize(targetIdpId, 'string', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Creates a new identity provider integration + * Create an Identity Provider + * @param identityProvider + */ + async createIdentityProvider(identityProvider, _options) { + let _config = _options || this.configuration; + // verify required parameter 'identityProvider' is not null or undefined + if (identityProvider === null || identityProvider === undefined) { + throw new baseapi_1.RequiredError('IdentityProviderApi', 'createIdentityProvider', 'identityProvider'); + } + // Path Params + const path = '/api/v1/idps'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], identityProvider); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(identityProvider, 'IdentityProvider', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Creates a new X.509 certificate credential to the IdP key store. + * Create an X.509 Certificate Public Key + * @param jsonWebKey + */ + async createIdentityProviderKey(jsonWebKey, _options) { + let _config = _options || this.configuration; + // verify required parameter 'jsonWebKey' is not null or undefined + if (jsonWebKey === null || jsonWebKey === undefined) { + throw new baseapi_1.RequiredError('IdentityProviderApi', 'createIdentityProviderKey', 'jsonWebKey'); + } + // Path Params + const path = '/api/v1/idps/credentials/keys'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], jsonWebKey); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(jsonWebKey, 'JsonWebKey', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deactivates an active IdP + * Deactivate an Identity Provider + * @param idpId + */ + async deactivateIdentityProvider(idpId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'idpId' is not null or undefined + if (idpId === null || idpId === undefined) { + throw new baseapi_1.RequiredError('IdentityProviderApi', 'deactivateIdentityProvider', 'idpId'); + } + // Path Params + const path = '/api/v1/idps/{idpId}/lifecycle/deactivate'; + const vars = { + ['idpId']: String(idpId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deletes an identity provider integration by `idpId` + * Delete an Identity Provider + * @param idpId + */ + async deleteIdentityProvider(idpId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'idpId' is not null or undefined + if (idpId === null || idpId === undefined) { + throw new baseapi_1.RequiredError('IdentityProviderApi', 'deleteIdentityProvider', 'idpId'); + } + // Path Params + const path = '/api/v1/idps/{idpId}'; + const vars = { + ['idpId']: String(idpId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deletes a specific IdP Key Credential by `kid` if it is not currently being used by an Active or Inactive IdP + * Delete a Signing Credential Key + * @param keyId + */ + async deleteIdentityProviderKey(keyId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'keyId' is not null or undefined + if (keyId === null || keyId === undefined) { + throw new baseapi_1.RequiredError('IdentityProviderApi', 'deleteIdentityProviderKey', 'keyId'); + } + // Path Params + const path = '/api/v1/idps/credentials/keys/{keyId}'; + const vars = { + ['keyId']: String(keyId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Generates a new key pair and returns a Certificate Signing Request for it + * Generate a Certificate Signing Request + * @param idpId + * @param metadata + */ + async generateCsrForIdentityProvider(idpId, metadata, _options) { + let _config = _options || this.configuration; + // verify required parameter 'idpId' is not null or undefined + if (idpId === null || idpId === undefined) { + throw new baseapi_1.RequiredError('IdentityProviderApi', 'generateCsrForIdentityProvider', 'idpId'); + } + // verify required parameter 'metadata' is not null or undefined + if (metadata === null || metadata === undefined) { + throw new baseapi_1.RequiredError('IdentityProviderApi', 'generateCsrForIdentityProvider', 'metadata'); + } + // Path Params + const path = '/api/v1/idps/{idpId}/credentials/csrs'; + const vars = { + ['idpId']: String(idpId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], metadata); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(metadata, 'CsrMetadata', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Generates a new X.509 certificate for an IdP signing key credential to be used for signing assertions sent to the IdP + * Generate a new Signing Credential Key + * @param idpId + * @param validityYears expiry of the IdP Key Credential + */ + async generateIdentityProviderSigningKey(idpId, validityYears, _options) { + let _config = _options || this.configuration; + // verify required parameter 'idpId' is not null or undefined + if (idpId === null || idpId === undefined) { + throw new baseapi_1.RequiredError('IdentityProviderApi', 'generateIdentityProviderSigningKey', 'idpId'); + } + // verify required parameter 'validityYears' is not null or undefined + if (validityYears === null || validityYears === undefined) { + throw new baseapi_1.RequiredError('IdentityProviderApi', 'generateIdentityProviderSigningKey', 'validityYears'); + } + // Path Params + const path = '/api/v1/idps/{idpId}/credentials/keys/generate'; + const vars = { + ['idpId']: String(idpId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (validityYears !== undefined) { + requestContext.setQueryParam('validityYears', ObjectSerializer_1.ObjectSerializer.serialize(validityYears, 'number', 'int32')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves a specific Certificate Signing Request model by id + * Retrieve a Certificate Signing Request + * @param idpId + * @param csrId + */ + async getCsrForIdentityProvider(idpId, csrId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'idpId' is not null or undefined + if (idpId === null || idpId === undefined) { + throw new baseapi_1.RequiredError('IdentityProviderApi', 'getCsrForIdentityProvider', 'idpId'); + } + // verify required parameter 'csrId' is not null or undefined + if (csrId === null || csrId === undefined) { + throw new baseapi_1.RequiredError('IdentityProviderApi', 'getCsrForIdentityProvider', 'csrId'); + } + // Path Params + const path = '/api/v1/idps/{idpId}/credentials/csrs/{csrId}'; + const vars = { + ['idpId']: String(idpId), + ['csrId']: String(csrId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves an identity provider integration by `idpId` + * Retrieve an Identity Provider + * @param idpId + */ + async getIdentityProvider(idpId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'idpId' is not null or undefined + if (idpId === null || idpId === undefined) { + throw new baseapi_1.RequiredError('IdentityProviderApi', 'getIdentityProvider', 'idpId'); + } + // Path Params + const path = '/api/v1/idps/{idpId}'; + const vars = { + ['idpId']: String(idpId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves a linked IdP user by ID + * Retrieve a User + * @param idpId + * @param userId + */ + async getIdentityProviderApplicationUser(idpId, userId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'idpId' is not null or undefined + if (idpId === null || idpId === undefined) { + throw new baseapi_1.RequiredError('IdentityProviderApi', 'getIdentityProviderApplicationUser', 'idpId'); + } + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('IdentityProviderApi', 'getIdentityProviderApplicationUser', 'userId'); + } + // Path Params + const path = '/api/v1/idps/{idpId}/users/{userId}'; + const vars = { + ['idpId']: String(idpId), + ['userId']: String(userId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves a specific IdP Key Credential by `kid` + * Retrieve an Credential Key + * @param keyId + */ + async getIdentityProviderKey(keyId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'keyId' is not null or undefined + if (keyId === null || keyId === undefined) { + throw new baseapi_1.RequiredError('IdentityProviderApi', 'getIdentityProviderKey', 'keyId'); + } + // Path Params + const path = '/api/v1/idps/credentials/keys/{keyId}'; + const vars = { + ['keyId']: String(keyId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves a specific IdP Key Credential by `kid` + * Retrieve a Signing Credential Key + * @param idpId + * @param keyId + */ + async getIdentityProviderSigningKey(idpId, keyId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'idpId' is not null or undefined + if (idpId === null || idpId === undefined) { + throw new baseapi_1.RequiredError('IdentityProviderApi', 'getIdentityProviderSigningKey', 'idpId'); + } + // verify required parameter 'keyId' is not null or undefined + if (keyId === null || keyId === undefined) { + throw new baseapi_1.RequiredError('IdentityProviderApi', 'getIdentityProviderSigningKey', 'keyId'); + } + // Path Params + const path = '/api/v1/idps/{idpId}/credentials/keys/{keyId}'; + const vars = { + ['idpId']: String(idpId), + ['keyId']: String(keyId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Links an Okta user to an existing Social Identity Provider. This does not support the SAML2 Identity Provider Type + * Link a User to a Social IdP + * @param idpId + * @param userId + * @param userIdentityProviderLinkRequest + */ + async linkUserToIdentityProvider(idpId, userId, userIdentityProviderLinkRequest, _options) { + let _config = _options || this.configuration; + // verify required parameter 'idpId' is not null or undefined + if (idpId === null || idpId === undefined) { + throw new baseapi_1.RequiredError('IdentityProviderApi', 'linkUserToIdentityProvider', 'idpId'); + } + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('IdentityProviderApi', 'linkUserToIdentityProvider', 'userId'); + } + // verify required parameter 'userIdentityProviderLinkRequest' is not null or undefined + if (userIdentityProviderLinkRequest === null || userIdentityProviderLinkRequest === undefined) { + throw new baseapi_1.RequiredError('IdentityProviderApi', 'linkUserToIdentityProvider', 'userIdentityProviderLinkRequest'); + } + // Path Params + const path = '/api/v1/idps/{idpId}/users/{userId}'; + const vars = { + ['idpId']: String(idpId), + ['userId']: String(userId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], userIdentityProviderLinkRequest); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(userIdentityProviderLinkRequest, 'UserIdentityProviderLinkRequest', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all Certificate Signing Requests for an IdP + * List all Certificate Signing Requests + * @param idpId + */ + async listCsrsForIdentityProvider(idpId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'idpId' is not null or undefined + if (idpId === null || idpId === undefined) { + throw new baseapi_1.RequiredError('IdentityProviderApi', 'listCsrsForIdentityProvider', 'idpId'); + } + // Path Params + const path = '/api/v1/idps/{idpId}/credentials/csrs'; + const vars = { + ['idpId']: String(idpId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all users linked to the identity provider + * List all Users + * @param idpId + */ + async listIdentityProviderApplicationUsers(idpId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'idpId' is not null or undefined + if (idpId === null || idpId === undefined) { + throw new baseapi_1.RequiredError('IdentityProviderApi', 'listIdentityProviderApplicationUsers', 'idpId'); + } + // Path Params + const path = '/api/v1/idps/{idpId}/users'; + const vars = { + ['idpId']: String(idpId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all IdP key credentials + * List all Credential Keys + * @param after Specifies the pagination cursor for the next page of keys + * @param limit Specifies the number of key results in a page + */ + async listIdentityProviderKeys(after, limit, _options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/idps/credentials/keys'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (after !== undefined) { + requestContext.setQueryParam('after', ObjectSerializer_1.ObjectSerializer.serialize(after, 'string', '')); + } + // Query Params + if (limit !== undefined) { + requestContext.setQueryParam('limit', ObjectSerializer_1.ObjectSerializer.serialize(limit, 'number', 'int32')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all signing key credentials for an IdP + * List all Signing Credential Keys + * @param idpId + */ + async listIdentityProviderSigningKeys(idpId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'idpId' is not null or undefined + if (idpId === null || idpId === undefined) { + throw new baseapi_1.RequiredError('IdentityProviderApi', 'listIdentityProviderSigningKeys', 'idpId'); + } + // Path Params + const path = '/api/v1/idps/{idpId}/credentials/keys'; + const vars = { + ['idpId']: String(idpId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all identity provider integrations with pagination. A subset of IdPs can be returned that match a supported filter expression or query. + * List all Identity Providers + * @param q Searches the name property of IdPs for matching value + * @param after Specifies the pagination cursor for the next page of IdPs + * @param limit Specifies the number of IdP results in a page + * @param type Filters IdPs by type + */ + async listIdentityProviders(q, after, limit, type, _options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/idps'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (q !== undefined) { + requestContext.setQueryParam('q', ObjectSerializer_1.ObjectSerializer.serialize(q, 'string', '')); + } + // Query Params + if (after !== undefined) { + requestContext.setQueryParam('after', ObjectSerializer_1.ObjectSerializer.serialize(after, 'string', '')); + } + // Query Params + if (limit !== undefined) { + requestContext.setQueryParam('limit', ObjectSerializer_1.ObjectSerializer.serialize(limit, 'number', 'int32')); + } + // Query Params + if (type !== undefined) { + requestContext.setQueryParam('type', ObjectSerializer_1.ObjectSerializer.serialize(type, 'string', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists the tokens minted by the Social Authentication Provider when the user authenticates with Okta via Social Auth + * List all Tokens from a OIDC Identity Provider + * @param idpId + * @param userId + */ + async listSocialAuthTokens(idpId, userId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'idpId' is not null or undefined + if (idpId === null || idpId === undefined) { + throw new baseapi_1.RequiredError('IdentityProviderApi', 'listSocialAuthTokens', 'idpId'); + } + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('IdentityProviderApi', 'listSocialAuthTokens', 'userId'); + } + // Path Params + const path = '/api/v1/idps/{idpId}/users/{userId}/credentials/tokens'; + const vars = { + ['idpId']: String(idpId), + ['userId']: String(userId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Publishes a certificate signing request with a signed X.509 certificate and adds it into the signing key credentials for the IdP + * Publish a Certificate Signing Request + * @param idpId + * @param csrId + * @param body + */ + async publishCsrForIdentityProvider(idpId, csrId, body, _options) { + let _config = _options || this.configuration; + // verify required parameter 'idpId' is not null or undefined + if (idpId === null || idpId === undefined) { + throw new baseapi_1.RequiredError('IdentityProviderApi', 'publishCsrForIdentityProvider', 'idpId'); + } + // verify required parameter 'csrId' is not null or undefined + if (csrId === null || csrId === undefined) { + throw new baseapi_1.RequiredError('IdentityProviderApi', 'publishCsrForIdentityProvider', 'csrId'); + } + // verify required parameter 'body' is not null or undefined + if (body === null || body === undefined) { + throw new baseapi_1.RequiredError('IdentityProviderApi', 'publishCsrForIdentityProvider', 'body'); + } + // Path Params + const path = '/api/v1/idps/{idpId}/credentials/csrs/{csrId}/lifecycle/publish'; + const vars = { + ['idpId']: String(idpId), + ['csrId']: String(csrId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/x-x509-ca-cert', + 'application/pkix-cert', + 'application/x-pem-file' + ], body); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(body, 'HttpFile', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Replaces an identity provider integration by `idpId` + * Replace an Identity Provider + * @param idpId + * @param identityProvider + */ + async replaceIdentityProvider(idpId, identityProvider, _options) { + let _config = _options || this.configuration; + // verify required parameter 'idpId' is not null or undefined + if (idpId === null || idpId === undefined) { + throw new baseapi_1.RequiredError('IdentityProviderApi', 'replaceIdentityProvider', 'idpId'); + } + // verify required parameter 'identityProvider' is not null or undefined + if (identityProvider === null || identityProvider === undefined) { + throw new baseapi_1.RequiredError('IdentityProviderApi', 'replaceIdentityProvider', 'identityProvider'); + } + // Path Params + const path = '/api/v1/idps/{idpId}'; + const vars = { + ['idpId']: String(idpId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], identityProvider); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(identityProvider, 'IdentityProvider', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Revokes a certificate signing request and deletes the key pair from the IdP + * Revoke a Certificate Signing Request + * @param idpId + * @param csrId + */ + async revokeCsrForIdentityProvider(idpId, csrId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'idpId' is not null or undefined + if (idpId === null || idpId === undefined) { + throw new baseapi_1.RequiredError('IdentityProviderApi', 'revokeCsrForIdentityProvider', 'idpId'); + } + // verify required parameter 'csrId' is not null or undefined + if (csrId === null || csrId === undefined) { + throw new baseapi_1.RequiredError('IdentityProviderApi', 'revokeCsrForIdentityProvider', 'csrId'); + } + // Path Params + const path = '/api/v1/idps/{idpId}/credentials/csrs/{csrId}'; + const vars = { + ['idpId']: String(idpId), + ['csrId']: String(csrId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Unlinks the link between the Okta user and the IdP user + * Unlink a User from IdP + * @param idpId + * @param userId + */ + async unlinkUserFromIdentityProvider(idpId, userId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'idpId' is not null or undefined + if (idpId === null || idpId === undefined) { + throw new baseapi_1.RequiredError('IdentityProviderApi', 'unlinkUserFromIdentityProvider', 'idpId'); + } + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('IdentityProviderApi', 'unlinkUserFromIdentityProvider', 'userId'); + } + // Path Params + const path = '/api/v1/idps/{idpId}/users/{userId}'; + const vars = { + ['idpId']: String(idpId), + ['userId']: String(userId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } +} +exports.IdentityProviderApiRequestFactory = IdentityProviderApiRequestFactory; +class IdentityProviderApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to activateIdentityProvider + * @throws ApiException if the response code was not in [200, 299] + */ + async activateIdentityProvider(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'IdentityProvider', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'IdentityProvider', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to cloneIdentityProviderKey + * @throws ApiException if the response code was not in [200, 299] + */ + async cloneIdentityProviderKey(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('201', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'JsonWebKey', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'JsonWebKey', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createIdentityProvider + * @throws ApiException if the response code was not in [200, 299] + */ + async createIdentityProvider(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'IdentityProvider', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'IdentityProvider', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createIdentityProviderKey + * @throws ApiException if the response code was not in [200, 299] + */ + async createIdentityProviderKey(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'JsonWebKey', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'JsonWebKey', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deactivateIdentityProvider + * @throws ApiException if the response code was not in [200, 299] + */ + async deactivateIdentityProvider(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'IdentityProvider', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'IdentityProvider', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteIdentityProvider + * @throws ApiException if the response code was not in [200, 299] + */ + async deleteIdentityProvider(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteIdentityProviderKey + * @throws ApiException if the response code was not in [200, 299] + */ + async deleteIdentityProviderKey(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to generateCsrForIdentityProvider + * @throws ApiException if the response code was not in [200, 299] + */ + async generateCsrForIdentityProvider(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('201', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Csr', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Csr', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to generateIdentityProviderSigningKey + * @throws ApiException if the response code was not in [200, 299] + */ + async generateIdentityProviderSigningKey(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'JsonWebKey', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'JsonWebKey', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getCsrForIdentityProvider + * @throws ApiException if the response code was not in [200, 299] + */ + async getCsrForIdentityProvider(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Csr', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Csr', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getIdentityProvider + * @throws ApiException if the response code was not in [200, 299] + */ + async getIdentityProvider(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'IdentityProvider', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'IdentityProvider', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getIdentityProviderApplicationUser + * @throws ApiException if the response code was not in [200, 299] + */ + async getIdentityProviderApplicationUser(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'IdentityProviderApplicationUser', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'IdentityProviderApplicationUser', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getIdentityProviderKey + * @throws ApiException if the response code was not in [200, 299] + */ + async getIdentityProviderKey(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'JsonWebKey', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'JsonWebKey', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getIdentityProviderSigningKey + * @throws ApiException if the response code was not in [200, 299] + */ + async getIdentityProviderSigningKey(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'JsonWebKey', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'JsonWebKey', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to linkUserToIdentityProvider + * @throws ApiException if the response code was not in [200, 299] + */ + async linkUserToIdentityProvider(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'IdentityProviderApplicationUser', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'IdentityProviderApplicationUser', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listCsrsForIdentityProvider + * @throws ApiException if the response code was not in [200, 299] + */ + async listCsrsForIdentityProvider(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listIdentityProviderApplicationUsers + * @throws ApiException if the response code was not in [200, 299] + */ + async listIdentityProviderApplicationUsers(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listIdentityProviderKeys + * @throws ApiException if the response code was not in [200, 299] + */ + async listIdentityProviderKeys(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listIdentityProviderSigningKeys + * @throws ApiException if the response code was not in [200, 299] + */ + async listIdentityProviderSigningKeys(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listIdentityProviders + * @throws ApiException if the response code was not in [200, 299] + */ + async listIdentityProviders(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listSocialAuthTokens + * @throws ApiException if the response code was not in [200, 299] + */ + async listSocialAuthTokens(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to publishCsrForIdentityProvider + * @throws ApiException if the response code was not in [200, 299] + */ + async publishCsrForIdentityProvider(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('201', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'JsonWebKey', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'JsonWebKey', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceIdentityProvider + * @throws ApiException if the response code was not in [200, 299] + */ + async replaceIdentityProvider(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'IdentityProvider', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'IdentityProvider', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to revokeCsrForIdentityProvider + * @throws ApiException if the response code was not in [200, 299] + */ + async revokeCsrForIdentityProvider(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to unlinkUserFromIdentityProvider + * @throws ApiException if the response code was not in [200, 299] + */ + async unlinkUserFromIdentityProvider(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } +} +exports.IdentityProviderApiResponseProcessor = IdentityProviderApiResponseProcessor; diff --git a/src/generated/apis/IdentitySourceApi.js b/src/generated/apis/IdentitySourceApi.js new file mode 100644 index 000000000..167cc3611 --- /dev/null +++ b/src/generated/apis/IdentitySourceApi.js @@ -0,0 +1,560 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.IdentitySourceApiResponseProcessor = exports.IdentitySourceApiRequestFactory = void 0; +// TODO: better import syntax? +const baseapi_1 = require('./baseapi'); +const http_1 = require('../http/http'); +const ObjectSerializer_1 = require('../models/ObjectSerializer'); +const exception_1 = require('./exception'); +const util_1 = require('../util'); +/** + * no description + */ +class IdentitySourceApiRequestFactory extends baseapi_1.BaseAPIRequestFactory { + /** + * Creates an identity source session for the given identity source instance + * Create an Identity Source Session + * @param identitySourceId + */ + async createIdentitySourceSession(identitySourceId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'identitySourceId' is not null or undefined + if (identitySourceId === null || identitySourceId === undefined) { + throw new baseapi_1.RequiredError('IdentitySourceApi', 'createIdentitySourceSession', 'identitySourceId'); + } + // Path Params + const path = '/api/v1/identity-sources/{identitySourceId}/sessions'; + const vars = { + ['identitySourceId']: String(identitySourceId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deletes an identity source session for a given `identitySourceId` and `sessionId` + * Delete an Identity Source Session + * @param identitySourceId + * @param sessionId + */ + async deleteIdentitySourceSession(identitySourceId, sessionId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'identitySourceId' is not null or undefined + if (identitySourceId === null || identitySourceId === undefined) { + throw new baseapi_1.RequiredError('IdentitySourceApi', 'deleteIdentitySourceSession', 'identitySourceId'); + } + // verify required parameter 'sessionId' is not null or undefined + if (sessionId === null || sessionId === undefined) { + throw new baseapi_1.RequiredError('IdentitySourceApi', 'deleteIdentitySourceSession', 'sessionId'); + } + // Path Params + const path = '/api/v1/identity-sources/{identitySourceId}/sessions/{sessionId}'; + const vars = { + ['identitySourceId']: String(identitySourceId), + ['sessionId']: String(sessionId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves an identity source session for a given identity source id and session id + * Retrieve an Identity Source Session + * @param identitySourceId + * @param sessionId + */ + async getIdentitySourceSession(identitySourceId, sessionId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'identitySourceId' is not null or undefined + if (identitySourceId === null || identitySourceId === undefined) { + throw new baseapi_1.RequiredError('IdentitySourceApi', 'getIdentitySourceSession', 'identitySourceId'); + } + // verify required parameter 'sessionId' is not null or undefined + if (sessionId === null || sessionId === undefined) { + throw new baseapi_1.RequiredError('IdentitySourceApi', 'getIdentitySourceSession', 'sessionId'); + } + // Path Params + const path = '/api/v1/identity-sources/{identitySourceId}/sessions/{sessionId}'; + const vars = { + ['identitySourceId']: String(identitySourceId), + ['sessionId']: String(sessionId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all identity source sessions for the given identity source instance + * List all Identity Source Sessions + * @param identitySourceId + */ + async listIdentitySourceSessions(identitySourceId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'identitySourceId' is not null or undefined + if (identitySourceId === null || identitySourceId === undefined) { + throw new baseapi_1.RequiredError('IdentitySourceApi', 'listIdentitySourceSessions', 'identitySourceId'); + } + // Path Params + const path = '/api/v1/identity-sources/{identitySourceId}/sessions'; + const vars = { + ['identitySourceId']: String(identitySourceId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Starts the import from the identity source described by the uploaded bulk operations + * Start the import from the Identity Source + * @param identitySourceId + * @param sessionId + */ + async startImportFromIdentitySource(identitySourceId, sessionId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'identitySourceId' is not null or undefined + if (identitySourceId === null || identitySourceId === undefined) { + throw new baseapi_1.RequiredError('IdentitySourceApi', 'startImportFromIdentitySource', 'identitySourceId'); + } + // verify required parameter 'sessionId' is not null or undefined + if (sessionId === null || sessionId === undefined) { + throw new baseapi_1.RequiredError('IdentitySourceApi', 'startImportFromIdentitySource', 'sessionId'); + } + // Path Params + const path = '/api/v1/identity-sources/{identitySourceId}/sessions/{sessionId}/start-import'; + const vars = { + ['identitySourceId']: String(identitySourceId), + ['sessionId']: String(sessionId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Uploads entities that need to be deleted in Okta from the identity source for the given session + * Upload the data to be deleted in Okta + * @param identitySourceId + * @param sessionId + * @param BulkDeleteRequestBody + */ + async uploadIdentitySourceDataForDelete(identitySourceId, sessionId, BulkDeleteRequestBody, _options) { + let _config = _options || this.configuration; + // verify required parameter 'identitySourceId' is not null or undefined + if (identitySourceId === null || identitySourceId === undefined) { + throw new baseapi_1.RequiredError('IdentitySourceApi', 'uploadIdentitySourceDataForDelete', 'identitySourceId'); + } + // verify required parameter 'sessionId' is not null or undefined + if (sessionId === null || sessionId === undefined) { + throw new baseapi_1.RequiredError('IdentitySourceApi', 'uploadIdentitySourceDataForDelete', 'sessionId'); + } + // Path Params + const path = '/api/v1/identity-sources/{identitySourceId}/sessions/{sessionId}/bulk-delete'; + const vars = { + ['identitySourceId']: String(identitySourceId), + ['sessionId']: String(sessionId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], BulkDeleteRequestBody); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(BulkDeleteRequestBody, 'BulkDeleteRequestBody', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Uploads entities that need to be upserted in Okta from the identity source for the given session + * Upload the data to be upserted in Okta + * @param identitySourceId + * @param sessionId + * @param BulkUpsertRequestBody + */ + async uploadIdentitySourceDataForUpsert(identitySourceId, sessionId, BulkUpsertRequestBody, _options) { + let _config = _options || this.configuration; + // verify required parameter 'identitySourceId' is not null or undefined + if (identitySourceId === null || identitySourceId === undefined) { + throw new baseapi_1.RequiredError('IdentitySourceApi', 'uploadIdentitySourceDataForUpsert', 'identitySourceId'); + } + // verify required parameter 'sessionId' is not null or undefined + if (sessionId === null || sessionId === undefined) { + throw new baseapi_1.RequiredError('IdentitySourceApi', 'uploadIdentitySourceDataForUpsert', 'sessionId'); + } + // Path Params + const path = '/api/v1/identity-sources/{identitySourceId}/sessions/{sessionId}/bulk-upsert'; + const vars = { + ['identitySourceId']: String(identitySourceId), + ['sessionId']: String(sessionId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], BulkUpsertRequestBody); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(BulkUpsertRequestBody, 'BulkUpsertRequestBody', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } +} +exports.IdentitySourceApiRequestFactory = IdentitySourceApiRequestFactory; +class IdentitySourceApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createIdentitySourceSession + * @throws ApiException if the response code was not in [200, 299] + */ + async createIdentitySourceSession(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteIdentitySourceSession + * @throws ApiException if the response code was not in [200, 299] + */ + async deleteIdentitySourceSession(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getIdentitySourceSession + * @throws ApiException if the response code was not in [200, 299] + */ + async getIdentitySourceSession(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'IdentitySourceSession', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'IdentitySourceSession', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listIdentitySourceSessions + * @throws ApiException if the response code was not in [200, 299] + */ + async listIdentitySourceSessions(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to startImportFromIdentitySource + * @throws ApiException if the response code was not in [200, 299] + */ + async startImportFromIdentitySource(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to uploadIdentitySourceDataForDelete + * @throws ApiException if the response code was not in [200, 299] + */ + async uploadIdentitySourceDataForDelete(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('202', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to uploadIdentitySourceDataForUpsert + * @throws ApiException if the response code was not in [200, 299] + */ + async uploadIdentitySourceDataForUpsert(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('202', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } +} +exports.IdentitySourceApiResponseProcessor = IdentitySourceApiResponseProcessor; diff --git a/src/generated/apis/InlineHookApi.js b/src/generated/apis/InlineHookApi.js new file mode 100644 index 000000000..45d16b8e2 --- /dev/null +++ b/src/generated/apis/InlineHookApi.js @@ -0,0 +1,606 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.InlineHookApiResponseProcessor = exports.InlineHookApiRequestFactory = void 0; +// TODO: better import syntax? +const baseapi_1 = require('./baseapi'); +const http_1 = require('../http/http'); +const ObjectSerializer_1 = require('../models/ObjectSerializer'); +const exception_1 = require('./exception'); +const util_1 = require('../util'); +/** + * no description + */ +class InlineHookApiRequestFactory extends baseapi_1.BaseAPIRequestFactory { + /** + * Activates the inline hook by `inlineHookId` + * Activate an Inline Hook + * @param inlineHookId + */ + async activateInlineHook(inlineHookId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'inlineHookId' is not null or undefined + if (inlineHookId === null || inlineHookId === undefined) { + throw new baseapi_1.RequiredError('InlineHookApi', 'activateInlineHook', 'inlineHookId'); + } + // Path Params + const path = '/api/v1/inlineHooks/{inlineHookId}/lifecycle/activate'; + const vars = { + ['inlineHookId']: String(inlineHookId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Creates an inline hook + * Create an Inline Hook + * @param inlineHook + */ + async createInlineHook(inlineHook, _options) { + let _config = _options || this.configuration; + // verify required parameter 'inlineHook' is not null or undefined + if (inlineHook === null || inlineHook === undefined) { + throw new baseapi_1.RequiredError('InlineHookApi', 'createInlineHook', 'inlineHook'); + } + // Path Params + const path = '/api/v1/inlineHooks'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], inlineHook); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(inlineHook, 'InlineHook', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deactivates the inline hook by `inlineHookId` + * Deactivate an Inline Hook + * @param inlineHookId + */ + async deactivateInlineHook(inlineHookId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'inlineHookId' is not null or undefined + if (inlineHookId === null || inlineHookId === undefined) { + throw new baseapi_1.RequiredError('InlineHookApi', 'deactivateInlineHook', 'inlineHookId'); + } + // Path Params + const path = '/api/v1/inlineHooks/{inlineHookId}/lifecycle/deactivate'; + const vars = { + ['inlineHookId']: String(inlineHookId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deletes an inline hook by `inlineHookId`. Once deleted, the Inline Hook is unrecoverable. As a safety precaution, only Inline Hooks with a status of INACTIVE are eligible for deletion. + * Delete an Inline Hook + * @param inlineHookId + */ + async deleteInlineHook(inlineHookId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'inlineHookId' is not null or undefined + if (inlineHookId === null || inlineHookId === undefined) { + throw new baseapi_1.RequiredError('InlineHookApi', 'deleteInlineHook', 'inlineHookId'); + } + // Path Params + const path = '/api/v1/inlineHooks/{inlineHookId}'; + const vars = { + ['inlineHookId']: String(inlineHookId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Executes the inline hook by `inlineHookId` using the request body as the input. This will send the provided data through the Channel and return a response if it matches the correct data contract. This execution endpoint should only be used for testing purposes. + * Execute an Inline Hook + * @param inlineHookId + * @param payloadData + */ + async executeInlineHook(inlineHookId, payloadData, _options) { + let _config = _options || this.configuration; + // verify required parameter 'inlineHookId' is not null or undefined + if (inlineHookId === null || inlineHookId === undefined) { + throw new baseapi_1.RequiredError('InlineHookApi', 'executeInlineHook', 'inlineHookId'); + } + // verify required parameter 'payloadData' is not null or undefined + if (payloadData === null || payloadData === undefined) { + throw new baseapi_1.RequiredError('InlineHookApi', 'executeInlineHook', 'payloadData'); + } + // Path Params + const path = '/api/v1/inlineHooks/{inlineHookId}/execute'; + const vars = { + ['inlineHookId']: String(inlineHookId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], payloadData); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(payloadData, 'InlineHookPayload', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves an inline hook by `inlineHookId` + * Retrieve an Inline Hook + * @param inlineHookId + */ + async getInlineHook(inlineHookId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'inlineHookId' is not null or undefined + if (inlineHookId === null || inlineHookId === undefined) { + throw new baseapi_1.RequiredError('InlineHookApi', 'getInlineHook', 'inlineHookId'); + } + // Path Params + const path = '/api/v1/inlineHooks/{inlineHookId}'; + const vars = { + ['inlineHookId']: String(inlineHookId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all inline hooks + * List all Inline Hooks + * @param type + */ + async listInlineHooks(type, _options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/inlineHooks'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (type !== undefined) { + requestContext.setQueryParam('type', ObjectSerializer_1.ObjectSerializer.serialize(type, 'string', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Replaces an inline hook by `inlineHookId` + * Replace an Inline Hook + * @param inlineHookId + * @param inlineHook + */ + async replaceInlineHook(inlineHookId, inlineHook, _options) { + let _config = _options || this.configuration; + // verify required parameter 'inlineHookId' is not null or undefined + if (inlineHookId === null || inlineHookId === undefined) { + throw new baseapi_1.RequiredError('InlineHookApi', 'replaceInlineHook', 'inlineHookId'); + } + // verify required parameter 'inlineHook' is not null or undefined + if (inlineHook === null || inlineHook === undefined) { + throw new baseapi_1.RequiredError('InlineHookApi', 'replaceInlineHook', 'inlineHook'); + } + // Path Params + const path = '/api/v1/inlineHooks/{inlineHookId}'; + const vars = { + ['inlineHookId']: String(inlineHookId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], inlineHook); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(inlineHook, 'InlineHook', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } +} +exports.InlineHookApiRequestFactory = InlineHookApiRequestFactory; +class InlineHookApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to activateInlineHook + * @throws ApiException if the response code was not in [200, 299] + */ + async activateInlineHook(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'InlineHook', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'InlineHook', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createInlineHook + * @throws ApiException if the response code was not in [200, 299] + */ + async createInlineHook(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'InlineHook', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'InlineHook', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deactivateInlineHook + * @throws ApiException if the response code was not in [200, 299] + */ + async deactivateInlineHook(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'InlineHook', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'InlineHook', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteInlineHook + * @throws ApiException if the response code was not in [200, 299] + */ + async deleteInlineHook(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to executeInlineHook + * @throws ApiException if the response code was not in [200, 299] + */ + async executeInlineHook(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'InlineHookResponse', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'InlineHookResponse', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getInlineHook + * @throws ApiException if the response code was not in [200, 299] + */ + async getInlineHook(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'InlineHook', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'InlineHook', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listInlineHooks + * @throws ApiException if the response code was not in [200, 299] + */ + async listInlineHooks(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceInlineHook + * @throws ApiException if the response code was not in [200, 299] + */ + async replaceInlineHook(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'InlineHook', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'InlineHook', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } +} +exports.InlineHookApiResponseProcessor = InlineHookApiResponseProcessor; diff --git a/src/generated/apis/LinkedObjectApi.js b/src/generated/apis/LinkedObjectApi.js new file mode 100644 index 000000000..87a418933 --- /dev/null +++ b/src/generated/apis/LinkedObjectApi.js @@ -0,0 +1,295 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.LinkedObjectApiResponseProcessor = exports.LinkedObjectApiRequestFactory = void 0; +// TODO: better import syntax? +const baseapi_1 = require('./baseapi'); +const http_1 = require('../http/http'); +const ObjectSerializer_1 = require('../models/ObjectSerializer'); +const exception_1 = require('./exception'); +const util_1 = require('../util'); +/** + * no description + */ +class LinkedObjectApiRequestFactory extends baseapi_1.BaseAPIRequestFactory { + /** + * Creates a linked object definition + * Create a Linked Object Definition + * @param linkedObject + */ + async createLinkedObjectDefinition(linkedObject, _options) { + let _config = _options || this.configuration; + // verify required parameter 'linkedObject' is not null or undefined + if (linkedObject === null || linkedObject === undefined) { + throw new baseapi_1.RequiredError('LinkedObjectApi', 'createLinkedObjectDefinition', 'linkedObject'); + } + // Path Params + const path = '/api/v1/meta/schemas/user/linkedObjects'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], linkedObject); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(linkedObject, 'LinkedObject', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deletes a linked object definition + * Delete a Linked Object Definition + * @param linkedObjectName + */ + async deleteLinkedObjectDefinition(linkedObjectName, _options) { + let _config = _options || this.configuration; + // verify required parameter 'linkedObjectName' is not null or undefined + if (linkedObjectName === null || linkedObjectName === undefined) { + throw new baseapi_1.RequiredError('LinkedObjectApi', 'deleteLinkedObjectDefinition', 'linkedObjectName'); + } + // Path Params + const path = '/api/v1/meta/schemas/user/linkedObjects/{linkedObjectName}'; + const vars = { + ['linkedObjectName']: String(linkedObjectName), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves a linked object definition + * Retrieve a Linked Object Definition + * @param linkedObjectName + */ + async getLinkedObjectDefinition(linkedObjectName, _options) { + let _config = _options || this.configuration; + // verify required parameter 'linkedObjectName' is not null or undefined + if (linkedObjectName === null || linkedObjectName === undefined) { + throw new baseapi_1.RequiredError('LinkedObjectApi', 'getLinkedObjectDefinition', 'linkedObjectName'); + } + // Path Params + const path = '/api/v1/meta/schemas/user/linkedObjects/{linkedObjectName}'; + const vars = { + ['linkedObjectName']: String(linkedObjectName), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all linked object definitions + * List all Linked Object Definitions + */ + async listLinkedObjectDefinitions(_options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/meta/schemas/user/linkedObjects'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } +} +exports.LinkedObjectApiRequestFactory = LinkedObjectApiRequestFactory; +class LinkedObjectApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createLinkedObjectDefinition + * @throws ApiException if the response code was not in [200, 299] + */ + async createLinkedObjectDefinition(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('201', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'LinkedObject', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'LinkedObject', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteLinkedObjectDefinition + * @throws ApiException if the response code was not in [200, 299] + */ + async deleteLinkedObjectDefinition(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getLinkedObjectDefinition + * @throws ApiException if the response code was not in [200, 299] + */ + async getLinkedObjectDefinition(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'LinkedObject', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'LinkedObject', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listLinkedObjectDefinitions + * @throws ApiException if the response code was not in [200, 299] + */ + async listLinkedObjectDefinitions(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } +} +exports.LinkedObjectApiResponseProcessor = LinkedObjectApiResponseProcessor; diff --git a/src/generated/apis/LogStreamApi.js b/src/generated/apis/LogStreamApi.js new file mode 100644 index 000000000..add0ef46c --- /dev/null +++ b/src/generated/apis/LogStreamApi.js @@ -0,0 +1,531 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.LogStreamApiResponseProcessor = exports.LogStreamApiRequestFactory = void 0; +// TODO: better import syntax? +const baseapi_1 = require('./baseapi'); +const http_1 = require('../http/http'); +const ObjectSerializer_1 = require('../models/ObjectSerializer'); +const exception_1 = require('./exception'); +const util_1 = require('../util'); +/** + * no description + */ +class LogStreamApiRequestFactory extends baseapi_1.BaseAPIRequestFactory { + /** + * Activates a log stream by `logStreamId` + * Activate a Log Stream + * @param logStreamId id of the log stream + */ + async activateLogStream(logStreamId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'logStreamId' is not null or undefined + if (logStreamId === null || logStreamId === undefined) { + throw new baseapi_1.RequiredError('LogStreamApi', 'activateLogStream', 'logStreamId'); + } + // Path Params + const path = '/api/v1/logStreams/{logStreamId}/lifecycle/activate'; + const vars = { + ['logStreamId']: String(logStreamId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Creates a new log stream + * Create a Log Stream + * @param instance + */ + async createLogStream(instance, _options) { + let _config = _options || this.configuration; + // verify required parameter 'instance' is not null or undefined + if (instance === null || instance === undefined) { + throw new baseapi_1.RequiredError('LogStreamApi', 'createLogStream', 'instance'); + } + // Path Params + const path = '/api/v1/logStreams'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], instance); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(instance, 'LogStream', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deactivates a log stream by `logStreamId` + * Deactivate a Log Stream + * @param logStreamId id of the log stream + */ + async deactivateLogStream(logStreamId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'logStreamId' is not null or undefined + if (logStreamId === null || logStreamId === undefined) { + throw new baseapi_1.RequiredError('LogStreamApi', 'deactivateLogStream', 'logStreamId'); + } + // Path Params + const path = '/api/v1/logStreams/{logStreamId}/lifecycle/deactivate'; + const vars = { + ['logStreamId']: String(logStreamId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deletes a log stream by `logStreamId` + * Delete a Log Stream + * @param logStreamId id of the log stream + */ + async deleteLogStream(logStreamId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'logStreamId' is not null or undefined + if (logStreamId === null || logStreamId === undefined) { + throw new baseapi_1.RequiredError('LogStreamApi', 'deleteLogStream', 'logStreamId'); + } + // Path Params + const path = '/api/v1/logStreams/{logStreamId}'; + const vars = { + ['logStreamId']: String(logStreamId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves a log stream by `logStreamId` + * Retrieve a Log Stream + * @param logStreamId id of the log stream + */ + async getLogStream(logStreamId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'logStreamId' is not null or undefined + if (logStreamId === null || logStreamId === undefined) { + throw new baseapi_1.RequiredError('LogStreamApi', 'getLogStream', 'logStreamId'); + } + // Path Params + const path = '/api/v1/logStreams/{logStreamId}'; + const vars = { + ['logStreamId']: String(logStreamId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all log streams. You can request a paginated list or a subset of Log Streams that match a supported filter expression. + * List all Log Streams + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + * @param limit A limit on the number of objects to return. + * @param filter SCIM filter expression that filters the results. This expression only supports the `eq` operator on either the `status` or `type`. + */ + async listLogStreams(after, limit, filter, _options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/logStreams'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (after !== undefined) { + requestContext.setQueryParam('after', ObjectSerializer_1.ObjectSerializer.serialize(after, 'string', '')); + } + // Query Params + if (limit !== undefined) { + requestContext.setQueryParam('limit', ObjectSerializer_1.ObjectSerializer.serialize(limit, 'number', '')); + } + // Query Params + if (filter !== undefined) { + requestContext.setQueryParam('filter', ObjectSerializer_1.ObjectSerializer.serialize(filter, 'string', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Replaces a log stream by `logStreamId` + * Replace a Log Stream + * @param logStreamId id of the log stream + * @param instance + */ + async replaceLogStream(logStreamId, instance, _options) { + let _config = _options || this.configuration; + // verify required parameter 'logStreamId' is not null or undefined + if (logStreamId === null || logStreamId === undefined) { + throw new baseapi_1.RequiredError('LogStreamApi', 'replaceLogStream', 'logStreamId'); + } + // verify required parameter 'instance' is not null or undefined + if (instance === null || instance === undefined) { + throw new baseapi_1.RequiredError('LogStreamApi', 'replaceLogStream', 'instance'); + } + // Path Params + const path = '/api/v1/logStreams/{logStreamId}'; + const vars = { + ['logStreamId']: String(logStreamId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], instance); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(instance, 'LogStream', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } +} +exports.LogStreamApiRequestFactory = LogStreamApiRequestFactory; +class LogStreamApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to activateLogStream + * @throws ApiException if the response code was not in [200, 299] + */ + async activateLogStream(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'LogStream', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'LogStream', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createLogStream + * @throws ApiException if the response code was not in [200, 299] + */ + async createLogStream(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'LogStream', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'LogStream', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deactivateLogStream + * @throws ApiException if the response code was not in [200, 299] + */ + async deactivateLogStream(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'LogStream', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'LogStream', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteLogStream + * @throws ApiException if the response code was not in [200, 299] + */ + async deleteLogStream(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getLogStream + * @throws ApiException if the response code was not in [200, 299] + */ + async getLogStream(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'LogStream', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'LogStream', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listLogStreams + * @throws ApiException if the response code was not in [200, 299] + */ + async listLogStreams(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceLogStream + * @throws ApiException if the response code was not in [200, 299] + */ + async replaceLogStream(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'LogStream', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'LogStream', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } +} +exports.LogStreamApiResponseProcessor = LogStreamApiResponseProcessor; diff --git a/src/generated/apis/NetworkZoneApi.js b/src/generated/apis/NetworkZoneApi.js new file mode 100644 index 000000000..c7c203767 --- /dev/null +++ b/src/generated/apis/NetworkZoneApi.js @@ -0,0 +1,531 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.NetworkZoneApiResponseProcessor = exports.NetworkZoneApiRequestFactory = void 0; +// TODO: better import syntax? +const baseapi_1 = require('./baseapi'); +const http_1 = require('../http/http'); +const ObjectSerializer_1 = require('../models/ObjectSerializer'); +const exception_1 = require('./exception'); +const util_1 = require('../util'); +/** + * no description + */ +class NetworkZoneApiRequestFactory extends baseapi_1.BaseAPIRequestFactory { + /** + * Activates a network zone by `zoneId` + * Activate a Network Zone + * @param zoneId + */ + async activateNetworkZone(zoneId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'zoneId' is not null or undefined + if (zoneId === null || zoneId === undefined) { + throw new baseapi_1.RequiredError('NetworkZoneApi', 'activateNetworkZone', 'zoneId'); + } + // Path Params + const path = '/api/v1/zones/{zoneId}/lifecycle/activate'; + const vars = { + ['zoneId']: String(zoneId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Creates a new network zone. * At least one of either the `gateways` attribute or `proxies` attribute must be defined when creating a Network Zone. * At least one of the following attributes must be defined: `proxyType`, `locations`, or `asns`. + * Create a Network Zone + * @param zone + */ + async createNetworkZone(zone, _options) { + let _config = _options || this.configuration; + // verify required parameter 'zone' is not null or undefined + if (zone === null || zone === undefined) { + throw new baseapi_1.RequiredError('NetworkZoneApi', 'createNetworkZone', 'zone'); + } + // Path Params + const path = '/api/v1/zones'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], zone); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(zone, 'NetworkZone', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deactivates a network zone by `zoneId` + * Deactivate a Network Zone + * @param zoneId + */ + async deactivateNetworkZone(zoneId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'zoneId' is not null or undefined + if (zoneId === null || zoneId === undefined) { + throw new baseapi_1.RequiredError('NetworkZoneApi', 'deactivateNetworkZone', 'zoneId'); + } + // Path Params + const path = '/api/v1/zones/{zoneId}/lifecycle/deactivate'; + const vars = { + ['zoneId']: String(zoneId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deletes network zone by `zoneId` + * Delete a Network Zone + * @param zoneId + */ + async deleteNetworkZone(zoneId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'zoneId' is not null or undefined + if (zoneId === null || zoneId === undefined) { + throw new baseapi_1.RequiredError('NetworkZoneApi', 'deleteNetworkZone', 'zoneId'); + } + // Path Params + const path = '/api/v1/zones/{zoneId}'; + const vars = { + ['zoneId']: String(zoneId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves a network zone by `zoneId` + * Retrieve a Network Zone + * @param zoneId + */ + async getNetworkZone(zoneId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'zoneId' is not null or undefined + if (zoneId === null || zoneId === undefined) { + throw new baseapi_1.RequiredError('NetworkZoneApi', 'getNetworkZone', 'zoneId'); + } + // Path Params + const path = '/api/v1/zones/{zoneId}'; + const vars = { + ['zoneId']: String(zoneId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all network zones with pagination. A subset of zones can be returned that match a supported filter expression or query. This operation requires URL encoding. For example, `filter=(id eq \"nzoul0wf9jyb8xwZm0g3\" or id eq \"nzoul1MxmGN18NDQT0g3\")` is encoded as `filter=%28id+eq+%22nzoul0wf9jyb8xwZm0g3%22+or+id+eq+%22nzoul1MxmGN18NDQT0g3%22%29`. Okta supports filtering on the `id` and `usage` properties. See [Filtering](https://developer.okta.com/docs/reference/core-okta-api/#filter) for more information on the expressions that are used in filtering. + * List all Network Zones + * @param after Specifies the pagination cursor for the next page of network zones + * @param limit Specifies the number of results for a page + * @param filter Filters zones by usage or id expression + */ + async listNetworkZones(after, limit, filter, _options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/zones'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (after !== undefined) { + requestContext.setQueryParam('after', ObjectSerializer_1.ObjectSerializer.serialize(after, 'string', '')); + } + // Query Params + if (limit !== undefined) { + requestContext.setQueryParam('limit', ObjectSerializer_1.ObjectSerializer.serialize(limit, 'number', 'int32')); + } + // Query Params + if (filter !== undefined) { + requestContext.setQueryParam('filter', ObjectSerializer_1.ObjectSerializer.serialize(filter, 'string', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Replaces a network zone by `zoneId`. The replaced network zone type must be the same as the existing type. You may replace the usage (`POLICY`, `BLOCKLIST`) of a network zone by updating the `usage` attribute. + * Replace a Network Zone + * @param zoneId + * @param zone + */ + async replaceNetworkZone(zoneId, zone, _options) { + let _config = _options || this.configuration; + // verify required parameter 'zoneId' is not null or undefined + if (zoneId === null || zoneId === undefined) { + throw new baseapi_1.RequiredError('NetworkZoneApi', 'replaceNetworkZone', 'zoneId'); + } + // verify required parameter 'zone' is not null or undefined + if (zone === null || zone === undefined) { + throw new baseapi_1.RequiredError('NetworkZoneApi', 'replaceNetworkZone', 'zone'); + } + // Path Params + const path = '/api/v1/zones/{zoneId}'; + const vars = { + ['zoneId']: String(zoneId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], zone); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(zone, 'NetworkZone', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } +} +exports.NetworkZoneApiRequestFactory = NetworkZoneApiRequestFactory; +class NetworkZoneApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to activateNetworkZone + * @throws ApiException if the response code was not in [200, 299] + */ + async activateNetworkZone(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'NetworkZone', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'NetworkZone', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createNetworkZone + * @throws ApiException if the response code was not in [200, 299] + */ + async createNetworkZone(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'NetworkZone', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'NetworkZone', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deactivateNetworkZone + * @throws ApiException if the response code was not in [200, 299] + */ + async deactivateNetworkZone(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'NetworkZone', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'NetworkZone', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteNetworkZone + * @throws ApiException if the response code was not in [200, 299] + */ + async deleteNetworkZone(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getNetworkZone + * @throws ApiException if the response code was not in [200, 299] + */ + async getNetworkZone(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'NetworkZone', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'NetworkZone', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listNetworkZones + * @throws ApiException if the response code was not in [200, 299] + */ + async listNetworkZones(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceNetworkZone + * @throws ApiException if the response code was not in [200, 299] + */ + async replaceNetworkZone(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'NetworkZone', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'NetworkZone', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } +} +exports.NetworkZoneApiResponseProcessor = NetworkZoneApiResponseProcessor; diff --git a/src/generated/apis/OrgSettingApi.js b/src/generated/apis/OrgSettingApi.js new file mode 100644 index 000000000..7be30d576 --- /dev/null +++ b/src/generated/apis/OrgSettingApi.js @@ -0,0 +1,1197 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.OrgSettingApiResponseProcessor = exports.OrgSettingApiRequestFactory = void 0; +// TODO: better import syntax? +const baseapi_1 = require('./baseapi'); +const http_1 = require('../http/http'); +const FormData = require('form-data'); +const url_1 = require('url'); +const ObjectSerializer_1 = require('../models/ObjectSerializer'); +const exception_1 = require('./exception'); +const util_1 = require('../util'); +/** + * no description + */ +class OrgSettingApiRequestFactory extends baseapi_1.BaseAPIRequestFactory { + /** + * Removes a list of email addresses to be removed from the set of email addresses that are bounced + * Remove Emails from Email Provider Bounce List + * @param BouncesRemoveListObj + */ + async bulkRemoveEmailAddressBounces(BouncesRemoveListObj, _options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/org/email/bounces/remove-list'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], BouncesRemoveListObj); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(BouncesRemoveListObj, 'BouncesRemoveListObj', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Extends the length of time that Okta Support can access your org by 24 hours. This means that 24 hours are added to the remaining access time. + * Extend Okta Support Access + */ + async extendOktaSupport(_options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/org/privacy/oktaSupport/extend'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves Okta Communication Settings of your organization + * Retrieve the Okta Communication Settings + */ + async getOktaCommunicationSettings(_options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/org/privacy/oktaCommunication'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves Contact Types of your organization + * Retrieve the Org Contact Types + */ + async getOrgContactTypes(_options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/org/contacts'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves the URL of the User associated with the specified Contact Type + * Retrieve the User of the Contact Type + * @param contactType + */ + async getOrgContactUser(contactType, _options) { + let _config = _options || this.configuration; + // verify required parameter 'contactType' is not null or undefined + if (contactType === null || contactType === undefined) { + throw new baseapi_1.RequiredError('OrgSettingApi', 'getOrgContactUser', 'contactType'); + } + // Path Params + const path = '/api/v1/org/contacts/{contactType}'; + const vars = { + ['contactType']: String(contactType), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves Okta Support Settings of your organization + * Retrieve the Okta Support Settings + */ + async getOrgOktaSupportSettings(_options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/org/privacy/oktaSupport'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves preferences of your organization + * Retrieve the Org Preferences + */ + async getOrgPreferences(_options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/org/preferences'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves the org settings + * Retrieve the Org Settings + */ + async getOrgSettings(_options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/org'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves the well-known org metadata, which includes the id, configured custom domains, authentication pipeline, and various other org settings + * Retrieve the Well-Known Org Metadata + */ + async getWellknownOrgMetadata(_options) { + let _config = _options || this.configuration; + // Path Params + const path = '/.well-known/okta-organization'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Grants Okta Support temporary access your org as an administrator for eight hours + * Grant Okta Support Access to your Org + */ + async grantOktaSupport(_options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/org/privacy/oktaSupport/grant'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Opts in all users of this org to Okta Communication emails + * Opt in all Users to Okta Communication emails + */ + async optInUsersToOktaCommunicationEmails(_options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/org/privacy/oktaCommunication/optIn'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Opts out all users of this org from Okta Communication emails + * Opt out all Users from Okta Communication emails + */ + async optOutUsersFromOktaCommunicationEmails(_options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/org/privacy/oktaCommunication/optOut'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Replaces the User associated with the specified Contact Type + * Replace the User of the Contact Type + * @param contactType + * @param orgContactUser + */ + async replaceOrgContactUser(contactType, orgContactUser, _options) { + let _config = _options || this.configuration; + // verify required parameter 'contactType' is not null or undefined + if (contactType === null || contactType === undefined) { + throw new baseapi_1.RequiredError('OrgSettingApi', 'replaceOrgContactUser', 'contactType'); + } + // verify required parameter 'orgContactUser' is not null or undefined + if (orgContactUser === null || orgContactUser === undefined) { + throw new baseapi_1.RequiredError('OrgSettingApi', 'replaceOrgContactUser', 'orgContactUser'); + } + // Path Params + const path = '/api/v1/org/contacts/{contactType}'; + const vars = { + ['contactType']: String(contactType), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], orgContactUser); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(orgContactUser, 'OrgContactUser', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Replaces the settings of your organization + * Replace the Org Settings + * @param orgSetting + */ + async replaceOrgSettings(orgSetting, _options) { + let _config = _options || this.configuration; + // verify required parameter 'orgSetting' is not null or undefined + if (orgSetting === null || orgSetting === undefined) { + throw new baseapi_1.RequiredError('OrgSettingApi', 'replaceOrgSettings', 'orgSetting'); + } + // Path Params + const path = '/api/v1/org'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], orgSetting); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(orgSetting, 'OrgSetting', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Revokes Okta Support access to your organization + * Revoke Okta Support Access + */ + async revokeOktaSupport(_options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/org/privacy/oktaSupport/revoke'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Updates the preference hide the Okta UI footer for all end users of your organization + * Update the Preference to Hide the Okta Dashboard Footer + */ + async updateOrgHideOktaUIFooter(_options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/org/preferences/hideEndUserFooter'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Partially updates the org settings depending on provided fields + * Update the Org Settings + * @param OrgSetting + */ + async updateOrgSettings(OrgSetting, _options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/org'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], OrgSetting); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(OrgSetting, 'OrgSetting', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Updates the preference to show the Okta UI footer for all end users of your organization + * Update the Preference to Show the Okta Dashboard Footer + */ + async updateOrgShowOktaUIFooter(_options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/org/preferences/showEndUserFooter'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Uploads and replaces the logo for your organization. The file must be in PNG, JPG, or GIF format and less than 100kB in size. For best results use landscape orientation, a transparent background, and a minimum size of 300px by 50px to prevent upscaling. + * Upload the Org Logo + * @param file + */ + async uploadOrgLogo(file, _options) { + let _config = _options || this.configuration; + // verify required parameter 'file' is not null or undefined + if (file === null || file === undefined) { + throw new baseapi_1.RequiredError('OrgSettingApi', 'uploadOrgLogo', 'file'); + } + // Path Params + const path = '/api/v1/org/logo'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Form Params + const useForm = (0, util_1.canConsumeForm)([ + 'multipart/form-data', + ]); + let localVarFormParams; + if (useForm) { + localVarFormParams = new FormData(); + } else { + localVarFormParams = new url_1.URLSearchParams(); + } + if (file !== undefined) { + // TODO: replace .append with .set + if (localVarFormParams instanceof FormData) { + localVarFormParams.append('file', file.data, file.name); + } + } + requestContext.setBody(localVarFormParams); + if (!useForm) { + const [contentType] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'multipart/form-data' + ]); + requestContext.setHeaderParam('Content-Type', contentType); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } +} +exports.OrgSettingApiRequestFactory = OrgSettingApiRequestFactory; +class OrgSettingApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to bulkRemoveEmailAddressBounces + * @throws ApiException if the response code was not in [200, 299] + */ + async bulkRemoveEmailAddressBounces(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'BouncesRemoveListResult', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'BouncesRemoveListResult', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to extendOktaSupport + * @throws ApiException if the response code was not in [200, 299] + */ + async extendOktaSupport(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OrgOktaSupportSettingsObj', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OrgOktaSupportSettingsObj', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getOktaCommunicationSettings + * @throws ApiException if the response code was not in [200, 299] + */ + async getOktaCommunicationSettings(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OrgOktaCommunicationSetting', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OrgOktaCommunicationSetting', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getOrgContactTypes + * @throws ApiException if the response code was not in [200, 299] + */ + async getOrgContactTypes(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getOrgContactUser + * @throws ApiException if the response code was not in [200, 299] + */ + async getOrgContactUser(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OrgContactUser', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OrgContactUser', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getOrgOktaSupportSettings + * @throws ApiException if the response code was not in [200, 299] + */ + async getOrgOktaSupportSettings(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OrgOktaSupportSettingsObj', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OrgOktaSupportSettingsObj', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getOrgPreferences + * @throws ApiException if the response code was not in [200, 299] + */ + async getOrgPreferences(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OrgPreferences', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OrgPreferences', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getOrgSettings + * @throws ApiException if the response code was not in [200, 299] + */ + async getOrgSettings(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OrgSetting', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OrgSetting', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getWellknownOrgMetadata + * @throws ApiException if the response code was not in [200, 299] + */ + async getWellknownOrgMetadata(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'WellKnownOrgMetadata', ''); + return body; + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'WellKnownOrgMetadata', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to grantOktaSupport + * @throws ApiException if the response code was not in [200, 299] + */ + async grantOktaSupport(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OrgOktaSupportSettingsObj', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OrgOktaSupportSettingsObj', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to optInUsersToOktaCommunicationEmails + * @throws ApiException if the response code was not in [200, 299] + */ + async optInUsersToOktaCommunicationEmails(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OrgOktaCommunicationSetting', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OrgOktaCommunicationSetting', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to optOutUsersFromOktaCommunicationEmails + * @throws ApiException if the response code was not in [200, 299] + */ + async optOutUsersFromOktaCommunicationEmails(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OrgOktaCommunicationSetting', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OrgOktaCommunicationSetting', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceOrgContactUser + * @throws ApiException if the response code was not in [200, 299] + */ + async replaceOrgContactUser(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OrgContactUser', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OrgContactUser', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceOrgSettings + * @throws ApiException if the response code was not in [200, 299] + */ + async replaceOrgSettings(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OrgSetting', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OrgSetting', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to revokeOktaSupport + * @throws ApiException if the response code was not in [200, 299] + */ + async revokeOktaSupport(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OrgOktaSupportSettingsObj', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OrgOktaSupportSettingsObj', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to updateOrgHideOktaUIFooter + * @throws ApiException if the response code was not in [200, 299] + */ + async updateOrgHideOktaUIFooter(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OrgPreferences', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OrgPreferences', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to updateOrgSettings + * @throws ApiException if the response code was not in [200, 299] + */ + async updateOrgSettings(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OrgSetting', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OrgSetting', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to updateOrgShowOktaUIFooter + * @throws ApiException if the response code was not in [200, 299] + */ + async updateOrgShowOktaUIFooter(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OrgPreferences', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OrgPreferences', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to uploadOrgLogo + * @throws ApiException if the response code was not in [200, 299] + */ + async uploadOrgLogo(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('201', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } +} +exports.OrgSettingApiResponseProcessor = OrgSettingApiResponseProcessor; diff --git a/src/generated/apis/PolicyApi.js b/src/generated/apis/PolicyApi.js new file mode 100644 index 000000000..504ab51d6 --- /dev/null +++ b/src/generated/apis/PolicyApi.js @@ -0,0 +1,1216 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PolicyApiResponseProcessor = exports.PolicyApiRequestFactory = void 0; +// TODO: better import syntax? +const baseapi_1 = require('./baseapi'); +const http_1 = require('../http/http'); +const ObjectSerializer_1 = require('../models/ObjectSerializer'); +const exception_1 = require('./exception'); +const util_1 = require('../util'); +/** + * no description + */ +class PolicyApiRequestFactory extends baseapi_1.BaseAPIRequestFactory { + /** + * Activates a policy + * Activate a Policy + * @param policyId + */ + async activatePolicy(policyId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'policyId' is not null or undefined + if (policyId === null || policyId === undefined) { + throw new baseapi_1.RequiredError('PolicyApi', 'activatePolicy', 'policyId'); + } + // Path Params + const path = '/api/v1/policies/{policyId}/lifecycle/activate'; + const vars = { + ['policyId']: String(policyId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Activates a policy rule + * Activate a Policy Rule + * @param policyId + * @param ruleId + */ + async activatePolicyRule(policyId, ruleId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'policyId' is not null or undefined + if (policyId === null || policyId === undefined) { + throw new baseapi_1.RequiredError('PolicyApi', 'activatePolicyRule', 'policyId'); + } + // verify required parameter 'ruleId' is not null or undefined + if (ruleId === null || ruleId === undefined) { + throw new baseapi_1.RequiredError('PolicyApi', 'activatePolicyRule', 'ruleId'); + } + // Path Params + const path = '/api/v1/policies/{policyId}/rules/{ruleId}/lifecycle/activate'; + const vars = { + ['policyId']: String(policyId), + ['ruleId']: String(ruleId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Clones an existing policy + * Clone an existing policy + * @param policyId + */ + async clonePolicy(policyId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'policyId' is not null or undefined + if (policyId === null || policyId === undefined) { + throw new baseapi_1.RequiredError('PolicyApi', 'clonePolicy', 'policyId'); + } + // Path Params + const path = '/api/v1/policies/{policyId}/clone'; + const vars = { + ['policyId']: String(policyId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Creates a policy + * Create a Policy + * @param policy + * @param activate + */ + async createPolicy(policy, activate, _options) { + let _config = _options || this.configuration; + // verify required parameter 'policy' is not null or undefined + if (policy === null || policy === undefined) { + throw new baseapi_1.RequiredError('PolicyApi', 'createPolicy', 'policy'); + } + // Path Params + const path = '/api/v1/policies'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (activate !== undefined) { + requestContext.setQueryParam('activate', ObjectSerializer_1.ObjectSerializer.serialize(activate, 'boolean', '')); + } + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], policy); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(policy, 'Policy', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Creates a policy rule + * Create a Policy Rule + * @param policyId + * @param policyRule + */ + async createPolicyRule(policyId, policyRule, _options) { + let _config = _options || this.configuration; + // verify required parameter 'policyId' is not null or undefined + if (policyId === null || policyId === undefined) { + throw new baseapi_1.RequiredError('PolicyApi', 'createPolicyRule', 'policyId'); + } + // verify required parameter 'policyRule' is not null or undefined + if (policyRule === null || policyRule === undefined) { + throw new baseapi_1.RequiredError('PolicyApi', 'createPolicyRule', 'policyRule'); + } + // Path Params + const path = '/api/v1/policies/{policyId}/rules'; + const vars = { + ['policyId']: String(policyId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], policyRule); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(policyRule, 'PolicyRule', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deactivates a policy + * Deactivate a Policy + * @param policyId + */ + async deactivatePolicy(policyId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'policyId' is not null or undefined + if (policyId === null || policyId === undefined) { + throw new baseapi_1.RequiredError('PolicyApi', 'deactivatePolicy', 'policyId'); + } + // Path Params + const path = '/api/v1/policies/{policyId}/lifecycle/deactivate'; + const vars = { + ['policyId']: String(policyId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deactivates a policy rule + * Deactivate a Policy Rule + * @param policyId + * @param ruleId + */ + async deactivatePolicyRule(policyId, ruleId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'policyId' is not null or undefined + if (policyId === null || policyId === undefined) { + throw new baseapi_1.RequiredError('PolicyApi', 'deactivatePolicyRule', 'policyId'); + } + // verify required parameter 'ruleId' is not null or undefined + if (ruleId === null || ruleId === undefined) { + throw new baseapi_1.RequiredError('PolicyApi', 'deactivatePolicyRule', 'ruleId'); + } + // Path Params + const path = '/api/v1/policies/{policyId}/rules/{ruleId}/lifecycle/deactivate'; + const vars = { + ['policyId']: String(policyId), + ['ruleId']: String(ruleId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deletes a policy + * Delete a Policy + * @param policyId + */ + async deletePolicy(policyId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'policyId' is not null or undefined + if (policyId === null || policyId === undefined) { + throw new baseapi_1.RequiredError('PolicyApi', 'deletePolicy', 'policyId'); + } + // Path Params + const path = '/api/v1/policies/{policyId}'; + const vars = { + ['policyId']: String(policyId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deletes a policy rule + * Delete a Policy Rule + * @param policyId + * @param ruleId + */ + async deletePolicyRule(policyId, ruleId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'policyId' is not null or undefined + if (policyId === null || policyId === undefined) { + throw new baseapi_1.RequiredError('PolicyApi', 'deletePolicyRule', 'policyId'); + } + // verify required parameter 'ruleId' is not null or undefined + if (ruleId === null || ruleId === undefined) { + throw new baseapi_1.RequiredError('PolicyApi', 'deletePolicyRule', 'ruleId'); + } + // Path Params + const path = '/api/v1/policies/{policyId}/rules/{ruleId}'; + const vars = { + ['policyId']: String(policyId), + ['ruleId']: String(ruleId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves a policy + * Retrieve a Policy + * @param policyId + * @param expand + */ + async getPolicy(policyId, expand, _options) { + let _config = _options || this.configuration; + // verify required parameter 'policyId' is not null or undefined + if (policyId === null || policyId === undefined) { + throw new baseapi_1.RequiredError('PolicyApi', 'getPolicy', 'policyId'); + } + // Path Params + const path = '/api/v1/policies/{policyId}'; + const vars = { + ['policyId']: String(policyId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (expand !== undefined) { + requestContext.setQueryParam('expand', ObjectSerializer_1.ObjectSerializer.serialize(expand, 'string', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves a policy rule + * Retrieve a Policy Rule + * @param policyId + * @param ruleId + */ + async getPolicyRule(policyId, ruleId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'policyId' is not null or undefined + if (policyId === null || policyId === undefined) { + throw new baseapi_1.RequiredError('PolicyApi', 'getPolicyRule', 'policyId'); + } + // verify required parameter 'ruleId' is not null or undefined + if (ruleId === null || ruleId === undefined) { + throw new baseapi_1.RequiredError('PolicyApi', 'getPolicyRule', 'ruleId'); + } + // Path Params + const path = '/api/v1/policies/{policyId}/rules/{ruleId}'; + const vars = { + ['policyId']: String(policyId), + ['ruleId']: String(ruleId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all policies with the specified type + * List all Policies + * @param type + * @param status + * @param expand + */ + async listPolicies(type, status, expand, _options) { + let _config = _options || this.configuration; + // verify required parameter 'type' is not null or undefined + if (type === null || type === undefined) { + throw new baseapi_1.RequiredError('PolicyApi', 'listPolicies', 'type'); + } + // Path Params + const path = '/api/v1/policies'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (type !== undefined) { + requestContext.setQueryParam('type', ObjectSerializer_1.ObjectSerializer.serialize(type, 'string', '')); + } + // Query Params + if (status !== undefined) { + requestContext.setQueryParam('status', ObjectSerializer_1.ObjectSerializer.serialize(status, 'string', '')); + } + // Query Params + if (expand !== undefined) { + requestContext.setQueryParam('expand', ObjectSerializer_1.ObjectSerializer.serialize(expand, 'string', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all applications mapped to a policy identified by `policyId` + * List all Applications mapped to a Policy + * @param policyId + */ + async listPolicyApps(policyId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'policyId' is not null or undefined + if (policyId === null || policyId === undefined) { + throw new baseapi_1.RequiredError('PolicyApi', 'listPolicyApps', 'policyId'); + } + // Path Params + const path = '/api/v1/policies/{policyId}/app'; + const vars = { + ['policyId']: String(policyId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all policy rules + * List all Policy Rules + * @param policyId + */ + async listPolicyRules(policyId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'policyId' is not null or undefined + if (policyId === null || policyId === undefined) { + throw new baseapi_1.RequiredError('PolicyApi', 'listPolicyRules', 'policyId'); + } + // Path Params + const path = '/api/v1/policies/{policyId}/rules'; + const vars = { + ['policyId']: String(policyId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Replaces a policy + * Replace a Policy + * @param policyId + * @param policy + */ + async replacePolicy(policyId, policy, _options) { + let _config = _options || this.configuration; + // verify required parameter 'policyId' is not null or undefined + if (policyId === null || policyId === undefined) { + throw new baseapi_1.RequiredError('PolicyApi', 'replacePolicy', 'policyId'); + } + // verify required parameter 'policy' is not null or undefined + if (policy === null || policy === undefined) { + throw new baseapi_1.RequiredError('PolicyApi', 'replacePolicy', 'policy'); + } + // Path Params + const path = '/api/v1/policies/{policyId}'; + const vars = { + ['policyId']: String(policyId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], policy); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(policy, 'Policy', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Replaces a policy rules + * Replace a Policy Rule + * @param policyId + * @param ruleId + * @param policyRule + */ + async replacePolicyRule(policyId, ruleId, policyRule, _options) { + let _config = _options || this.configuration; + // verify required parameter 'policyId' is not null or undefined + if (policyId === null || policyId === undefined) { + throw new baseapi_1.RequiredError('PolicyApi', 'replacePolicyRule', 'policyId'); + } + // verify required parameter 'ruleId' is not null or undefined + if (ruleId === null || ruleId === undefined) { + throw new baseapi_1.RequiredError('PolicyApi', 'replacePolicyRule', 'ruleId'); + } + // verify required parameter 'policyRule' is not null or undefined + if (policyRule === null || policyRule === undefined) { + throw new baseapi_1.RequiredError('PolicyApi', 'replacePolicyRule', 'policyRule'); + } + // Path Params + const path = '/api/v1/policies/{policyId}/rules/{ruleId}'; + const vars = { + ['policyId']: String(policyId), + ['ruleId']: String(ruleId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], policyRule); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(policyRule, 'PolicyRule', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } +} +exports.PolicyApiRequestFactory = PolicyApiRequestFactory; +class PolicyApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to activatePolicy + * @throws ApiException if the response code was not in [200, 299] + */ + async activatePolicy(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to activatePolicyRule + * @throws ApiException if the response code was not in [200, 299] + */ + async activatePolicyRule(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to clonePolicy + * @throws ApiException if the response code was not in [200, 299] + */ + async clonePolicy(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Policy', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Policy', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createPolicy + * @throws ApiException if the response code was not in [200, 299] + */ + async createPolicy(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Policy', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Policy', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createPolicyRule + * @throws ApiException if the response code was not in [200, 299] + */ + async createPolicyRule(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'PolicyRule', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'PolicyRule', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deactivatePolicy + * @throws ApiException if the response code was not in [200, 299] + */ + async deactivatePolicy(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deactivatePolicyRule + * @throws ApiException if the response code was not in [200, 299] + */ + async deactivatePolicyRule(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deletePolicy + * @throws ApiException if the response code was not in [200, 299] + */ + async deletePolicy(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deletePolicyRule + * @throws ApiException if the response code was not in [200, 299] + */ + async deletePolicyRule(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getPolicy + * @throws ApiException if the response code was not in [200, 299] + */ + async getPolicy(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Policy', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Policy', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getPolicyRule + * @throws ApiException if the response code was not in [200, 299] + */ + async getPolicyRule(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'PolicyRule', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'PolicyRule', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listPolicies + * @throws ApiException if the response code was not in [200, 299] + */ + async listPolicies(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listPolicyApps + * @throws ApiException if the response code was not in [200, 299] + */ + async listPolicyApps(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listPolicyRules + * @throws ApiException if the response code was not in [200, 299] + */ + async listPolicyRules(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replacePolicy + * @throws ApiException if the response code was not in [200, 299] + */ + async replacePolicy(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Policy', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Policy', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replacePolicyRule + * @throws ApiException if the response code was not in [200, 299] + */ + async replacePolicyRule(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'PolicyRule', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'PolicyRule', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } +} +exports.PolicyApiResponseProcessor = PolicyApiResponseProcessor; diff --git a/src/generated/apis/PrincipalRateLimitApi.js b/src/generated/apis/PrincipalRateLimitApi.js new file mode 100644 index 000000000..09aba4e4e --- /dev/null +++ b/src/generated/apis/PrincipalRateLimitApi.js @@ -0,0 +1,336 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PrincipalRateLimitApiResponseProcessor = exports.PrincipalRateLimitApiRequestFactory = void 0; +// TODO: better import syntax? +const baseapi_1 = require('./baseapi'); +const http_1 = require('../http/http'); +const ObjectSerializer_1 = require('../models/ObjectSerializer'); +const exception_1 = require('./exception'); +const util_1 = require('../util'); +/** + * no description + */ +class PrincipalRateLimitApiRequestFactory extends baseapi_1.BaseAPIRequestFactory { + /** + * Creates a new Principal Rate Limit entity. In the current release, we only allow one Principal Rate Limit entity per org and principal. + * Create a Principal Rate Limit + * @param entity + */ + async createPrincipalRateLimitEntity(entity, _options) { + let _config = _options || this.configuration; + // verify required parameter 'entity' is not null or undefined + if (entity === null || entity === undefined) { + throw new baseapi_1.RequiredError('PrincipalRateLimitApi', 'createPrincipalRateLimitEntity', 'entity'); + } + // Path Params + const path = '/api/v1/principal-rate-limits'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], entity); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(entity, 'PrincipalRateLimitEntity', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves a Principal Rate Limit entity by `principalRateLimitId` + * Retrieve a Principal Rate Limit + * @param principalRateLimitId id of the Principal Rate Limit + */ + async getPrincipalRateLimitEntity(principalRateLimitId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'principalRateLimitId' is not null or undefined + if (principalRateLimitId === null || principalRateLimitId === undefined) { + throw new baseapi_1.RequiredError('PrincipalRateLimitApi', 'getPrincipalRateLimitEntity', 'principalRateLimitId'); + } + // Path Params + const path = '/api/v1/principal-rate-limits/{principalRateLimitId}'; + const vars = { + ['principalRateLimitId']: String(principalRateLimitId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all Principal Rate Limit entities considering the provided parameters + * List all Principal Rate Limits + * @param filter + * @param after + * @param limit + */ + async listPrincipalRateLimitEntities(filter, after, limit, _options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/principal-rate-limits'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (filter !== undefined) { + requestContext.setQueryParam('filter', ObjectSerializer_1.ObjectSerializer.serialize(filter, 'string', '')); + } + // Query Params + if (after !== undefined) { + requestContext.setQueryParam('after', ObjectSerializer_1.ObjectSerializer.serialize(after, 'string', '')); + } + // Query Params + if (limit !== undefined) { + requestContext.setQueryParam('limit', ObjectSerializer_1.ObjectSerializer.serialize(limit, 'number', 'int32')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Replaces a principal rate limit entity by `principalRateLimitId` + * Replace a Principal Rate Limit + * @param principalRateLimitId id of the Principal Rate Limit + * @param entity + */ + async replacePrincipalRateLimitEntity(principalRateLimitId, entity, _options) { + let _config = _options || this.configuration; + // verify required parameter 'principalRateLimitId' is not null or undefined + if (principalRateLimitId === null || principalRateLimitId === undefined) { + throw new baseapi_1.RequiredError('PrincipalRateLimitApi', 'replacePrincipalRateLimitEntity', 'principalRateLimitId'); + } + // verify required parameter 'entity' is not null or undefined + if (entity === null || entity === undefined) { + throw new baseapi_1.RequiredError('PrincipalRateLimitApi', 'replacePrincipalRateLimitEntity', 'entity'); + } + // Path Params + const path = '/api/v1/principal-rate-limits/{principalRateLimitId}'; + const vars = { + ['principalRateLimitId']: String(principalRateLimitId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], entity); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(entity, 'PrincipalRateLimitEntity', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } +} +exports.PrincipalRateLimitApiRequestFactory = PrincipalRateLimitApiRequestFactory; +class PrincipalRateLimitApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createPrincipalRateLimitEntity + * @throws ApiException if the response code was not in [200, 299] + */ + async createPrincipalRateLimitEntity(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('201', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'PrincipalRateLimitEntity', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'PrincipalRateLimitEntity', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getPrincipalRateLimitEntity + * @throws ApiException if the response code was not in [200, 299] + */ + async getPrincipalRateLimitEntity(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'PrincipalRateLimitEntity', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'PrincipalRateLimitEntity', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listPrincipalRateLimitEntities + * @throws ApiException if the response code was not in [200, 299] + */ + async listPrincipalRateLimitEntities(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replacePrincipalRateLimitEntity + * @throws ApiException if the response code was not in [200, 299] + */ + async replacePrincipalRateLimitEntity(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'PrincipalRateLimitEntity', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'PrincipalRateLimitEntity', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } +} +exports.PrincipalRateLimitApiResponseProcessor = PrincipalRateLimitApiResponseProcessor; diff --git a/src/generated/apis/ProfileMappingApi.js b/src/generated/apis/ProfileMappingApi.js new file mode 100644 index 000000000..41b522a58 --- /dev/null +++ b/src/generated/apis/ProfileMappingApi.js @@ -0,0 +1,260 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ProfileMappingApiResponseProcessor = exports.ProfileMappingApiRequestFactory = void 0; +// TODO: better import syntax? +const baseapi_1 = require('./baseapi'); +const http_1 = require('../http/http'); +const ObjectSerializer_1 = require('../models/ObjectSerializer'); +const exception_1 = require('./exception'); +const util_1 = require('../util'); +/** + * no description + */ +class ProfileMappingApiRequestFactory extends baseapi_1.BaseAPIRequestFactory { + /** + * Retrieves a single Profile Mapping referenced by its ID + * Retrieve a Profile Mapping + * @param mappingId + */ + async getProfileMapping(mappingId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'mappingId' is not null or undefined + if (mappingId === null || mappingId === undefined) { + throw new baseapi_1.RequiredError('ProfileMappingApi', 'getProfileMapping', 'mappingId'); + } + // Path Params + const path = '/api/v1/mappings/{mappingId}'; + const vars = { + ['mappingId']: String(mappingId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all profile mappings with pagination + * List all Profile Mappings + * @param after + * @param limit + * @param sourceId + * @param targetId + */ + async listProfileMappings(after, limit, sourceId, targetId, _options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/mappings'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (after !== undefined) { + requestContext.setQueryParam('after', ObjectSerializer_1.ObjectSerializer.serialize(after, 'string', '')); + } + // Query Params + if (limit !== undefined) { + requestContext.setQueryParam('limit', ObjectSerializer_1.ObjectSerializer.serialize(limit, 'number', 'int32')); + } + // Query Params + if (sourceId !== undefined) { + requestContext.setQueryParam('sourceId', ObjectSerializer_1.ObjectSerializer.serialize(sourceId, 'string', '')); + } + // Query Params + if (targetId !== undefined) { + requestContext.setQueryParam('targetId', ObjectSerializer_1.ObjectSerializer.serialize(targetId, 'string', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Updates an existing Profile Mapping by adding, updating, or removing one or many Property Mappings + * Update a Profile Mapping + * @param mappingId + * @param profileMapping + */ + async updateProfileMapping(mappingId, profileMapping, _options) { + let _config = _options || this.configuration; + // verify required parameter 'mappingId' is not null or undefined + if (mappingId === null || mappingId === undefined) { + throw new baseapi_1.RequiredError('ProfileMappingApi', 'updateProfileMapping', 'mappingId'); + } + // verify required parameter 'profileMapping' is not null or undefined + if (profileMapping === null || profileMapping === undefined) { + throw new baseapi_1.RequiredError('ProfileMappingApi', 'updateProfileMapping', 'profileMapping'); + } + // Path Params + const path = '/api/v1/mappings/{mappingId}'; + const vars = { + ['mappingId']: String(mappingId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], profileMapping); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(profileMapping, 'ProfileMapping', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } +} +exports.ProfileMappingApiRequestFactory = ProfileMappingApiRequestFactory; +class ProfileMappingApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getProfileMapping + * @throws ApiException if the response code was not in [200, 299] + */ + async getProfileMapping(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ProfileMapping', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ProfileMapping', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listProfileMappings + * @throws ApiException if the response code was not in [200, 299] + */ + async listProfileMappings(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to updateProfileMapping + * @throws ApiException if the response code was not in [200, 299] + */ + async updateProfileMapping(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ProfileMapping', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ProfileMapping', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } +} +exports.ProfileMappingApiResponseProcessor = ProfileMappingApiResponseProcessor; diff --git a/src/generated/apis/PushProviderApi.js b/src/generated/apis/PushProviderApi.js new file mode 100644 index 000000000..c415fc4a2 --- /dev/null +++ b/src/generated/apis/PushProviderApi.js @@ -0,0 +1,389 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PushProviderApiResponseProcessor = exports.PushProviderApiRequestFactory = void 0; +// TODO: better import syntax? +const baseapi_1 = require('./baseapi'); +const http_1 = require('../http/http'); +const ObjectSerializer_1 = require('../models/ObjectSerializer'); +const exception_1 = require('./exception'); +const util_1 = require('../util'); +/** + * no description + */ +class PushProviderApiRequestFactory extends baseapi_1.BaseAPIRequestFactory { + /** + * Creates a new push provider + * Create a Push Provider + * @param pushProvider + */ + async createPushProvider(pushProvider, _options) { + let _config = _options || this.configuration; + // verify required parameter 'pushProvider' is not null or undefined + if (pushProvider === null || pushProvider === undefined) { + throw new baseapi_1.RequiredError('PushProviderApi', 'createPushProvider', 'pushProvider'); + } + // Path Params + const path = '/api/v1/push-providers'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], pushProvider); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(pushProvider, 'PushProvider', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deletes a push provider by `pushProviderId`. If the push provider is currently being used in the org by a custom authenticator, the delete will not be allowed. + * Delete a Push Provider + * @param pushProviderId Id of the push provider + */ + async deletePushProvider(pushProviderId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'pushProviderId' is not null or undefined + if (pushProviderId === null || pushProviderId === undefined) { + throw new baseapi_1.RequiredError('PushProviderApi', 'deletePushProvider', 'pushProviderId'); + } + // Path Params + const path = '/api/v1/push-providers/{pushProviderId}'; + const vars = { + ['pushProviderId']: String(pushProviderId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves a push provider by `pushProviderId` + * Retrieve a Push Provider + * @param pushProviderId Id of the push provider + */ + async getPushProvider(pushProviderId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'pushProviderId' is not null or undefined + if (pushProviderId === null || pushProviderId === undefined) { + throw new baseapi_1.RequiredError('PushProviderApi', 'getPushProvider', 'pushProviderId'); + } + // Path Params + const path = '/api/v1/push-providers/{pushProviderId}'; + const vars = { + ['pushProviderId']: String(pushProviderId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all push providers + * List all Push Providers + * @param type Filters push providers by `providerType` + */ + async listPushProviders(type, _options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/push-providers'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (type !== undefined) { + requestContext.setQueryParam('type', ObjectSerializer_1.ObjectSerializer.serialize(type, 'ProviderType', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Replaces a push provider by `pushProviderId` + * Replace a Push Provider + * @param pushProviderId Id of the push provider + * @param pushProvider + */ + async replacePushProvider(pushProviderId, pushProvider, _options) { + let _config = _options || this.configuration; + // verify required parameter 'pushProviderId' is not null or undefined + if (pushProviderId === null || pushProviderId === undefined) { + throw new baseapi_1.RequiredError('PushProviderApi', 'replacePushProvider', 'pushProviderId'); + } + // verify required parameter 'pushProvider' is not null or undefined + if (pushProvider === null || pushProvider === undefined) { + throw new baseapi_1.RequiredError('PushProviderApi', 'replacePushProvider', 'pushProvider'); + } + // Path Params + const path = '/api/v1/push-providers/{pushProviderId}'; + const vars = { + ['pushProviderId']: String(pushProviderId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], pushProvider); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(pushProvider, 'PushProvider', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } +} +exports.PushProviderApiRequestFactory = PushProviderApiRequestFactory; +class PushProviderApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createPushProvider + * @throws ApiException if the response code was not in [200, 299] + */ + async createPushProvider(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'PushProvider', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'PushProvider', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deletePushProvider + * @throws ApiException if the response code was not in [200, 299] + */ + async deletePushProvider(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('409', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(409, 'Conflict', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getPushProvider + * @throws ApiException if the response code was not in [200, 299] + */ + async getPushProvider(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'PushProvider', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'PushProvider', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listPushProviders + * @throws ApiException if the response code was not in [200, 299] + */ + async listPushProviders(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replacePushProvider + * @throws ApiException if the response code was not in [200, 299] + */ + async replacePushProvider(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'PushProvider', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'PushProvider', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } +} +exports.PushProviderApiResponseProcessor = PushProviderApiResponseProcessor; diff --git a/src/generated/apis/RateLimitSettingsApi.js b/src/generated/apis/RateLimitSettingsApi.js new file mode 100644 index 000000000..bf699c094 --- /dev/null +++ b/src/generated/apis/RateLimitSettingsApi.js @@ -0,0 +1,289 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.RateLimitSettingsApiResponseProcessor = exports.RateLimitSettingsApiRequestFactory = void 0; +// TODO: better import syntax? +const baseapi_1 = require('./baseapi'); +const http_1 = require('../http/http'); +const ObjectSerializer_1 = require('../models/ObjectSerializer'); +const exception_1 = require('./exception'); +const util_1 = require('../util'); +/** + * no description + */ +class RateLimitSettingsApiRequestFactory extends baseapi_1.BaseAPIRequestFactory { + /** + * Retrieves the currently configured Rate Limit Admin Notification Settings + * Retrieve the Rate Limit Admin Notification Settings + */ + async getRateLimitSettingsAdminNotifications(_options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/rate-limit-settings/admin-notifications'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves the currently configured Per-Client Rate Limit Settings + * Retrieve the Per-Client Rate Limit Settings + */ + async getRateLimitSettingsPerClient(_options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/rate-limit-settings/per-client'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Replaces the Rate Limit Admin Notification Settings and returns the configured properties + * Replace the Rate Limit Admin Notification Settings + * @param RateLimitAdminNotifications + */ + async replaceRateLimitSettingsAdminNotifications(RateLimitAdminNotifications, _options) { + let _config = _options || this.configuration; + // verify required parameter 'RateLimitAdminNotifications' is not null or undefined + if (RateLimitAdminNotifications === null || RateLimitAdminNotifications === undefined) { + throw new baseapi_1.RequiredError('RateLimitSettingsApi', 'replaceRateLimitSettingsAdminNotifications', 'RateLimitAdminNotifications'); + } + // Path Params + const path = '/api/v1/rate-limit-settings/admin-notifications'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], RateLimitAdminNotifications); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(RateLimitAdminNotifications, 'RateLimitAdminNotifications', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Replaces the Per-Client Rate Limit Settings and returns the configured properties + * Replace the Per-Client Rate Limit Settings + * @param perClientRateLimitSettings + */ + async replaceRateLimitSettingsPerClient(perClientRateLimitSettings, _options) { + let _config = _options || this.configuration; + // verify required parameter 'perClientRateLimitSettings' is not null or undefined + if (perClientRateLimitSettings === null || perClientRateLimitSettings === undefined) { + throw new baseapi_1.RequiredError('RateLimitSettingsApi', 'replaceRateLimitSettingsPerClient', 'perClientRateLimitSettings'); + } + // Path Params + const path = '/api/v1/rate-limit-settings/per-client'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], perClientRateLimitSettings); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(perClientRateLimitSettings, 'PerClientRateLimitSettings', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } +} +exports.RateLimitSettingsApiRequestFactory = RateLimitSettingsApiRequestFactory; +class RateLimitSettingsApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getRateLimitSettingsAdminNotifications + * @throws ApiException if the response code was not in [200, 299] + */ + async getRateLimitSettingsAdminNotifications(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'RateLimitAdminNotifications', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'RateLimitAdminNotifications', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getRateLimitSettingsPerClient + * @throws ApiException if the response code was not in [200, 299] + */ + async getRateLimitSettingsPerClient(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'PerClientRateLimitSettings', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'PerClientRateLimitSettings', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceRateLimitSettingsAdminNotifications + * @throws ApiException if the response code was not in [200, 299] + */ + async replaceRateLimitSettingsAdminNotifications(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'RateLimitAdminNotifications', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'RateLimitAdminNotifications', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceRateLimitSettingsPerClient + * @throws ApiException if the response code was not in [200, 299] + */ + async replaceRateLimitSettingsPerClient(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'PerClientRateLimitSettings', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'PerClientRateLimitSettings', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } +} +exports.RateLimitSettingsApiResponseProcessor = RateLimitSettingsApiResponseProcessor; diff --git a/src/generated/apis/ResourceSetApi.js b/src/generated/apis/ResourceSetApi.js new file mode 100644 index 000000000..b577a5a08 --- /dev/null +++ b/src/generated/apis/ResourceSetApi.js @@ -0,0 +1,1245 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ResourceSetApiResponseProcessor = exports.ResourceSetApiRequestFactory = void 0; +// TODO: better import syntax? +const baseapi_1 = require('./baseapi'); +const http_1 = require('../http/http'); +const ObjectSerializer_1 = require('../models/ObjectSerializer'); +const exception_1 = require('./exception'); +const util_1 = require('../util'); +/** + * no description + */ +class ResourceSetApiRequestFactory extends baseapi_1.BaseAPIRequestFactory { + /** + * Adds more members to a resource set binding + * Add more Members to a binding + * @param resourceSetId `id` of a resource set + * @param roleIdOrLabel `id` or `label` of the role + * @param instance + */ + async addMembersToBinding(resourceSetId, roleIdOrLabel, instance, _options) { + let _config = _options || this.configuration; + // verify required parameter 'resourceSetId' is not null or undefined + if (resourceSetId === null || resourceSetId === undefined) { + throw new baseapi_1.RequiredError('ResourceSetApi', 'addMembersToBinding', 'resourceSetId'); + } + // verify required parameter 'roleIdOrLabel' is not null or undefined + if (roleIdOrLabel === null || roleIdOrLabel === undefined) { + throw new baseapi_1.RequiredError('ResourceSetApi', 'addMembersToBinding', 'roleIdOrLabel'); + } + // verify required parameter 'instance' is not null or undefined + if (instance === null || instance === undefined) { + throw new baseapi_1.RequiredError('ResourceSetApi', 'addMembersToBinding', 'instance'); + } + // Path Params + const path = '/api/v1/iam/resource-sets/{resourceSetId}/bindings/{roleIdOrLabel}/members'; + const vars = { + ['resourceSetId']: String(resourceSetId), + ['roleIdOrLabel']: String(roleIdOrLabel), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PATCH, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], instance); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(instance, 'ResourceSetBindingAddMembersRequest', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Adds more resources to a resource set + * Add more Resource to a resource set + * @param resourceSetId `id` of a resource set + * @param instance + */ + async addResourceSetResource(resourceSetId, instance, _options) { + let _config = _options || this.configuration; + // verify required parameter 'resourceSetId' is not null or undefined + if (resourceSetId === null || resourceSetId === undefined) { + throw new baseapi_1.RequiredError('ResourceSetApi', 'addResourceSetResource', 'resourceSetId'); + } + // verify required parameter 'instance' is not null or undefined + if (instance === null || instance === undefined) { + throw new baseapi_1.RequiredError('ResourceSetApi', 'addResourceSetResource', 'instance'); + } + // Path Params + const path = '/api/v1/iam/resource-sets/{resourceSetId}/resources'; + const vars = { + ['resourceSetId']: String(resourceSetId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PATCH, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], instance); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(instance, 'ResourceSetResourcePatchRequest', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Creates a new resource set + * Create a Resource Set + * @param instance + */ + async createResourceSet(instance, _options) { + let _config = _options || this.configuration; + // verify required parameter 'instance' is not null or undefined + if (instance === null || instance === undefined) { + throw new baseapi_1.RequiredError('ResourceSetApi', 'createResourceSet', 'instance'); + } + // Path Params + const path = '/api/v1/iam/resource-sets'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], instance); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(instance, 'ResourceSet', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Creates a new resource set binding + * Create a Resource Set Binding + * @param resourceSetId `id` of a resource set + * @param instance + */ + async createResourceSetBinding(resourceSetId, instance, _options) { + let _config = _options || this.configuration; + // verify required parameter 'resourceSetId' is not null or undefined + if (resourceSetId === null || resourceSetId === undefined) { + throw new baseapi_1.RequiredError('ResourceSetApi', 'createResourceSetBinding', 'resourceSetId'); + } + // verify required parameter 'instance' is not null or undefined + if (instance === null || instance === undefined) { + throw new baseapi_1.RequiredError('ResourceSetApi', 'createResourceSetBinding', 'instance'); + } + // Path Params + const path = '/api/v1/iam/resource-sets/{resourceSetId}/bindings'; + const vars = { + ['resourceSetId']: String(resourceSetId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], instance); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(instance, 'ResourceSetBindingCreateRequest', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deletes a resource set binding by `resourceSetId` and `roleIdOrLabel` + * Delete a Binding + * @param resourceSetId `id` of a resource set + * @param roleIdOrLabel `id` or `label` of the role + */ + async deleteBinding(resourceSetId, roleIdOrLabel, _options) { + let _config = _options || this.configuration; + // verify required parameter 'resourceSetId' is not null or undefined + if (resourceSetId === null || resourceSetId === undefined) { + throw new baseapi_1.RequiredError('ResourceSetApi', 'deleteBinding', 'resourceSetId'); + } + // verify required parameter 'roleIdOrLabel' is not null or undefined + if (roleIdOrLabel === null || roleIdOrLabel === undefined) { + throw new baseapi_1.RequiredError('ResourceSetApi', 'deleteBinding', 'roleIdOrLabel'); + } + // Path Params + const path = '/api/v1/iam/resource-sets/{resourceSetId}/bindings/{roleIdOrLabel}'; + const vars = { + ['resourceSetId']: String(resourceSetId), + ['roleIdOrLabel']: String(roleIdOrLabel), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deletes a role by `resourceSetId` + * Delete a Resource Set + * @param resourceSetId `id` of a resource set + */ + async deleteResourceSet(resourceSetId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'resourceSetId' is not null or undefined + if (resourceSetId === null || resourceSetId === undefined) { + throw new baseapi_1.RequiredError('ResourceSetApi', 'deleteResourceSet', 'resourceSetId'); + } + // Path Params + const path = '/api/v1/iam/resource-sets/{resourceSetId}'; + const vars = { + ['resourceSetId']: String(resourceSetId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deletes a resource identified by `resourceId` from a resource set + * Delete a Resource from a resource set + * @param resourceSetId `id` of a resource set + * @param resourceId `id` of a resource + */ + async deleteResourceSetResource(resourceSetId, resourceId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'resourceSetId' is not null or undefined + if (resourceSetId === null || resourceSetId === undefined) { + throw new baseapi_1.RequiredError('ResourceSetApi', 'deleteResourceSetResource', 'resourceSetId'); + } + // verify required parameter 'resourceId' is not null or undefined + if (resourceId === null || resourceId === undefined) { + throw new baseapi_1.RequiredError('ResourceSetApi', 'deleteResourceSetResource', 'resourceId'); + } + // Path Params + const path = '/api/v1/iam/resource-sets/{resourceSetId}/resources/{resourceId}'; + const vars = { + ['resourceSetId']: String(resourceSetId), + ['resourceId']: String(resourceId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves a resource set binding by `resourceSetId` and `roleIdOrLabel` + * Retrieve a Binding + * @param resourceSetId `id` of a resource set + * @param roleIdOrLabel `id` or `label` of the role + */ + async getBinding(resourceSetId, roleIdOrLabel, _options) { + let _config = _options || this.configuration; + // verify required parameter 'resourceSetId' is not null or undefined + if (resourceSetId === null || resourceSetId === undefined) { + throw new baseapi_1.RequiredError('ResourceSetApi', 'getBinding', 'resourceSetId'); + } + // verify required parameter 'roleIdOrLabel' is not null or undefined + if (roleIdOrLabel === null || roleIdOrLabel === undefined) { + throw new baseapi_1.RequiredError('ResourceSetApi', 'getBinding', 'roleIdOrLabel'); + } + // Path Params + const path = '/api/v1/iam/resource-sets/{resourceSetId}/bindings/{roleIdOrLabel}'; + const vars = { + ['resourceSetId']: String(resourceSetId), + ['roleIdOrLabel']: String(roleIdOrLabel), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves a member identified by `memberId` for a binding + * Retrieve a Member of a binding + * @param resourceSetId `id` of a resource set + * @param roleIdOrLabel `id` or `label` of the role + * @param memberId `id` of a member + */ + async getMemberOfBinding(resourceSetId, roleIdOrLabel, memberId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'resourceSetId' is not null or undefined + if (resourceSetId === null || resourceSetId === undefined) { + throw new baseapi_1.RequiredError('ResourceSetApi', 'getMemberOfBinding', 'resourceSetId'); + } + // verify required parameter 'roleIdOrLabel' is not null or undefined + if (roleIdOrLabel === null || roleIdOrLabel === undefined) { + throw new baseapi_1.RequiredError('ResourceSetApi', 'getMemberOfBinding', 'roleIdOrLabel'); + } + // verify required parameter 'memberId' is not null or undefined + if (memberId === null || memberId === undefined) { + throw new baseapi_1.RequiredError('ResourceSetApi', 'getMemberOfBinding', 'memberId'); + } + // Path Params + const path = '/api/v1/iam/resource-sets/{resourceSetId}/bindings/{roleIdOrLabel}/members/{memberId}'; + const vars = { + ['resourceSetId']: String(resourceSetId), + ['roleIdOrLabel']: String(roleIdOrLabel), + ['memberId']: String(memberId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves a resource set by `resourceSetId` + * Retrieve a Resource Set + * @param resourceSetId `id` of a resource set + */ + async getResourceSet(resourceSetId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'resourceSetId' is not null or undefined + if (resourceSetId === null || resourceSetId === undefined) { + throw new baseapi_1.RequiredError('ResourceSetApi', 'getResourceSet', 'resourceSetId'); + } + // Path Params + const path = '/api/v1/iam/resource-sets/{resourceSetId}'; + const vars = { + ['resourceSetId']: String(resourceSetId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all resource set bindings with pagination support + * List all Bindings + * @param resourceSetId `id` of a resource set + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + */ + async listBindings(resourceSetId, after, _options) { + let _config = _options || this.configuration; + // verify required parameter 'resourceSetId' is not null or undefined + if (resourceSetId === null || resourceSetId === undefined) { + throw new baseapi_1.RequiredError('ResourceSetApi', 'listBindings', 'resourceSetId'); + } + // Path Params + const path = '/api/v1/iam/resource-sets/{resourceSetId}/bindings'; + const vars = { + ['resourceSetId']: String(resourceSetId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (after !== undefined) { + requestContext.setQueryParam('after', ObjectSerializer_1.ObjectSerializer.serialize(after, 'string', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all members of a resource set binding with pagination support + * List all Members of a binding + * @param resourceSetId `id` of a resource set + * @param roleIdOrLabel `id` or `label` of the role + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + */ + async listMembersOfBinding(resourceSetId, roleIdOrLabel, after, _options) { + let _config = _options || this.configuration; + // verify required parameter 'resourceSetId' is not null or undefined + if (resourceSetId === null || resourceSetId === undefined) { + throw new baseapi_1.RequiredError('ResourceSetApi', 'listMembersOfBinding', 'resourceSetId'); + } + // verify required parameter 'roleIdOrLabel' is not null or undefined + if (roleIdOrLabel === null || roleIdOrLabel === undefined) { + throw new baseapi_1.RequiredError('ResourceSetApi', 'listMembersOfBinding', 'roleIdOrLabel'); + } + // Path Params + const path = '/api/v1/iam/resource-sets/{resourceSetId}/bindings/{roleIdOrLabel}/members'; + const vars = { + ['resourceSetId']: String(resourceSetId), + ['roleIdOrLabel']: String(roleIdOrLabel), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (after !== undefined) { + requestContext.setQueryParam('after', ObjectSerializer_1.ObjectSerializer.serialize(after, 'string', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all resources that make up the resource set + * List all Resources of a resource set + * @param resourceSetId `id` of a resource set + */ + async listResourceSetResources(resourceSetId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'resourceSetId' is not null or undefined + if (resourceSetId === null || resourceSetId === undefined) { + throw new baseapi_1.RequiredError('ResourceSetApi', 'listResourceSetResources', 'resourceSetId'); + } + // Path Params + const path = '/api/v1/iam/resource-sets/{resourceSetId}/resources'; + const vars = { + ['resourceSetId']: String(resourceSetId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all resource sets with pagination support + * List all Resource Sets + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + */ + async listResourceSets(after, _options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/iam/resource-sets'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (after !== undefined) { + requestContext.setQueryParam('after', ObjectSerializer_1.ObjectSerializer.serialize(after, 'string', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Replaces a resource set by `resourceSetId` + * Replace a Resource Set + * @param resourceSetId `id` of a resource set + * @param instance + */ + async replaceResourceSet(resourceSetId, instance, _options) { + let _config = _options || this.configuration; + // verify required parameter 'resourceSetId' is not null or undefined + if (resourceSetId === null || resourceSetId === undefined) { + throw new baseapi_1.RequiredError('ResourceSetApi', 'replaceResourceSet', 'resourceSetId'); + } + // verify required parameter 'instance' is not null or undefined + if (instance === null || instance === undefined) { + throw new baseapi_1.RequiredError('ResourceSetApi', 'replaceResourceSet', 'instance'); + } + // Path Params + const path = '/api/v1/iam/resource-sets/{resourceSetId}'; + const vars = { + ['resourceSetId']: String(resourceSetId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], instance); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(instance, 'ResourceSet', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Unassigns a member identified by `memberId` from a binding + * Unassign a Member from a binding + * @param resourceSetId `id` of a resource set + * @param roleIdOrLabel `id` or `label` of the role + * @param memberId `id` of a member + */ + async unassignMemberFromBinding(resourceSetId, roleIdOrLabel, memberId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'resourceSetId' is not null or undefined + if (resourceSetId === null || resourceSetId === undefined) { + throw new baseapi_1.RequiredError('ResourceSetApi', 'unassignMemberFromBinding', 'resourceSetId'); + } + // verify required parameter 'roleIdOrLabel' is not null or undefined + if (roleIdOrLabel === null || roleIdOrLabel === undefined) { + throw new baseapi_1.RequiredError('ResourceSetApi', 'unassignMemberFromBinding', 'roleIdOrLabel'); + } + // verify required parameter 'memberId' is not null or undefined + if (memberId === null || memberId === undefined) { + throw new baseapi_1.RequiredError('ResourceSetApi', 'unassignMemberFromBinding', 'memberId'); + } + // Path Params + const path = '/api/v1/iam/resource-sets/{resourceSetId}/bindings/{roleIdOrLabel}/members/{memberId}'; + const vars = { + ['resourceSetId']: String(resourceSetId), + ['roleIdOrLabel']: String(roleIdOrLabel), + ['memberId']: String(memberId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } +} +exports.ResourceSetApiRequestFactory = ResourceSetApiRequestFactory; +class ResourceSetApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to addMembersToBinding + * @throws ApiException if the response code was not in [200, 299] + */ + async addMembersToBinding(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ResourceSetBindingResponse', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ResourceSetBindingResponse', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to addResourceSetResource + * @throws ApiException if the response code was not in [200, 299] + */ + async addResourceSetResource(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ResourceSet', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ResourceSet', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createResourceSet + * @throws ApiException if the response code was not in [200, 299] + */ + async createResourceSet(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ResourceSet', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ResourceSet', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createResourceSetBinding + * @throws ApiException if the response code was not in [200, 299] + */ + async createResourceSetBinding(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ResourceSetBindingResponse', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ResourceSetBindingResponse', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteBinding + * @throws ApiException if the response code was not in [200, 299] + */ + async deleteBinding(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteResourceSet + * @throws ApiException if the response code was not in [200, 299] + */ + async deleteResourceSet(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteResourceSetResource + * @throws ApiException if the response code was not in [200, 299] + */ + async deleteResourceSetResource(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getBinding + * @throws ApiException if the response code was not in [200, 299] + */ + async getBinding(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ResourceSetBindingResponse', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ResourceSetBindingResponse', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getMemberOfBinding + * @throws ApiException if the response code was not in [200, 299] + */ + async getMemberOfBinding(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ResourceSetBindingMember', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ResourceSetBindingMember', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getResourceSet + * @throws ApiException if the response code was not in [200, 299] + */ + async getResourceSet(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ResourceSet', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ResourceSet', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listBindings + * @throws ApiException if the response code was not in [200, 299] + */ + async listBindings(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ResourceSetBindings', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ResourceSetBindings', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listMembersOfBinding + * @throws ApiException if the response code was not in [200, 299] + */ + async listMembersOfBinding(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ResourceSetBindingMembers', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ResourceSetBindingMembers', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listResourceSetResources + * @throws ApiException if the response code was not in [200, 299] + */ + async listResourceSetResources(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ResourceSetResources', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ResourceSetResources', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listResourceSets + * @throws ApiException if the response code was not in [200, 299] + */ + async listResourceSets(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ResourceSets', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ResourceSets', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceResourceSet + * @throws ApiException if the response code was not in [200, 299] + */ + async replaceResourceSet(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ResourceSet', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ResourceSet', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to unassignMemberFromBinding + * @throws ApiException if the response code was not in [200, 299] + */ + async unassignMemberFromBinding(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } +} +exports.ResourceSetApiResponseProcessor = ResourceSetApiResponseProcessor; diff --git a/src/generated/apis/RiskEventApi.js b/src/generated/apis/RiskEventApi.js new file mode 100644 index 000000000..578fd89c7 --- /dev/null +++ b/src/generated/apis/RiskEventApi.js @@ -0,0 +1,103 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.RiskEventApiResponseProcessor = exports.RiskEventApiRequestFactory = void 0; +// TODO: better import syntax? +const baseapi_1 = require('./baseapi'); +const http_1 = require('../http/http'); +const ObjectSerializer_1 = require('../models/ObjectSerializer'); +const exception_1 = require('./exception'); +const util_1 = require('../util'); +/** + * no description + */ +class RiskEventApiRequestFactory extends baseapi_1.BaseAPIRequestFactory { + /** + * Sends multiple IP risk events to Okta. This request is used by a third-party risk provider to send IP risk events to Okta. The third-party risk provider needs to be registered with Okta before they can send events to Okta. See [Risk Providers](/openapi/okta-management/management/tag/RiskProvider/). This API has a rate limit of 30 requests per minute. You can include multiple risk events (up to a maximum of 20 events) in a single payload to reduce the number of API calls. Prioritize sending high risk signals if you have a burst of signals to send that would exceed the maximum request limits. + * Send multiple Risk Events + * @param instance + */ + async sendRiskEvents(instance, _options) { + let _config = _options || this.configuration; + // verify required parameter 'instance' is not null or undefined + if (instance === null || instance === undefined) { + throw new baseapi_1.RequiredError('RiskEventApi', 'sendRiskEvents', 'instance'); + } + // Path Params + const path = '/api/v1/risk/events/ip'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], instance); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(instance, 'Array', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } +} +exports.RiskEventApiRequestFactory = RiskEventApiRequestFactory; +class RiskEventApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to sendRiskEvents + * @throws ApiException if the response code was not in [200, 299] + */ + async sendRiskEvents(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('202', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } +} +exports.RiskEventApiResponseProcessor = RiskEventApiResponseProcessor; diff --git a/src/generated/apis/RiskProviderApi.js b/src/generated/apis/RiskProviderApi.js new file mode 100644 index 000000000..ab4c3837c --- /dev/null +++ b/src/generated/apis/RiskProviderApi.js @@ -0,0 +1,380 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.RiskProviderApiResponseProcessor = exports.RiskProviderApiRequestFactory = void 0; +// TODO: better import syntax? +const baseapi_1 = require('./baseapi'); +const http_1 = require('../http/http'); +const ObjectSerializer_1 = require('../models/ObjectSerializer'); +const exception_1 = require('./exception'); +const util_1 = require('../util'); +/** + * no description + */ +class RiskProviderApiRequestFactory extends baseapi_1.BaseAPIRequestFactory { + /** + * Creates a Risk Provider object. A maximum of three Risk Provider objects can be created. + * Create a Risk Provider + * @param instance + */ + async createRiskProvider(instance, _options) { + let _config = _options || this.configuration; + // verify required parameter 'instance' is not null or undefined + if (instance === null || instance === undefined) { + throw new baseapi_1.RequiredError('RiskProviderApi', 'createRiskProvider', 'instance'); + } + // Path Params + const path = '/api/v1/risk/providers'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], instance); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(instance, 'RiskProvider', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deletes a Risk Provider object by its ID + * Delete a Risk Provider + * @param riskProviderId `id` of the Risk Provider object + */ + async deleteRiskProvider(riskProviderId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'riskProviderId' is not null or undefined + if (riskProviderId === null || riskProviderId === undefined) { + throw new baseapi_1.RequiredError('RiskProviderApi', 'deleteRiskProvider', 'riskProviderId'); + } + // Path Params + const path = '/api/v1/risk/providers/{riskProviderId}'; + const vars = { + ['riskProviderId']: String(riskProviderId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves a Risk Provider object by ID + * Retrieve a Risk Provider + * @param riskProviderId `id` of the Risk Provider object + */ + async getRiskProvider(riskProviderId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'riskProviderId' is not null or undefined + if (riskProviderId === null || riskProviderId === undefined) { + throw new baseapi_1.RequiredError('RiskProviderApi', 'getRiskProvider', 'riskProviderId'); + } + // Path Params + const path = '/api/v1/risk/providers/{riskProviderId}'; + const vars = { + ['riskProviderId']: String(riskProviderId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all Risk Provider objects + * List all Risk Providers + */ + async listRiskProviders(_options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/risk/providers'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Replaces the properties for a given Risk Provider object ID + * Replace a Risk Provider + * @param riskProviderId `id` of the Risk Provider object + * @param instance + */ + async replaceRiskProvider(riskProviderId, instance, _options) { + let _config = _options || this.configuration; + // verify required parameter 'riskProviderId' is not null or undefined + if (riskProviderId === null || riskProviderId === undefined) { + throw new baseapi_1.RequiredError('RiskProviderApi', 'replaceRiskProvider', 'riskProviderId'); + } + // verify required parameter 'instance' is not null or undefined + if (instance === null || instance === undefined) { + throw new baseapi_1.RequiredError('RiskProviderApi', 'replaceRiskProvider', 'instance'); + } + // Path Params + const path = '/api/v1/risk/providers/{riskProviderId}'; + const vars = { + ['riskProviderId']: String(riskProviderId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], instance); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(instance, 'RiskProvider', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } +} +exports.RiskProviderApiRequestFactory = RiskProviderApiRequestFactory; +class RiskProviderApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createRiskProvider + * @throws ApiException if the response code was not in [200, 299] + */ + async createRiskProvider(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('201', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'RiskProvider', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'RiskProvider', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteRiskProvider + * @throws ApiException if the response code was not in [200, 299] + */ + async deleteRiskProvider(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getRiskProvider + * @throws ApiException if the response code was not in [200, 299] + */ + async getRiskProvider(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'RiskProvider', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'RiskProvider', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listRiskProviders + * @throws ApiException if the response code was not in [200, 299] + */ + async listRiskProviders(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceRiskProvider + * @throws ApiException if the response code was not in [200, 299] + */ + async replaceRiskProvider(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'RiskProvider', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'RiskProvider', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } +} +exports.RiskProviderApiResponseProcessor = RiskProviderApiResponseProcessor; diff --git a/src/generated/apis/RoleApi.js b/src/generated/apis/RoleApi.js new file mode 100644 index 000000000..c01390a16 --- /dev/null +++ b/src/generated/apis/RoleApi.js @@ -0,0 +1,677 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.RoleApiResponseProcessor = exports.RoleApiRequestFactory = void 0; +// TODO: better import syntax? +const baseapi_1 = require('./baseapi'); +const http_1 = require('../http/http'); +const ObjectSerializer_1 = require('../models/ObjectSerializer'); +const exception_1 = require('./exception'); +const util_1 = require('../util'); +/** + * no description + */ +class RoleApiRequestFactory extends baseapi_1.BaseAPIRequestFactory { + /** + * Creates a new role + * Create a Role + * @param instance + */ + async createRole(instance, _options) { + let _config = _options || this.configuration; + // verify required parameter 'instance' is not null or undefined + if (instance === null || instance === undefined) { + throw new baseapi_1.RequiredError('RoleApi', 'createRole', 'instance'); + } + // Path Params + const path = '/api/v1/iam/roles'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], instance); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(instance, 'IamRole', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Creates a permission specified by `permissionType` to the role + * Create a Permission + * @param roleIdOrLabel `id` or `label` of the role + * @param permissionType An okta permission type + */ + async createRolePermission(roleIdOrLabel, permissionType, _options) { + let _config = _options || this.configuration; + // verify required parameter 'roleIdOrLabel' is not null or undefined + if (roleIdOrLabel === null || roleIdOrLabel === undefined) { + throw new baseapi_1.RequiredError('RoleApi', 'createRolePermission', 'roleIdOrLabel'); + } + // verify required parameter 'permissionType' is not null or undefined + if (permissionType === null || permissionType === undefined) { + throw new baseapi_1.RequiredError('RoleApi', 'createRolePermission', 'permissionType'); + } + // Path Params + const path = '/api/v1/iam/roles/{roleIdOrLabel}/permissions/{permissionType}'; + const vars = { + ['roleIdOrLabel']: String(roleIdOrLabel), + ['permissionType']: String(permissionType), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deletes a role by `roleIdOrLabel` + * Delete a Role + * @param roleIdOrLabel `id` or `label` of the role + */ + async deleteRole(roleIdOrLabel, _options) { + let _config = _options || this.configuration; + // verify required parameter 'roleIdOrLabel' is not null or undefined + if (roleIdOrLabel === null || roleIdOrLabel === undefined) { + throw new baseapi_1.RequiredError('RoleApi', 'deleteRole', 'roleIdOrLabel'); + } + // Path Params + const path = '/api/v1/iam/roles/{roleIdOrLabel}'; + const vars = { + ['roleIdOrLabel']: String(roleIdOrLabel), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deletes a permission from a role by `permissionType` + * Delete a Permission + * @param roleIdOrLabel `id` or `label` of the role + * @param permissionType An okta permission type + */ + async deleteRolePermission(roleIdOrLabel, permissionType, _options) { + let _config = _options || this.configuration; + // verify required parameter 'roleIdOrLabel' is not null or undefined + if (roleIdOrLabel === null || roleIdOrLabel === undefined) { + throw new baseapi_1.RequiredError('RoleApi', 'deleteRolePermission', 'roleIdOrLabel'); + } + // verify required parameter 'permissionType' is not null or undefined + if (permissionType === null || permissionType === undefined) { + throw new baseapi_1.RequiredError('RoleApi', 'deleteRolePermission', 'permissionType'); + } + // Path Params + const path = '/api/v1/iam/roles/{roleIdOrLabel}/permissions/{permissionType}'; + const vars = { + ['roleIdOrLabel']: String(roleIdOrLabel), + ['permissionType']: String(permissionType), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves a role by `roleIdOrLabel` + * Retrieve a Role + * @param roleIdOrLabel `id` or `label` of the role + */ + async getRole(roleIdOrLabel, _options) { + let _config = _options || this.configuration; + // verify required parameter 'roleIdOrLabel' is not null or undefined + if (roleIdOrLabel === null || roleIdOrLabel === undefined) { + throw new baseapi_1.RequiredError('RoleApi', 'getRole', 'roleIdOrLabel'); + } + // Path Params + const path = '/api/v1/iam/roles/{roleIdOrLabel}'; + const vars = { + ['roleIdOrLabel']: String(roleIdOrLabel), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves a permission by `permissionType` + * Retrieve a Permission + * @param roleIdOrLabel `id` or `label` of the role + * @param permissionType An okta permission type + */ + async getRolePermission(roleIdOrLabel, permissionType, _options) { + let _config = _options || this.configuration; + // verify required parameter 'roleIdOrLabel' is not null or undefined + if (roleIdOrLabel === null || roleIdOrLabel === undefined) { + throw new baseapi_1.RequiredError('RoleApi', 'getRolePermission', 'roleIdOrLabel'); + } + // verify required parameter 'permissionType' is not null or undefined + if (permissionType === null || permissionType === undefined) { + throw new baseapi_1.RequiredError('RoleApi', 'getRolePermission', 'permissionType'); + } + // Path Params + const path = '/api/v1/iam/roles/{roleIdOrLabel}/permissions/{permissionType}'; + const vars = { + ['roleIdOrLabel']: String(roleIdOrLabel), + ['permissionType']: String(permissionType), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all permissions of the role by `roleIdOrLabel` + * List all Permissions + * @param roleIdOrLabel `id` or `label` of the role + */ + async listRolePermissions(roleIdOrLabel, _options) { + let _config = _options || this.configuration; + // verify required parameter 'roleIdOrLabel' is not null or undefined + if (roleIdOrLabel === null || roleIdOrLabel === undefined) { + throw new baseapi_1.RequiredError('RoleApi', 'listRolePermissions', 'roleIdOrLabel'); + } + // Path Params + const path = '/api/v1/iam/roles/{roleIdOrLabel}/permissions'; + const vars = { + ['roleIdOrLabel']: String(roleIdOrLabel), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all roles with pagination support + * List all Roles + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + */ + async listRoles(after, _options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/iam/roles'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (after !== undefined) { + requestContext.setQueryParam('after', ObjectSerializer_1.ObjectSerializer.serialize(after, 'string', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Replaces a role by `roleIdOrLabel` + * Replace a Role + * @param roleIdOrLabel `id` or `label` of the role + * @param instance + */ + async replaceRole(roleIdOrLabel, instance, _options) { + let _config = _options || this.configuration; + // verify required parameter 'roleIdOrLabel' is not null or undefined + if (roleIdOrLabel === null || roleIdOrLabel === undefined) { + throw new baseapi_1.RequiredError('RoleApi', 'replaceRole', 'roleIdOrLabel'); + } + // verify required parameter 'instance' is not null or undefined + if (instance === null || instance === undefined) { + throw new baseapi_1.RequiredError('RoleApi', 'replaceRole', 'instance'); + } + // Path Params + const path = '/api/v1/iam/roles/{roleIdOrLabel}'; + const vars = { + ['roleIdOrLabel']: String(roleIdOrLabel), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], instance); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(instance, 'IamRole', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } +} +exports.RoleApiRequestFactory = RoleApiRequestFactory; +class RoleApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createRole + * @throws ApiException if the response code was not in [200, 299] + */ + async createRole(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'IamRole', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'IamRole', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createRolePermission + * @throws ApiException if the response code was not in [200, 299] + */ + async createRolePermission(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteRole + * @throws ApiException if the response code was not in [200, 299] + */ + async deleteRole(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteRolePermission + * @throws ApiException if the response code was not in [200, 299] + */ + async deleteRolePermission(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getRole + * @throws ApiException if the response code was not in [200, 299] + */ + async getRole(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'IamRole', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'IamRole', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getRolePermission + * @throws ApiException if the response code was not in [200, 299] + */ + async getRolePermission(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Permission', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Permission', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listRolePermissions + * @throws ApiException if the response code was not in [200, 299] + */ + async listRolePermissions(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Permissions', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Permissions', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listRoles + * @throws ApiException if the response code was not in [200, 299] + */ + async listRoles(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'IamRoles', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'IamRoles', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceRole + * @throws ApiException if the response code was not in [200, 299] + */ + async replaceRole(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'IamRole', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'IamRole', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } +} +exports.RoleApiResponseProcessor = RoleApiResponseProcessor; diff --git a/src/generated/apis/RoleAssignmentApi.js b/src/generated/apis/RoleAssignmentApi.js new file mode 100644 index 000000000..8a1b071ca --- /dev/null +++ b/src/generated/apis/RoleAssignmentApi.js @@ -0,0 +1,654 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.RoleAssignmentApiResponseProcessor = exports.RoleAssignmentApiRequestFactory = void 0; +// TODO: better import syntax? +const baseapi_1 = require('./baseapi'); +const http_1 = require('../http/http'); +const ObjectSerializer_1 = require('../models/ObjectSerializer'); +const exception_1 = require('./exception'); +const util_1 = require('../util'); +/** + * no description + */ +class RoleAssignmentApiRequestFactory extends baseapi_1.BaseAPIRequestFactory { + /** + * Assigns a role to a group + * Assign a Role to a Group + * @param groupId + * @param assignRoleRequest + * @param disableNotifications Setting this to `true` grants the group third-party admin status + */ + async assignRoleToGroup(groupId, assignRoleRequest, disableNotifications, _options) { + let _config = _options || this.configuration; + // verify required parameter 'groupId' is not null or undefined + if (groupId === null || groupId === undefined) { + throw new baseapi_1.RequiredError('RoleAssignmentApi', 'assignRoleToGroup', 'groupId'); + } + // verify required parameter 'assignRoleRequest' is not null or undefined + if (assignRoleRequest === null || assignRoleRequest === undefined) { + throw new baseapi_1.RequiredError('RoleAssignmentApi', 'assignRoleToGroup', 'assignRoleRequest'); + } + // Path Params + const path = '/api/v1/groups/{groupId}/roles'; + const vars = { + ['groupId']: String(groupId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (disableNotifications !== undefined) { + requestContext.setQueryParam('disableNotifications', ObjectSerializer_1.ObjectSerializer.serialize(disableNotifications, 'boolean', '')); + } + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], assignRoleRequest); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(assignRoleRequest, 'AssignRoleRequest', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Assigns a role to a user identified by `userId` + * Assign a Role to a User + * @param userId + * @param assignRoleRequest + * @param disableNotifications Setting this to `true` grants the user third-party admin status + */ + async assignRoleToUser(userId, assignRoleRequest, disableNotifications, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('RoleAssignmentApi', 'assignRoleToUser', 'userId'); + } + // verify required parameter 'assignRoleRequest' is not null or undefined + if (assignRoleRequest === null || assignRoleRequest === undefined) { + throw new baseapi_1.RequiredError('RoleAssignmentApi', 'assignRoleToUser', 'assignRoleRequest'); + } + // Path Params + const path = '/api/v1/users/{userId}/roles'; + const vars = { + ['userId']: String(userId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (disableNotifications !== undefined) { + requestContext.setQueryParam('disableNotifications', ObjectSerializer_1.ObjectSerializer.serialize(disableNotifications, 'boolean', '')); + } + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], assignRoleRequest); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(assignRoleRequest, 'AssignRoleRequest', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves a role identified by `roleId` assigned to group identified by `groupId` + * Retrieve a Role assigned to Group + * @param groupId + * @param roleId + */ + async getGroupAssignedRole(groupId, roleId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'groupId' is not null or undefined + if (groupId === null || groupId === undefined) { + throw new baseapi_1.RequiredError('RoleAssignmentApi', 'getGroupAssignedRole', 'groupId'); + } + // verify required parameter 'roleId' is not null or undefined + if (roleId === null || roleId === undefined) { + throw new baseapi_1.RequiredError('RoleAssignmentApi', 'getGroupAssignedRole', 'roleId'); + } + // Path Params + const path = '/api/v1/groups/{groupId}/roles/{roleId}'; + const vars = { + ['groupId']: String(groupId), + ['roleId']: String(roleId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves a role identified by `roleId` assigned to a user identified by `userId` + * Retrieve a Role assigned to a User + * @param userId + * @param roleId + */ + async getUserAssignedRole(userId, roleId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('RoleAssignmentApi', 'getUserAssignedRole', 'userId'); + } + // verify required parameter 'roleId' is not null or undefined + if (roleId === null || roleId === undefined) { + throw new baseapi_1.RequiredError('RoleAssignmentApi', 'getUserAssignedRole', 'roleId'); + } + // Path Params + const path = '/api/v1/users/{userId}/roles/{roleId}'; + const vars = { + ['userId']: String(userId), + ['roleId']: String(roleId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all roles assigned to a user identified by `userId` + * List all Roles assigned to a User + * @param userId + * @param expand + */ + async listAssignedRolesForUser(userId, expand, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('RoleAssignmentApi', 'listAssignedRolesForUser', 'userId'); + } + // Path Params + const path = '/api/v1/users/{userId}/roles'; + const vars = { + ['userId']: String(userId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (expand !== undefined) { + requestContext.setQueryParam('expand', ObjectSerializer_1.ObjectSerializer.serialize(expand, 'string', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all assigned roles of group identified by `groupId` + * List all Assigned Roles of Group + * @param groupId + * @param expand + */ + async listGroupAssignedRoles(groupId, expand, _options) { + let _config = _options || this.configuration; + // verify required parameter 'groupId' is not null or undefined + if (groupId === null || groupId === undefined) { + throw new baseapi_1.RequiredError('RoleAssignmentApi', 'listGroupAssignedRoles', 'groupId'); + } + // Path Params + const path = '/api/v1/groups/{groupId}/roles'; + const vars = { + ['groupId']: String(groupId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (expand !== undefined) { + requestContext.setQueryParam('expand', ObjectSerializer_1.ObjectSerializer.serialize(expand, 'string', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Unassigns a role identified by `roleId` assigned to group identified by `groupId` + * Unassign a Role from a Group + * @param groupId + * @param roleId + */ + async unassignRoleFromGroup(groupId, roleId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'groupId' is not null or undefined + if (groupId === null || groupId === undefined) { + throw new baseapi_1.RequiredError('RoleAssignmentApi', 'unassignRoleFromGroup', 'groupId'); + } + // verify required parameter 'roleId' is not null or undefined + if (roleId === null || roleId === undefined) { + throw new baseapi_1.RequiredError('RoleAssignmentApi', 'unassignRoleFromGroup', 'roleId'); + } + // Path Params + const path = '/api/v1/groups/{groupId}/roles/{roleId}'; + const vars = { + ['groupId']: String(groupId), + ['roleId']: String(roleId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Unassigns a role identified by `roleId` from a user identified by `userId` + * Unassign a Role from a User + * @param userId + * @param roleId + */ + async unassignRoleFromUser(userId, roleId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('RoleAssignmentApi', 'unassignRoleFromUser', 'userId'); + } + // verify required parameter 'roleId' is not null or undefined + if (roleId === null || roleId === undefined) { + throw new baseapi_1.RequiredError('RoleAssignmentApi', 'unassignRoleFromUser', 'roleId'); + } + // Path Params + const path = '/api/v1/users/{userId}/roles/{roleId}'; + const vars = { + ['userId']: String(userId), + ['roleId']: String(roleId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } +} +exports.RoleAssignmentApiRequestFactory = RoleAssignmentApiRequestFactory; +class RoleAssignmentApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to assignRoleToGroup + * @throws ApiException if the response code was not in [200, 299] + */ + async assignRoleToGroup(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Role', ''); + return body; + } + if ((0, util_1.isCodeInRange)('201', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Role | void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to assignRoleToUser + * @throws ApiException if the response code was not in [200, 299] + */ + async assignRoleToUser(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('201', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Role', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Role', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getGroupAssignedRole + * @throws ApiException if the response code was not in [200, 299] + */ + async getGroupAssignedRole(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Role', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Role', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getUserAssignedRole + * @throws ApiException if the response code was not in [200, 299] + */ + async getUserAssignedRole(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Role', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Role', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listAssignedRolesForUser + * @throws ApiException if the response code was not in [200, 299] + */ + async listAssignedRolesForUser(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listGroupAssignedRoles + * @throws ApiException if the response code was not in [200, 299] + */ + async listGroupAssignedRoles(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to unassignRoleFromGroup + * @throws ApiException if the response code was not in [200, 299] + */ + async unassignRoleFromGroup(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to unassignRoleFromUser + * @throws ApiException if the response code was not in [200, 299] + */ + async unassignRoleFromUser(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } +} +exports.RoleAssignmentApiResponseProcessor = RoleAssignmentApiResponseProcessor; diff --git a/src/generated/apis/RoleTargetApi.js b/src/generated/apis/RoleTargetApi.js new file mode 100644 index 000000000..f7940597a --- /dev/null +++ b/src/generated/apis/RoleTargetApi.js @@ -0,0 +1,1412 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.RoleTargetApiResponseProcessor = exports.RoleTargetApiRequestFactory = void 0; +// TODO: better import syntax? +const baseapi_1 = require('./baseapi'); +const http_1 = require('../http/http'); +const ObjectSerializer_1 = require('../models/ObjectSerializer'); +const exception_1 = require('./exception'); +const util_1 = require('../util'); +/** + * no description + */ +class RoleTargetApiRequestFactory extends baseapi_1.BaseAPIRequestFactory { + /** + * Assigns all Apps as Target to Role + * Assign all Apps as Target to Role + * @param userId + * @param roleId + */ + async assignAllAppsAsTargetToRoleForUser(userId, roleId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('RoleTargetApi', 'assignAllAppsAsTargetToRoleForUser', 'userId'); + } + // verify required parameter 'roleId' is not null or undefined + if (roleId === null || roleId === undefined) { + throw new baseapi_1.RequiredError('RoleTargetApi', 'assignAllAppsAsTargetToRoleForUser', 'roleId'); + } + // Path Params + const path = '/api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps'; + const vars = { + ['userId']: String(userId), + ['roleId']: String(roleId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Assigns App Instance Target to App Administrator Role given to a Group + * Assign an Application Instance Target to Application Administrator Role + * @param groupId + * @param roleId + * @param appName + * @param applicationId + */ + async assignAppInstanceTargetToAppAdminRoleForGroup(groupId, roleId, appName, applicationId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'groupId' is not null or undefined + if (groupId === null || groupId === undefined) { + throw new baseapi_1.RequiredError('RoleTargetApi', 'assignAppInstanceTargetToAppAdminRoleForGroup', 'groupId'); + } + // verify required parameter 'roleId' is not null or undefined + if (roleId === null || roleId === undefined) { + throw new baseapi_1.RequiredError('RoleTargetApi', 'assignAppInstanceTargetToAppAdminRoleForGroup', 'roleId'); + } + // verify required parameter 'appName' is not null or undefined + if (appName === null || appName === undefined) { + throw new baseapi_1.RequiredError('RoleTargetApi', 'assignAppInstanceTargetToAppAdminRoleForGroup', 'appName'); + } + // verify required parameter 'applicationId' is not null or undefined + if (applicationId === null || applicationId === undefined) { + throw new baseapi_1.RequiredError('RoleTargetApi', 'assignAppInstanceTargetToAppAdminRoleForGroup', 'applicationId'); + } + // Path Params + const path = '/api/v1/groups/{groupId}/roles/{roleId}/targets/catalog/apps/{appName}/{applicationId}'; + const vars = { + ['groupId']: String(groupId), + ['roleId']: String(roleId), + ['appName']: String(appName), + ['applicationId']: String(applicationId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Assigns anapplication instance target to appplication administrator role + * Assign an Application Instance Target to an Application Administrator Role + * @param userId + * @param roleId + * @param appName + * @param applicationId + */ + async assignAppInstanceTargetToAppAdminRoleForUser(userId, roleId, appName, applicationId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('RoleTargetApi', 'assignAppInstanceTargetToAppAdminRoleForUser', 'userId'); + } + // verify required parameter 'roleId' is not null or undefined + if (roleId === null || roleId === undefined) { + throw new baseapi_1.RequiredError('RoleTargetApi', 'assignAppInstanceTargetToAppAdminRoleForUser', 'roleId'); + } + // verify required parameter 'appName' is not null or undefined + if (appName === null || appName === undefined) { + throw new baseapi_1.RequiredError('RoleTargetApi', 'assignAppInstanceTargetToAppAdminRoleForUser', 'appName'); + } + // verify required parameter 'applicationId' is not null or undefined + if (applicationId === null || applicationId === undefined) { + throw new baseapi_1.RequiredError('RoleTargetApi', 'assignAppInstanceTargetToAppAdminRoleForUser', 'applicationId'); + } + // Path Params + const path = '/api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps/{appName}/{applicationId}'; + const vars = { + ['userId']: String(userId), + ['roleId']: String(roleId), + ['appName']: String(appName), + ['applicationId']: String(applicationId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Assigns an application target to administrator role + * Assign an Application Target to Administrator Role + * @param groupId + * @param roleId + * @param appName + */ + async assignAppTargetToAdminRoleForGroup(groupId, roleId, appName, _options) { + let _config = _options || this.configuration; + // verify required parameter 'groupId' is not null or undefined + if (groupId === null || groupId === undefined) { + throw new baseapi_1.RequiredError('RoleTargetApi', 'assignAppTargetToAdminRoleForGroup', 'groupId'); + } + // verify required parameter 'roleId' is not null or undefined + if (roleId === null || roleId === undefined) { + throw new baseapi_1.RequiredError('RoleTargetApi', 'assignAppTargetToAdminRoleForGroup', 'roleId'); + } + // verify required parameter 'appName' is not null or undefined + if (appName === null || appName === undefined) { + throw new baseapi_1.RequiredError('RoleTargetApi', 'assignAppTargetToAdminRoleForGroup', 'appName'); + } + // Path Params + const path = '/api/v1/groups/{groupId}/roles/{roleId}/targets/catalog/apps/{appName}'; + const vars = { + ['groupId']: String(groupId), + ['roleId']: String(roleId), + ['appName']: String(appName), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Assigns an application target to administrator role + * Assign an Application Target to Administrator Role + * @param userId + * @param roleId + * @param appName + */ + async assignAppTargetToAdminRoleForUser(userId, roleId, appName, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('RoleTargetApi', 'assignAppTargetToAdminRoleForUser', 'userId'); + } + // verify required parameter 'roleId' is not null or undefined + if (roleId === null || roleId === undefined) { + throw new baseapi_1.RequiredError('RoleTargetApi', 'assignAppTargetToAdminRoleForUser', 'roleId'); + } + // verify required parameter 'appName' is not null or undefined + if (appName === null || appName === undefined) { + throw new baseapi_1.RequiredError('RoleTargetApi', 'assignAppTargetToAdminRoleForUser', 'appName'); + } + // Path Params + const path = '/api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps/{appName}'; + const vars = { + ['userId']: String(userId), + ['roleId']: String(roleId), + ['appName']: String(appName), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Assigns a group target to a group role + * Assign a Group Target to a Group Role + * @param groupId + * @param roleId + * @param targetGroupId + */ + async assignGroupTargetToGroupAdminRole(groupId, roleId, targetGroupId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'groupId' is not null or undefined + if (groupId === null || groupId === undefined) { + throw new baseapi_1.RequiredError('RoleTargetApi', 'assignGroupTargetToGroupAdminRole', 'groupId'); + } + // verify required parameter 'roleId' is not null or undefined + if (roleId === null || roleId === undefined) { + throw new baseapi_1.RequiredError('RoleTargetApi', 'assignGroupTargetToGroupAdminRole', 'roleId'); + } + // verify required parameter 'targetGroupId' is not null or undefined + if (targetGroupId === null || targetGroupId === undefined) { + throw new baseapi_1.RequiredError('RoleTargetApi', 'assignGroupTargetToGroupAdminRole', 'targetGroupId'); + } + // Path Params + const path = '/api/v1/groups/{groupId}/roles/{roleId}/targets/groups/{targetGroupId}'; + const vars = { + ['groupId']: String(groupId), + ['roleId']: String(roleId), + ['targetGroupId']: String(targetGroupId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Assigns a Group Target to Role + * Assign a Group Target to Role + * @param userId + * @param roleId + * @param groupId + */ + async assignGroupTargetToUserRole(userId, roleId, groupId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('RoleTargetApi', 'assignGroupTargetToUserRole', 'userId'); + } + // verify required parameter 'roleId' is not null or undefined + if (roleId === null || roleId === undefined) { + throw new baseapi_1.RequiredError('RoleTargetApi', 'assignGroupTargetToUserRole', 'roleId'); + } + // verify required parameter 'groupId' is not null or undefined + if (groupId === null || groupId === undefined) { + throw new baseapi_1.RequiredError('RoleTargetApi', 'assignGroupTargetToUserRole', 'groupId'); + } + // Path Params + const path = '/api/v1/users/{userId}/roles/{roleId}/targets/groups/{groupId}'; + const vars = { + ['userId']: String(userId), + ['roleId']: String(roleId), + ['groupId']: String(groupId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all App targets for an `APP_ADMIN` Role assigned to a Group. This methods return list may include full Applications or Instances. The response for an instance will have an `ID` value, while Application will not have an ID. + * List all Application Targets for an Application Administrator Role + * @param groupId + * @param roleId + * @param after + * @param limit + */ + async listApplicationTargetsForApplicationAdministratorRoleForGroup(groupId, roleId, after, limit, _options) { + let _config = _options || this.configuration; + // verify required parameter 'groupId' is not null or undefined + if (groupId === null || groupId === undefined) { + throw new baseapi_1.RequiredError('RoleTargetApi', 'listApplicationTargetsForApplicationAdministratorRoleForGroup', 'groupId'); + } + // verify required parameter 'roleId' is not null or undefined + if (roleId === null || roleId === undefined) { + throw new baseapi_1.RequiredError('RoleTargetApi', 'listApplicationTargetsForApplicationAdministratorRoleForGroup', 'roleId'); + } + // Path Params + const path = '/api/v1/groups/{groupId}/roles/{roleId}/targets/catalog/apps'; + const vars = { + ['groupId']: String(groupId), + ['roleId']: String(roleId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (after !== undefined) { + requestContext.setQueryParam('after', ObjectSerializer_1.ObjectSerializer.serialize(after, 'string', '')); + } + // Query Params + if (limit !== undefined) { + requestContext.setQueryParam('limit', ObjectSerializer_1.ObjectSerializer.serialize(limit, 'number', 'int32')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all App targets for an `APP_ADMIN` Role assigned to a User. This methods return list may include full Applications or Instances. The response for an instance will have an `ID` value, while Application will not have an ID. + * List all Application Targets for Application Administrator Role + * @param userId + * @param roleId + * @param after + * @param limit + */ + async listApplicationTargetsForApplicationAdministratorRoleForUser(userId, roleId, after, limit, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('RoleTargetApi', 'listApplicationTargetsForApplicationAdministratorRoleForUser', 'userId'); + } + // verify required parameter 'roleId' is not null or undefined + if (roleId === null || roleId === undefined) { + throw new baseapi_1.RequiredError('RoleTargetApi', 'listApplicationTargetsForApplicationAdministratorRoleForUser', 'roleId'); + } + // Path Params + const path = '/api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps'; + const vars = { + ['userId']: String(userId), + ['roleId']: String(roleId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (after !== undefined) { + requestContext.setQueryParam('after', ObjectSerializer_1.ObjectSerializer.serialize(after, 'string', '')); + } + // Query Params + if (limit !== undefined) { + requestContext.setQueryParam('limit', ObjectSerializer_1.ObjectSerializer.serialize(limit, 'number', 'int32')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all group targets for a group role + * List all Group Targets for a Group Role + * @param groupId + * @param roleId + * @param after + * @param limit + */ + async listGroupTargetsForGroupRole(groupId, roleId, after, limit, _options) { + let _config = _options || this.configuration; + // verify required parameter 'groupId' is not null or undefined + if (groupId === null || groupId === undefined) { + throw new baseapi_1.RequiredError('RoleTargetApi', 'listGroupTargetsForGroupRole', 'groupId'); + } + // verify required parameter 'roleId' is not null or undefined + if (roleId === null || roleId === undefined) { + throw new baseapi_1.RequiredError('RoleTargetApi', 'listGroupTargetsForGroupRole', 'roleId'); + } + // Path Params + const path = '/api/v1/groups/{groupId}/roles/{roleId}/targets/groups'; + const vars = { + ['groupId']: String(groupId), + ['roleId']: String(roleId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (after !== undefined) { + requestContext.setQueryParam('after', ObjectSerializer_1.ObjectSerializer.serialize(after, 'string', '')); + } + // Query Params + if (limit !== undefined) { + requestContext.setQueryParam('limit', ObjectSerializer_1.ObjectSerializer.serialize(limit, 'number', 'int32')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all group targets for role + * List all Group Targets for Role + * @param userId + * @param roleId + * @param after + * @param limit + */ + async listGroupTargetsForRole(userId, roleId, after, limit, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('RoleTargetApi', 'listGroupTargetsForRole', 'userId'); + } + // verify required parameter 'roleId' is not null or undefined + if (roleId === null || roleId === undefined) { + throw new baseapi_1.RequiredError('RoleTargetApi', 'listGroupTargetsForRole', 'roleId'); + } + // Path Params + const path = '/api/v1/users/{userId}/roles/{roleId}/targets/groups'; + const vars = { + ['userId']: String(userId), + ['roleId']: String(roleId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (after !== undefined) { + requestContext.setQueryParam('after', ObjectSerializer_1.ObjectSerializer.serialize(after, 'string', '')); + } + // Query Params + if (limit !== undefined) { + requestContext.setQueryParam('limit', ObjectSerializer_1.ObjectSerializer.serialize(limit, 'number', 'int32')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Unassigns an application instance target from an application administrator role + * Unassign an Application Instance Target from an Application Administrator Role + * @param userId + * @param roleId + * @param appName + * @param applicationId + */ + async unassignAppInstanceTargetFromAdminRoleForUser(userId, roleId, appName, applicationId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('RoleTargetApi', 'unassignAppInstanceTargetFromAdminRoleForUser', 'userId'); + } + // verify required parameter 'roleId' is not null or undefined + if (roleId === null || roleId === undefined) { + throw new baseapi_1.RequiredError('RoleTargetApi', 'unassignAppInstanceTargetFromAdminRoleForUser', 'roleId'); + } + // verify required parameter 'appName' is not null or undefined + if (appName === null || appName === undefined) { + throw new baseapi_1.RequiredError('RoleTargetApi', 'unassignAppInstanceTargetFromAdminRoleForUser', 'appName'); + } + // verify required parameter 'applicationId' is not null or undefined + if (applicationId === null || applicationId === undefined) { + throw new baseapi_1.RequiredError('RoleTargetApi', 'unassignAppInstanceTargetFromAdminRoleForUser', 'applicationId'); + } + // Path Params + const path = '/api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps/{appName}/{applicationId}'; + const vars = { + ['userId']: String(userId), + ['roleId']: String(roleId), + ['appName']: String(appName), + ['applicationId']: String(applicationId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Unassigns an application instance target from application administrator role + * Unassign an Application Instance Target from an Application Administrator Role + * @param groupId + * @param roleId + * @param appName + * @param applicationId + */ + async unassignAppInstanceTargetToAppAdminRoleForGroup(groupId, roleId, appName, applicationId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'groupId' is not null or undefined + if (groupId === null || groupId === undefined) { + throw new baseapi_1.RequiredError('RoleTargetApi', 'unassignAppInstanceTargetToAppAdminRoleForGroup', 'groupId'); + } + // verify required parameter 'roleId' is not null or undefined + if (roleId === null || roleId === undefined) { + throw new baseapi_1.RequiredError('RoleTargetApi', 'unassignAppInstanceTargetToAppAdminRoleForGroup', 'roleId'); + } + // verify required parameter 'appName' is not null or undefined + if (appName === null || appName === undefined) { + throw new baseapi_1.RequiredError('RoleTargetApi', 'unassignAppInstanceTargetToAppAdminRoleForGroup', 'appName'); + } + // verify required parameter 'applicationId' is not null or undefined + if (applicationId === null || applicationId === undefined) { + throw new baseapi_1.RequiredError('RoleTargetApi', 'unassignAppInstanceTargetToAppAdminRoleForGroup', 'applicationId'); + } + // Path Params + const path = '/api/v1/groups/{groupId}/roles/{roleId}/targets/catalog/apps/{appName}/{applicationId}'; + const vars = { + ['groupId']: String(groupId), + ['roleId']: String(roleId), + ['appName']: String(appName), + ['applicationId']: String(applicationId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Unassigns an application target from application administrator role + * Unassign an Application Target from an Application Administrator Role + * @param userId + * @param roleId + * @param appName + */ + async unassignAppTargetFromAppAdminRoleForUser(userId, roleId, appName, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('RoleTargetApi', 'unassignAppTargetFromAppAdminRoleForUser', 'userId'); + } + // verify required parameter 'roleId' is not null or undefined + if (roleId === null || roleId === undefined) { + throw new baseapi_1.RequiredError('RoleTargetApi', 'unassignAppTargetFromAppAdminRoleForUser', 'roleId'); + } + // verify required parameter 'appName' is not null or undefined + if (appName === null || appName === undefined) { + throw new baseapi_1.RequiredError('RoleTargetApi', 'unassignAppTargetFromAppAdminRoleForUser', 'appName'); + } + // Path Params + const path = '/api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps/{appName}'; + const vars = { + ['userId']: String(userId), + ['roleId']: String(roleId), + ['appName']: String(appName), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Unassigns an application target from application administrator role + * Unassign an Application Target from Application Administrator Role + * @param groupId + * @param roleId + * @param appName + */ + async unassignAppTargetToAdminRoleForGroup(groupId, roleId, appName, _options) { + let _config = _options || this.configuration; + // verify required parameter 'groupId' is not null or undefined + if (groupId === null || groupId === undefined) { + throw new baseapi_1.RequiredError('RoleTargetApi', 'unassignAppTargetToAdminRoleForGroup', 'groupId'); + } + // verify required parameter 'roleId' is not null or undefined + if (roleId === null || roleId === undefined) { + throw new baseapi_1.RequiredError('RoleTargetApi', 'unassignAppTargetToAdminRoleForGroup', 'roleId'); + } + // verify required parameter 'appName' is not null or undefined + if (appName === null || appName === undefined) { + throw new baseapi_1.RequiredError('RoleTargetApi', 'unassignAppTargetToAdminRoleForGroup', 'appName'); + } + // Path Params + const path = '/api/v1/groups/{groupId}/roles/{roleId}/targets/catalog/apps/{appName}'; + const vars = { + ['groupId']: String(groupId), + ['roleId']: String(roleId), + ['appName']: String(appName), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Unassigns a group target from a group role + * Unassign a Group Target from a Group Role + * @param groupId + * @param roleId + * @param targetGroupId + */ + async unassignGroupTargetFromGroupAdminRole(groupId, roleId, targetGroupId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'groupId' is not null or undefined + if (groupId === null || groupId === undefined) { + throw new baseapi_1.RequiredError('RoleTargetApi', 'unassignGroupTargetFromGroupAdminRole', 'groupId'); + } + // verify required parameter 'roleId' is not null or undefined + if (roleId === null || roleId === undefined) { + throw new baseapi_1.RequiredError('RoleTargetApi', 'unassignGroupTargetFromGroupAdminRole', 'roleId'); + } + // verify required parameter 'targetGroupId' is not null or undefined + if (targetGroupId === null || targetGroupId === undefined) { + throw new baseapi_1.RequiredError('RoleTargetApi', 'unassignGroupTargetFromGroupAdminRole', 'targetGroupId'); + } + // Path Params + const path = '/api/v1/groups/{groupId}/roles/{roleId}/targets/groups/{targetGroupId}'; + const vars = { + ['groupId']: String(groupId), + ['roleId']: String(roleId), + ['targetGroupId']: String(targetGroupId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Unassigns a Group Target from Role + * Unassign a Group Target from Role + * @param userId + * @param roleId + * @param groupId + */ + async unassignGroupTargetFromUserAdminRole(userId, roleId, groupId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('RoleTargetApi', 'unassignGroupTargetFromUserAdminRole', 'userId'); + } + // verify required parameter 'roleId' is not null or undefined + if (roleId === null || roleId === undefined) { + throw new baseapi_1.RequiredError('RoleTargetApi', 'unassignGroupTargetFromUserAdminRole', 'roleId'); + } + // verify required parameter 'groupId' is not null or undefined + if (groupId === null || groupId === undefined) { + throw new baseapi_1.RequiredError('RoleTargetApi', 'unassignGroupTargetFromUserAdminRole', 'groupId'); + } + // Path Params + const path = '/api/v1/users/{userId}/roles/{roleId}/targets/groups/{groupId}'; + const vars = { + ['userId']: String(userId), + ['roleId']: String(roleId), + ['groupId']: String(groupId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } +} +exports.RoleTargetApiRequestFactory = RoleTargetApiRequestFactory; +class RoleTargetApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to assignAllAppsAsTargetToRoleForUser + * @throws ApiException if the response code was not in [200, 299] + */ + async assignAllAppsAsTargetToRoleForUser(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to assignAppInstanceTargetToAppAdminRoleForGroup + * @throws ApiException if the response code was not in [200, 299] + */ + async assignAppInstanceTargetToAppAdminRoleForGroup(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to assignAppInstanceTargetToAppAdminRoleForUser + * @throws ApiException if the response code was not in [200, 299] + */ + async assignAppInstanceTargetToAppAdminRoleForUser(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to assignAppTargetToAdminRoleForGroup + * @throws ApiException if the response code was not in [200, 299] + */ + async assignAppTargetToAdminRoleForGroup(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to assignAppTargetToAdminRoleForUser + * @throws ApiException if the response code was not in [200, 299] + */ + async assignAppTargetToAdminRoleForUser(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to assignGroupTargetToGroupAdminRole + * @throws ApiException if the response code was not in [200, 299] + */ + async assignGroupTargetToGroupAdminRole(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to assignGroupTargetToUserRole + * @throws ApiException if the response code was not in [200, 299] + */ + async assignGroupTargetToUserRole(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listApplicationTargetsForApplicationAdministratorRoleForGroup + * @throws ApiException if the response code was not in [200, 299] + */ + async listApplicationTargetsForApplicationAdministratorRoleForGroup(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listApplicationTargetsForApplicationAdministratorRoleForUser + * @throws ApiException if the response code was not in [200, 299] + */ + async listApplicationTargetsForApplicationAdministratorRoleForUser(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listGroupTargetsForGroupRole + * @throws ApiException if the response code was not in [200, 299] + */ + async listGroupTargetsForGroupRole(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listGroupTargetsForRole + * @throws ApiException if the response code was not in [200, 299] + */ + async listGroupTargetsForRole(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to unassignAppInstanceTargetFromAdminRoleForUser + * @throws ApiException if the response code was not in [200, 299] + */ + async unassignAppInstanceTargetFromAdminRoleForUser(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to unassignAppInstanceTargetToAppAdminRoleForGroup + * @throws ApiException if the response code was not in [200, 299] + */ + async unassignAppInstanceTargetToAppAdminRoleForGroup(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to unassignAppTargetFromAppAdminRoleForUser + * @throws ApiException if the response code was not in [200, 299] + */ + async unassignAppTargetFromAppAdminRoleForUser(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to unassignAppTargetToAdminRoleForGroup + * @throws ApiException if the response code was not in [200, 299] + */ + async unassignAppTargetToAdminRoleForGroup(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to unassignGroupTargetFromGroupAdminRole + * @throws ApiException if the response code was not in [200, 299] + */ + async unassignGroupTargetFromGroupAdminRole(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to unassignGroupTargetFromUserAdminRole + * @throws ApiException if the response code was not in [200, 299] + */ + async unassignGroupTargetFromUserAdminRole(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } +} +exports.RoleTargetApiResponseProcessor = RoleTargetApiResponseProcessor; diff --git a/src/generated/apis/SchemaApi.js b/src/generated/apis/SchemaApi.js new file mode 100644 index 000000000..d18e2d67c --- /dev/null +++ b/src/generated/apis/SchemaApi.js @@ -0,0 +1,730 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.SchemaApiResponseProcessor = exports.SchemaApiRequestFactory = void 0; +// TODO: better import syntax? +const baseapi_1 = require('./baseapi'); +const http_1 = require('../http/http'); +const ObjectSerializer_1 = require('../models/ObjectSerializer'); +const exception_1 = require('./exception'); +const util_1 = require('../util'); +/** + * no description + */ +class SchemaApiRequestFactory extends baseapi_1.BaseAPIRequestFactory { + /** + * Retrieves the UI schema for an Application given `appName`, `section` and `operation` + * Retrieve the UI schema for a section + * @param appName + * @param section + * @param operation + */ + async getAppUISchema(appName, section, operation, _options) { + let _config = _options || this.configuration; + // verify required parameter 'appName' is not null or undefined + if (appName === null || appName === undefined) { + throw new baseapi_1.RequiredError('SchemaApi', 'getAppUISchema', 'appName'); + } + // verify required parameter 'section' is not null or undefined + if (section === null || section === undefined) { + throw new baseapi_1.RequiredError('SchemaApi', 'getAppUISchema', 'section'); + } + // verify required parameter 'operation' is not null or undefined + if (operation === null || operation === undefined) { + throw new baseapi_1.RequiredError('SchemaApi', 'getAppUISchema', 'operation'); + } + // Path Params + const path = '/api/v1/meta/layouts/apps/{appName}/sections/{section}/{operation}'; + const vars = { + ['appName']: String(appName), + ['section']: String(section), + ['operation']: String(operation), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves the links for UI schemas for an Application given `appName` + * Retrieve the links for UI schemas for an Application + * @param appName + */ + async getAppUISchemaLinks(appName, _options) { + let _config = _options || this.configuration; + // verify required parameter 'appName' is not null or undefined + if (appName === null || appName === undefined) { + throw new baseapi_1.RequiredError('SchemaApi', 'getAppUISchemaLinks', 'appName'); + } + // Path Params + const path = '/api/v1/meta/layouts/apps/{appName}'; + const vars = { + ['appName']: String(appName), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves the Schema for an App User + * Retrieve the default Application User Schema for an Application + * @param appInstanceId + */ + async getApplicationUserSchema(appInstanceId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'appInstanceId' is not null or undefined + if (appInstanceId === null || appInstanceId === undefined) { + throw new baseapi_1.RequiredError('SchemaApi', 'getApplicationUserSchema', 'appInstanceId'); + } + // Path Params + const path = '/api/v1/meta/schemas/apps/{appInstanceId}/default'; + const vars = { + ['appInstanceId']: String(appInstanceId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves the group schema + * Retrieve the default Group Schema + */ + async getGroupSchema(_options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/meta/schemas/group/default'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves the schema for a Log Stream type. The `logStreamType` element in the URL specifies the Log Stream type, which is either `aws_eventbridge` or `splunk_cloud_logstreaming`. Use the `aws_eventbridge` literal to retrieve the AWS EventBridge type schema, and use the `splunk_cloud_logstreaming` literal retrieve the Splunk Cloud type schema. + * Retrieve the Log Stream Schema for the schema type + * @param logStreamType + */ + async getLogStreamSchema(logStreamType, _options) { + let _config = _options || this.configuration; + // verify required parameter 'logStreamType' is not null or undefined + if (logStreamType === null || logStreamType === undefined) { + throw new baseapi_1.RequiredError('SchemaApi', 'getLogStreamSchema', 'logStreamType'); + } + // Path Params + const path = '/api/v1/meta/schemas/logStream/{logStreamType}'; + const vars = { + ['logStreamType']: String(logStreamType), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves the schema for a Schema Id + * Retrieve a User Schema + * @param schemaId + */ + async getUserSchema(schemaId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'schemaId' is not null or undefined + if (schemaId === null || schemaId === undefined) { + throw new baseapi_1.RequiredError('SchemaApi', 'getUserSchema', 'schemaId'); + } + // Path Params + const path = '/api/v1/meta/schemas/user/{schemaId}'; + const vars = { + ['schemaId']: String(schemaId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists the schema for all log stream types visible for this org + * List the Log Stream Schemas + */ + async listLogStreamSchemas(_options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/meta/schemas/logStream'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Partially updates on the User Profile properties of the Application User Schema + * Update the default Application User Schema for an Application + * @param appInstanceId + * @param body + */ + async updateApplicationUserProfile(appInstanceId, body, _options) { + let _config = _options || this.configuration; + // verify required parameter 'appInstanceId' is not null or undefined + if (appInstanceId === null || appInstanceId === undefined) { + throw new baseapi_1.RequiredError('SchemaApi', 'updateApplicationUserProfile', 'appInstanceId'); + } + // Path Params + const path = '/api/v1/meta/schemas/apps/{appInstanceId}/default'; + const vars = { + ['appInstanceId']: String(appInstanceId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], body); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(body, 'UserSchema', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Updates the default group schema. This updates, adds, or removes one or more custom Group Profile properties in the schema. + * Update the default Group Schema + * @param GroupSchema + */ + async updateGroupSchema(GroupSchema, _options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/meta/schemas/group/default'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], GroupSchema); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(GroupSchema, 'GroupSchema', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Partially updates on the User Profile properties of the user schema + * Update a User Schema + * @param schemaId + * @param userSchema + */ + async updateUserProfile(schemaId, userSchema, _options) { + let _config = _options || this.configuration; + // verify required parameter 'schemaId' is not null or undefined + if (schemaId === null || schemaId === undefined) { + throw new baseapi_1.RequiredError('SchemaApi', 'updateUserProfile', 'schemaId'); + } + // verify required parameter 'userSchema' is not null or undefined + if (userSchema === null || userSchema === undefined) { + throw new baseapi_1.RequiredError('SchemaApi', 'updateUserProfile', 'userSchema'); + } + // Path Params + const path = '/api/v1/meta/schemas/user/{schemaId}'; + const vars = { + ['schemaId']: String(schemaId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], userSchema); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(userSchema, 'UserSchema', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } +} +exports.SchemaApiRequestFactory = SchemaApiRequestFactory; +class SchemaApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getAppUISchema + * @throws ApiException if the response code was not in [200, 299] + */ + async getAppUISchema(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ApplicationLayout', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ApplicationLayout', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getAppUISchemaLinks + * @throws ApiException if the response code was not in [200, 299] + */ + async getAppUISchemaLinks(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ApplicationLayouts', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ApplicationLayouts', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getApplicationUserSchema + * @throws ApiException if the response code was not in [200, 299] + */ + async getApplicationUserSchema(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'UserSchema', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'UserSchema', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getGroupSchema + * @throws ApiException if the response code was not in [200, 299] + */ + async getGroupSchema(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'GroupSchema', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'GroupSchema', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getLogStreamSchema + * @throws ApiException if the response code was not in [200, 299] + */ + async getLogStreamSchema(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'LogStreamSchema', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'LogStreamSchema', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getUserSchema + * @throws ApiException if the response code was not in [200, 299] + */ + async getUserSchema(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'UserSchema', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'UserSchema', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listLogStreamSchemas + * @throws ApiException if the response code was not in [200, 299] + */ + async listLogStreamSchemas(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to updateApplicationUserProfile + * @throws ApiException if the response code was not in [200, 299] + */ + async updateApplicationUserProfile(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'UserSchema', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'UserSchema', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to updateGroupSchema + * @throws ApiException if the response code was not in [200, 299] + */ + async updateGroupSchema(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'GroupSchema', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'GroupSchema', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to updateUserProfile + * @throws ApiException if the response code was not in [200, 299] + */ + async updateUserProfile(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'UserSchema', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'UserSchema', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } +} +exports.SchemaApiResponseProcessor = SchemaApiResponseProcessor; diff --git a/src/generated/apis/SessionApi.js b/src/generated/apis/SessionApi.js new file mode 100644 index 000000000..3cddee60e --- /dev/null +++ b/src/generated/apis/SessionApi.js @@ -0,0 +1,302 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.SessionApiResponseProcessor = exports.SessionApiRequestFactory = void 0; +// TODO: better import syntax? +const baseapi_1 = require('./baseapi'); +const http_1 = require('../http/http'); +const ObjectSerializer_1 = require('../models/ObjectSerializer'); +const exception_1 = require('./exception'); +const util_1 = require('../util'); +/** + * no description + */ +class SessionApiRequestFactory extends baseapi_1.BaseAPIRequestFactory { + /** + * Creates a new Session for a user with a valid session token. Use this API if, for example, you want to set the session cookie yourself instead of allowing Okta to set it, or want to hold the session ID to delete a session through the API instead of visiting the logout URL. + * Create a Session with session token + * @param createSessionRequest + */ + async createSession(createSessionRequest, _options) { + let _config = _options || this.configuration; + // verify required parameter 'createSessionRequest' is not null or undefined + if (createSessionRequest === null || createSessionRequest === undefined) { + throw new baseapi_1.RequiredError('SessionApi', 'createSession', 'createSessionRequest'); + } + // Path Params + const path = '/api/v1/sessions'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], createSessionRequest); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(createSessionRequest, 'CreateSessionRequest', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves information about the Session specified by the given session ID + * Retrieve a Session + * @param sessionId `id` of a valid Session + */ + async getSession(sessionId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'sessionId' is not null or undefined + if (sessionId === null || sessionId === undefined) { + throw new baseapi_1.RequiredError('SessionApi', 'getSession', 'sessionId'); + } + // Path Params + const path = '/api/v1/sessions/{sessionId}'; + const vars = { + ['sessionId']: String(sessionId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Refreshes an existing Session using the `id` for that Session. A successful response contains the refreshed Session with an updated `expiresAt` timestamp. + * Refresh a Session + * @param sessionId `id` of a valid Session + */ + async refreshSession(sessionId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'sessionId' is not null or undefined + if (sessionId === null || sessionId === undefined) { + throw new baseapi_1.RequiredError('SessionApi', 'refreshSession', 'sessionId'); + } + // Path Params + const path = '/api/v1/sessions/{sessionId}/lifecycle/refresh'; + const vars = { + ['sessionId']: String(sessionId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Revokes the specified Session + * Revoke a Session + * @param sessionId `id` of a valid Session + */ + async revokeSession(sessionId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'sessionId' is not null or undefined + if (sessionId === null || sessionId === undefined) { + throw new baseapi_1.RequiredError('SessionApi', 'revokeSession', 'sessionId'); + } + // Path Params + const path = '/api/v1/sessions/{sessionId}'; + const vars = { + ['sessionId']: String(sessionId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } +} +exports.SessionApiRequestFactory = SessionApiRequestFactory; +class SessionApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createSession + * @throws ApiException if the response code was not in [200, 299] + */ + async createSession(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Session', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + throw new exception_1.ApiException(response.httpStatusCode, 'Bad Request', undefined, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Session', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getSession + * @throws ApiException if the response code was not in [200, 299] + */ + async getSession(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Session', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + throw new exception_1.ApiException(response.httpStatusCode, 'Bad Request', undefined, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + throw new exception_1.ApiException(response.httpStatusCode, 'Not Found', undefined, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Session', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to refreshSession + * @throws ApiException if the response code was not in [200, 299] + */ + async refreshSession(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Session', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + throw new exception_1.ApiException(response.httpStatusCode, 'Not Found', undefined, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Session', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to revokeSession + * @throws ApiException if the response code was not in [200, 299] + */ + async revokeSession(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } +} +exports.SessionApiResponseProcessor = SessionApiResponseProcessor; diff --git a/src/generated/apis/SubscriptionApi.js b/src/generated/apis/SubscriptionApi.js new file mode 100644 index 000000000..6b83ca3ec --- /dev/null +++ b/src/generated/apis/SubscriptionApi.js @@ -0,0 +1,599 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.SubscriptionApiResponseProcessor = exports.SubscriptionApiRequestFactory = void 0; +// TODO: better import syntax? +const baseapi_1 = require('./baseapi'); +const http_1 = require('../http/http'); +const ObjectSerializer_1 = require('../models/ObjectSerializer'); +const exception_1 = require('./exception'); +const util_1 = require('../util'); +/** + * no description + */ +class SubscriptionApiRequestFactory extends baseapi_1.BaseAPIRequestFactory { + /** + * Lists all subscriptions of a Role identified by `roleType` or of a Custom Role identified by `roleId` + * List all Subscriptions of a Custom Role + * @param roleTypeOrRoleId + */ + async listRoleSubscriptions(roleTypeOrRoleId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'roleTypeOrRoleId' is not null or undefined + if (roleTypeOrRoleId === null || roleTypeOrRoleId === undefined) { + throw new baseapi_1.RequiredError('SubscriptionApi', 'listRoleSubscriptions', 'roleTypeOrRoleId'); + } + // Path Params + const path = '/api/v1/roles/{roleTypeOrRoleId}/subscriptions'; + const vars = { + ['roleTypeOrRoleId']: String(roleTypeOrRoleId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all subscriptions with a specific notification type of a Role identified by `roleType` or of a Custom Role identified by `roleId` + * List all Subscriptions of a Custom Role with a specific notification type + * @param roleTypeOrRoleId + * @param notificationType + */ + async listRoleSubscriptionsByNotificationType(roleTypeOrRoleId, notificationType, _options) { + let _config = _options || this.configuration; + // verify required parameter 'roleTypeOrRoleId' is not null or undefined + if (roleTypeOrRoleId === null || roleTypeOrRoleId === undefined) { + throw new baseapi_1.RequiredError('SubscriptionApi', 'listRoleSubscriptionsByNotificationType', 'roleTypeOrRoleId'); + } + // verify required parameter 'notificationType' is not null or undefined + if (notificationType === null || notificationType === undefined) { + throw new baseapi_1.RequiredError('SubscriptionApi', 'listRoleSubscriptionsByNotificationType', 'notificationType'); + } + // Path Params + const path = '/api/v1/roles/{roleTypeOrRoleId}/subscriptions/{notificationType}'; + const vars = { + ['roleTypeOrRoleId']: String(roleTypeOrRoleId), + ['notificationType']: String(notificationType), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all subscriptions of a user. Only lists subscriptions for current user. An AccessDeniedException message is sent if requests are made from other users. + * List all Subscriptions + * @param userId + */ + async listUserSubscriptions(userId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('SubscriptionApi', 'listUserSubscriptions', 'userId'); + } + // Path Params + const path = '/api/v1/users/{userId}/subscriptions'; + const vars = { + ['userId']: String(userId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all the subscriptions of a User with a specific notification type. Only gets subscriptions for current user. An AccessDeniedException message is sent if requests are made from other users. + * List all Subscriptions by type + * @param userId + * @param notificationType + */ + async listUserSubscriptionsByNotificationType(userId, notificationType, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('SubscriptionApi', 'listUserSubscriptionsByNotificationType', 'userId'); + } + // verify required parameter 'notificationType' is not null or undefined + if (notificationType === null || notificationType === undefined) { + throw new baseapi_1.RequiredError('SubscriptionApi', 'listUserSubscriptionsByNotificationType', 'notificationType'); + } + // Path Params + const path = '/api/v1/users/{userId}/subscriptions/{notificationType}'; + const vars = { + ['userId']: String(userId), + ['notificationType']: String(notificationType), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Subscribes a Role identified by `roleType` or of a Custom Role identified by `roleId` to a specific notification type. When you change the subscription status of a Role or Custom Role, it overrides the subscription of any individual user of that Role or Custom Role. + * Subscribe a Custom Role to a specific notification type + * @param roleTypeOrRoleId + * @param notificationType + */ + async subscribeRoleSubscriptionByNotificationType(roleTypeOrRoleId, notificationType, _options) { + let _config = _options || this.configuration; + // verify required parameter 'roleTypeOrRoleId' is not null or undefined + if (roleTypeOrRoleId === null || roleTypeOrRoleId === undefined) { + throw new baseapi_1.RequiredError('SubscriptionApi', 'subscribeRoleSubscriptionByNotificationType', 'roleTypeOrRoleId'); + } + // verify required parameter 'notificationType' is not null or undefined + if (notificationType === null || notificationType === undefined) { + throw new baseapi_1.RequiredError('SubscriptionApi', 'subscribeRoleSubscriptionByNotificationType', 'notificationType'); + } + // Path Params + const path = '/api/v1/roles/{roleTypeOrRoleId}/subscriptions/{notificationType}/subscribe'; + const vars = { + ['roleTypeOrRoleId']: String(roleTypeOrRoleId), + ['notificationType']: String(notificationType), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Subscribes a User to a specific notification type. Only the current User can subscribe to a specific notification type. An AccessDeniedException message is sent if requests are made from other users. + * Subscribe to a specific notification type + * @param userId + * @param notificationType + */ + async subscribeUserSubscriptionByNotificationType(userId, notificationType, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('SubscriptionApi', 'subscribeUserSubscriptionByNotificationType', 'userId'); + } + // verify required parameter 'notificationType' is not null or undefined + if (notificationType === null || notificationType === undefined) { + throw new baseapi_1.RequiredError('SubscriptionApi', 'subscribeUserSubscriptionByNotificationType', 'notificationType'); + } + // Path Params + const path = '/api/v1/users/{userId}/subscriptions/{notificationType}/subscribe'; + const vars = { + ['userId']: String(userId), + ['notificationType']: String(notificationType), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Unsubscribes a Role identified by `roleType` or of a Custom Role identified by `roleId` from a specific notification type. When you change the subscription status of a Role or Custom Role, it overrides the subscription of any individual user of that Role or Custom Role. + * Unsubscribe a Custom Role from a specific notification type + * @param roleTypeOrRoleId + * @param notificationType + */ + async unsubscribeRoleSubscriptionByNotificationType(roleTypeOrRoleId, notificationType, _options) { + let _config = _options || this.configuration; + // verify required parameter 'roleTypeOrRoleId' is not null or undefined + if (roleTypeOrRoleId === null || roleTypeOrRoleId === undefined) { + throw new baseapi_1.RequiredError('SubscriptionApi', 'unsubscribeRoleSubscriptionByNotificationType', 'roleTypeOrRoleId'); + } + // verify required parameter 'notificationType' is not null or undefined + if (notificationType === null || notificationType === undefined) { + throw new baseapi_1.RequiredError('SubscriptionApi', 'unsubscribeRoleSubscriptionByNotificationType', 'notificationType'); + } + // Path Params + const path = '/api/v1/roles/{roleTypeOrRoleId}/subscriptions/{notificationType}/unsubscribe'; + const vars = { + ['roleTypeOrRoleId']: String(roleTypeOrRoleId), + ['notificationType']: String(notificationType), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Unsubscribes a User from a specific notification type. Only the current User can unsubscribe from a specific notification type. An AccessDeniedException message is sent if requests are made from other users. + * Unsubscribe from a specific notification type + * @param userId + * @param notificationType + */ + async unsubscribeUserSubscriptionByNotificationType(userId, notificationType, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('SubscriptionApi', 'unsubscribeUserSubscriptionByNotificationType', 'userId'); + } + // verify required parameter 'notificationType' is not null or undefined + if (notificationType === null || notificationType === undefined) { + throw new baseapi_1.RequiredError('SubscriptionApi', 'unsubscribeUserSubscriptionByNotificationType', 'notificationType'); + } + // Path Params + const path = '/api/v1/users/{userId}/subscriptions/{notificationType}/unsubscribe'; + const vars = { + ['userId']: String(userId), + ['notificationType']: String(notificationType), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } +} +exports.SubscriptionApiRequestFactory = SubscriptionApiRequestFactory; +class SubscriptionApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listRoleSubscriptions + * @throws ApiException if the response code was not in [200, 299] + */ + async listRoleSubscriptions(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + throw new exception_1.ApiException(response.httpStatusCode, 'Not Found', undefined, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listRoleSubscriptionsByNotificationType + * @throws ApiException if the response code was not in [200, 299] + */ + async listRoleSubscriptionsByNotificationType(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Subscription', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + throw new exception_1.ApiException(response.httpStatusCode, 'Not Found', undefined, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Subscription', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listUserSubscriptions + * @throws ApiException if the response code was not in [200, 299] + */ + async listUserSubscriptions(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + throw new exception_1.ApiException(response.httpStatusCode, 'Not Found', undefined, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listUserSubscriptionsByNotificationType + * @throws ApiException if the response code was not in [200, 299] + */ + async listUserSubscriptionsByNotificationType(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Subscription', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + throw new exception_1.ApiException(response.httpStatusCode, 'Not Found', undefined, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Subscription', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to subscribeRoleSubscriptionByNotificationType + * @throws ApiException if the response code was not in [200, 299] + */ + async subscribeRoleSubscriptionByNotificationType(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + throw new exception_1.ApiException(response.httpStatusCode, 'Not Found', undefined, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to subscribeUserSubscriptionByNotificationType + * @throws ApiException if the response code was not in [200, 299] + */ + async subscribeUserSubscriptionByNotificationType(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + throw new exception_1.ApiException(response.httpStatusCode, 'Not Found', undefined, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to unsubscribeRoleSubscriptionByNotificationType + * @throws ApiException if the response code was not in [200, 299] + */ + async unsubscribeRoleSubscriptionByNotificationType(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + throw new exception_1.ApiException(response.httpStatusCode, 'Not Found', undefined, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to unsubscribeUserSubscriptionByNotificationType + * @throws ApiException if the response code was not in [200, 299] + */ + async unsubscribeUserSubscriptionByNotificationType(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + throw new exception_1.ApiException(response.httpStatusCode, 'Not Found', undefined, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } +} +exports.SubscriptionApiResponseProcessor = SubscriptionApiResponseProcessor; diff --git a/src/generated/apis/SystemLogApi.js b/src/generated/apis/SystemLogApi.js new file mode 100644 index 000000000..c0e484978 --- /dev/null +++ b/src/generated/apis/SystemLogApi.js @@ -0,0 +1,122 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.SystemLogApiResponseProcessor = exports.SystemLogApiRequestFactory = void 0; +// TODO: better import syntax? +const baseapi_1 = require('./baseapi'); +const http_1 = require('../http/http'); +const ObjectSerializer_1 = require('../models/ObjectSerializer'); +const exception_1 = require('./exception'); +const util_1 = require('../util'); +/** + * no description + */ +class SystemLogApiRequestFactory extends baseapi_1.BaseAPIRequestFactory { + /** + * Lists all system log events. The Okta System Log API provides read access to your organization’s system log. This API provides more functionality than the Events API + * List all System Log Events + * @param since + * @param until + * @param filter + * @param q + * @param limit + * @param sortOrder + * @param after + */ + async listLogEvents(since, until, filter, q, limit, sortOrder, after, _options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/logs'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (since !== undefined) { + requestContext.setQueryParam('since', ObjectSerializer_1.ObjectSerializer.serialize(since, 'Date', 'date-time')); + } + // Query Params + if (until !== undefined) { + requestContext.setQueryParam('until', ObjectSerializer_1.ObjectSerializer.serialize(until, 'Date', 'date-time')); + } + // Query Params + if (filter !== undefined) { + requestContext.setQueryParam('filter', ObjectSerializer_1.ObjectSerializer.serialize(filter, 'string', '')); + } + // Query Params + if (q !== undefined) { + requestContext.setQueryParam('q', ObjectSerializer_1.ObjectSerializer.serialize(q, 'string', '')); + } + // Query Params + if (limit !== undefined) { + requestContext.setQueryParam('limit', ObjectSerializer_1.ObjectSerializer.serialize(limit, 'number', '')); + } + // Query Params + if (sortOrder !== undefined) { + requestContext.setQueryParam('sortOrder', ObjectSerializer_1.ObjectSerializer.serialize(sortOrder, 'string', '')); + } + // Query Params + if (after !== undefined) { + requestContext.setQueryParam('after', ObjectSerializer_1.ObjectSerializer.serialize(after, 'string', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } +} +exports.SystemLogApiRequestFactory = SystemLogApiRequestFactory; +class SystemLogApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listLogEvents + * @throws ApiException if the response code was not in [200, 299] + */ + async listLogEvents(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } +} +exports.SystemLogApiResponseProcessor = SystemLogApiResponseProcessor; diff --git a/src/generated/apis/TemplateApi.js b/src/generated/apis/TemplateApi.js new file mode 100644 index 000000000..10dba5982 --- /dev/null +++ b/src/generated/apis/TemplateApi.js @@ -0,0 +1,470 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.TemplateApiResponseProcessor = exports.TemplateApiRequestFactory = void 0; +// TODO: better import syntax? +const baseapi_1 = require('./baseapi'); +const http_1 = require('../http/http'); +const ObjectSerializer_1 = require('../models/ObjectSerializer'); +const exception_1 = require('./exception'); +const util_1 = require('../util'); +/** + * no description + */ +class TemplateApiRequestFactory extends baseapi_1.BaseAPIRequestFactory { + /** + * Creates a new custom SMS template + * Create an SMS Template + * @param smsTemplate + */ + async createSmsTemplate(smsTemplate, _options) { + let _config = _options || this.configuration; + // verify required parameter 'smsTemplate' is not null or undefined + if (smsTemplate === null || smsTemplate === undefined) { + throw new baseapi_1.RequiredError('TemplateApi', 'createSmsTemplate', 'smsTemplate'); + } + // Path Params + const path = '/api/v1/templates/sms'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], smsTemplate); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(smsTemplate, 'SmsTemplate', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deletes an SMS template + * Delete an SMS Template + * @param templateId + */ + async deleteSmsTemplate(templateId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'templateId' is not null or undefined + if (templateId === null || templateId === undefined) { + throw new baseapi_1.RequiredError('TemplateApi', 'deleteSmsTemplate', 'templateId'); + } + // Path Params + const path = '/api/v1/templates/sms/{templateId}'; + const vars = { + ['templateId']: String(templateId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves a specific template by `id` + * Retrieve an SMS Template + * @param templateId + */ + async getSmsTemplate(templateId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'templateId' is not null or undefined + if (templateId === null || templateId === undefined) { + throw new baseapi_1.RequiredError('TemplateApi', 'getSmsTemplate', 'templateId'); + } + // Path Params + const path = '/api/v1/templates/sms/{templateId}'; + const vars = { + ['templateId']: String(templateId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all custom SMS templates. A subset of templates can be returned that match a template type. + * List all SMS Templates + * @param templateType + */ + async listSmsTemplates(templateType, _options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/templates/sms'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (templateType !== undefined) { + requestContext.setQueryParam('templateType', ObjectSerializer_1.ObjectSerializer.serialize(templateType, 'SmsTemplateType', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Replaces the SMS template + * Replace an SMS Template + * @param templateId + * @param smsTemplate + */ + async replaceSmsTemplate(templateId, smsTemplate, _options) { + let _config = _options || this.configuration; + // verify required parameter 'templateId' is not null or undefined + if (templateId === null || templateId === undefined) { + throw new baseapi_1.RequiredError('TemplateApi', 'replaceSmsTemplate', 'templateId'); + } + // verify required parameter 'smsTemplate' is not null or undefined + if (smsTemplate === null || smsTemplate === undefined) { + throw new baseapi_1.RequiredError('TemplateApi', 'replaceSmsTemplate', 'smsTemplate'); + } + // Path Params + const path = '/api/v1/templates/sms/{templateId}'; + const vars = { + ['templateId']: String(templateId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], smsTemplate); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(smsTemplate, 'SmsTemplate', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Updates an SMS template + * Update an SMS Template + * @param templateId + * @param smsTemplate + */ + async updateSmsTemplate(templateId, smsTemplate, _options) { + let _config = _options || this.configuration; + // verify required parameter 'templateId' is not null or undefined + if (templateId === null || templateId === undefined) { + throw new baseapi_1.RequiredError('TemplateApi', 'updateSmsTemplate', 'templateId'); + } + // verify required parameter 'smsTemplate' is not null or undefined + if (smsTemplate === null || smsTemplate === undefined) { + throw new baseapi_1.RequiredError('TemplateApi', 'updateSmsTemplate', 'smsTemplate'); + } + // Path Params + const path = '/api/v1/templates/sms/{templateId}'; + const vars = { + ['templateId']: String(templateId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], smsTemplate); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(smsTemplate, 'SmsTemplate', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } +} +exports.TemplateApiRequestFactory = TemplateApiRequestFactory; +class TemplateApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createSmsTemplate + * @throws ApiException if the response code was not in [200, 299] + */ + async createSmsTemplate(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'SmsTemplate', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'SmsTemplate', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteSmsTemplate + * @throws ApiException if the response code was not in [200, 299] + */ + async deleteSmsTemplate(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getSmsTemplate + * @throws ApiException if the response code was not in [200, 299] + */ + async getSmsTemplate(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'SmsTemplate', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'SmsTemplate', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listSmsTemplates + * @throws ApiException if the response code was not in [200, 299] + */ + async listSmsTemplates(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceSmsTemplate + * @throws ApiException if the response code was not in [200, 299] + */ + async replaceSmsTemplate(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'SmsTemplate', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'SmsTemplate', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to updateSmsTemplate + * @throws ApiException if the response code was not in [200, 299] + */ + async updateSmsTemplate(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'SmsTemplate', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'SmsTemplate', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } +} +exports.TemplateApiResponseProcessor = TemplateApiResponseProcessor; diff --git a/src/generated/apis/ThreatInsightApi.js b/src/generated/apis/ThreatInsightApi.js new file mode 100644 index 000000000..c7d5b6230 --- /dev/null +++ b/src/generated/apis/ThreatInsightApi.js @@ -0,0 +1,160 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ThreatInsightApiResponseProcessor = exports.ThreatInsightApiRequestFactory = void 0; +// TODO: better import syntax? +const baseapi_1 = require('./baseapi'); +const http_1 = require('../http/http'); +const ObjectSerializer_1 = require('../models/ObjectSerializer'); +const exception_1 = require('./exception'); +const util_1 = require('../util'); +/** + * no description + */ +class ThreatInsightApiRequestFactory extends baseapi_1.BaseAPIRequestFactory { + /** + * Retrieves current ThreatInsight configuration + * Retrieve the ThreatInsight Configuration + */ + async getCurrentConfiguration(_options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/threats/configuration'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Updates ThreatInsight configuration + * Update the ThreatInsight Configuration + * @param threatInsightConfiguration + */ + async updateConfiguration(threatInsightConfiguration, _options) { + let _config = _options || this.configuration; + // verify required parameter 'threatInsightConfiguration' is not null or undefined + if (threatInsightConfiguration === null || threatInsightConfiguration === undefined) { + throw new baseapi_1.RequiredError('ThreatInsightApi', 'updateConfiguration', 'threatInsightConfiguration'); + } + // Path Params + const path = '/api/v1/threats/configuration'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], threatInsightConfiguration); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(threatInsightConfiguration, 'ThreatInsightConfiguration', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } +} +exports.ThreatInsightApiRequestFactory = ThreatInsightApiRequestFactory; +class ThreatInsightApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getCurrentConfiguration + * @throws ApiException if the response code was not in [200, 299] + */ + async getCurrentConfiguration(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ThreatInsightConfiguration', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ThreatInsightConfiguration', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to updateConfiguration + * @throws ApiException if the response code was not in [200, 299] + */ + async updateConfiguration(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ThreatInsightConfiguration', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ThreatInsightConfiguration', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } +} +exports.ThreatInsightApiResponseProcessor = ThreatInsightApiResponseProcessor; diff --git a/src/generated/apis/TrustedOriginApi.js b/src/generated/apis/TrustedOriginApi.js new file mode 100644 index 000000000..1ed06ab71 --- /dev/null +++ b/src/generated/apis/TrustedOriginApi.js @@ -0,0 +1,536 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.TrustedOriginApiResponseProcessor = exports.TrustedOriginApiRequestFactory = void 0; +// TODO: better import syntax? +const baseapi_1 = require('./baseapi'); +const http_1 = require('../http/http'); +const ObjectSerializer_1 = require('../models/ObjectSerializer'); +const exception_1 = require('./exception'); +const util_1 = require('../util'); +/** + * no description + */ +class TrustedOriginApiRequestFactory extends baseapi_1.BaseAPIRequestFactory { + /** + * Activates a trusted origin + * Activate a Trusted Origin + * @param trustedOriginId + */ + async activateTrustedOrigin(trustedOriginId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'trustedOriginId' is not null or undefined + if (trustedOriginId === null || trustedOriginId === undefined) { + throw new baseapi_1.RequiredError('TrustedOriginApi', 'activateTrustedOrigin', 'trustedOriginId'); + } + // Path Params + const path = '/api/v1/trustedOrigins/{trustedOriginId}/lifecycle/activate'; + const vars = { + ['trustedOriginId']: String(trustedOriginId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Creates a trusted origin + * Create a Trusted Origin + * @param trustedOrigin + */ + async createTrustedOrigin(trustedOrigin, _options) { + let _config = _options || this.configuration; + // verify required parameter 'trustedOrigin' is not null or undefined + if (trustedOrigin === null || trustedOrigin === undefined) { + throw new baseapi_1.RequiredError('TrustedOriginApi', 'createTrustedOrigin', 'trustedOrigin'); + } + // Path Params + const path = '/api/v1/trustedOrigins'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], trustedOrigin); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(trustedOrigin, 'TrustedOrigin', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deactivates a trusted origin + * Deactivate a Trusted Origin + * @param trustedOriginId + */ + async deactivateTrustedOrigin(trustedOriginId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'trustedOriginId' is not null or undefined + if (trustedOriginId === null || trustedOriginId === undefined) { + throw new baseapi_1.RequiredError('TrustedOriginApi', 'deactivateTrustedOrigin', 'trustedOriginId'); + } + // Path Params + const path = '/api/v1/trustedOrigins/{trustedOriginId}/lifecycle/deactivate'; + const vars = { + ['trustedOriginId']: String(trustedOriginId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deletes a trusted origin + * Delete a Trusted Origin + * @param trustedOriginId + */ + async deleteTrustedOrigin(trustedOriginId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'trustedOriginId' is not null or undefined + if (trustedOriginId === null || trustedOriginId === undefined) { + throw new baseapi_1.RequiredError('TrustedOriginApi', 'deleteTrustedOrigin', 'trustedOriginId'); + } + // Path Params + const path = '/api/v1/trustedOrigins/{trustedOriginId}'; + const vars = { + ['trustedOriginId']: String(trustedOriginId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves a trusted origin + * Retrieve a Trusted Origin + * @param trustedOriginId + */ + async getTrustedOrigin(trustedOriginId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'trustedOriginId' is not null or undefined + if (trustedOriginId === null || trustedOriginId === undefined) { + throw new baseapi_1.RequiredError('TrustedOriginApi', 'getTrustedOrigin', 'trustedOriginId'); + } + // Path Params + const path = '/api/v1/trustedOrigins/{trustedOriginId}'; + const vars = { + ['trustedOriginId']: String(trustedOriginId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all trusted origins + * List all Trusted Origins + * @param q + * @param filter + * @param after + * @param limit + */ + async listTrustedOrigins(q, filter, after, limit, _options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/trustedOrigins'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (q !== undefined) { + requestContext.setQueryParam('q', ObjectSerializer_1.ObjectSerializer.serialize(q, 'string', '')); + } + // Query Params + if (filter !== undefined) { + requestContext.setQueryParam('filter', ObjectSerializer_1.ObjectSerializer.serialize(filter, 'string', '')); + } + // Query Params + if (after !== undefined) { + requestContext.setQueryParam('after', ObjectSerializer_1.ObjectSerializer.serialize(after, 'string', '')); + } + // Query Params + if (limit !== undefined) { + requestContext.setQueryParam('limit', ObjectSerializer_1.ObjectSerializer.serialize(limit, 'number', 'int32')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Replaces a trusted origin + * Replace a Trusted Origin + * @param trustedOriginId + * @param trustedOrigin + */ + async replaceTrustedOrigin(trustedOriginId, trustedOrigin, _options) { + let _config = _options || this.configuration; + // verify required parameter 'trustedOriginId' is not null or undefined + if (trustedOriginId === null || trustedOriginId === undefined) { + throw new baseapi_1.RequiredError('TrustedOriginApi', 'replaceTrustedOrigin', 'trustedOriginId'); + } + // verify required parameter 'trustedOrigin' is not null or undefined + if (trustedOrigin === null || trustedOrigin === undefined) { + throw new baseapi_1.RequiredError('TrustedOriginApi', 'replaceTrustedOrigin', 'trustedOrigin'); + } + // Path Params + const path = '/api/v1/trustedOrigins/{trustedOriginId}'; + const vars = { + ['trustedOriginId']: String(trustedOriginId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], trustedOrigin); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(trustedOrigin, 'TrustedOrigin', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } +} +exports.TrustedOriginApiRequestFactory = TrustedOriginApiRequestFactory; +class TrustedOriginApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to activateTrustedOrigin + * @throws ApiException if the response code was not in [200, 299] + */ + async activateTrustedOrigin(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'TrustedOrigin', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'TrustedOrigin', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createTrustedOrigin + * @throws ApiException if the response code was not in [200, 299] + */ + async createTrustedOrigin(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'TrustedOrigin', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'TrustedOrigin', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deactivateTrustedOrigin + * @throws ApiException if the response code was not in [200, 299] + */ + async deactivateTrustedOrigin(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'TrustedOrigin', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'TrustedOrigin', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteTrustedOrigin + * @throws ApiException if the response code was not in [200, 299] + */ + async deleteTrustedOrigin(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getTrustedOrigin + * @throws ApiException if the response code was not in [200, 299] + */ + async getTrustedOrigin(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'TrustedOrigin', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'TrustedOrigin', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listTrustedOrigins + * @throws ApiException if the response code was not in [200, 299] + */ + async listTrustedOrigins(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceTrustedOrigin + * @throws ApiException if the response code was not in [200, 299] + */ + async replaceTrustedOrigin(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'TrustedOrigin', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'TrustedOrigin', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } +} +exports.TrustedOriginApiResponseProcessor = TrustedOriginApiResponseProcessor; diff --git a/src/generated/apis/UserApi.js b/src/generated/apis/UserApi.js new file mode 100644 index 000000000..a224ab63c --- /dev/null +++ b/src/generated/apis/UserApi.js @@ -0,0 +1,3038 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.UserApiResponseProcessor = exports.UserApiRequestFactory = void 0; +// TODO: better import syntax? +const baseapi_1 = require('./baseapi'); +const http_1 = require('../http/http'); +const ObjectSerializer_1 = require('../models/ObjectSerializer'); +const exception_1 = require('./exception'); +const util_1 = require('../util'); +/** + * no description + */ +class UserApiRequestFactory extends baseapi_1.BaseAPIRequestFactory { + /** + * Activates a user. This operation can only be performed on users with a `STAGED` status. Activation of a user is an asynchronous operation. The user will have the `transitioningToStatus` property with a value of `ACTIVE` during activation to indicate that the user hasn't completed the asynchronous operation. The user will have a status of `ACTIVE` when the activation process is complete. > **Legal Disclaimer**
After a user is added to the Okta directory, they receive an activation email. As part of signing up for this service, you agreed not to use Okta's service/product to spam and/or send unsolicited messages. Please refrain from adding unrelated accounts to the directory as Okta is not responsible for, and disclaims any and all liability associated with, the activation email's content. You, and you alone, bear responsibility for the emails sent to any recipients. + * Activate a User + * @param userId + * @param sendEmail Sends an activation email to the user if true + */ + async activateUser(userId, sendEmail, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'activateUser', 'userId'); + } + // verify required parameter 'sendEmail' is not null or undefined + if (sendEmail === null || sendEmail === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'activateUser', 'sendEmail'); + } + // Path Params + const path = '/api/v1/users/{userId}/lifecycle/activate'; + const vars = { + ['userId']: String(userId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (sendEmail !== undefined) { + requestContext.setQueryParam('sendEmail', ObjectSerializer_1.ObjectSerializer.serialize(sendEmail, 'boolean', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Changes a user's password by validating the user's current password. This operation can only be performed on users in `STAGED`, `ACTIVE`, `PASSWORD_EXPIRED`, or `RECOVERY` status that have a valid password credential + * Change Password + * @param userId + * @param changePasswordRequest + * @param strict + */ + async changePassword(userId, changePasswordRequest, strict, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'changePassword', 'userId'); + } + // verify required parameter 'changePasswordRequest' is not null or undefined + if (changePasswordRequest === null || changePasswordRequest === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'changePassword', 'changePasswordRequest'); + } + // Path Params + const path = '/api/v1/users/{userId}/credentials/change_password'; + const vars = { + ['userId']: String(userId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (strict !== undefined) { + requestContext.setQueryParam('strict', ObjectSerializer_1.ObjectSerializer.serialize(strict, 'boolean', '')); + } + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], changePasswordRequest); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(changePasswordRequest, 'ChangePasswordRequest', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Changes a user's recovery question & answer credential by validating the user's current password. This operation can only be performed on users in **STAGED**, **ACTIVE** or **RECOVERY** `status` that have a valid password credential + * Change Recovery Question + * @param userId + * @param userCredentials + */ + async changeRecoveryQuestion(userId, userCredentials, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'changeRecoveryQuestion', 'userId'); + } + // verify required parameter 'userCredentials' is not null or undefined + if (userCredentials === null || userCredentials === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'changeRecoveryQuestion', 'userCredentials'); + } + // Path Params + const path = '/api/v1/users/{userId}/credentials/change_recovery_question'; + const vars = { + ['userId']: String(userId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], userCredentials); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(userCredentials, 'UserCredentials', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Creates a new user in your Okta organization with or without credentials
> **Legal Disclaimer**
After a user is added to the Okta directory, they receive an activation email. As part of signing up for this service, you agreed not to use Okta's service/product to spam and/or send unsolicited messages. Please refrain from adding unrelated accounts to the directory as Okta is not responsible for, and disclaims any and all liability associated with, the activation email's content. You, and you alone, bear responsibility for the emails sent to any recipients. + * Create a User + * @param body + * @param activate Executes activation lifecycle operation when creating the user + * @param provider Indicates whether to create a user with a specified authentication provider + * @param nextLogin With activate=true, set nextLogin to \"changePassword\" to have the password be EXPIRED, so user must change it the next time they log in. + */ + async createUser(body, activate, provider, nextLogin, _options) { + let _config = _options || this.configuration; + // verify required parameter 'body' is not null or undefined + if (body === null || body === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'createUser', 'body'); + } + // Path Params + const path = '/api/v1/users'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (activate !== undefined) { + requestContext.setQueryParam('activate', ObjectSerializer_1.ObjectSerializer.serialize(activate, 'boolean', '')); + } + // Query Params + if (provider !== undefined) { + requestContext.setQueryParam('provider', ObjectSerializer_1.ObjectSerializer.serialize(provider, 'boolean', '')); + } + // Query Params + if (nextLogin !== undefined) { + requestContext.setQueryParam('nextLogin', ObjectSerializer_1.ObjectSerializer.serialize(nextLogin, 'UserNextLogin', '')); + } + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], body); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(body, 'CreateUserRequest', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deactivates a user. This operation can only be performed on users that do not have a `DEPROVISIONED` status. While the asynchronous operation (triggered by HTTP header `Prefer: respond-async`) is proceeding the user's `transitioningToStatus` property is `DEPROVISIONED`. The user's status is `DEPROVISIONED` when the deactivation process is complete. + * Deactivate a User + * @param userId + * @param sendEmail + */ + async deactivateUser(userId, sendEmail, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'deactivateUser', 'userId'); + } + // Path Params + const path = '/api/v1/users/{userId}/lifecycle/deactivate'; + const vars = { + ['userId']: String(userId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (sendEmail !== undefined) { + requestContext.setQueryParam('sendEmail', ObjectSerializer_1.ObjectSerializer.serialize(sendEmail, 'boolean', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deletes linked objects for a user, relationshipName can be ONLY a primary relationship name + * Delete a Linked Object + * @param userId + * @param relationshipName + */ + async deleteLinkedObjectForUser(userId, relationshipName, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'deleteLinkedObjectForUser', 'userId'); + } + // verify required parameter 'relationshipName' is not null or undefined + if (relationshipName === null || relationshipName === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'deleteLinkedObjectForUser', 'relationshipName'); + } + // Path Params + const path = '/api/v1/users/{userId}/linkedObjects/{relationshipName}'; + const vars = { + ['userId']: String(userId), + ['relationshipName']: String(relationshipName), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deletes a user permanently. This operation can only be performed on users that have a `DEPROVISIONED` status. **This action cannot be recovered!**. Calling this on an `ACTIVE` user will transition the user to `DEPROVISIONED`. + * Delete a User + * @param userId + * @param sendEmail + */ + async deleteUser(userId, sendEmail, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'deleteUser', 'userId'); + } + // Path Params + const path = '/api/v1/users/{userId}'; + const vars = { + ['userId']: String(userId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (sendEmail !== undefined) { + requestContext.setQueryParam('sendEmail', ObjectSerializer_1.ObjectSerializer.serialize(sendEmail, 'boolean', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Expires a user's password and transitions the user to the status of `PASSWORD_EXPIRED` so that the user is required to change their password at their next login + * Expire Password + * @param userId + */ + async expirePassword(userId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'expirePassword', 'userId'); + } + // Path Params + const path = '/api/v1/users/{userId}/lifecycle/expire_password'; + const vars = { + ['userId']: String(userId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Expires a user's password and transitions the user to the status of `PASSWORD_EXPIRED` so that the user is required to change their password at their next login, and also sets the user's password to a temporary password returned in the response + * Expire Password and Set Temporary Password + * @param userId + * @param revokeSessions When set to `true` (and the session is a user session), all user sessions are revoked except the current session. + */ + async expirePasswordAndGetTemporaryPassword(userId, revokeSessions, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'expirePasswordAndGetTemporaryPassword', 'userId'); + } + // Path Params + const path = '/api/v1/users/{userId}/lifecycle/expire_password_with_temp_password'; + const vars = { + ['userId']: String(userId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (revokeSessions !== undefined) { + requestContext.setQueryParam('revokeSessions', ObjectSerializer_1.ObjectSerializer.serialize(revokeSessions, 'boolean', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Initiates the forgot password flow. Generates a one-time token (OTT) that can be used to reset a user's password. + * Initiate Forgot Password + * @param userId + * @param sendEmail + */ + async forgotPassword(userId, sendEmail, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'forgotPassword', 'userId'); + } + // Path Params + const path = '/api/v1/users/{userId}/credentials/forgot_password'; + const vars = { + ['userId']: String(userId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (sendEmail !== undefined) { + requestContext.setQueryParam('sendEmail', ObjectSerializer_1.ObjectSerializer.serialize(sendEmail, 'boolean', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Resets the user's password to the specified password if the provided answer to the recovery question is correct + * Reset Password with Recovery Question + * @param userId + * @param userCredentials + * @param sendEmail + */ + async forgotPasswordSetNewPassword(userId, userCredentials, sendEmail, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'forgotPasswordSetNewPassword', 'userId'); + } + // verify required parameter 'userCredentials' is not null or undefined + if (userCredentials === null || userCredentials === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'forgotPasswordSetNewPassword', 'userCredentials'); + } + // Path Params + const path = '/api/v1/users/{userId}/credentials/forgot_password_recovery_question'; + const vars = { + ['userId']: String(userId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (sendEmail !== undefined) { + requestContext.setQueryParam('sendEmail', ObjectSerializer_1.ObjectSerializer.serialize(sendEmail, 'boolean', '')); + } + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], userCredentials); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(userCredentials, 'UserCredentials', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Generates a one-time token (OTT) that can be used to reset a user's password. The OTT link can be automatically emailed to the user or returned to the API caller and distributed using a custom flow. + * Generate a Reset Password Token + * @param userId + * @param sendEmail + * @param revokeSessions When set to `true` (and the session is a user session), all user sessions are revoked except the current session. + */ + async generateResetPasswordToken(userId, sendEmail, revokeSessions, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'generateResetPasswordToken', 'userId'); + } + // verify required parameter 'sendEmail' is not null or undefined + if (sendEmail === null || sendEmail === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'generateResetPasswordToken', 'sendEmail'); + } + // Path Params + const path = '/api/v1/users/{userId}/lifecycle/reset_password'; + const vars = { + ['userId']: String(userId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (sendEmail !== undefined) { + requestContext.setQueryParam('sendEmail', ObjectSerializer_1.ObjectSerializer.serialize(sendEmail, 'boolean', '')); + } + // Query Params + if (revokeSessions !== undefined) { + requestContext.setQueryParam('revokeSessions', ObjectSerializer_1.ObjectSerializer.serialize(revokeSessions, 'boolean', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves a refresh token issued for the specified User and Client + * Retrieve a Refresh Token for a Client + * @param userId + * @param clientId + * @param tokenId + * @param expand + * @param limit + * @param after + */ + async getRefreshTokenForUserAndClient(userId, clientId, tokenId, expand, limit, after, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'getRefreshTokenForUserAndClient', 'userId'); + } + // verify required parameter 'clientId' is not null or undefined + if (clientId === null || clientId === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'getRefreshTokenForUserAndClient', 'clientId'); + } + // verify required parameter 'tokenId' is not null or undefined + if (tokenId === null || tokenId === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'getRefreshTokenForUserAndClient', 'tokenId'); + } + // Path Params + const path = '/api/v1/users/{userId}/clients/{clientId}/tokens/{tokenId}'; + const vars = { + ['userId']: String(userId), + ['clientId']: String(clientId), + ['tokenId']: String(tokenId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (expand !== undefined) { + requestContext.setQueryParam('expand', ObjectSerializer_1.ObjectSerializer.serialize(expand, 'string', '')); + } + // Query Params + if (limit !== undefined) { + requestContext.setQueryParam('limit', ObjectSerializer_1.ObjectSerializer.serialize(limit, 'number', '')); + } + // Query Params + if (after !== undefined) { + requestContext.setQueryParam('after', ObjectSerializer_1.ObjectSerializer.serialize(after, 'string', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves a user from your Okta organization + * Retrieve a User + * @param userId + * @param expand Specifies additional metadata to include in the response. Possible value: `blocks` + */ + async getUser(userId, expand, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'getUser', 'userId'); + } + // Path Params + const path = '/api/v1/users/{userId}'; + const vars = { + ['userId']: String(userId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (expand !== undefined) { + requestContext.setQueryParam('expand', ObjectSerializer_1.ObjectSerializer.serialize(expand, 'string', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves a grant for the specified user + * Retrieve a User Grant + * @param userId + * @param grantId + * @param expand + */ + async getUserGrant(userId, grantId, expand, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'getUserGrant', 'userId'); + } + // verify required parameter 'grantId' is not null or undefined + if (grantId === null || grantId === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'getUserGrant', 'grantId'); + } + // Path Params + const path = '/api/v1/users/{userId}/grants/{grantId}'; + const vars = { + ['userId']: String(userId), + ['grantId']: String(grantId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (expand !== undefined) { + requestContext.setQueryParam('expand', ObjectSerializer_1.ObjectSerializer.serialize(expand, 'string', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all appLinks for all direct or indirect (via group membership) assigned applications + * List all Assigned Application Links + * @param userId + */ + async listAppLinks(userId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'listAppLinks', 'userId'); + } + // Path Params + const path = '/api/v1/users/{userId}/appLinks'; + const vars = { + ['userId']: String(userId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all grants for a specified user and client + * List all Grants for a Client + * @param userId + * @param clientId + * @param expand + * @param after + * @param limit + */ + async listGrantsForUserAndClient(userId, clientId, expand, after, limit, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'listGrantsForUserAndClient', 'userId'); + } + // verify required parameter 'clientId' is not null or undefined + if (clientId === null || clientId === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'listGrantsForUserAndClient', 'clientId'); + } + // Path Params + const path = '/api/v1/users/{userId}/clients/{clientId}/grants'; + const vars = { + ['userId']: String(userId), + ['clientId']: String(clientId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (expand !== undefined) { + requestContext.setQueryParam('expand', ObjectSerializer_1.ObjectSerializer.serialize(expand, 'string', '')); + } + // Query Params + if (after !== undefined) { + requestContext.setQueryParam('after', ObjectSerializer_1.ObjectSerializer.serialize(after, 'string', '')); + } + // Query Params + if (limit !== undefined) { + requestContext.setQueryParam('limit', ObjectSerializer_1.ObjectSerializer.serialize(limit, 'number', 'int32')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all linked objects for a user, relationshipName can be a primary or associated relationship name + * List all Linked Objects + * @param userId + * @param relationshipName + * @param after + * @param limit + */ + async listLinkedObjectsForUser(userId, relationshipName, after, limit, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'listLinkedObjectsForUser', 'userId'); + } + // verify required parameter 'relationshipName' is not null or undefined + if (relationshipName === null || relationshipName === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'listLinkedObjectsForUser', 'relationshipName'); + } + // Path Params + const path = '/api/v1/users/{userId}/linkedObjects/{relationshipName}'; + const vars = { + ['userId']: String(userId), + ['relationshipName']: String(relationshipName), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (after !== undefined) { + requestContext.setQueryParam('after', ObjectSerializer_1.ObjectSerializer.serialize(after, 'string', '')); + } + // Query Params + if (limit !== undefined) { + requestContext.setQueryParam('limit', ObjectSerializer_1.ObjectSerializer.serialize(limit, 'number', 'int32')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all refresh tokens issued for the specified User and Client + * List all Refresh Tokens for a Client + * @param userId + * @param clientId + * @param expand + * @param after + * @param limit + */ + async listRefreshTokensForUserAndClient(userId, clientId, expand, after, limit, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'listRefreshTokensForUserAndClient', 'userId'); + } + // verify required parameter 'clientId' is not null or undefined + if (clientId === null || clientId === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'listRefreshTokensForUserAndClient', 'clientId'); + } + // Path Params + const path = '/api/v1/users/{userId}/clients/{clientId}/tokens'; + const vars = { + ['userId']: String(userId), + ['clientId']: String(clientId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (expand !== undefined) { + requestContext.setQueryParam('expand', ObjectSerializer_1.ObjectSerializer.serialize(expand, 'string', '')); + } + // Query Params + if (after !== undefined) { + requestContext.setQueryParam('after', ObjectSerializer_1.ObjectSerializer.serialize(after, 'string', '')); + } + // Query Params + if (limit !== undefined) { + requestContext.setQueryParam('limit', ObjectSerializer_1.ObjectSerializer.serialize(limit, 'number', 'int32')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists information about how the user is blocked from accessing their account + * List all User Blocks + * @param userId + */ + async listUserBlocks(userId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'listUserBlocks', 'userId'); + } + // Path Params + const path = '/api/v1/users/{userId}/blocks'; + const vars = { + ['userId']: String(userId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all client resources for which the specified user has grants or tokens + * List all Clients + * @param userId + */ + async listUserClients(userId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'listUserClients', 'userId'); + } + // Path Params + const path = '/api/v1/users/{userId}/clients'; + const vars = { + ['userId']: String(userId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all grants for the specified user + * List all User Grants + * @param userId + * @param scopeId + * @param expand + * @param after + * @param limit + */ + async listUserGrants(userId, scopeId, expand, after, limit, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'listUserGrants', 'userId'); + } + // Path Params + const path = '/api/v1/users/{userId}/grants'; + const vars = { + ['userId']: String(userId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (scopeId !== undefined) { + requestContext.setQueryParam('scopeId', ObjectSerializer_1.ObjectSerializer.serialize(scopeId, 'string', '')); + } + // Query Params + if (expand !== undefined) { + requestContext.setQueryParam('expand', ObjectSerializer_1.ObjectSerializer.serialize(expand, 'string', '')); + } + // Query Params + if (after !== undefined) { + requestContext.setQueryParam('after', ObjectSerializer_1.ObjectSerializer.serialize(after, 'string', '')); + } + // Query Params + if (limit !== undefined) { + requestContext.setQueryParam('limit', ObjectSerializer_1.ObjectSerializer.serialize(limit, 'number', 'int32')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all groups of which the user is a member + * List all Groups + * @param userId + */ + async listUserGroups(userId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'listUserGroups', 'userId'); + } + // Path Params + const path = '/api/v1/users/{userId}/groups'; + const vars = { + ['userId']: String(userId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists the IdPs associated with the user + * List all Identity Providers + * @param userId + */ + async listUserIdentityProviders(userId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'listUserIdentityProviders', 'userId'); + } + // Path Params + const path = '/api/v1/users/{userId}/idps'; + const vars = { + ['userId']: String(userId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all users that do not have a status of 'DEPROVISIONED' (by default), up to the maximum (200 for most orgs), with pagination. A subset of users can be returned that match a supported filter expression or search criteria. + * List all Users + * @param q Finds a user that matches firstName, lastName, and email properties + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + * @param limit Specifies the number of results returned. Defaults to 10 if `q` is provided. + * @param filter Filters users with a supported expression for a subset of properties + * @param search Searches for users with a supported filtering expression for most properties. Okta recommends using this parameter for search for best performance. + * @param sortBy + * @param sortOrder + */ + async listUsers(q, after, limit, filter, search, sortBy, sortOrder, _options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/users'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (q !== undefined) { + requestContext.setQueryParam('q', ObjectSerializer_1.ObjectSerializer.serialize(q, 'string', '')); + } + // Query Params + if (after !== undefined) { + requestContext.setQueryParam('after', ObjectSerializer_1.ObjectSerializer.serialize(after, 'string', '')); + } + // Query Params + if (limit !== undefined) { + requestContext.setQueryParam('limit', ObjectSerializer_1.ObjectSerializer.serialize(limit, 'number', 'int32')); + } + // Query Params + if (filter !== undefined) { + requestContext.setQueryParam('filter', ObjectSerializer_1.ObjectSerializer.serialize(filter, 'string', '')); + } + // Query Params + if (search !== undefined) { + requestContext.setQueryParam('search', ObjectSerializer_1.ObjectSerializer.serialize(search, 'string', '')); + } + // Query Params + if (sortBy !== undefined) { + requestContext.setQueryParam('sortBy', ObjectSerializer_1.ObjectSerializer.serialize(sortBy, 'string', '')); + } + // Query Params + if (sortOrder !== undefined) { + requestContext.setQueryParam('sortOrder', ObjectSerializer_1.ObjectSerializer.serialize(sortOrder, 'string', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Reactivates a user. This operation can only be performed on users with a `PROVISIONED` status. This operation restarts the activation workflow if for some reason the user activation was not completed when using the activationToken from [Activate User](#activate-user). + * Reactivate a User + * @param userId + * @param sendEmail Sends an activation email to the user if true + */ + async reactivateUser(userId, sendEmail, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'reactivateUser', 'userId'); + } + // Path Params + const path = '/api/v1/users/{userId}/lifecycle/reactivate'; + const vars = { + ['userId']: String(userId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (sendEmail !== undefined) { + requestContext.setQueryParam('sendEmail', ObjectSerializer_1.ObjectSerializer.serialize(sendEmail, 'boolean', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Replaces a user's profile and/or credentials using strict-update semantics + * Replace a User + * @param userId + * @param user + * @param strict + */ + async replaceUser(userId, user, strict, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'replaceUser', 'userId'); + } + // verify required parameter 'user' is not null or undefined + if (user === null || user === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'replaceUser', 'user'); + } + // Path Params + const path = '/api/v1/users/{userId}'; + const vars = { + ['userId']: String(userId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (strict !== undefined) { + requestContext.setQueryParam('strict', ObjectSerializer_1.ObjectSerializer.serialize(strict, 'boolean', '')); + } + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], user); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(user, 'UpdateUserRequest', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Resets all factors for the specified user. All MFA factor enrollments returned to the unenrolled state. The user's status remains ACTIVE. This link is present only if the user is currently enrolled in one or more MFA factors. + * Reset all Factors + * @param userId + */ + async resetFactors(userId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'resetFactors', 'userId'); + } + // Path Params + const path = '/api/v1/users/{userId}/lifecycle/reset_factors'; + const vars = { + ['userId']: String(userId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Revokes all grants for the specified user and client + * Revoke all Grants for a Client + * @param userId + * @param clientId + */ + async revokeGrantsForUserAndClient(userId, clientId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'revokeGrantsForUserAndClient', 'userId'); + } + // verify required parameter 'clientId' is not null or undefined + if (clientId === null || clientId === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'revokeGrantsForUserAndClient', 'clientId'); + } + // Path Params + const path = '/api/v1/users/{userId}/clients/{clientId}/grants'; + const vars = { + ['userId']: String(userId), + ['clientId']: String(clientId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Revokes the specified refresh token + * Revoke a Token for a Client + * @param userId + * @param clientId + * @param tokenId + */ + async revokeTokenForUserAndClient(userId, clientId, tokenId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'revokeTokenForUserAndClient', 'userId'); + } + // verify required parameter 'clientId' is not null or undefined + if (clientId === null || clientId === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'revokeTokenForUserAndClient', 'clientId'); + } + // verify required parameter 'tokenId' is not null or undefined + if (tokenId === null || tokenId === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'revokeTokenForUserAndClient', 'tokenId'); + } + // Path Params + const path = '/api/v1/users/{userId}/clients/{clientId}/tokens/{tokenId}'; + const vars = { + ['userId']: String(userId), + ['clientId']: String(clientId), + ['tokenId']: String(tokenId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Revokes all refresh tokens issued for the specified User and Client + * Revoke all Refresh Tokens for a Client + * @param userId + * @param clientId + */ + async revokeTokensForUserAndClient(userId, clientId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'revokeTokensForUserAndClient', 'userId'); + } + // verify required parameter 'clientId' is not null or undefined + if (clientId === null || clientId === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'revokeTokensForUserAndClient', 'clientId'); + } + // Path Params + const path = '/api/v1/users/{userId}/clients/{clientId}/tokens'; + const vars = { + ['userId']: String(userId), + ['clientId']: String(clientId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Revokes one grant for a specified user + * Revoke a User Grant + * @param userId + * @param grantId + */ + async revokeUserGrant(userId, grantId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'revokeUserGrant', 'userId'); + } + // verify required parameter 'grantId' is not null or undefined + if (grantId === null || grantId === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'revokeUserGrant', 'grantId'); + } + // Path Params + const path = '/api/v1/users/{userId}/grants/{grantId}'; + const vars = { + ['userId']: String(userId), + ['grantId']: String(grantId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Revokes all grants for a specified user + * Revoke all User Grants + * @param userId + */ + async revokeUserGrants(userId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'revokeUserGrants', 'userId'); + } + // Path Params + const path = '/api/v1/users/{userId}/grants'; + const vars = { + ['userId']: String(userId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Revokes all active identity provider sessions of the user. This forces the user to authenticate on the next operation. Optionally revokes OpenID Connect and OAuth refresh and access tokens issued to the user. + * Revoke all User Sessions + * @param userId + * @param oauthTokens Revoke issued OpenID Connect and OAuth refresh and access tokens + */ + async revokeUserSessions(userId, oauthTokens, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'revokeUserSessions', 'userId'); + } + // Path Params + const path = '/api/v1/users/{userId}/sessions'; + const vars = { + ['userId']: String(userId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (oauthTokens !== undefined) { + requestContext.setQueryParam('oauthTokens', ObjectSerializer_1.ObjectSerializer.serialize(oauthTokens, 'boolean', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Creates a linked object for two users + * Create a Linked Object for two User + * @param associatedUserId + * @param primaryRelationshipName + * @param primaryUserId + */ + async setLinkedObjectForUser(associatedUserId, primaryRelationshipName, primaryUserId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'associatedUserId' is not null or undefined + if (associatedUserId === null || associatedUserId === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'setLinkedObjectForUser', 'associatedUserId'); + } + // verify required parameter 'primaryRelationshipName' is not null or undefined + if (primaryRelationshipName === null || primaryRelationshipName === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'setLinkedObjectForUser', 'primaryRelationshipName'); + } + // verify required parameter 'primaryUserId' is not null or undefined + if (primaryUserId === null || primaryUserId === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'setLinkedObjectForUser', 'primaryUserId'); + } + // Path Params + const path = '/api/v1/users/{associatedUserId}/linkedObjects/{primaryRelationshipName}/{primaryUserId}'; + const vars = { + ['associatedUserId']: String(associatedUserId), + ['primaryRelationshipName']: String(primaryRelationshipName), + ['primaryUserId']: String(primaryUserId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Suspends a user. This operation can only be performed on users with an `ACTIVE` status. The user will have a status of `SUSPENDED` when the process is complete. + * Suspend a User + * @param userId + */ + async suspendUser(userId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'suspendUser', 'userId'); + } + // Path Params + const path = '/api/v1/users/{userId}/lifecycle/suspend'; + const vars = { + ['userId']: String(userId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Unlocks a user with a `LOCKED_OUT` status or unlocks a user with an `ACTIVE` status that is blocked from unknown devices. Unlocked users have an `ACTIVE` status and can sign in with their current password. + * Unlock a User + * @param userId + */ + async unlockUser(userId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'unlockUser', 'userId'); + } + // Path Params + const path = '/api/v1/users/{userId}/lifecycle/unlock'; + const vars = { + ['userId']: String(userId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Unsuspends a user and returns them to the `ACTIVE` state. This operation can only be performed on users that have a `SUSPENDED` status. + * Unsuspend a User + * @param userId + */ + async unsuspendUser(userId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'unsuspendUser', 'userId'); + } + // Path Params + const path = '/api/v1/users/{userId}/lifecycle/unsuspend'; + const vars = { + ['userId']: String(userId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Updates a user partially determined by the request parameters + * Update a User + * @param userId + * @param user + * @param strict + */ + async updateUser(userId, user, strict, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'updateUser', 'userId'); + } + // verify required parameter 'user' is not null or undefined + if (user === null || user === undefined) { + throw new baseapi_1.RequiredError('UserApi', 'updateUser', 'user'); + } + // Path Params + const path = '/api/v1/users/{userId}'; + const vars = { + ['userId']: String(userId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (strict !== undefined) { + requestContext.setQueryParam('strict', ObjectSerializer_1.ObjectSerializer.serialize(strict, 'boolean', '')); + } + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], user); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(user, 'UpdateUserRequest', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } +} +exports.UserApiRequestFactory = UserApiRequestFactory; +class UserApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to activateUser + * @throws ApiException if the response code was not in [200, 299] + */ + async activateUser(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'UserActivationToken', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'UserActivationToken', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to changePassword + * @throws ApiException if the response code was not in [200, 299] + */ + async changePassword(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'UserCredentials', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'UserCredentials', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to changeRecoveryQuestion + * @throws ApiException if the response code was not in [200, 299] + */ + async changeRecoveryQuestion(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'UserCredentials', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'UserCredentials', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createUser + * @throws ApiException if the response code was not in [200, 299] + */ + async createUser(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'User', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'User', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deactivateUser + * @throws ApiException if the response code was not in [200, 299] + */ + async deactivateUser(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteLinkedObjectForUser + * @throws ApiException if the response code was not in [200, 299] + */ + async deleteLinkedObjectForUser(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteUser + * @throws ApiException if the response code was not in [200, 299] + */ + async deleteUser(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to expirePassword + * @throws ApiException if the response code was not in [200, 299] + */ + async expirePassword(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'User', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'User', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to expirePasswordAndGetTemporaryPassword + * @throws ApiException if the response code was not in [200, 299] + */ + async expirePasswordAndGetTemporaryPassword(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'TempPassword', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'TempPassword', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to forgotPassword + * @throws ApiException if the response code was not in [200, 299] + */ + async forgotPassword(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ForgotPasswordResponse', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ForgotPasswordResponse', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to forgotPasswordSetNewPassword + * @throws ApiException if the response code was not in [200, 299] + */ + async forgotPasswordSetNewPassword(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'UserCredentials', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'UserCredentials', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to generateResetPasswordToken + * @throws ApiException if the response code was not in [200, 299] + */ + async generateResetPasswordToken(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ResetPasswordToken', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'ResetPasswordToken', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getRefreshTokenForUserAndClient + * @throws ApiException if the response code was not in [200, 299] + */ + async getRefreshTokenForUserAndClient(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OAuth2RefreshToken', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OAuth2RefreshToken', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getUser + * @throws ApiException if the response code was not in [200, 299] + */ + async getUser(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'User', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'User', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getUserGrant + * @throws ApiException if the response code was not in [200, 299] + */ + async getUserGrant(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OAuth2ScopeConsentGrant', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'OAuth2ScopeConsentGrant', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listAppLinks + * @throws ApiException if the response code was not in [200, 299] + */ + async listAppLinks(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listGrantsForUserAndClient + * @throws ApiException if the response code was not in [200, 299] + */ + async listGrantsForUserAndClient(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listLinkedObjectsForUser + * @throws ApiException if the response code was not in [200, 299] + */ + async listLinkedObjectsForUser(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listRefreshTokensForUserAndClient + * @throws ApiException if the response code was not in [200, 299] + */ + async listRefreshTokensForUserAndClient(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listUserBlocks + * @throws ApiException if the response code was not in [200, 299] + */ + async listUserBlocks(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listUserClients + * @throws ApiException if the response code was not in [200, 299] + */ + async listUserClients(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listUserGrants + * @throws ApiException if the response code was not in [200, 299] + */ + async listUserGrants(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listUserGroups + * @throws ApiException if the response code was not in [200, 299] + */ + async listUserGroups(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listUserIdentityProviders + * @throws ApiException if the response code was not in [200, 299] + */ + async listUserIdentityProviders(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listUsers + * @throws ApiException if the response code was not in [200, 299] + */ + async listUsers(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to reactivateUser + * @throws ApiException if the response code was not in [200, 299] + */ + async reactivateUser(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'UserActivationToken', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'UserActivationToken', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceUser + * @throws ApiException if the response code was not in [200, 299] + */ + async replaceUser(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'User', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'User', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to resetFactors + * @throws ApiException if the response code was not in [200, 299] + */ + async resetFactors(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to revokeGrantsForUserAndClient + * @throws ApiException if the response code was not in [200, 299] + */ + async revokeGrantsForUserAndClient(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to revokeTokenForUserAndClient + * @throws ApiException if the response code was not in [200, 299] + */ + async revokeTokenForUserAndClient(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to revokeTokensForUserAndClient + * @throws ApiException if the response code was not in [200, 299] + */ + async revokeTokensForUserAndClient(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to revokeUserGrant + * @throws ApiException if the response code was not in [200, 299] + */ + async revokeUserGrant(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to revokeUserGrants + * @throws ApiException if the response code was not in [200, 299] + */ + async revokeUserGrants(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to revokeUserSessions + * @throws ApiException if the response code was not in [200, 299] + */ + async revokeUserSessions(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to setLinkedObjectForUser + * @throws ApiException if the response code was not in [200, 299] + */ + async setLinkedObjectForUser(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to suspendUser + * @throws ApiException if the response code was not in [200, 299] + */ + async suspendUser(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to unlockUser + * @throws ApiException if the response code was not in [200, 299] + */ + async unlockUser(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to unsuspendUser + * @throws ApiException if the response code was not in [200, 299] + */ + async unsuspendUser(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to updateUser + * @throws ApiException if the response code was not in [200, 299] + */ + async updateUser(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'User', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'User', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } +} +exports.UserApiResponseProcessor = UserApiResponseProcessor; diff --git a/src/generated/apis/UserFactorApi.js b/src/generated/apis/UserFactorApi.js new file mode 100644 index 000000000..f1b716738 --- /dev/null +++ b/src/generated/apis/UserFactorApi.js @@ -0,0 +1,760 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.UserFactorApiResponseProcessor = exports.UserFactorApiRequestFactory = void 0; +// TODO: better import syntax? +const baseapi_1 = require('./baseapi'); +const http_1 = require('../http/http'); +const ObjectSerializer_1 = require('../models/ObjectSerializer'); +const exception_1 = require('./exception'); +const util_1 = require('../util'); +/** + * no description + */ +class UserFactorApiRequestFactory extends baseapi_1.BaseAPIRequestFactory { + /** + * Activates a factor. The `sms` and `token:software:totp` factor types require activation to complete the enrollment process. + * Activate a Factor + * @param userId + * @param factorId + * @param body + */ + async activateFactor(userId, factorId, body, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('UserFactorApi', 'activateFactor', 'userId'); + } + // verify required parameter 'factorId' is not null or undefined + if (factorId === null || factorId === undefined) { + throw new baseapi_1.RequiredError('UserFactorApi', 'activateFactor', 'factorId'); + } + // Path Params + const path = '/api/v1/users/{userId}/factors/{factorId}/lifecycle/activate'; + const vars = { + ['userId']: String(userId), + ['factorId']: String(factorId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], body); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(body, 'ActivateFactorRequest', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Enrolls a user with a supported factor + * Enroll a Factor + * @param userId + * @param body Factor + * @param updatePhone + * @param templateId id of SMS template (only for SMS factor) + * @param tokenLifetimeSeconds + * @param activate + */ + async enrollFactor(userId, body, updatePhone, templateId, tokenLifetimeSeconds, activate, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('UserFactorApi', 'enrollFactor', 'userId'); + } + // verify required parameter 'body' is not null or undefined + if (body === null || body === undefined) { + throw new baseapi_1.RequiredError('UserFactorApi', 'enrollFactor', 'body'); + } + // Path Params + const path = '/api/v1/users/{userId}/factors'; + const vars = { + ['userId']: String(userId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (updatePhone !== undefined) { + requestContext.setQueryParam('updatePhone', ObjectSerializer_1.ObjectSerializer.serialize(updatePhone, 'boolean', '')); + } + // Query Params + if (templateId !== undefined) { + requestContext.setQueryParam('templateId', ObjectSerializer_1.ObjectSerializer.serialize(templateId, 'string', '')); + } + // Query Params + if (tokenLifetimeSeconds !== undefined) { + requestContext.setQueryParam('tokenLifetimeSeconds', ObjectSerializer_1.ObjectSerializer.serialize(tokenLifetimeSeconds, 'number', 'int32')); + } + // Query Params + if (activate !== undefined) { + requestContext.setQueryParam('activate', ObjectSerializer_1.ObjectSerializer.serialize(activate, 'boolean', '')); + } + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], body); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(body, 'UserFactor', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves a factor for the specified user + * Retrieve a Factor + * @param userId + * @param factorId + */ + async getFactor(userId, factorId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('UserFactorApi', 'getFactor', 'userId'); + } + // verify required parameter 'factorId' is not null or undefined + if (factorId === null || factorId === undefined) { + throw new baseapi_1.RequiredError('UserFactorApi', 'getFactor', 'factorId'); + } + // Path Params + const path = '/api/v1/users/{userId}/factors/{factorId}'; + const vars = { + ['userId']: String(userId), + ['factorId']: String(factorId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves the factors verification transaction status + * Retrieve a Factor Transaction Status + * @param userId + * @param factorId + * @param transactionId + */ + async getFactorTransactionStatus(userId, factorId, transactionId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('UserFactorApi', 'getFactorTransactionStatus', 'userId'); + } + // verify required parameter 'factorId' is not null or undefined + if (factorId === null || factorId === undefined) { + throw new baseapi_1.RequiredError('UserFactorApi', 'getFactorTransactionStatus', 'factorId'); + } + // verify required parameter 'transactionId' is not null or undefined + if (transactionId === null || transactionId === undefined) { + throw new baseapi_1.RequiredError('UserFactorApi', 'getFactorTransactionStatus', 'transactionId'); + } + // Path Params + const path = '/api/v1/users/{userId}/factors/{factorId}/transactions/{transactionId}'; + const vars = { + ['userId']: String(userId), + ['factorId']: String(factorId), + ['transactionId']: String(transactionId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all the enrolled factors for the specified user + * List all Factors + * @param userId + */ + async listFactors(userId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('UserFactorApi', 'listFactors', 'userId'); + } + // Path Params + const path = '/api/v1/users/{userId}/factors'; + const vars = { + ['userId']: String(userId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all the supported factors that can be enrolled for the specified user + * List all Supported Factors + * @param userId + */ + async listSupportedFactors(userId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('UserFactorApi', 'listSupportedFactors', 'userId'); + } + // Path Params + const path = '/api/v1/users/{userId}/factors/catalog'; + const vars = { + ['userId']: String(userId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all available security questions for a user's `question` factor + * List all Supported Security Questions + * @param userId + */ + async listSupportedSecurityQuestions(userId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('UserFactorApi', 'listSupportedSecurityQuestions', 'userId'); + } + // Path Params + const path = '/api/v1/users/{userId}/factors/questions'; + const vars = { + ['userId']: String(userId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Unenrolls an existing factor for the specified user, allowing the user to enroll a new factor + * Unenroll a Factor + * @param userId + * @param factorId + * @param removeEnrollmentRecovery + */ + async unenrollFactor(userId, factorId, removeEnrollmentRecovery, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('UserFactorApi', 'unenrollFactor', 'userId'); + } + // verify required parameter 'factorId' is not null or undefined + if (factorId === null || factorId === undefined) { + throw new baseapi_1.RequiredError('UserFactorApi', 'unenrollFactor', 'factorId'); + } + // Path Params + const path = '/api/v1/users/{userId}/factors/{factorId}'; + const vars = { + ['userId']: String(userId), + ['factorId']: String(factorId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (removeEnrollmentRecovery !== undefined) { + requestContext.setQueryParam('removeEnrollmentRecovery', ObjectSerializer_1.ObjectSerializer.serialize(removeEnrollmentRecovery, 'boolean', '')); + } + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Verifies an OTP for a `token` or `token:hardware` factor + * Verify an MFA Factor + * @param userId + * @param factorId + * @param templateId + * @param tokenLifetimeSeconds + * @param X_Forwarded_For + * @param User_Agent + * @param Accept_Language + * @param body + */ + async verifyFactor(userId, factorId, templateId, tokenLifetimeSeconds, X_Forwarded_For, User_Agent, Accept_Language, body, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userId' is not null or undefined + if (userId === null || userId === undefined) { + throw new baseapi_1.RequiredError('UserFactorApi', 'verifyFactor', 'userId'); + } + // verify required parameter 'factorId' is not null or undefined + if (factorId === null || factorId === undefined) { + throw new baseapi_1.RequiredError('UserFactorApi', 'verifyFactor', 'factorId'); + } + // Path Params + const path = '/api/v1/users/{userId}/factors/{factorId}/verify'; + const vars = { + ['userId']: String(userId), + ['factorId']: String(factorId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Query Params + if (templateId !== undefined) { + requestContext.setQueryParam('templateId', ObjectSerializer_1.ObjectSerializer.serialize(templateId, 'string', '')); + } + // Query Params + if (tokenLifetimeSeconds !== undefined) { + requestContext.setQueryParam('tokenLifetimeSeconds', ObjectSerializer_1.ObjectSerializer.serialize(tokenLifetimeSeconds, 'number', 'int32')); + } + // Header Params + requestContext.setHeaderParam('X-Forwarded-For', ObjectSerializer_1.ObjectSerializer.serialize(X_Forwarded_For, 'string', '')); + // Header Params + requestContext.setHeaderParam('User-Agent', ObjectSerializer_1.ObjectSerializer.serialize(User_Agent, 'string', '')); + // Header Params + requestContext.setHeaderParam('Accept-Language', ObjectSerializer_1.ObjectSerializer.serialize(Accept_Language, 'string', '')); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], body); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(body, 'VerifyFactorRequest', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } +} +exports.UserFactorApiRequestFactory = UserFactorApiRequestFactory; +class UserFactorApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to activateFactor + * @throws ApiException if the response code was not in [200, 299] + */ + async activateFactor(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'UserFactor', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'UserFactor', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to enrollFactor + * @throws ApiException if the response code was not in [200, 299] + */ + async enrollFactor(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'UserFactor', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'UserFactor', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getFactor + * @throws ApiException if the response code was not in [200, 299] + */ + async getFactor(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'UserFactor', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'UserFactor', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getFactorTransactionStatus + * @throws ApiException if the response code was not in [200, 299] + */ + async getFactorTransactionStatus(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'VerifyUserFactorResponse', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'VerifyUserFactorResponse', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listFactors + * @throws ApiException if the response code was not in [200, 299] + */ + async listFactors(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listSupportedFactors + * @throws ApiException if the response code was not in [200, 299] + */ + async listSupportedFactors(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listSupportedSecurityQuestions + * @throws ApiException if the response code was not in [200, 299] + */ + async listSupportedSecurityQuestions(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to unenrollFactor + * @throws ApiException if the response code was not in [200, 299] + */ + async unenrollFactor(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to verifyFactor + * @throws ApiException if the response code was not in [200, 299] + */ + async verifyFactor(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'VerifyUserFactorResponse', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'VerifyUserFactorResponse', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } +} +exports.UserFactorApiResponseProcessor = UserFactorApiResponseProcessor; diff --git a/src/generated/apis/UserTypeApi.js b/src/generated/apis/UserTypeApi.js new file mode 100644 index 000000000..05dadeb3e --- /dev/null +++ b/src/generated/apis/UserTypeApi.js @@ -0,0 +1,465 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.UserTypeApiResponseProcessor = exports.UserTypeApiRequestFactory = void 0; +// TODO: better import syntax? +const baseapi_1 = require('./baseapi'); +const http_1 = require('../http/http'); +const ObjectSerializer_1 = require('../models/ObjectSerializer'); +const exception_1 = require('./exception'); +const util_1 = require('../util'); +/** + * no description + */ +class UserTypeApiRequestFactory extends baseapi_1.BaseAPIRequestFactory { + /** + * Creates a new User Type. A default User Type is automatically created along with your org, and you may add another 9 User Types for a maximum of 10. + * Create a User Type + * @param userType + */ + async createUserType(userType, _options) { + let _config = _options || this.configuration; + // verify required parameter 'userType' is not null or undefined + if (userType === null || userType === undefined) { + throw new baseapi_1.RequiredError('UserTypeApi', 'createUserType', 'userType'); + } + // Path Params + const path = '/api/v1/meta/types/user'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], userType); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(userType, 'UserType', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Deletes a User Type permanently. This operation is not permitted for the default type, nor for any User Type that has existing users + * Delete a User Type + * @param typeId + */ + async deleteUserType(typeId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'typeId' is not null or undefined + if (typeId === null || typeId === undefined) { + throw new baseapi_1.RequiredError('UserTypeApi', 'deleteUserType', 'typeId'); + } + // Path Params + const path = '/api/v1/meta/types/user/{typeId}'; + const vars = { + ['typeId']: String(typeId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.DELETE, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Retrieves a User Type by ID. The special identifier `default` may be used to fetch the default User Type. + * Retrieve a User Type + * @param typeId + */ + async getUserType(typeId, _options) { + let _config = _options || this.configuration; + // verify required parameter 'typeId' is not null or undefined + if (typeId === null || typeId === undefined) { + throw new baseapi_1.RequiredError('UserTypeApi', 'getUserType', 'typeId'); + } + // Path Params + const path = '/api/v1/meta/types/user/{typeId}'; + const vars = { + ['typeId']: String(typeId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Lists all User Types in your org + * List all User Types + */ + async listUserTypes(_options) { + let _config = _options || this.configuration; + // Path Params + const path = '/api/v1/meta/types/user'; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.GET); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Replaces an existing user type + * Replace a User Type + * @param typeId + * @param userType + */ + async replaceUserType(typeId, userType, _options) { + let _config = _options || this.configuration; + // verify required parameter 'typeId' is not null or undefined + if (typeId === null || typeId === undefined) { + throw new baseapi_1.RequiredError('UserTypeApi', 'replaceUserType', 'typeId'); + } + // verify required parameter 'userType' is not null or undefined + if (userType === null || userType === undefined) { + throw new baseapi_1.RequiredError('UserTypeApi', 'replaceUserType', 'userType'); + } + // Path Params + const path = '/api/v1/meta/types/user/{typeId}'; + const vars = { + ['typeId']: String(typeId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.PUT, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], userType); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(userType, 'UserType', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } + /** + * Updates an existing User Type + * Update a User Type + * @param typeId + * @param userType + */ + async updateUserType(typeId, userType, _options) { + let _config = _options || this.configuration; + // verify required parameter 'typeId' is not null or undefined + if (typeId === null || typeId === undefined) { + throw new baseapi_1.RequiredError('UserTypeApi', 'updateUserType', 'typeId'); + } + // verify required parameter 'userType' is not null or undefined + if (userType === null || userType === undefined) { + throw new baseapi_1.RequiredError('UserTypeApi', 'updateUserType', 'userType'); + } + // Path Params + const path = '/api/v1/meta/types/user/{typeId}'; + const vars = { + ['typeId']: String(typeId), + }; + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, http_1.HttpMethodEnum.POST, vars); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8'); + // Body Params + const [contentType, contentEncoding] = ObjectSerializer_1.ObjectSerializer.getPreferredMediaTypeAndEncoding([ + 'application/json' + ], userType); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer_1.ObjectSerializer.stringify(ObjectSerializer_1.ObjectSerializer.serialize(userType, 'UserType', ''), contentType); + requestContext.setBody(serializedBody); + let authMethod; + // Apply auth methods + authMethod = _config.authMethods['apiToken']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + // Apply auth methods + authMethod = _config.authMethods['oauth2']; + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + const defaultAuth = _options?.authMethods?.default || this.configuration?.authMethods?.default; + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + return requestContext; + } +} +exports.UserTypeApiRequestFactory = UserTypeApiRequestFactory; +class UserTypeApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createUserType + * @throws ApiException if the response code was not in [200, 299] + */ + async createUserType(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'UserType', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'UserType', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteUserType + * @throws ApiException if the response code was not in [200, 299] + */ + async deleteUserType(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('204', response.httpStatusCode)) { + return; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'void', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getUserType + * @throws ApiException if the response code was not in [200, 299] + */ + async getUserType(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'UserType', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'UserType', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listUserTypes + * @throws ApiException if the response code was not in [200, 299] + */ + async listUserTypes(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Array', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceUserType + * @throws ApiException if the response code was not in [200, 299] + */ + async replaceUserType(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'UserType', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'UserType', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to updateUserType + * @throws ApiException if the response code was not in [200, 299] + */ + async updateUserType(response) { + const contentType = ObjectSerializer_1.ObjectSerializer.normalizeMediaType(response.headers['content-type']); + if ((0, util_1.isCodeInRange)('200', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'UserType', ''); + return body; + } + if ((0, util_1.isCodeInRange)('400', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(400, 'Bad Request', body, response.headers); + } + if ((0, util_1.isCodeInRange)('403', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(403, 'Forbidden', body, response.headers); + } + if ((0, util_1.isCodeInRange)('404', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(404, 'Not Found', body, response.headers); + } + if ((0, util_1.isCodeInRange)('429', response.httpStatusCode)) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'Error', ''); + throw new exception_1.ApiException(429, 'Too Many Requests', body, response.headers); + } + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + const body = ObjectSerializer_1.ObjectSerializer.deserialize(ObjectSerializer_1.ObjectSerializer.parse(await response.body.text(), contentType), 'UserType', ''); + return body; + } + throw new exception_1.ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } +} +exports.UserTypeApiResponseProcessor = UserTypeApiResponseProcessor; diff --git a/src/generated/apis/baseapi.js b/src/generated/apis/baseapi.js new file mode 100644 index 000000000..bb2ae294b --- /dev/null +++ b/src/generated/apis/baseapi.js @@ -0,0 +1,54 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.RequiredError = exports.BaseAPIRequestFactory = exports.COLLECTION_FORMATS = void 0; +/** + * + * @export + */ +exports.COLLECTION_FORMATS = { + csv: ',', + ssv: ' ', + tsv: '\t', + pipes: '|', +}; +/** + * + * @export + * @class BaseAPI + */ +class BaseAPIRequestFactory { + constructor(configuration) { + this.configuration = configuration; + } +} +exports.BaseAPIRequestFactory = BaseAPIRequestFactory; + +/** + * + * @export + * @class RequiredError + * @extends {Error} + */ +class RequiredError extends Error { + constructor(api, method, field) { + super('Required parameter ' + field + ' was null or undefined when calling ' + api + '.' + method + '.'); + this.api = api; + this.method = method; + this.field = field; + this.name = 'RequiredError'; + } +} +exports.RequiredError = RequiredError; diff --git a/src/generated/apis/exception.js b/src/generated/apis/exception.js new file mode 100644 index 000000000..5c3091b55 --- /dev/null +++ b/src/generated/apis/exception.js @@ -0,0 +1,35 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ApiException = void 0; +/** + * Represents an error caused by an api call i.e. it has attributes for a HTTP status code + * and the returned body object. + * + * Example + * API returns a ErrorMessageObject whenever HTTP status code is not in [200, 299] + * => ApiException(404, someErrorMessageObject) + * + */ +class ApiException extends Error { + constructor(code, message, body, headers) { + super('HTTP-Code: ' + code + '\nMessage: ' + message + '\nBody: ' + JSON.stringify(body) + '\nHeaders: ' + + JSON.stringify(headers)); + this.code = code; + this.body = body; + this.headers = headers; + } +} +exports.ApiException = ApiException; diff --git a/src/generated/auth/auth.js b/src/generated/auth/auth.js new file mode 100644 index 000000000..67114bfc1 --- /dev/null +++ b/src/generated/auth/auth.js @@ -0,0 +1,75 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.configureAuthMethods = exports.Oauth2Authentication = exports.ApiTokenAuthentication = void 0; +/** + * Applies apiKey authentication to the request context. + */ +class ApiTokenAuthentication { + /** + * Configures this api key authentication with the necessary properties + * + * @param apiKey: The api key to be used for every request + */ + constructor(apiKey) { + this.apiKey = apiKey; + } + getName() { + return 'apiToken'; + } + applySecurityAuthentication(context) { + context.setHeaderParam('Authorization', this.apiKey); + } +} +exports.ApiTokenAuthentication = ApiTokenAuthentication; +/** + * Applies oauth2 authentication to the request context. + */ +class Oauth2Authentication { + /** + * Configures OAuth2 with the necessary properties + * + * @param accessToken: The access token to be used for every request + */ + constructor(accessToken) { + this.accessToken = accessToken; + } + getName() { + return 'oauth2'; + } + applySecurityAuthentication(context) { + context.setHeaderParam('Authorization', 'Bearer ' + this.accessToken); + } +} +exports.Oauth2Authentication = Oauth2Authentication; +/** + * Creates the authentication methods from a swagger description. + * + */ +function configureAuthMethods(config) { + let authMethods = {}; + if (!config) { + return authMethods; + } + authMethods['default'] = config['default']; + if (config['apiToken']) { + authMethods['apiToken'] = new ApiTokenAuthentication(config['apiToken']); + } + if (config['oauth2']) { + authMethods['oauth2'] = new Oauth2Authentication(config['oauth2']['accessToken']); + } + return authMethods; +} +exports.configureAuthMethods = configureAuthMethods; diff --git a/src/generated/configuration.js b/src/generated/configuration.js new file mode 100644 index 000000000..e8dbc80ba --- /dev/null +++ b/src/generated/configuration.js @@ -0,0 +1,45 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.createConfiguration = void 0; +const middleware_1 = require('./middleware'); +const isomorphic_fetch_1 = require('./http/isomorphic-fetch'); +const servers_1 = require('./servers'); +const auth_1 = require('./auth/auth'); +/** + * Configuration factory function + * + * If a property is not included in conf, a default is used: + * - baseServer: server1 + * - httpApi: IsomorphicFetchHttpLibrary + * - middleware: [] + * - promiseMiddleware: [] + * - authMethods: {} + * + * @param conf partial configuration + */ +function createConfiguration(conf = {}) { + const configuration = { + baseServer: conf.baseServer !== undefined ? conf.baseServer : servers_1.server1, + httpApi: conf.httpApi || new isomorphic_fetch_1.IsomorphicFetchHttpLibrary(), + middleware: conf.middleware || [], + authMethods: (0, auth_1.configureAuthMethods)(conf.authMethods) + }; + if (conf.promiseMiddleware) { + conf.promiseMiddleware.forEach(m => configuration.middleware.push(new middleware_1.PromiseMiddlewareWrapper(m))); + } + return configuration; +} +exports.createConfiguration = createConfiguration; diff --git a/src/generated/http/http.js b/src/generated/http/http.js new file mode 100644 index 000000000..d39f21701 --- /dev/null +++ b/src/generated/http/http.js @@ -0,0 +1,231 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +"use strict"; +var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) { + if (k2 === undefined) k2 = k; + Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } }); +}) : (function(o, m, k, k2) { + if (k2 === undefined) k2 = k; + o[k2] = m[k]; +})); +var __exportStar = (this && this.__exportStar) || function(m, exports) { + for (var p in m) if (p !== "default" && !Object.prototype.hasOwnProperty.call(exports, p)) __createBinding(exports, m, p); +}; +Object.defineProperty(exports, "__esModule", { value: true }); +exports.wrapHttpLibrary = exports.ResponseContext = exports.SelfDecodingBody = exports.RequestContext = exports.HttpException = exports.HttpMethodEnum = void 0; +// typings of url-parse are incorrect... +// @ts-ignore +const URLParse = require("url-parse"); +const rxjsStub_1 = require("../rxjsStub"); +__exportStar(require("./isomorphic-fetch"), exports); +/** + * Represents an HTTP method. + */ +var HttpMethodEnum; +(function (HttpMethodEnum) { + HttpMethodEnum["GET"] = "GET"; + HttpMethodEnum["HEAD"] = "HEAD"; + HttpMethodEnum["POST"] = "POST"; + HttpMethodEnum["PUT"] = "PUT"; + HttpMethodEnum["DELETE"] = "DELETE"; + HttpMethodEnum["CONNECT"] = "CONNECT"; + HttpMethodEnum["OPTIONS"] = "OPTIONS"; + HttpMethodEnum["TRACE"] = "TRACE"; + HttpMethodEnum["PATCH"] = "PATCH"; +})(HttpMethodEnum = exports.HttpMethodEnum || (exports.HttpMethodEnum = {})); +class HttpException extends Error { + constructor(msg) { + super(msg); + } +} +exports.HttpException = HttpException; +/** + * Represents an HTTP request context + */ +class RequestContext { + /** + * Creates the request context using a http method and request resource url + * + * @param url url of the requested resource + * @param httpMethod http method + */ + constructor(url, httpMethod) { + this.httpMethod = httpMethod; + this.headers = {}; + this.body = undefined; + this.affectedResources = []; + this.isCollection = false; + this.startTime = undefined; + this.agent = undefined; + this.url = new URLParse(url, true); + } + /* + * Returns the url set in the constructor including the query string + * + */ + getUrl() { + return this.url.toString(); + } + /** + * Replaces the url set in the constructor with this url. + * + */ + setUrl(url) { + this.url = new URLParse(url, true); + } + /** + * Sets the body of the http request either as a string or FormData + * + * Note that setting a body on a HTTP GET, HEAD, DELETE, CONNECT or TRACE + * request is discouraged. + * https://httpwg.org/http-core/draft-ietf-httpbis-semantics-latest.html#rfc.section.7.3.1 + * + * @param body the body of the request + */ + setBody(body) { + this.body = body; + } + getHttpMethod() { + return this.httpMethod; + } + getHeaders() { + return this.headers; + } + getBody() { + return this.body; + } + setQueryParam(name, value) { + let queryObj = this.url.query; + queryObj[name] = value; + this.url.set('query', queryObj); + } + /** + * Sets a cookie with the name and value. NO check for duplicate cookies is performed + * + */ + addCookie(name, value) { + if (!this.headers['Cookie']) { + this.headers['Cookie'] = ''; + } + this.headers['Cookie'] += name + '=' + value + '; '; + } + setHeaderParam(key, value) { + if (value) { + this.headers[key] = value; + } + else { + delete this.headers[key]; + } + } + setAffectedResources(affectedResources) { + this.affectedResources = affectedResources; + } + setIsCollection(isCollection) { + this.isCollection = isCollection; + } + setStartTime(startTime) { + this.startTime = startTime; + } + getStartTime() { + return this.startTime; + } + setAgent(agent) { + this.agent = agent; + } + getAgent() { + return this.agent; + } +} +exports.RequestContext = RequestContext; +/** + * Helper class to generate a `ResponseBody` from binary data + */ +class SelfDecodingBody { + constructor(dataSource) { + this.dataSource = dataSource; + } + binary() { + return this.dataSource; + } + async text() { + const data = await this.dataSource; + return data.toString(); + } +} +exports.SelfDecodingBody = SelfDecodingBody; +class ResponseContext { + constructor(httpStatusCode, headers, body) { + this.httpStatusCode = httpStatusCode; + this.headers = headers; + this.body = body; + } + /** + * Parse header value in the form `value; param1='value1'` + * + * E.g. for Content-Type or Content-Disposition + * Parameter names are converted to lower case + * The first parameter is returned with the key `''` + */ + getParsedHeader(headerName) { + const result = {}; + if (!this.headers[headerName]) { + return result; + } + const parameters = this.headers[headerName].split(';'); + for (const parameter of parameters) { + let [key, value] = parameter.split('=', 2); + key = key.toLowerCase().trim(); + if (value === undefined) { + result[''] = key; + } + else { + value = value.trim(); + if (value.startsWith("'") && value.endsWith("'")) { + value = value.substring(1, value.length - 1); + } + result[key] = value; + } + } + return result; + } + async getBodyAsFile() { + const data = await this.body.binary(); + const fileName = this.getParsedHeader('content-disposition')['filename'] || ''; + return { data, name: fileName }; + } + /** + * Use a heuristic to get a body of unknown data structure. + * Return as string if possible, otherwise as binary. + */ + getBodyAsAny() { + try { + return this.body.text(); + } + catch { } + try { + return this.body.binary(); + } + catch { } + return Promise.resolve(undefined); + } +} +exports.ResponseContext = ResponseContext; +function wrapHttpLibrary(promiseHttpLibrary) { + return { + send(request) { + return (0, rxjsStub_1.from)(promiseHttpLibrary.send(request)); + } + }; +} +exports.wrapHttpLibrary = wrapHttpLibrary; diff --git a/src/generated/http/isomorphic-fetch.js b/src/generated/http/isomorphic-fetch.js new file mode 100644 index 000000000..9fd322651 --- /dev/null +++ b/src/generated/http/isomorphic-fetch.js @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.IsomorphicFetchHttpLibrary = void 0; +const http_1 = require('./http'); +const rxjsStub_1 = require('../rxjsStub'); +const node_fetch_1 = require('node-fetch'); +class IsomorphicFetchHttpLibrary { + send(request) { + let method = request.getHttpMethod().toString(); + let body = request.getBody(); + const resultPromise = (0, node_fetch_1.default)(request.getUrl(), { + method: method, + body: body, + headers: request.getHeaders(), + agent: request.getAgent(), + }).then((resp) => { + const headers = {}; + resp.headers.forEach((value, name) => { + headers[name] = value; + }); + const body = { + text: () => resp.text(), + binary: () => resp.buffer() + }; + return new http_1.ResponseContext(resp.status, headers, body); + }); + return (0, rxjsStub_1.from)(resultPromise); + } +} +exports.IsomorphicFetchHttpLibrary = IsomorphicFetchHttpLibrary; diff --git a/src/generated/index.js b/src/generated/index.js new file mode 100644 index 000000000..4938ab2ec --- /dev/null +++ b/src/generated/index.js @@ -0,0 +1,182 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +var __createBinding = (this && this.__createBinding) || (Object.create ? (function (o, m, k, k2) { + if (k2 === undefined) { + k2 = k; + } + Object.defineProperty(o, k2, { enumerable: true, get: function () { + return m[k]; + } }); +}) : (function (o, m, k, k2) { + if (k2 === undefined) { + k2 = k; + } + o[k2] = m[k]; +})); +var __exportStar = (this && this.__exportStar) || function (m, exports) { + for (var p in m) { + if (p !== 'default' && !Object.prototype.hasOwnProperty.call(exports, p)) { + __createBinding(exports, m, p); + } + } +}; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.UserTypeApi = exports.UserFactorApi = exports.UserApi = exports.TrustedOriginApi = exports.ThreatInsightApi = exports.TemplateApi = exports.SystemLogApi = exports.SubscriptionApi = exports.SessionApi = exports.SchemaApi = exports.RoleTargetApi = exports.RoleAssignmentApi = exports.RoleApi = exports.RiskProviderApi = exports.RiskEventApi = exports.ResourceSetApi = exports.RateLimitSettingsApi = exports.PushProviderApi = exports.ProfileMappingApi = exports.PrincipalRateLimitApi = exports.PolicyApi = exports.OrgSettingApi = exports.NetworkZoneApi = exports.LogStreamApi = exports.LinkedObjectApi = exports.InlineHookApi = exports.IdentitySourceApi = exports.IdentityProviderApi = exports.HookKeyApi = exports.GroupApi = exports.FeatureApi = exports.EventHookApi = exports.EmailDomainApi = exports.DeviceAssuranceApi = exports.DeviceApi = exports.CustomizationApi = exports.CustomDomainApi = exports.CAPTCHAApi = exports.BehaviorApi = exports.AuthorizationServerApi = exports.AuthenticatorApi = exports.AttackProtectionApi = exports.ApplicationApi = exports.ApiTokenApi = exports.AgentPoolsApi = exports.okta = exports.createConfiguration = void 0; +__exportStar(require('./http/http'), exports); +__exportStar(require('./auth/auth'), exports); +__exportStar(require('./models/all'), exports); +var configuration_1 = require('./configuration'); +Object.defineProperty(exports, 'createConfiguration', { enumerable: true, get: function () { + return configuration_1.createConfiguration; +} }); +__exportStar(require('./apis/exception'), exports); +__exportStar(require('./servers'), exports); +exports.okta = require('./'); +var ObjectParamAPI_1 = require('./types/ObjectParamAPI'); +Object.defineProperty(exports, 'AgentPoolsApi', { enumerable: true, get: function () { + return ObjectParamAPI_1.ObjectAgentPoolsApi; +} }); +Object.defineProperty(exports, 'ApiTokenApi', { enumerable: true, get: function () { + return ObjectParamAPI_1.ObjectApiTokenApi; +} }); +Object.defineProperty(exports, 'ApplicationApi', { enumerable: true, get: function () { + return ObjectParamAPI_1.ObjectApplicationApi; +} }); +Object.defineProperty(exports, 'AttackProtectionApi', { enumerable: true, get: function () { + return ObjectParamAPI_1.ObjectAttackProtectionApi; +} }); +Object.defineProperty(exports, 'AuthenticatorApi', { enumerable: true, get: function () { + return ObjectParamAPI_1.ObjectAuthenticatorApi; +} }); +Object.defineProperty(exports, 'AuthorizationServerApi', { enumerable: true, get: function () { + return ObjectParamAPI_1.ObjectAuthorizationServerApi; +} }); +Object.defineProperty(exports, 'BehaviorApi', { enumerable: true, get: function () { + return ObjectParamAPI_1.ObjectBehaviorApi; +} }); +Object.defineProperty(exports, 'CAPTCHAApi', { enumerable: true, get: function () { + return ObjectParamAPI_1.ObjectCAPTCHAApi; +} }); +Object.defineProperty(exports, 'CustomDomainApi', { enumerable: true, get: function () { + return ObjectParamAPI_1.ObjectCustomDomainApi; +} }); +Object.defineProperty(exports, 'CustomizationApi', { enumerable: true, get: function () { + return ObjectParamAPI_1.ObjectCustomizationApi; +} }); +Object.defineProperty(exports, 'DeviceApi', { enumerable: true, get: function () { + return ObjectParamAPI_1.ObjectDeviceApi; +} }); +Object.defineProperty(exports, 'DeviceAssuranceApi', { enumerable: true, get: function () { + return ObjectParamAPI_1.ObjectDeviceAssuranceApi; +} }); +Object.defineProperty(exports, 'EmailDomainApi', { enumerable: true, get: function () { + return ObjectParamAPI_1.ObjectEmailDomainApi; +} }); +Object.defineProperty(exports, 'EventHookApi', { enumerable: true, get: function () { + return ObjectParamAPI_1.ObjectEventHookApi; +} }); +Object.defineProperty(exports, 'FeatureApi', { enumerable: true, get: function () { + return ObjectParamAPI_1.ObjectFeatureApi; +} }); +Object.defineProperty(exports, 'GroupApi', { enumerable: true, get: function () { + return ObjectParamAPI_1.ObjectGroupApi; +} }); +Object.defineProperty(exports, 'HookKeyApi', { enumerable: true, get: function () { + return ObjectParamAPI_1.ObjectHookKeyApi; +} }); +Object.defineProperty(exports, 'IdentityProviderApi', { enumerable: true, get: function () { + return ObjectParamAPI_1.ObjectIdentityProviderApi; +} }); +Object.defineProperty(exports, 'IdentitySourceApi', { enumerable: true, get: function () { + return ObjectParamAPI_1.ObjectIdentitySourceApi; +} }); +Object.defineProperty(exports, 'InlineHookApi', { enumerable: true, get: function () { + return ObjectParamAPI_1.ObjectInlineHookApi; +} }); +Object.defineProperty(exports, 'LinkedObjectApi', { enumerable: true, get: function () { + return ObjectParamAPI_1.ObjectLinkedObjectApi; +} }); +Object.defineProperty(exports, 'LogStreamApi', { enumerable: true, get: function () { + return ObjectParamAPI_1.ObjectLogStreamApi; +} }); +Object.defineProperty(exports, 'NetworkZoneApi', { enumerable: true, get: function () { + return ObjectParamAPI_1.ObjectNetworkZoneApi; +} }); +Object.defineProperty(exports, 'OrgSettingApi', { enumerable: true, get: function () { + return ObjectParamAPI_1.ObjectOrgSettingApi; +} }); +Object.defineProperty(exports, 'PolicyApi', { enumerable: true, get: function () { + return ObjectParamAPI_1.ObjectPolicyApi; +} }); +Object.defineProperty(exports, 'PrincipalRateLimitApi', { enumerable: true, get: function () { + return ObjectParamAPI_1.ObjectPrincipalRateLimitApi; +} }); +Object.defineProperty(exports, 'ProfileMappingApi', { enumerable: true, get: function () { + return ObjectParamAPI_1.ObjectProfileMappingApi; +} }); +Object.defineProperty(exports, 'PushProviderApi', { enumerable: true, get: function () { + return ObjectParamAPI_1.ObjectPushProviderApi; +} }); +Object.defineProperty(exports, 'RateLimitSettingsApi', { enumerable: true, get: function () { + return ObjectParamAPI_1.ObjectRateLimitSettingsApi; +} }); +Object.defineProperty(exports, 'ResourceSetApi', { enumerable: true, get: function () { + return ObjectParamAPI_1.ObjectResourceSetApi; +} }); +Object.defineProperty(exports, 'RiskEventApi', { enumerable: true, get: function () { + return ObjectParamAPI_1.ObjectRiskEventApi; +} }); +Object.defineProperty(exports, 'RiskProviderApi', { enumerable: true, get: function () { + return ObjectParamAPI_1.ObjectRiskProviderApi; +} }); +Object.defineProperty(exports, 'RoleApi', { enumerable: true, get: function () { + return ObjectParamAPI_1.ObjectRoleApi; +} }); +Object.defineProperty(exports, 'RoleAssignmentApi', { enumerable: true, get: function () { + return ObjectParamAPI_1.ObjectRoleAssignmentApi; +} }); +Object.defineProperty(exports, 'RoleTargetApi', { enumerable: true, get: function () { + return ObjectParamAPI_1.ObjectRoleTargetApi; +} }); +Object.defineProperty(exports, 'SchemaApi', { enumerable: true, get: function () { + return ObjectParamAPI_1.ObjectSchemaApi; +} }); +Object.defineProperty(exports, 'SessionApi', { enumerable: true, get: function () { + return ObjectParamAPI_1.ObjectSessionApi; +} }); +Object.defineProperty(exports, 'SubscriptionApi', { enumerable: true, get: function () { + return ObjectParamAPI_1.ObjectSubscriptionApi; +} }); +Object.defineProperty(exports, 'SystemLogApi', { enumerable: true, get: function () { + return ObjectParamAPI_1.ObjectSystemLogApi; +} }); +Object.defineProperty(exports, 'TemplateApi', { enumerable: true, get: function () { + return ObjectParamAPI_1.ObjectTemplateApi; +} }); +Object.defineProperty(exports, 'ThreatInsightApi', { enumerable: true, get: function () { + return ObjectParamAPI_1.ObjectThreatInsightApi; +} }); +Object.defineProperty(exports, 'TrustedOriginApi', { enumerable: true, get: function () { + return ObjectParamAPI_1.ObjectTrustedOriginApi; +} }); +Object.defineProperty(exports, 'UserApi', { enumerable: true, get: function () { + return ObjectParamAPI_1.ObjectUserApi; +} }); +Object.defineProperty(exports, 'UserFactorApi', { enumerable: true, get: function () { + return ObjectParamAPI_1.ObjectUserFactorApi; +} }); +Object.defineProperty(exports, 'UserTypeApi', { enumerable: true, get: function () { + return ObjectParamAPI_1.ObjectUserTypeApi; +} }); diff --git a/src/generated/middleware.js b/src/generated/middleware.js new file mode 100644 index 000000000..a68a12088 --- /dev/null +++ b/src/generated/middleware.js @@ -0,0 +1,29 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PromiseMiddlewareWrapper = void 0; +const rxjsStub_1 = require('./rxjsStub'); +class PromiseMiddlewareWrapper { + constructor(middleware) { + this.middleware = middleware; + } + pre(context) { + return (0, rxjsStub_1.from)(this.middleware.pre(context)); + } + post(context) { + return (0, rxjsStub_1.from)(this.middleware.post(context)); + } +} +exports.PromiseMiddlewareWrapper = PromiseMiddlewareWrapper; diff --git a/src/generated/models/APNSConfiguration.js b/src/generated/models/APNSConfiguration.js new file mode 100644 index 000000000..f15bc837b --- /dev/null +++ b/src/generated/models/APNSConfiguration.js @@ -0,0 +1,62 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.APNSConfiguration = void 0; +class APNSConfiguration { + constructor() { + } + static getAttributeTypeMap() { + return APNSConfiguration.attributeTypeMap; + } +} +exports.APNSConfiguration = APNSConfiguration; +APNSConfiguration.discriminator = undefined; +APNSConfiguration.attributeTypeMap = [ + { + 'name': 'fileName', + 'baseName': 'fileName', + 'type': 'string', + 'format': '' + }, + { + 'name': 'keyId', + 'baseName': 'keyId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'teamId', + 'baseName': 'teamId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'tokenSigningKey', + 'baseName': 'tokenSigningKey', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/APNSPushProvider.js b/src/generated/models/APNSPushProvider.js new file mode 100644 index 000000000..360123001 --- /dev/null +++ b/src/generated/models/APNSPushProvider.js @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.APNSPushProvider = void 0; +const PushProvider_1 = require('./../models/PushProvider'); +class APNSPushProvider extends PushProvider_1.PushProvider { + constructor() { + super(); + } + static getAttributeTypeMap() { + return super.getAttributeTypeMap().concat(APNSPushProvider.attributeTypeMap); + } +} +exports.APNSPushProvider = APNSPushProvider; +APNSPushProvider.discriminator = undefined; +APNSPushProvider.attributeTypeMap = [ + { + 'name': 'configuration', + 'baseName': 'configuration', + 'type': 'APNSConfiguration', + 'format': '' + } +]; diff --git a/src/generated/models/AccessPolicy.js b/src/generated/models/AccessPolicy.js new file mode 100644 index 000000000..41409e713 --- /dev/null +++ b/src/generated/models/AccessPolicy.js @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.AccessPolicy = void 0; +const Policy_1 = require('./../models/Policy'); +class AccessPolicy extends Policy_1.Policy { + constructor() { + super(); + } + static getAttributeTypeMap() { + return super.getAttributeTypeMap().concat(AccessPolicy.attributeTypeMap); + } +} +exports.AccessPolicy = AccessPolicy; +AccessPolicy.discriminator = undefined; +AccessPolicy.attributeTypeMap = [ + { + 'name': 'conditions', + 'baseName': 'conditions', + 'type': 'PolicyRuleConditions', + 'format': '' + } +]; diff --git a/src/generated/models/AccessPolicyConstraint.js b/src/generated/models/AccessPolicyConstraint.js new file mode 100644 index 000000000..09dfed75b --- /dev/null +++ b/src/generated/models/AccessPolicyConstraint.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.AccessPolicyConstraint = void 0; +class AccessPolicyConstraint { + constructor() { + } + static getAttributeTypeMap() { + return AccessPolicyConstraint.attributeTypeMap; + } +} +exports.AccessPolicyConstraint = AccessPolicyConstraint; +AccessPolicyConstraint.discriminator = undefined; +AccessPolicyConstraint.attributeTypeMap = [ + { + 'name': 'methods', + 'baseName': 'methods', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'reauthenticateIn', + 'baseName': 'reauthenticateIn', + 'type': 'string', + 'format': '' + }, + { + 'name': 'types', + 'baseName': 'types', + 'type': 'Array', + 'format': '' + } +]; diff --git a/src/generated/models/AccessPolicyConstraints.js b/src/generated/models/AccessPolicyConstraints.js new file mode 100644 index 000000000..660a3c546 --- /dev/null +++ b/src/generated/models/AccessPolicyConstraints.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.AccessPolicyConstraints = void 0; +class AccessPolicyConstraints { + constructor() { + } + static getAttributeTypeMap() { + return AccessPolicyConstraints.attributeTypeMap; + } +} +exports.AccessPolicyConstraints = AccessPolicyConstraints; +AccessPolicyConstraints.discriminator = undefined; +AccessPolicyConstraints.attributeTypeMap = [ + { + 'name': 'knowledge', + 'baseName': 'knowledge', + 'type': 'KnowledgeConstraint', + 'format': '' + }, + { + 'name': 'possession', + 'baseName': 'possession', + 'type': 'PossessionConstraint', + 'format': '' + } +]; diff --git a/src/generated/models/AccessPolicyRule.js b/src/generated/models/AccessPolicyRule.js new file mode 100644 index 000000000..d1c745e92 --- /dev/null +++ b/src/generated/models/AccessPolicyRule.js @@ -0,0 +1,52 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.AccessPolicyRule = void 0; +const PolicyRule_1 = require('./../models/PolicyRule'); +class AccessPolicyRule extends PolicyRule_1.PolicyRule { + constructor() { + super(); + } + static getAttributeTypeMap() { + return super.getAttributeTypeMap().concat(AccessPolicyRule.attributeTypeMap); + } +} +exports.AccessPolicyRule = AccessPolicyRule; +AccessPolicyRule.discriminator = undefined; +AccessPolicyRule.attributeTypeMap = [ + { + 'name': 'actions', + 'baseName': 'actions', + 'type': 'AccessPolicyRuleActions', + 'format': '' + }, + { + 'name': 'conditions', + 'baseName': 'conditions', + 'type': 'AccessPolicyRuleConditions', + 'format': '' + } +]; diff --git a/src/generated/models/AccessPolicyRuleActions.js b/src/generated/models/AccessPolicyRuleActions.js new file mode 100644 index 000000000..fc050c57d --- /dev/null +++ b/src/generated/models/AccessPolicyRuleActions.js @@ -0,0 +1,80 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.AccessPolicyRuleActions = void 0; +class AccessPolicyRuleActions { + constructor() { + } + static getAttributeTypeMap() { + return AccessPolicyRuleActions.attributeTypeMap; + } +} +exports.AccessPolicyRuleActions = AccessPolicyRuleActions; +AccessPolicyRuleActions.discriminator = undefined; +AccessPolicyRuleActions.attributeTypeMap = [ + { + 'name': 'enroll', + 'baseName': 'enroll', + 'type': 'PolicyRuleActionsEnroll', + 'format': '' + }, + { + 'name': 'idp', + 'baseName': 'idp', + 'type': 'IdpPolicyRuleAction', + 'format': '' + }, + { + 'name': 'passwordChange', + 'baseName': 'passwordChange', + 'type': 'PasswordPolicyRuleAction', + 'format': '' + }, + { + 'name': 'selfServicePasswordReset', + 'baseName': 'selfServicePasswordReset', + 'type': 'PasswordPolicyRuleAction', + 'format': '' + }, + { + 'name': 'selfServiceUnlock', + 'baseName': 'selfServiceUnlock', + 'type': 'PasswordPolicyRuleAction', + 'format': '' + }, + { + 'name': 'signon', + 'baseName': 'signon', + 'type': 'OktaSignOnPolicyRuleSignonActions', + 'format': '' + }, + { + 'name': 'appSignOn', + 'baseName': 'appSignOn', + 'type': 'AccessPolicyRuleApplicationSignOn', + 'format': '' + } +]; diff --git a/src/generated/models/AccessPolicyRuleApplicationSignOn.js b/src/generated/models/AccessPolicyRuleApplicationSignOn.js new file mode 100644 index 000000000..268cca2af --- /dev/null +++ b/src/generated/models/AccessPolicyRuleApplicationSignOn.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.AccessPolicyRuleApplicationSignOn = void 0; +class AccessPolicyRuleApplicationSignOn { + constructor() { + } + static getAttributeTypeMap() { + return AccessPolicyRuleApplicationSignOn.attributeTypeMap; + } +} +exports.AccessPolicyRuleApplicationSignOn = AccessPolicyRuleApplicationSignOn; +AccessPolicyRuleApplicationSignOn.discriminator = undefined; +AccessPolicyRuleApplicationSignOn.attributeTypeMap = [ + { + 'name': 'access', + 'baseName': 'access', + 'type': 'string', + 'format': '' + }, + { + 'name': 'verificationMethod', + 'baseName': 'verificationMethod', + 'type': 'VerificationMethod', + 'format': '' + } +]; diff --git a/src/generated/models/AccessPolicyRuleConditions.js b/src/generated/models/AccessPolicyRuleConditions.js new file mode 100644 index 000000000..ff6cee41a --- /dev/null +++ b/src/generated/models/AccessPolicyRuleConditions.js @@ -0,0 +1,176 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.AccessPolicyRuleConditions = void 0; +class AccessPolicyRuleConditions { + constructor() { + } + static getAttributeTypeMap() { + return AccessPolicyRuleConditions.attributeTypeMap; + } +} +exports.AccessPolicyRuleConditions = AccessPolicyRuleConditions; +AccessPolicyRuleConditions.discriminator = undefined; +AccessPolicyRuleConditions.attributeTypeMap = [ + { + 'name': 'app', + 'baseName': 'app', + 'type': 'AppAndInstancePolicyRuleCondition', + 'format': '' + }, + { + 'name': 'apps', + 'baseName': 'apps', + 'type': 'AppInstancePolicyRuleCondition', + 'format': '' + }, + { + 'name': 'authContext', + 'baseName': 'authContext', + 'type': 'PolicyRuleAuthContextCondition', + 'format': '' + }, + { + 'name': 'authProvider', + 'baseName': 'authProvider', + 'type': 'PasswordPolicyAuthenticationProviderCondition', + 'format': '' + }, + { + 'name': 'beforeScheduledAction', + 'baseName': 'beforeScheduledAction', + 'type': 'BeforeScheduledActionPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'clients', + 'baseName': 'clients', + 'type': 'ClientPolicyCondition', + 'format': '' + }, + { + 'name': 'context', + 'baseName': 'context', + 'type': 'ContextPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'device', + 'baseName': 'device', + 'type': 'DeviceAccessPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'grantTypes', + 'baseName': 'grantTypes', + 'type': 'GrantTypePolicyRuleCondition', + 'format': '' + }, + { + 'name': 'groups', + 'baseName': 'groups', + 'type': 'GroupPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'identityProvider', + 'baseName': 'identityProvider', + 'type': 'IdentityProviderPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'mdmEnrollment', + 'baseName': 'mdmEnrollment', + 'type': 'MDMEnrollmentPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'network', + 'baseName': 'network', + 'type': 'PolicyNetworkCondition', + 'format': '' + }, + { + 'name': 'people', + 'baseName': 'people', + 'type': 'PolicyPeopleCondition', + 'format': '' + }, + { + 'name': 'platform', + 'baseName': 'platform', + 'type': 'PlatformPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'risk', + 'baseName': 'risk', + 'type': 'RiskPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'riskScore', + 'baseName': 'riskScore', + 'type': 'RiskScorePolicyRuleCondition', + 'format': '' + }, + { + 'name': 'scopes', + 'baseName': 'scopes', + 'type': 'OAuth2ScopesMediationPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'userIdentifier', + 'baseName': 'userIdentifier', + 'type': 'UserIdentifierPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'users', + 'baseName': 'users', + 'type': 'UserPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'userStatus', + 'baseName': 'userStatus', + 'type': 'UserStatusPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'elCondition', + 'baseName': 'elCondition', + 'type': 'AccessPolicyRuleCustomCondition', + 'format': '' + }, + { + 'name': 'userType', + 'baseName': 'userType', + 'type': 'UserTypeCondition', + 'format': '' + } +]; diff --git a/src/generated/models/AccessPolicyRuleCustomCondition.js b/src/generated/models/AccessPolicyRuleCustomCondition.js new file mode 100644 index 000000000..e51b3d986 --- /dev/null +++ b/src/generated/models/AccessPolicyRuleCustomCondition.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.AccessPolicyRuleCustomCondition = void 0; +class AccessPolicyRuleCustomCondition { + constructor() { + } + static getAttributeTypeMap() { + return AccessPolicyRuleCustomCondition.attributeTypeMap; + } +} +exports.AccessPolicyRuleCustomCondition = AccessPolicyRuleCustomCondition; +AccessPolicyRuleCustomCondition.discriminator = undefined; +AccessPolicyRuleCustomCondition.attributeTypeMap = [ + { + 'name': 'condition', + 'baseName': 'condition', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/AcsEndpoint.js b/src/generated/models/AcsEndpoint.js new file mode 100644 index 000000000..ceaccefb3 --- /dev/null +++ b/src/generated/models/AcsEndpoint.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.AcsEndpoint = void 0; +class AcsEndpoint { + constructor() { + } + static getAttributeTypeMap() { + return AcsEndpoint.attributeTypeMap; + } +} +exports.AcsEndpoint = AcsEndpoint; +AcsEndpoint.discriminator = undefined; +AcsEndpoint.attributeTypeMap = [ + { + 'name': 'index', + 'baseName': 'index', + 'type': 'number', + 'format': '' + }, + { + 'name': 'url', + 'baseName': 'url', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/ActivateFactorRequest.js b/src/generated/models/ActivateFactorRequest.js new file mode 100644 index 000000000..40877b19b --- /dev/null +++ b/src/generated/models/ActivateFactorRequest.js @@ -0,0 +1,68 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ActivateFactorRequest = void 0; +class ActivateFactorRequest { + constructor() { + } + static getAttributeTypeMap() { + return ActivateFactorRequest.attributeTypeMap; + } +} +exports.ActivateFactorRequest = ActivateFactorRequest; +ActivateFactorRequest.discriminator = undefined; +ActivateFactorRequest.attributeTypeMap = [ + { + 'name': 'attestation', + 'baseName': 'attestation', + 'type': 'string', + 'format': '' + }, + { + 'name': 'clientData', + 'baseName': 'clientData', + 'type': 'string', + 'format': '' + }, + { + 'name': 'passCode', + 'baseName': 'passCode', + 'type': 'string', + 'format': '' + }, + { + 'name': 'registrationData', + 'baseName': 'registrationData', + 'type': 'string', + 'format': '' + }, + { + 'name': 'stateToken', + 'baseName': 'stateToken', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/Agent.js b/src/generated/models/Agent.js new file mode 100644 index 000000000..2b002e2b8 --- /dev/null +++ b/src/generated/models/Agent.js @@ -0,0 +1,113 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.Agent = void 0; +/** +* Agent details +*/ +class Agent { + constructor() { + } + static getAttributeTypeMap() { + return Agent.attributeTypeMap; + } +} +exports.Agent = Agent; +Agent.discriminator = undefined; +Agent.attributeTypeMap = [ + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'isHidden', + 'baseName': 'isHidden', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'isLatestGAedVersion', + 'baseName': 'isLatestGAedVersion', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'lastConnection', + 'baseName': 'lastConnection', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'operationalStatus', + 'baseName': 'operationalStatus', + 'type': 'OperationalStatus', + 'format': '' + }, + { + 'name': 'poolId', + 'baseName': 'poolId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'AgentType', + 'format': '' + }, + { + 'name': 'updateMessage', + 'baseName': 'updateMessage', + 'type': 'string', + 'format': '' + }, + { + 'name': 'updateStatus', + 'baseName': 'updateStatus', + 'type': 'AgentUpdateInstanceStatus', + 'format': '' + }, + { + 'name': 'version', + 'baseName': 'version', + 'type': 'string', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': 'HrefObject', + 'format': '' + } +]; diff --git a/src/generated/models/AgentPool.js b/src/generated/models/AgentPool.js new file mode 100644 index 000000000..5ad03520e --- /dev/null +++ b/src/generated/models/AgentPool.js @@ -0,0 +1,71 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.AgentPool = void 0; +/** +* An AgentPool is a collection of agents that serve a common purpose. An AgentPool has a unique ID within an org, and contains a collection of agents disjoint to every other AgentPool (i.e. no two AgentPools share an Agent). +*/ +class AgentPool { + constructor() { + } + static getAttributeTypeMap() { + return AgentPool.attributeTypeMap; + } +} +exports.AgentPool = AgentPool; +AgentPool.discriminator = undefined; +AgentPool.attributeTypeMap = [ + { + 'name': 'agents', + 'baseName': 'agents', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'operationalStatus', + 'baseName': 'operationalStatus', + 'type': 'OperationalStatus', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'AgentType', + 'format': '' + } +]; diff --git a/src/generated/models/AgentPoolUpdate.js b/src/generated/models/AgentPoolUpdate.js new file mode 100644 index 000000000..ccf215899 --- /dev/null +++ b/src/generated/models/AgentPoolUpdate.js @@ -0,0 +1,113 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.AgentPoolUpdate = void 0; +/** +* Various information about agent auto update configuration +*/ +class AgentPoolUpdate { + constructor() { + } + static getAttributeTypeMap() { + return AgentPoolUpdate.attributeTypeMap; + } +} +exports.AgentPoolUpdate = AgentPoolUpdate; +AgentPoolUpdate.discriminator = undefined; +AgentPoolUpdate.attributeTypeMap = [ + { + 'name': 'agents', + 'baseName': 'agents', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'agentType', + 'baseName': 'agentType', + 'type': 'AgentType', + 'format': '' + }, + { + 'name': 'enabled', + 'baseName': 'enabled', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'notifyAdmin', + 'baseName': 'notifyAdmin', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'reason', + 'baseName': 'reason', + 'type': 'string', + 'format': '' + }, + { + 'name': 'schedule', + 'baseName': 'schedule', + 'type': 'AutoUpdateSchedule', + 'format': '' + }, + { + 'name': 'sortOrder', + 'baseName': 'sortOrder', + 'type': 'number', + 'format': '' + }, + { + 'name': 'status', + 'baseName': 'status', + 'type': 'AgentUpdateJobStatus', + 'format': '' + }, + { + 'name': 'targetVersion', + 'baseName': 'targetVersion', + 'type': 'string', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': 'HrefObject', + 'format': '' + } +]; diff --git a/src/generated/models/AgentPoolUpdateSetting.js b/src/generated/models/AgentPoolUpdateSetting.js new file mode 100644 index 000000000..9f027f99c --- /dev/null +++ b/src/generated/models/AgentPoolUpdateSetting.js @@ -0,0 +1,83 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.AgentPoolUpdateSetting = void 0; +/** +* Setting for auto-update +*/ +class AgentPoolUpdateSetting { + constructor() { + } + static getAttributeTypeMap() { + return AgentPoolUpdateSetting.attributeTypeMap; + } +} +exports.AgentPoolUpdateSetting = AgentPoolUpdateSetting; +AgentPoolUpdateSetting.discriminator = undefined; +AgentPoolUpdateSetting.attributeTypeMap = [ + { + 'name': 'agentType', + 'baseName': 'agentType', + 'type': 'AgentType', + 'format': '' + }, + { + 'name': 'continueOnError', + 'baseName': 'continueOnError', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'latestVersion', + 'baseName': 'latestVersion', + 'type': 'string', + 'format': '' + }, + { + 'name': 'minimalSupportedVersion', + 'baseName': 'minimalSupportedVersion', + 'type': 'string', + 'format': '' + }, + { + 'name': 'poolId', + 'baseName': 'poolId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'poolName', + 'baseName': 'poolName', + 'type': 'string', + 'format': '' + }, + { + 'name': 'releaseChannel', + 'baseName': 'releaseChannel', + 'type': 'ReleaseChannel', + 'format': '' + } +]; diff --git a/src/generated/models/AgentType.js b/src/generated/models/AgentType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/AgentType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/AgentUpdateInstanceStatus.js b/src/generated/models/AgentUpdateInstanceStatus.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/AgentUpdateInstanceStatus.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/AgentUpdateJobStatus.js b/src/generated/models/AgentUpdateJobStatus.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/AgentUpdateJobStatus.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/AllowedForEnum.js b/src/generated/models/AllowedForEnum.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/AllowedForEnum.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/ApiToken.js b/src/generated/models/ApiToken.js new file mode 100644 index 000000000..bef79a8d2 --- /dev/null +++ b/src/generated/models/ApiToken.js @@ -0,0 +1,95 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ApiToken = void 0; +/** +* An API token for an Okta User. This token is NOT scoped any further and can be used for any API the user has permissions to call. +*/ +class ApiToken { + constructor() { + } + static getAttributeTypeMap() { + return ApiToken.attributeTypeMap; + } +} +exports.ApiToken = ApiToken; +ApiToken.discriminator = undefined; +ApiToken.attributeTypeMap = [ + { + 'name': 'clientName', + 'baseName': 'clientName', + 'type': 'string', + 'format': '' + }, + { + 'name': 'created', + 'baseName': 'created', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'expiresAt', + 'baseName': 'expiresAt', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'lastUpdated', + 'baseName': 'lastUpdated', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'tokenWindow', + 'baseName': 'tokenWindow', + 'type': 'string', + 'format': '' + }, + { + 'name': 'userId', + 'baseName': 'userId', + 'type': 'string', + 'format': '' + }, + { + 'name': '_link', + 'baseName': '_link', + 'type': 'ApiTokenLink', + 'format': '' + } +]; diff --git a/src/generated/models/ApiTokenLink.js b/src/generated/models/ApiTokenLink.js new file mode 100644 index 000000000..85bdb5c43 --- /dev/null +++ b/src/generated/models/ApiTokenLink.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ApiTokenLink = void 0; +class ApiTokenLink { + constructor() { + } + static getAttributeTypeMap() { + return ApiTokenLink.attributeTypeMap; + } +} +exports.ApiTokenLink = ApiTokenLink; +ApiTokenLink.discriminator = undefined; +ApiTokenLink.attributeTypeMap = [ + { + 'name': 'self', + 'baseName': 'self', + 'type': 'HrefObject', + 'format': '' + } +]; diff --git a/src/generated/models/AppAndInstanceConditionEvaluatorAppOrInstance.js b/src/generated/models/AppAndInstanceConditionEvaluatorAppOrInstance.js new file mode 100644 index 000000000..cbbd1ec77 --- /dev/null +++ b/src/generated/models/AppAndInstanceConditionEvaluatorAppOrInstance.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.AppAndInstanceConditionEvaluatorAppOrInstance = void 0; +class AppAndInstanceConditionEvaluatorAppOrInstance { + constructor() { + } + static getAttributeTypeMap() { + return AppAndInstanceConditionEvaluatorAppOrInstance.attributeTypeMap; + } +} +exports.AppAndInstanceConditionEvaluatorAppOrInstance = AppAndInstanceConditionEvaluatorAppOrInstance; +AppAndInstanceConditionEvaluatorAppOrInstance.discriminator = undefined; +AppAndInstanceConditionEvaluatorAppOrInstance.attributeTypeMap = [ + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'AppAndInstanceType', + 'format': '' + } +]; diff --git a/src/generated/models/AppAndInstancePolicyRuleCondition.js b/src/generated/models/AppAndInstancePolicyRuleCondition.js new file mode 100644 index 000000000..1e9908b37 --- /dev/null +++ b/src/generated/models/AppAndInstancePolicyRuleCondition.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.AppAndInstancePolicyRuleCondition = void 0; +class AppAndInstancePolicyRuleCondition { + constructor() { + } + static getAttributeTypeMap() { + return AppAndInstancePolicyRuleCondition.attributeTypeMap; + } +} +exports.AppAndInstancePolicyRuleCondition = AppAndInstancePolicyRuleCondition; +AppAndInstancePolicyRuleCondition.discriminator = undefined; +AppAndInstancePolicyRuleCondition.attributeTypeMap = [ + { + 'name': 'exclude', + 'baseName': 'exclude', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'include', + 'baseName': 'include', + 'type': 'Array', + 'format': '' + } +]; diff --git a/src/generated/models/AppAndInstanceType.js b/src/generated/models/AppAndInstanceType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/AppAndInstanceType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/AppInstancePolicyRuleCondition.js b/src/generated/models/AppInstancePolicyRuleCondition.js new file mode 100644 index 000000000..dea937b28 --- /dev/null +++ b/src/generated/models/AppInstancePolicyRuleCondition.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.AppInstancePolicyRuleCondition = void 0; +class AppInstancePolicyRuleCondition { + constructor() { + } + static getAttributeTypeMap() { + return AppInstancePolicyRuleCondition.attributeTypeMap; + } +} +exports.AppInstancePolicyRuleCondition = AppInstancePolicyRuleCondition; +AppInstancePolicyRuleCondition.discriminator = undefined; +AppInstancePolicyRuleCondition.attributeTypeMap = [ + { + 'name': 'exclude', + 'baseName': 'exclude', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'include', + 'baseName': 'include', + 'type': 'Array', + 'format': '' + } +]; diff --git a/src/generated/models/AppLink.js b/src/generated/models/AppLink.js new file mode 100644 index 000000000..0d9c3fa67 --- /dev/null +++ b/src/generated/models/AppLink.js @@ -0,0 +1,98 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.AppLink = void 0; +class AppLink { + constructor() { + } + static getAttributeTypeMap() { + return AppLink.attributeTypeMap; + } +} +exports.AppLink = AppLink; +AppLink.discriminator = undefined; +AppLink.attributeTypeMap = [ + { + 'name': 'appAssignmentId', + 'baseName': 'appAssignmentId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'appInstanceId', + 'baseName': 'appInstanceId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'appName', + 'baseName': 'appName', + 'type': 'string', + 'format': '' + }, + { + 'name': 'credentialsSetup', + 'baseName': 'credentialsSetup', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'hidden', + 'baseName': 'hidden', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'label', + 'baseName': 'label', + 'type': 'string', + 'format': '' + }, + { + 'name': 'linkUrl', + 'baseName': 'linkUrl', + 'type': 'string', + 'format': '' + }, + { + 'name': 'logoUrl', + 'baseName': 'logoUrl', + 'type': 'string', + 'format': '' + }, + { + 'name': 'sortOrder', + 'baseName': 'sortOrder', + 'type': 'number', + 'format': '' + } +]; diff --git a/src/generated/models/AppUser.js b/src/generated/models/AppUser.js new file mode 100644 index 000000000..be64efe96 --- /dev/null +++ b/src/generated/models/AppUser.js @@ -0,0 +1,122 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.AppUser = void 0; +class AppUser { + constructor() { + } + static getAttributeTypeMap() { + return AppUser.attributeTypeMap; + } +} +exports.AppUser = AppUser; +AppUser.discriminator = undefined; +AppUser.attributeTypeMap = [ + { + 'name': 'created', + 'baseName': 'created', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'credentials', + 'baseName': 'credentials', + 'type': 'AppUserCredentials', + 'format': '' + }, + { + 'name': 'externalId', + 'baseName': 'externalId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'lastSync', + 'baseName': 'lastSync', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'lastUpdated', + 'baseName': 'lastUpdated', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'passwordChanged', + 'baseName': 'passwordChanged', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'profile', + 'baseName': 'profile', + 'type': '{ [key: string]: any; }', + 'format': '' + }, + { + 'name': 'scope', + 'baseName': 'scope', + 'type': 'string', + 'format': '' + }, + { + 'name': 'status', + 'baseName': 'status', + 'type': 'string', + 'format': '' + }, + { + 'name': 'statusChanged', + 'baseName': 'statusChanged', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'syncState', + 'baseName': 'syncState', + 'type': 'string', + 'format': '' + }, + { + 'name': '_embedded', + 'baseName': '_embedded', + 'type': '{ [key: string]: any; }', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': '{ [key: string]: any; }', + 'format': '' + } +]; diff --git a/src/generated/models/AppUserCredentials.js b/src/generated/models/AppUserCredentials.js new file mode 100644 index 000000000..3132d0762 --- /dev/null +++ b/src/generated/models/AppUserCredentials.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.AppUserCredentials = void 0; +class AppUserCredentials { + constructor() { + } + static getAttributeTypeMap() { + return AppUserCredentials.attributeTypeMap; + } +} +exports.AppUserCredentials = AppUserCredentials; +AppUserCredentials.discriminator = undefined; +AppUserCredentials.attributeTypeMap = [ + { + 'name': 'password', + 'baseName': 'password', + 'type': 'AppUserPasswordCredential', + 'format': '' + }, + { + 'name': 'userName', + 'baseName': 'userName', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/AppUserPasswordCredential.js b/src/generated/models/AppUserPasswordCredential.js new file mode 100644 index 000000000..6b0ef45de --- /dev/null +++ b/src/generated/models/AppUserPasswordCredential.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.AppUserPasswordCredential = void 0; +class AppUserPasswordCredential { + constructor() { + } + static getAttributeTypeMap() { + return AppUserPasswordCredential.attributeTypeMap; + } +} +exports.AppUserPasswordCredential = AppUserPasswordCredential; +AppUserPasswordCredential.discriminator = undefined; +AppUserPasswordCredential.attributeTypeMap = [ + { + 'name': 'value', + 'baseName': 'value', + 'type': 'string', + 'format': 'password' + } +]; diff --git a/src/generated/models/Application.js b/src/generated/models/Application.js new file mode 100644 index 000000000..e5c239f77 --- /dev/null +++ b/src/generated/models/Application.js @@ -0,0 +1,116 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.Application = void 0; +class Application { + constructor() { + } + static getAttributeTypeMap() { + return Application.attributeTypeMap; + } +} +exports.Application = Application; +Application.discriminator = 'signOnMode'; +Application.attributeTypeMap = [ + { + 'name': 'accessibility', + 'baseName': 'accessibility', + 'type': 'ApplicationAccessibility', + 'format': '' + }, + { + 'name': 'created', + 'baseName': 'created', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'features', + 'baseName': 'features', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'label', + 'baseName': 'label', + 'type': 'string', + 'format': '' + }, + { + 'name': 'lastUpdated', + 'baseName': 'lastUpdated', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'licensing', + 'baseName': 'licensing', + 'type': 'ApplicationLicensing', + 'format': '' + }, + { + 'name': 'profile', + 'baseName': 'profile', + 'type': '{ [key: string]: any; }', + 'format': '' + }, + { + 'name': 'signOnMode', + 'baseName': 'signOnMode', + 'type': 'ApplicationSignOnMode', + 'format': '' + }, + { + 'name': 'status', + 'baseName': 'status', + 'type': 'ApplicationLifecycleStatus', + 'format': '' + }, + { + 'name': 'visibility', + 'baseName': 'visibility', + 'type': 'ApplicationVisibility', + 'format': '' + }, + { + 'name': '_embedded', + 'baseName': '_embedded', + 'type': '{ [key: string]: any; }', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': 'ApplicationLinks', + 'format': '' + } +]; diff --git a/src/generated/models/ApplicationAccessibility.js b/src/generated/models/ApplicationAccessibility.js new file mode 100644 index 000000000..38ad6414a --- /dev/null +++ b/src/generated/models/ApplicationAccessibility.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ApplicationAccessibility = void 0; +class ApplicationAccessibility { + constructor() { + } + static getAttributeTypeMap() { + return ApplicationAccessibility.attributeTypeMap; + } +} +exports.ApplicationAccessibility = ApplicationAccessibility; +ApplicationAccessibility.discriminator = undefined; +ApplicationAccessibility.attributeTypeMap = [ + { + 'name': 'errorRedirectUrl', + 'baseName': 'errorRedirectUrl', + 'type': 'string', + 'format': '' + }, + { + 'name': 'loginRedirectUrl', + 'baseName': 'loginRedirectUrl', + 'type': 'string', + 'format': '' + }, + { + 'name': 'selfService', + 'baseName': 'selfService', + 'type': 'boolean', + 'format': '' + } +]; diff --git a/src/generated/models/ApplicationCredentials.js b/src/generated/models/ApplicationCredentials.js new file mode 100644 index 000000000..43c966a31 --- /dev/null +++ b/src/generated/models/ApplicationCredentials.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ApplicationCredentials = void 0; +class ApplicationCredentials { + constructor() { + } + static getAttributeTypeMap() { + return ApplicationCredentials.attributeTypeMap; + } +} +exports.ApplicationCredentials = ApplicationCredentials; +ApplicationCredentials.discriminator = undefined; +ApplicationCredentials.attributeTypeMap = [ + { + 'name': 'signing', + 'baseName': 'signing', + 'type': 'ApplicationCredentialsSigning', + 'format': '' + }, + { + 'name': 'userNameTemplate', + 'baseName': 'userNameTemplate', + 'type': 'ApplicationCredentialsUsernameTemplate', + 'format': '' + } +]; diff --git a/src/generated/models/ApplicationCredentialsOAuthClient.js b/src/generated/models/ApplicationCredentialsOAuthClient.js new file mode 100644 index 000000000..b233ad731 --- /dev/null +++ b/src/generated/models/ApplicationCredentialsOAuthClient.js @@ -0,0 +1,62 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ApplicationCredentialsOAuthClient = void 0; +class ApplicationCredentialsOAuthClient { + constructor() { + } + static getAttributeTypeMap() { + return ApplicationCredentialsOAuthClient.attributeTypeMap; + } +} +exports.ApplicationCredentialsOAuthClient = ApplicationCredentialsOAuthClient; +ApplicationCredentialsOAuthClient.discriminator = undefined; +ApplicationCredentialsOAuthClient.attributeTypeMap = [ + { + 'name': 'autoKeyRotation', + 'baseName': 'autoKeyRotation', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'client_id', + 'baseName': 'client_id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'client_secret', + 'baseName': 'client_secret', + 'type': 'string', + 'format': '' + }, + { + 'name': 'token_endpoint_auth_method', + 'baseName': 'token_endpoint_auth_method', + 'type': 'OAuthEndpointAuthenticationMethod', + 'format': '' + } +]; diff --git a/src/generated/models/ApplicationCredentialsScheme.js b/src/generated/models/ApplicationCredentialsScheme.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/ApplicationCredentialsScheme.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/ApplicationCredentialsSigning.js b/src/generated/models/ApplicationCredentialsSigning.js new file mode 100644 index 000000000..be3a603ef --- /dev/null +++ b/src/generated/models/ApplicationCredentialsSigning.js @@ -0,0 +1,68 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ApplicationCredentialsSigning = void 0; +class ApplicationCredentialsSigning { + constructor() { + } + static getAttributeTypeMap() { + return ApplicationCredentialsSigning.attributeTypeMap; + } +} +exports.ApplicationCredentialsSigning = ApplicationCredentialsSigning; +ApplicationCredentialsSigning.discriminator = undefined; +ApplicationCredentialsSigning.attributeTypeMap = [ + { + 'name': 'kid', + 'baseName': 'kid', + 'type': 'string', + 'format': '' + }, + { + 'name': 'lastRotated', + 'baseName': 'lastRotated', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'nextRotation', + 'baseName': 'nextRotation', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'rotationMode', + 'baseName': 'rotationMode', + 'type': 'string', + 'format': '' + }, + { + 'name': 'use', + 'baseName': 'use', + 'type': 'ApplicationCredentialsSigningUse', + 'format': '' + } +]; diff --git a/src/generated/models/ApplicationCredentialsSigningUse.js b/src/generated/models/ApplicationCredentialsSigningUse.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/ApplicationCredentialsSigningUse.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/ApplicationCredentialsUsernameTemplate.js b/src/generated/models/ApplicationCredentialsUsernameTemplate.js new file mode 100644 index 000000000..4f05a8fb6 --- /dev/null +++ b/src/generated/models/ApplicationCredentialsUsernameTemplate.js @@ -0,0 +1,62 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ApplicationCredentialsUsernameTemplate = void 0; +class ApplicationCredentialsUsernameTemplate { + constructor() { + } + static getAttributeTypeMap() { + return ApplicationCredentialsUsernameTemplate.attributeTypeMap; + } +} +exports.ApplicationCredentialsUsernameTemplate = ApplicationCredentialsUsernameTemplate; +ApplicationCredentialsUsernameTemplate.discriminator = undefined; +ApplicationCredentialsUsernameTemplate.attributeTypeMap = [ + { + 'name': 'pushStatus', + 'baseName': 'pushStatus', + 'type': 'string', + 'format': '' + }, + { + 'name': 'template', + 'baseName': 'template', + 'type': 'string', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'string', + 'format': '' + }, + { + 'name': 'userSuffix', + 'baseName': 'userSuffix', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/ApplicationFeature.js b/src/generated/models/ApplicationFeature.js new file mode 100644 index 000000000..362db624b --- /dev/null +++ b/src/generated/models/ApplicationFeature.js @@ -0,0 +1,68 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ApplicationFeature = void 0; +class ApplicationFeature { + constructor() { + } + static getAttributeTypeMap() { + return ApplicationFeature.attributeTypeMap; + } +} +exports.ApplicationFeature = ApplicationFeature; +ApplicationFeature.discriminator = undefined; +ApplicationFeature.attributeTypeMap = [ + { + 'name': 'capabilities', + 'baseName': 'capabilities', + 'type': 'CapabilitiesObject', + 'format': '' + }, + { + 'name': 'description', + 'baseName': 'description', + 'type': 'string', + 'format': '' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'status', + 'baseName': 'status', + 'type': 'EnabledStatus', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': '{ [key: string]: any; }', + 'format': '' + } +]; diff --git a/src/generated/models/ApplicationGroupAssignment.js b/src/generated/models/ApplicationGroupAssignment.js new file mode 100644 index 000000000..0bbadba0d --- /dev/null +++ b/src/generated/models/ApplicationGroupAssignment.js @@ -0,0 +1,74 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ApplicationGroupAssignment = void 0; +class ApplicationGroupAssignment { + constructor() { + } + static getAttributeTypeMap() { + return ApplicationGroupAssignment.attributeTypeMap; + } +} +exports.ApplicationGroupAssignment = ApplicationGroupAssignment; +ApplicationGroupAssignment.discriminator = undefined; +ApplicationGroupAssignment.attributeTypeMap = [ + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'lastUpdated', + 'baseName': 'lastUpdated', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'priority', + 'baseName': 'priority', + 'type': 'number', + 'format': '' + }, + { + 'name': 'profile', + 'baseName': 'profile', + 'type': '{ [key: string]: any; }', + 'format': '' + }, + { + 'name': '_embedded', + 'baseName': '_embedded', + 'type': '{ [key: string]: any; }', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': '{ [key: string]: any; }', + 'format': '' + } +]; diff --git a/src/generated/models/ApplicationLayout.js b/src/generated/models/ApplicationLayout.js new file mode 100644 index 000000000..0880f4e37 --- /dev/null +++ b/src/generated/models/ApplicationLayout.js @@ -0,0 +1,74 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ApplicationLayout = void 0; +class ApplicationLayout { + constructor() { + } + static getAttributeTypeMap() { + return ApplicationLayout.attributeTypeMap; + } +} +exports.ApplicationLayout = ApplicationLayout; +ApplicationLayout.discriminator = undefined; +ApplicationLayout.attributeTypeMap = [ + { + 'name': 'elements', + 'baseName': 'elements', + 'type': 'Array<{ [key: string]: any; }>', + 'format': '' + }, + { + 'name': 'label', + 'baseName': 'label', + 'type': 'string', + 'format': '' + }, + { + 'name': 'options', + 'baseName': 'options', + 'type': '{ [key: string]: any; }', + 'format': '' + }, + { + 'name': 'rule', + 'baseName': 'rule', + 'type': 'ApplicationLayoutRule', + 'format': '' + }, + { + 'name': 'scope', + 'baseName': 'scope', + 'type': 'string', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/ApplicationLayoutRule.js b/src/generated/models/ApplicationLayoutRule.js new file mode 100644 index 000000000..9e7a3e54f --- /dev/null +++ b/src/generated/models/ApplicationLayoutRule.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ApplicationLayoutRule = void 0; +class ApplicationLayoutRule { + constructor() { + } + static getAttributeTypeMap() { + return ApplicationLayoutRule.attributeTypeMap; + } +} +exports.ApplicationLayoutRule = ApplicationLayoutRule; +ApplicationLayoutRule.discriminator = undefined; +ApplicationLayoutRule.attributeTypeMap = [ + { + 'name': 'effect', + 'baseName': 'effect', + 'type': 'string', + 'format': '' + }, + { + 'name': 'condition', + 'baseName': 'condition', + 'type': 'ApplicationLayoutRuleCondition', + 'format': '' + } +]; diff --git a/src/generated/models/ApplicationLayoutRuleCondition.js b/src/generated/models/ApplicationLayoutRuleCondition.js new file mode 100644 index 000000000..8a2ad2f1e --- /dev/null +++ b/src/generated/models/ApplicationLayoutRuleCondition.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ApplicationLayoutRuleCondition = void 0; +class ApplicationLayoutRuleCondition { + constructor() { + } + static getAttributeTypeMap() { + return ApplicationLayoutRuleCondition.attributeTypeMap; + } +} +exports.ApplicationLayoutRuleCondition = ApplicationLayoutRuleCondition; +ApplicationLayoutRuleCondition.discriminator = undefined; +ApplicationLayoutRuleCondition.attributeTypeMap = [ + { + 'name': 'schema', + 'baseName': 'schema', + 'type': '{ [key: string]: any; }', + 'format': '' + }, + { + 'name': 'scope', + 'baseName': 'scope', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/ApplicationLayouts.js b/src/generated/models/ApplicationLayouts.js new file mode 100644 index 000000000..74c7550f6 --- /dev/null +++ b/src/generated/models/ApplicationLayouts.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ApplicationLayouts = void 0; +class ApplicationLayouts { + constructor() { + } + static getAttributeTypeMap() { + return ApplicationLayouts.attributeTypeMap; + } +} +exports.ApplicationLayouts = ApplicationLayouts; +ApplicationLayouts.discriminator = undefined; +ApplicationLayouts.attributeTypeMap = [ + { + 'name': '_links', + 'baseName': '_links', + 'type': 'ApplicationLayoutsLinks', + 'format': '' + } +]; diff --git a/src/generated/models/ApplicationLayoutsLinks.js b/src/generated/models/ApplicationLayoutsLinks.js new file mode 100644 index 000000000..e62e60421 --- /dev/null +++ b/src/generated/models/ApplicationLayoutsLinks.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ApplicationLayoutsLinks = void 0; +class ApplicationLayoutsLinks { + constructor() { + } + static getAttributeTypeMap() { + return ApplicationLayoutsLinks.attributeTypeMap; + } +} +exports.ApplicationLayoutsLinks = ApplicationLayoutsLinks; +ApplicationLayoutsLinks.discriminator = undefined; +ApplicationLayoutsLinks.attributeTypeMap = [ + { + 'name': 'general', + 'baseName': 'general', + 'type': 'ApplicationLayoutsLinksItem', + 'format': '' + }, + { + 'name': 'signOn', + 'baseName': 'signOn', + 'type': 'ApplicationLayoutsLinksItem', + 'format': '' + }, + { + 'name': 'provisioning', + 'baseName': 'provisioning', + 'type': 'ApplicationLayoutsLinksItem', + 'format': '' + } +]; diff --git a/src/generated/models/ApplicationLayoutsLinksItem.js b/src/generated/models/ApplicationLayoutsLinksItem.js new file mode 100644 index 000000000..327266ba6 --- /dev/null +++ b/src/generated/models/ApplicationLayoutsLinksItem.js @@ -0,0 +1,34 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ApplicationLayoutsLinksItem = void 0; +class ApplicationLayoutsLinksItem extends Array { + constructor() { + super(); + } +} +exports.ApplicationLayoutsLinksItem = ApplicationLayoutsLinksItem; +ApplicationLayoutsLinksItem.discriminator = undefined; diff --git a/src/generated/models/ApplicationLicensing.js b/src/generated/models/ApplicationLicensing.js new file mode 100644 index 000000000..23bb8fd14 --- /dev/null +++ b/src/generated/models/ApplicationLicensing.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ApplicationLicensing = void 0; +class ApplicationLicensing { + constructor() { + } + static getAttributeTypeMap() { + return ApplicationLicensing.attributeTypeMap; + } +} +exports.ApplicationLicensing = ApplicationLicensing; +ApplicationLicensing.discriminator = undefined; +ApplicationLicensing.attributeTypeMap = [ + { + 'name': 'seatCount', + 'baseName': 'seatCount', + 'type': 'number', + 'format': '' + } +]; diff --git a/src/generated/models/ApplicationLifecycleStatus.js b/src/generated/models/ApplicationLifecycleStatus.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/ApplicationLifecycleStatus.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/ApplicationLinks.js b/src/generated/models/ApplicationLinks.js new file mode 100644 index 000000000..d8871e32e --- /dev/null +++ b/src/generated/models/ApplicationLinks.js @@ -0,0 +1,86 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ApplicationLinks = void 0; +class ApplicationLinks { + constructor() { + } + static getAttributeTypeMap() { + return ApplicationLinks.attributeTypeMap; + } +} +exports.ApplicationLinks = ApplicationLinks; +ApplicationLinks.discriminator = undefined; +ApplicationLinks.attributeTypeMap = [ + { + 'name': 'accessPolicy', + 'baseName': 'accessPolicy', + 'type': 'HrefObject', + 'format': '' + }, + { + 'name': 'activate', + 'baseName': 'activate', + 'type': 'HrefObject', + 'format': '' + }, + { + 'name': 'deactivate', + 'baseName': 'deactivate', + 'type': 'HrefObject', + 'format': '' + }, + { + 'name': 'groups', + 'baseName': 'groups', + 'type': 'HrefObject', + 'format': '' + }, + { + 'name': 'logo', + 'baseName': 'logo', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'metadata', + 'baseName': 'metadata', + 'type': 'HrefObject', + 'format': '' + }, + { + 'name': 'self', + 'baseName': 'self', + 'type': 'HrefObject', + 'format': '' + }, + { + 'name': 'users', + 'baseName': 'users', + 'type': 'HrefObject', + 'format': '' + } +]; diff --git a/src/generated/models/ApplicationSettings.js b/src/generated/models/ApplicationSettings.js new file mode 100644 index 000000000..e242c0fde --- /dev/null +++ b/src/generated/models/ApplicationSettings.js @@ -0,0 +1,68 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ApplicationSettings = void 0; +class ApplicationSettings { + constructor() { + } + static getAttributeTypeMap() { + return ApplicationSettings.attributeTypeMap; + } +} +exports.ApplicationSettings = ApplicationSettings; +ApplicationSettings.discriminator = undefined; +ApplicationSettings.attributeTypeMap = [ + { + 'name': 'identityStoreId', + 'baseName': 'identityStoreId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'implicitAssignment', + 'baseName': 'implicitAssignment', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'inlineHookId', + 'baseName': 'inlineHookId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'notes', + 'baseName': 'notes', + 'type': 'ApplicationSettingsNotes', + 'format': '' + }, + { + 'name': 'notifications', + 'baseName': 'notifications', + 'type': 'ApplicationSettingsNotifications', + 'format': '' + } +]; diff --git a/src/generated/models/ApplicationSettingsApplication.js b/src/generated/models/ApplicationSettingsApplication.js new file mode 100644 index 000000000..f1b79194d --- /dev/null +++ b/src/generated/models/ApplicationSettingsApplication.js @@ -0,0 +1,37 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta API + * Allows customers to easily access the Okta API + * + * OpenAPI spec version: 2.10.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ApplicationSettingsApplication = void 0; +class ApplicationSettingsApplication { + constructor() { + } + static getAttributeTypeMap() { + return ApplicationSettingsApplication.attributeTypeMap; + } +} +exports.ApplicationSettingsApplication = ApplicationSettingsApplication; +ApplicationSettingsApplication.discriminator = undefined; +ApplicationSettingsApplication.attributeTypeMap = []; diff --git a/src/generated/models/ApplicationSettingsNotes.js b/src/generated/models/ApplicationSettingsNotes.js new file mode 100644 index 000000000..8ca02c8ac --- /dev/null +++ b/src/generated/models/ApplicationSettingsNotes.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ApplicationSettingsNotes = void 0; +class ApplicationSettingsNotes { + constructor() { + } + static getAttributeTypeMap() { + return ApplicationSettingsNotes.attributeTypeMap; + } +} +exports.ApplicationSettingsNotes = ApplicationSettingsNotes; +ApplicationSettingsNotes.discriminator = undefined; +ApplicationSettingsNotes.attributeTypeMap = [ + { + 'name': 'admin', + 'baseName': 'admin', + 'type': 'string', + 'format': '' + }, + { + 'name': 'enduser', + 'baseName': 'enduser', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/ApplicationSettingsNotifications.js b/src/generated/models/ApplicationSettingsNotifications.js new file mode 100644 index 000000000..6082ac56e --- /dev/null +++ b/src/generated/models/ApplicationSettingsNotifications.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ApplicationSettingsNotifications = void 0; +class ApplicationSettingsNotifications { + constructor() { + } + static getAttributeTypeMap() { + return ApplicationSettingsNotifications.attributeTypeMap; + } +} +exports.ApplicationSettingsNotifications = ApplicationSettingsNotifications; +ApplicationSettingsNotifications.discriminator = undefined; +ApplicationSettingsNotifications.attributeTypeMap = [ + { + 'name': 'vpn', + 'baseName': 'vpn', + 'type': 'ApplicationSettingsNotificationsVpn', + 'format': '' + } +]; diff --git a/src/generated/models/ApplicationSettingsNotificationsVpn.js b/src/generated/models/ApplicationSettingsNotificationsVpn.js new file mode 100644 index 000000000..bbe6a919c --- /dev/null +++ b/src/generated/models/ApplicationSettingsNotificationsVpn.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ApplicationSettingsNotificationsVpn = void 0; +class ApplicationSettingsNotificationsVpn { + constructor() { + } + static getAttributeTypeMap() { + return ApplicationSettingsNotificationsVpn.attributeTypeMap; + } +} +exports.ApplicationSettingsNotificationsVpn = ApplicationSettingsNotificationsVpn; +ApplicationSettingsNotificationsVpn.discriminator = undefined; +ApplicationSettingsNotificationsVpn.attributeTypeMap = [ + { + 'name': 'helpUrl', + 'baseName': 'helpUrl', + 'type': 'string', + 'format': '' + }, + { + 'name': 'message', + 'baseName': 'message', + 'type': 'string', + 'format': '' + }, + { + 'name': 'network', + 'baseName': 'network', + 'type': 'ApplicationSettingsNotificationsVpnNetwork', + 'format': '' + } +]; diff --git a/src/generated/models/ApplicationSettingsNotificationsVpnNetwork.js b/src/generated/models/ApplicationSettingsNotificationsVpnNetwork.js new file mode 100644 index 000000000..2d267e251 --- /dev/null +++ b/src/generated/models/ApplicationSettingsNotificationsVpnNetwork.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ApplicationSettingsNotificationsVpnNetwork = void 0; +class ApplicationSettingsNotificationsVpnNetwork { + constructor() { + } + static getAttributeTypeMap() { + return ApplicationSettingsNotificationsVpnNetwork.attributeTypeMap; + } +} +exports.ApplicationSettingsNotificationsVpnNetwork = ApplicationSettingsNotificationsVpnNetwork; +ApplicationSettingsNotificationsVpnNetwork.discriminator = undefined; +ApplicationSettingsNotificationsVpnNetwork.attributeTypeMap = [ + { + 'name': 'connection', + 'baseName': 'connection', + 'type': 'string', + 'format': '' + }, + { + 'name': 'exclude', + 'baseName': 'exclude', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'include', + 'baseName': 'include', + 'type': 'Array', + 'format': '' + } +]; diff --git a/src/generated/models/ApplicationSignOnMode.js b/src/generated/models/ApplicationSignOnMode.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/ApplicationSignOnMode.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/ApplicationVisibility.js b/src/generated/models/ApplicationVisibility.js new file mode 100644 index 000000000..b98d2f24f --- /dev/null +++ b/src/generated/models/ApplicationVisibility.js @@ -0,0 +1,62 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ApplicationVisibility = void 0; +class ApplicationVisibility { + constructor() { + } + static getAttributeTypeMap() { + return ApplicationVisibility.attributeTypeMap; + } +} +exports.ApplicationVisibility = ApplicationVisibility; +ApplicationVisibility.discriminator = undefined; +ApplicationVisibility.attributeTypeMap = [ + { + 'name': 'appLinks', + 'baseName': 'appLinks', + 'type': '{ [key: string]: boolean; }', + 'format': '' + }, + { + 'name': 'autoLaunch', + 'baseName': 'autoLaunch', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'autoSubmitToolbar', + 'baseName': 'autoSubmitToolbar', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'hide', + 'baseName': 'hide', + 'type': 'ApplicationVisibilityHide', + 'format': '' + } +]; diff --git a/src/generated/models/ApplicationVisibilityHide.js b/src/generated/models/ApplicationVisibilityHide.js new file mode 100644 index 000000000..0a86dcdf2 --- /dev/null +++ b/src/generated/models/ApplicationVisibilityHide.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ApplicationVisibilityHide = void 0; +class ApplicationVisibilityHide { + constructor() { + } + static getAttributeTypeMap() { + return ApplicationVisibilityHide.attributeTypeMap; + } +} +exports.ApplicationVisibilityHide = ApplicationVisibilityHide; +ApplicationVisibilityHide.discriminator = undefined; +ApplicationVisibilityHide.attributeTypeMap = [ + { + 'name': 'iOS', + 'baseName': 'iOS', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'web', + 'baseName': 'web', + 'type': 'boolean', + 'format': '' + } +]; diff --git a/src/generated/models/AssignRoleRequest.js b/src/generated/models/AssignRoleRequest.js new file mode 100644 index 000000000..b3465921f --- /dev/null +++ b/src/generated/models/AssignRoleRequest.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.AssignRoleRequest = void 0; +class AssignRoleRequest { + constructor() { + } + static getAttributeTypeMap() { + return AssignRoleRequest.attributeTypeMap; + } +} +exports.AssignRoleRequest = AssignRoleRequest; +AssignRoleRequest.discriminator = undefined; +AssignRoleRequest.attributeTypeMap = [ + { + 'name': 'type', + 'baseName': 'type', + 'type': 'RoleType', + 'format': '' + } +]; diff --git a/src/generated/models/AuthenticationProvider.js b/src/generated/models/AuthenticationProvider.js new file mode 100644 index 000000000..7751210ff --- /dev/null +++ b/src/generated/models/AuthenticationProvider.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.AuthenticationProvider = void 0; +class AuthenticationProvider { + constructor() { + } + static getAttributeTypeMap() { + return AuthenticationProvider.attributeTypeMap; + } +} +exports.AuthenticationProvider = AuthenticationProvider; +AuthenticationProvider.discriminator = undefined; +AuthenticationProvider.attributeTypeMap = [ + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'AuthenticationProviderType', + 'format': '' + } +]; diff --git a/src/generated/models/AuthenticationProviderType.js b/src/generated/models/AuthenticationProviderType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/AuthenticationProviderType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/Authenticator.js b/src/generated/models/Authenticator.js new file mode 100644 index 000000000..5ec4053e2 --- /dev/null +++ b/src/generated/models/Authenticator.js @@ -0,0 +1,98 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.Authenticator = void 0; +class Authenticator { + constructor() { + } + static getAttributeTypeMap() { + return Authenticator.attributeTypeMap; + } +} +exports.Authenticator = Authenticator; +Authenticator.discriminator = undefined; +Authenticator.attributeTypeMap = [ + { + 'name': 'created', + 'baseName': 'created', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'key', + 'baseName': 'key', + 'type': 'string', + 'format': '' + }, + { + 'name': 'lastUpdated', + 'baseName': 'lastUpdated', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'provider', + 'baseName': 'provider', + 'type': 'AuthenticatorProvider', + 'format': '' + }, + { + 'name': 'settings', + 'baseName': 'settings', + 'type': 'AuthenticatorSettings', + 'format': '' + }, + { + 'name': 'status', + 'baseName': 'status', + 'type': 'AuthenticatorStatus', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'AuthenticatorType', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': '{ [key: string]: any; }', + 'format': '' + } +]; diff --git a/src/generated/models/AuthenticatorProvider.js b/src/generated/models/AuthenticatorProvider.js new file mode 100644 index 000000000..d12ed2f4f --- /dev/null +++ b/src/generated/models/AuthenticatorProvider.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.AuthenticatorProvider = void 0; +class AuthenticatorProvider { + constructor() { + } + static getAttributeTypeMap() { + return AuthenticatorProvider.attributeTypeMap; + } +} +exports.AuthenticatorProvider = AuthenticatorProvider; +AuthenticatorProvider.discriminator = undefined; +AuthenticatorProvider.attributeTypeMap = [ + { + 'name': 'configuration', + 'baseName': 'configuration', + 'type': 'AuthenticatorProviderConfiguration', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/AuthenticatorProviderConfiguration.js b/src/generated/models/AuthenticatorProviderConfiguration.js new file mode 100644 index 000000000..0a4f95280 --- /dev/null +++ b/src/generated/models/AuthenticatorProviderConfiguration.js @@ -0,0 +1,68 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.AuthenticatorProviderConfiguration = void 0; +class AuthenticatorProviderConfiguration { + constructor() { + } + static getAttributeTypeMap() { + return AuthenticatorProviderConfiguration.attributeTypeMap; + } +} +exports.AuthenticatorProviderConfiguration = AuthenticatorProviderConfiguration; +AuthenticatorProviderConfiguration.discriminator = undefined; +AuthenticatorProviderConfiguration.attributeTypeMap = [ + { + 'name': 'authPort', + 'baseName': 'authPort', + 'type': 'number', + 'format': '' + }, + { + 'name': 'hostName', + 'baseName': 'hostName', + 'type': 'string', + 'format': '' + }, + { + 'name': 'instanceId', + 'baseName': 'instanceId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'sharedSecret', + 'baseName': 'sharedSecret', + 'type': 'string', + 'format': '' + }, + { + 'name': 'userNameTemplate', + 'baseName': 'userNameTemplate', + 'type': 'AuthenticatorProviderConfigurationUserNameTemplate', + 'format': '' + } +]; diff --git a/src/generated/models/AuthenticatorProviderConfigurationUserNameTemplate.js b/src/generated/models/AuthenticatorProviderConfigurationUserNameTemplate.js new file mode 100644 index 000000000..f09e47d3a --- /dev/null +++ b/src/generated/models/AuthenticatorProviderConfigurationUserNameTemplate.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.AuthenticatorProviderConfigurationUserNameTemplate = void 0; +class AuthenticatorProviderConfigurationUserNameTemplate { + constructor() { + } + static getAttributeTypeMap() { + return AuthenticatorProviderConfigurationUserNameTemplate.attributeTypeMap; + } +} +exports.AuthenticatorProviderConfigurationUserNameTemplate = AuthenticatorProviderConfigurationUserNameTemplate; +AuthenticatorProviderConfigurationUserNameTemplate.discriminator = undefined; +AuthenticatorProviderConfigurationUserNameTemplate.attributeTypeMap = [ + { + 'name': 'template', + 'baseName': 'template', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/AuthenticatorSettings.js b/src/generated/models/AuthenticatorSettings.js new file mode 100644 index 000000000..bf05587c2 --- /dev/null +++ b/src/generated/models/AuthenticatorSettings.js @@ -0,0 +1,74 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.AuthenticatorSettings = void 0; +class AuthenticatorSettings { + constructor() { + } + static getAttributeTypeMap() { + return AuthenticatorSettings.attributeTypeMap; + } +} +exports.AuthenticatorSettings = AuthenticatorSettings; +AuthenticatorSettings.discriminator = undefined; +AuthenticatorSettings.attributeTypeMap = [ + { + 'name': 'allowedFor', + 'baseName': 'allowedFor', + 'type': 'AllowedForEnum', + 'format': '' + }, + { + 'name': 'appInstanceId', + 'baseName': 'appInstanceId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'channelBinding', + 'baseName': 'channelBinding', + 'type': 'ChannelBinding', + 'format': '' + }, + { + 'name': 'compliance', + 'baseName': 'compliance', + 'type': 'Compliance', + 'format': '' + }, + { + 'name': 'tokenLifetimeInMinutes', + 'baseName': 'tokenLifetimeInMinutes', + 'type': 'number', + 'format': '' + }, + { + 'name': 'userVerification', + 'baseName': 'userVerification', + 'type': 'UserVerificationEnum', + 'format': '' + } +]; diff --git a/src/generated/models/AuthenticatorStatus.js b/src/generated/models/AuthenticatorStatus.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/AuthenticatorStatus.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/AuthenticatorType.js b/src/generated/models/AuthenticatorType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/AuthenticatorType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/AuthorizationServer.js b/src/generated/models/AuthorizationServer.js new file mode 100644 index 000000000..42a2ceb17 --- /dev/null +++ b/src/generated/models/AuthorizationServer.js @@ -0,0 +1,104 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.AuthorizationServer = void 0; +class AuthorizationServer { + constructor() { + } + static getAttributeTypeMap() { + return AuthorizationServer.attributeTypeMap; + } +} +exports.AuthorizationServer = AuthorizationServer; +AuthorizationServer.discriminator = undefined; +AuthorizationServer.attributeTypeMap = [ + { + 'name': 'audiences', + 'baseName': 'audiences', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'created', + 'baseName': 'created', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'credentials', + 'baseName': 'credentials', + 'type': 'AuthorizationServerCredentials', + 'format': '' + }, + { + 'name': 'description', + 'baseName': 'description', + 'type': 'string', + 'format': '' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'issuer', + 'baseName': 'issuer', + 'type': 'string', + 'format': '' + }, + { + 'name': 'issuerMode', + 'baseName': 'issuerMode', + 'type': 'IssuerMode', + 'format': '' + }, + { + 'name': 'lastUpdated', + 'baseName': 'lastUpdated', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'status', + 'baseName': 'status', + 'type': 'LifecycleStatus', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': '{ [key: string]: any; }', + 'format': '' + } +]; diff --git a/src/generated/models/AuthorizationServerCredentials.js b/src/generated/models/AuthorizationServerCredentials.js new file mode 100644 index 000000000..79b8c4bc6 --- /dev/null +++ b/src/generated/models/AuthorizationServerCredentials.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.AuthorizationServerCredentials = void 0; +class AuthorizationServerCredentials { + constructor() { + } + static getAttributeTypeMap() { + return AuthorizationServerCredentials.attributeTypeMap; + } +} +exports.AuthorizationServerCredentials = AuthorizationServerCredentials; +AuthorizationServerCredentials.discriminator = undefined; +AuthorizationServerCredentials.attributeTypeMap = [ + { + 'name': 'signing', + 'baseName': 'signing', + 'type': 'AuthorizationServerCredentialsSigningConfig', + 'format': '' + } +]; diff --git a/src/generated/models/AuthorizationServerCredentialsRotationMode.js b/src/generated/models/AuthorizationServerCredentialsRotationMode.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/AuthorizationServerCredentialsRotationMode.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/AuthorizationServerCredentialsSigningConfig.js b/src/generated/models/AuthorizationServerCredentialsSigningConfig.js new file mode 100644 index 000000000..d7834a717 --- /dev/null +++ b/src/generated/models/AuthorizationServerCredentialsSigningConfig.js @@ -0,0 +1,68 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.AuthorizationServerCredentialsSigningConfig = void 0; +class AuthorizationServerCredentialsSigningConfig { + constructor() { + } + static getAttributeTypeMap() { + return AuthorizationServerCredentialsSigningConfig.attributeTypeMap; + } +} +exports.AuthorizationServerCredentialsSigningConfig = AuthorizationServerCredentialsSigningConfig; +AuthorizationServerCredentialsSigningConfig.discriminator = undefined; +AuthorizationServerCredentialsSigningConfig.attributeTypeMap = [ + { + 'name': 'kid', + 'baseName': 'kid', + 'type': 'string', + 'format': '' + }, + { + 'name': 'lastRotated', + 'baseName': 'lastRotated', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'nextRotation', + 'baseName': 'nextRotation', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'rotationMode', + 'baseName': 'rotationMode', + 'type': 'AuthorizationServerCredentialsRotationMode', + 'format': '' + }, + { + 'name': 'use', + 'baseName': 'use', + 'type': 'AuthorizationServerCredentialsUse', + 'format': '' + } +]; diff --git a/src/generated/models/AuthorizationServerCredentialsUse.js b/src/generated/models/AuthorizationServerCredentialsUse.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/AuthorizationServerCredentialsUse.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/AuthorizationServerPolicy.js b/src/generated/models/AuthorizationServerPolicy.js new file mode 100644 index 000000000..e76f8271c --- /dev/null +++ b/src/generated/models/AuthorizationServerPolicy.js @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.AuthorizationServerPolicy = void 0; +const Policy_1 = require('./../models/Policy'); +class AuthorizationServerPolicy extends Policy_1.Policy { + constructor() { + super(); + } + static getAttributeTypeMap() { + return super.getAttributeTypeMap().concat(AuthorizationServerPolicy.attributeTypeMap); + } +} +exports.AuthorizationServerPolicy = AuthorizationServerPolicy; +AuthorizationServerPolicy.discriminator = undefined; +AuthorizationServerPolicy.attributeTypeMap = [ + { + 'name': 'conditions', + 'baseName': 'conditions', + 'type': 'PolicyRuleConditions', + 'format': '' + } +]; diff --git a/src/generated/models/AuthorizationServerPolicyRule.js b/src/generated/models/AuthorizationServerPolicyRule.js new file mode 100644 index 000000000..0a017faf6 --- /dev/null +++ b/src/generated/models/AuthorizationServerPolicyRule.js @@ -0,0 +1,52 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.AuthorizationServerPolicyRule = void 0; +const PolicyRule_1 = require('./../models/PolicyRule'); +class AuthorizationServerPolicyRule extends PolicyRule_1.PolicyRule { + constructor() { + super(); + } + static getAttributeTypeMap() { + return super.getAttributeTypeMap().concat(AuthorizationServerPolicyRule.attributeTypeMap); + } +} +exports.AuthorizationServerPolicyRule = AuthorizationServerPolicyRule; +AuthorizationServerPolicyRule.discriminator = undefined; +AuthorizationServerPolicyRule.attributeTypeMap = [ + { + 'name': 'actions', + 'baseName': 'actions', + 'type': 'AuthorizationServerPolicyRuleActions', + 'format': '' + }, + { + 'name': 'conditions', + 'baseName': 'conditions', + 'type': 'AuthorizationServerPolicyRuleConditions', + 'format': '' + } +]; diff --git a/src/generated/models/AuthorizationServerPolicyRuleActions.js b/src/generated/models/AuthorizationServerPolicyRuleActions.js new file mode 100644 index 000000000..e0d5cc8c7 --- /dev/null +++ b/src/generated/models/AuthorizationServerPolicyRuleActions.js @@ -0,0 +1,80 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.AuthorizationServerPolicyRuleActions = void 0; +class AuthorizationServerPolicyRuleActions { + constructor() { + } + static getAttributeTypeMap() { + return AuthorizationServerPolicyRuleActions.attributeTypeMap; + } +} +exports.AuthorizationServerPolicyRuleActions = AuthorizationServerPolicyRuleActions; +AuthorizationServerPolicyRuleActions.discriminator = undefined; +AuthorizationServerPolicyRuleActions.attributeTypeMap = [ + { + 'name': 'enroll', + 'baseName': 'enroll', + 'type': 'PolicyRuleActionsEnroll', + 'format': '' + }, + { + 'name': 'idp', + 'baseName': 'idp', + 'type': 'IdpPolicyRuleAction', + 'format': '' + }, + { + 'name': 'passwordChange', + 'baseName': 'passwordChange', + 'type': 'PasswordPolicyRuleAction', + 'format': '' + }, + { + 'name': 'selfServicePasswordReset', + 'baseName': 'selfServicePasswordReset', + 'type': 'PasswordPolicyRuleAction', + 'format': '' + }, + { + 'name': 'selfServiceUnlock', + 'baseName': 'selfServiceUnlock', + 'type': 'PasswordPolicyRuleAction', + 'format': '' + }, + { + 'name': 'signon', + 'baseName': 'signon', + 'type': 'OktaSignOnPolicyRuleSignonActions', + 'format': '' + }, + { + 'name': 'token', + 'baseName': 'token', + 'type': 'TokenAuthorizationServerPolicyRuleAction', + 'format': '' + } +]; diff --git a/src/generated/models/AuthorizationServerPolicyRuleConditions.js b/src/generated/models/AuthorizationServerPolicyRuleConditions.js new file mode 100644 index 000000000..af12c0c80 --- /dev/null +++ b/src/generated/models/AuthorizationServerPolicyRuleConditions.js @@ -0,0 +1,164 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.AuthorizationServerPolicyRuleConditions = void 0; +class AuthorizationServerPolicyRuleConditions { + constructor() { + } + static getAttributeTypeMap() { + return AuthorizationServerPolicyRuleConditions.attributeTypeMap; + } +} +exports.AuthorizationServerPolicyRuleConditions = AuthorizationServerPolicyRuleConditions; +AuthorizationServerPolicyRuleConditions.discriminator = undefined; +AuthorizationServerPolicyRuleConditions.attributeTypeMap = [ + { + 'name': 'app', + 'baseName': 'app', + 'type': 'AppAndInstancePolicyRuleCondition', + 'format': '' + }, + { + 'name': 'apps', + 'baseName': 'apps', + 'type': 'AppInstancePolicyRuleCondition', + 'format': '' + }, + { + 'name': 'authContext', + 'baseName': 'authContext', + 'type': 'PolicyRuleAuthContextCondition', + 'format': '' + }, + { + 'name': 'authProvider', + 'baseName': 'authProvider', + 'type': 'PasswordPolicyAuthenticationProviderCondition', + 'format': '' + }, + { + 'name': 'beforeScheduledAction', + 'baseName': 'beforeScheduledAction', + 'type': 'BeforeScheduledActionPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'clients', + 'baseName': 'clients', + 'type': 'ClientPolicyCondition', + 'format': '' + }, + { + 'name': 'context', + 'baseName': 'context', + 'type': 'ContextPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'device', + 'baseName': 'device', + 'type': 'DevicePolicyRuleCondition', + 'format': '' + }, + { + 'name': 'grantTypes', + 'baseName': 'grantTypes', + 'type': 'GrantTypePolicyRuleCondition', + 'format': '' + }, + { + 'name': 'groups', + 'baseName': 'groups', + 'type': 'GroupPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'identityProvider', + 'baseName': 'identityProvider', + 'type': 'IdentityProviderPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'mdmEnrollment', + 'baseName': 'mdmEnrollment', + 'type': 'MDMEnrollmentPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'network', + 'baseName': 'network', + 'type': 'PolicyNetworkCondition', + 'format': '' + }, + { + 'name': 'people', + 'baseName': 'people', + 'type': 'PolicyPeopleCondition', + 'format': '' + }, + { + 'name': 'platform', + 'baseName': 'platform', + 'type': 'PlatformPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'risk', + 'baseName': 'risk', + 'type': 'RiskPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'riskScore', + 'baseName': 'riskScore', + 'type': 'RiskScorePolicyRuleCondition', + 'format': '' + }, + { + 'name': 'scopes', + 'baseName': 'scopes', + 'type': 'OAuth2ScopesMediationPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'userIdentifier', + 'baseName': 'userIdentifier', + 'type': 'UserIdentifierPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'users', + 'baseName': 'users', + 'type': 'UserPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'userStatus', + 'baseName': 'userStatus', + 'type': 'UserStatusPolicyRuleCondition', + 'format': '' + } +]; diff --git a/src/generated/models/AutoLoginApplication.js b/src/generated/models/AutoLoginApplication.js new file mode 100644 index 000000000..b39734707 --- /dev/null +++ b/src/generated/models/AutoLoginApplication.js @@ -0,0 +1,58 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.AutoLoginApplication = void 0; +const Application_1 = require('./../models/Application'); +class AutoLoginApplication extends Application_1.Application { + constructor() { + super(); + } + static getAttributeTypeMap() { + return super.getAttributeTypeMap().concat(AutoLoginApplication.attributeTypeMap); + } +} +exports.AutoLoginApplication = AutoLoginApplication; +AutoLoginApplication.discriminator = undefined; +AutoLoginApplication.attributeTypeMap = [ + { + 'name': 'credentials', + 'baseName': 'credentials', + 'type': 'SchemeApplicationCredentials', + 'format': '' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'settings', + 'baseName': 'settings', + 'type': 'AutoLoginApplicationSettings', + 'format': '' + } +]; diff --git a/src/generated/models/AutoLoginApplicationSettings.js b/src/generated/models/AutoLoginApplicationSettings.js new file mode 100644 index 000000000..3fee616f6 --- /dev/null +++ b/src/generated/models/AutoLoginApplicationSettings.js @@ -0,0 +1,74 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.AutoLoginApplicationSettings = void 0; +class AutoLoginApplicationSettings { + constructor() { + } + static getAttributeTypeMap() { + return AutoLoginApplicationSettings.attributeTypeMap; + } +} +exports.AutoLoginApplicationSettings = AutoLoginApplicationSettings; +AutoLoginApplicationSettings.discriminator = undefined; +AutoLoginApplicationSettings.attributeTypeMap = [ + { + 'name': 'identityStoreId', + 'baseName': 'identityStoreId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'implicitAssignment', + 'baseName': 'implicitAssignment', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'inlineHookId', + 'baseName': 'inlineHookId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'notes', + 'baseName': 'notes', + 'type': 'ApplicationSettingsNotes', + 'format': '' + }, + { + 'name': 'notifications', + 'baseName': 'notifications', + 'type': 'ApplicationSettingsNotifications', + 'format': '' + }, + { + 'name': 'signOn', + 'baseName': 'signOn', + 'type': 'AutoLoginApplicationSettingsSignOn', + 'format': '' + } +]; diff --git a/src/generated/models/AutoLoginApplicationSettingsSignOn.js b/src/generated/models/AutoLoginApplicationSettingsSignOn.js new file mode 100644 index 000000000..b28c63ae4 --- /dev/null +++ b/src/generated/models/AutoLoginApplicationSettingsSignOn.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.AutoLoginApplicationSettingsSignOn = void 0; +class AutoLoginApplicationSettingsSignOn { + constructor() { + } + static getAttributeTypeMap() { + return AutoLoginApplicationSettingsSignOn.attributeTypeMap; + } +} +exports.AutoLoginApplicationSettingsSignOn = AutoLoginApplicationSettingsSignOn; +AutoLoginApplicationSettingsSignOn.discriminator = undefined; +AutoLoginApplicationSettingsSignOn.attributeTypeMap = [ + { + 'name': 'loginUrl', + 'baseName': 'loginUrl', + 'type': 'string', + 'format': '' + }, + { + 'name': 'redirectUrl', + 'baseName': 'redirectUrl', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/AutoUpdateSchedule.js b/src/generated/models/AutoUpdateSchedule.js new file mode 100644 index 000000000..7fb78cd00 --- /dev/null +++ b/src/generated/models/AutoUpdateSchedule.js @@ -0,0 +1,71 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.AutoUpdateSchedule = void 0; +/** +* The schedule of auto-update configured by admin. +*/ +class AutoUpdateSchedule { + constructor() { + } + static getAttributeTypeMap() { + return AutoUpdateSchedule.attributeTypeMap; + } +} +exports.AutoUpdateSchedule = AutoUpdateSchedule; +AutoUpdateSchedule.discriminator = undefined; +AutoUpdateSchedule.attributeTypeMap = [ + { + 'name': 'cron', + 'baseName': 'cron', + 'type': 'string', + 'format': '' + }, + { + 'name': 'delay', + 'baseName': 'delay', + 'type': 'number', + 'format': '' + }, + { + 'name': 'duration', + 'baseName': 'duration', + 'type': 'number', + 'format': '' + }, + { + 'name': 'lastUpdated', + 'baseName': 'lastUpdated', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'timezone', + 'baseName': 'timezone', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/AwsRegion.js b/src/generated/models/AwsRegion.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/AwsRegion.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/BaseEmailDomain.js b/src/generated/models/BaseEmailDomain.js new file mode 100644 index 000000000..e5a06fcbd --- /dev/null +++ b/src/generated/models/BaseEmailDomain.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.BaseEmailDomain = void 0; +class BaseEmailDomain { + constructor() { + } + static getAttributeTypeMap() { + return BaseEmailDomain.attributeTypeMap; + } +} +exports.BaseEmailDomain = BaseEmailDomain; +BaseEmailDomain.discriminator = undefined; +BaseEmailDomain.attributeTypeMap = [ + { + 'name': 'displayName', + 'baseName': 'displayName', + 'type': 'string', + 'format': '' + }, + { + 'name': 'userName', + 'baseName': 'userName', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/BasicApplicationSettings.js b/src/generated/models/BasicApplicationSettings.js new file mode 100644 index 000000000..47b999e12 --- /dev/null +++ b/src/generated/models/BasicApplicationSettings.js @@ -0,0 +1,74 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.BasicApplicationSettings = void 0; +class BasicApplicationSettings { + constructor() { + } + static getAttributeTypeMap() { + return BasicApplicationSettings.attributeTypeMap; + } +} +exports.BasicApplicationSettings = BasicApplicationSettings; +BasicApplicationSettings.discriminator = undefined; +BasicApplicationSettings.attributeTypeMap = [ + { + 'name': 'identityStoreId', + 'baseName': 'identityStoreId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'implicitAssignment', + 'baseName': 'implicitAssignment', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'inlineHookId', + 'baseName': 'inlineHookId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'notes', + 'baseName': 'notes', + 'type': 'ApplicationSettingsNotes', + 'format': '' + }, + { + 'name': 'notifications', + 'baseName': 'notifications', + 'type': 'ApplicationSettingsNotifications', + 'format': '' + }, + { + 'name': 'app', + 'baseName': 'app', + 'type': 'BasicApplicationSettingsApplication', + 'format': '' + } +]; diff --git a/src/generated/models/BasicApplicationSettingsApplication.js b/src/generated/models/BasicApplicationSettingsApplication.js new file mode 100644 index 000000000..77552eb30 --- /dev/null +++ b/src/generated/models/BasicApplicationSettingsApplication.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.BasicApplicationSettingsApplication = void 0; +class BasicApplicationSettingsApplication { + constructor() { + } + static getAttributeTypeMap() { + return BasicApplicationSettingsApplication.attributeTypeMap; + } +} +exports.BasicApplicationSettingsApplication = BasicApplicationSettingsApplication; +BasicApplicationSettingsApplication.discriminator = undefined; +BasicApplicationSettingsApplication.attributeTypeMap = [ + { + 'name': 'authURL', + 'baseName': 'authURL', + 'type': 'string', + 'format': '' + }, + { + 'name': 'url', + 'baseName': 'url', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/BasicAuthApplication.js b/src/generated/models/BasicAuthApplication.js new file mode 100644 index 000000000..82baa93ae --- /dev/null +++ b/src/generated/models/BasicAuthApplication.js @@ -0,0 +1,58 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.BasicAuthApplication = void 0; +const Application_1 = require('./../models/Application'); +class BasicAuthApplication extends Application_1.Application { + constructor() { + super(); + } + static getAttributeTypeMap() { + return super.getAttributeTypeMap().concat(BasicAuthApplication.attributeTypeMap); + } +} +exports.BasicAuthApplication = BasicAuthApplication; +BasicAuthApplication.discriminator = undefined; +BasicAuthApplication.attributeTypeMap = [ + { + 'name': 'credentials', + 'baseName': 'credentials', + 'type': 'SchemeApplicationCredentials', + 'format': '' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'settings', + 'baseName': 'settings', + 'type': 'BasicApplicationSettings', + 'format': '' + } +]; diff --git a/src/generated/models/BeforeScheduledActionPolicyRuleCondition.js b/src/generated/models/BeforeScheduledActionPolicyRuleCondition.js new file mode 100644 index 000000000..78920d3db --- /dev/null +++ b/src/generated/models/BeforeScheduledActionPolicyRuleCondition.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.BeforeScheduledActionPolicyRuleCondition = void 0; +class BeforeScheduledActionPolicyRuleCondition { + constructor() { + } + static getAttributeTypeMap() { + return BeforeScheduledActionPolicyRuleCondition.attributeTypeMap; + } +} +exports.BeforeScheduledActionPolicyRuleCondition = BeforeScheduledActionPolicyRuleCondition; +BeforeScheduledActionPolicyRuleCondition.discriminator = undefined; +BeforeScheduledActionPolicyRuleCondition.attributeTypeMap = [ + { + 'name': 'duration', + 'baseName': 'duration', + 'type': 'Duration', + 'format': '' + }, + { + 'name': 'lifecycleAction', + 'baseName': 'lifecycleAction', + 'type': 'ScheduledUserLifecycleAction', + 'format': '' + } +]; diff --git a/src/generated/models/BehaviorDetectionRuleSettingsBasedOnDeviceVelocityInKilometersPerHour.js b/src/generated/models/BehaviorDetectionRuleSettingsBasedOnDeviceVelocityInKilometersPerHour.js new file mode 100644 index 000000000..393892bd6 --- /dev/null +++ b/src/generated/models/BehaviorDetectionRuleSettingsBasedOnDeviceVelocityInKilometersPerHour.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.BehaviorDetectionRuleSettingsBasedOnDeviceVelocityInKilometersPerHour = void 0; +class BehaviorDetectionRuleSettingsBasedOnDeviceVelocityInKilometersPerHour { + constructor() { + } + static getAttributeTypeMap() { + return BehaviorDetectionRuleSettingsBasedOnDeviceVelocityInKilometersPerHour.attributeTypeMap; + } +} +exports.BehaviorDetectionRuleSettingsBasedOnDeviceVelocityInKilometersPerHour = BehaviorDetectionRuleSettingsBasedOnDeviceVelocityInKilometersPerHour; +BehaviorDetectionRuleSettingsBasedOnDeviceVelocityInKilometersPerHour.discriminator = undefined; +BehaviorDetectionRuleSettingsBasedOnDeviceVelocityInKilometersPerHour.attributeTypeMap = [ + { + 'name': 'velocityKph', + 'baseName': 'velocityKph', + 'type': 'number', + 'format': '' + } +]; diff --git a/src/generated/models/BehaviorDetectionRuleSettingsBasedOnEventHistory.js b/src/generated/models/BehaviorDetectionRuleSettingsBasedOnEventHistory.js new file mode 100644 index 000000000..5cce400eb --- /dev/null +++ b/src/generated/models/BehaviorDetectionRuleSettingsBasedOnEventHistory.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.BehaviorDetectionRuleSettingsBasedOnEventHistory = void 0; +class BehaviorDetectionRuleSettingsBasedOnEventHistory { + constructor() { + } + static getAttributeTypeMap() { + return BehaviorDetectionRuleSettingsBasedOnEventHistory.attributeTypeMap; + } +} +exports.BehaviorDetectionRuleSettingsBasedOnEventHistory = BehaviorDetectionRuleSettingsBasedOnEventHistory; +BehaviorDetectionRuleSettingsBasedOnEventHistory.discriminator = undefined; +BehaviorDetectionRuleSettingsBasedOnEventHistory.attributeTypeMap = [ + { + 'name': 'maxEventsUsedForEvaluation', + 'baseName': 'maxEventsUsedForEvaluation', + 'type': 'number', + 'format': '' + }, + { + 'name': 'minEventsNeededForEvaluation', + 'baseName': 'minEventsNeededForEvaluation', + 'type': 'number', + 'format': '' + } +]; diff --git a/src/generated/models/BehaviorRule.js b/src/generated/models/BehaviorRule.js new file mode 100644 index 000000000..f13a7de67 --- /dev/null +++ b/src/generated/models/BehaviorRule.js @@ -0,0 +1,80 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.BehaviorRule = void 0; +class BehaviorRule { + constructor() { + } + static getAttributeTypeMap() { + return BehaviorRule.attributeTypeMap; + } +} +exports.BehaviorRule = BehaviorRule; +BehaviorRule.discriminator = 'type'; +BehaviorRule.attributeTypeMap = [ + { + 'name': 'created', + 'baseName': 'created', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'lastUpdated', + 'baseName': 'lastUpdated', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'status', + 'baseName': 'status', + 'type': 'LifecycleStatus', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'BehaviorRuleType', + 'format': '' + }, + { + 'name': '_link', + 'baseName': '_link', + 'type': 'ApiTokenLink', + 'format': '' + } +]; diff --git a/src/generated/models/BehaviorRuleAnomalousDevice.js b/src/generated/models/BehaviorRuleAnomalousDevice.js new file mode 100644 index 000000000..e7c6502f7 --- /dev/null +++ b/src/generated/models/BehaviorRuleAnomalousDevice.js @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.BehaviorRuleAnomalousDevice = void 0; +const BehaviorRule_1 = require('./../models/BehaviorRule'); +class BehaviorRuleAnomalousDevice extends BehaviorRule_1.BehaviorRule { + constructor() { + super(); + } + static getAttributeTypeMap() { + return super.getAttributeTypeMap().concat(BehaviorRuleAnomalousDevice.attributeTypeMap); + } +} +exports.BehaviorRuleAnomalousDevice = BehaviorRuleAnomalousDevice; +BehaviorRuleAnomalousDevice.discriminator = undefined; +BehaviorRuleAnomalousDevice.attributeTypeMap = [ + { + 'name': 'settings', + 'baseName': 'settings', + 'type': 'BehaviorRuleSettingsAnomalousDevice', + 'format': '' + } +]; diff --git a/src/generated/models/BehaviorRuleAnomalousIP.js b/src/generated/models/BehaviorRuleAnomalousIP.js new file mode 100644 index 000000000..2187a6750 --- /dev/null +++ b/src/generated/models/BehaviorRuleAnomalousIP.js @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.BehaviorRuleAnomalousIP = void 0; +const BehaviorRule_1 = require('./../models/BehaviorRule'); +class BehaviorRuleAnomalousIP extends BehaviorRule_1.BehaviorRule { + constructor() { + super(); + } + static getAttributeTypeMap() { + return super.getAttributeTypeMap().concat(BehaviorRuleAnomalousIP.attributeTypeMap); + } +} +exports.BehaviorRuleAnomalousIP = BehaviorRuleAnomalousIP; +BehaviorRuleAnomalousIP.discriminator = undefined; +BehaviorRuleAnomalousIP.attributeTypeMap = [ + { + 'name': 'settings', + 'baseName': 'settings', + 'type': 'BehaviorRuleSettingsAnomalousIP', + 'format': '' + } +]; diff --git a/src/generated/models/BehaviorRuleAnomalousLocation.js b/src/generated/models/BehaviorRuleAnomalousLocation.js new file mode 100644 index 000000000..37c26851d --- /dev/null +++ b/src/generated/models/BehaviorRuleAnomalousLocation.js @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.BehaviorRuleAnomalousLocation = void 0; +const BehaviorRule_1 = require('./../models/BehaviorRule'); +class BehaviorRuleAnomalousLocation extends BehaviorRule_1.BehaviorRule { + constructor() { + super(); + } + static getAttributeTypeMap() { + return super.getAttributeTypeMap().concat(BehaviorRuleAnomalousLocation.attributeTypeMap); + } +} +exports.BehaviorRuleAnomalousLocation = BehaviorRuleAnomalousLocation; +BehaviorRuleAnomalousLocation.discriminator = undefined; +BehaviorRuleAnomalousLocation.attributeTypeMap = [ + { + 'name': 'settings', + 'baseName': 'settings', + 'type': 'BehaviorRuleSettingsAnomalousLocation', + 'format': '' + } +]; diff --git a/src/generated/models/BehaviorRuleSettings.js b/src/generated/models/BehaviorRuleSettings.js new file mode 100644 index 000000000..21660a766 --- /dev/null +++ b/src/generated/models/BehaviorRuleSettings.js @@ -0,0 +1,37 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.BehaviorRuleSettings = void 0; +class BehaviorRuleSettings { + constructor() { + } + static getAttributeTypeMap() { + return BehaviorRuleSettings.attributeTypeMap; + } +} +exports.BehaviorRuleSettings = BehaviorRuleSettings; +BehaviorRuleSettings.discriminator = undefined; +BehaviorRuleSettings.attributeTypeMap = []; diff --git a/src/generated/models/BehaviorRuleSettingsAnomalousDevice.js b/src/generated/models/BehaviorRuleSettingsAnomalousDevice.js new file mode 100644 index 000000000..11d684348 --- /dev/null +++ b/src/generated/models/BehaviorRuleSettingsAnomalousDevice.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.BehaviorRuleSettingsAnomalousDevice = void 0; +class BehaviorRuleSettingsAnomalousDevice { + constructor() { + } + static getAttributeTypeMap() { + return BehaviorRuleSettingsAnomalousDevice.attributeTypeMap; + } +} +exports.BehaviorRuleSettingsAnomalousDevice = BehaviorRuleSettingsAnomalousDevice; +BehaviorRuleSettingsAnomalousDevice.discriminator = undefined; +BehaviorRuleSettingsAnomalousDevice.attributeTypeMap = [ + { + 'name': 'maxEventsUsedForEvaluation', + 'baseName': 'maxEventsUsedForEvaluation', + 'type': 'number', + 'format': '' + }, + { + 'name': 'minEventsNeededForEvaluation', + 'baseName': 'minEventsNeededForEvaluation', + 'type': 'number', + 'format': '' + } +]; diff --git a/src/generated/models/BehaviorRuleSettingsAnomalousIP.js b/src/generated/models/BehaviorRuleSettingsAnomalousIP.js new file mode 100644 index 000000000..4c8d8a5fd --- /dev/null +++ b/src/generated/models/BehaviorRuleSettingsAnomalousIP.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.BehaviorRuleSettingsAnomalousIP = void 0; +class BehaviorRuleSettingsAnomalousIP { + constructor() { + } + static getAttributeTypeMap() { + return BehaviorRuleSettingsAnomalousIP.attributeTypeMap; + } +} +exports.BehaviorRuleSettingsAnomalousIP = BehaviorRuleSettingsAnomalousIP; +BehaviorRuleSettingsAnomalousIP.discriminator = undefined; +BehaviorRuleSettingsAnomalousIP.attributeTypeMap = [ + { + 'name': 'maxEventsUsedForEvaluation', + 'baseName': 'maxEventsUsedForEvaluation', + 'type': 'number', + 'format': '' + }, + { + 'name': 'minEventsNeededForEvaluation', + 'baseName': 'minEventsNeededForEvaluation', + 'type': 'number', + 'format': '' + } +]; diff --git a/src/generated/models/BehaviorRuleSettingsAnomalousLocation.js b/src/generated/models/BehaviorRuleSettingsAnomalousLocation.js new file mode 100644 index 000000000..3b28aefbc --- /dev/null +++ b/src/generated/models/BehaviorRuleSettingsAnomalousLocation.js @@ -0,0 +1,62 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.BehaviorRuleSettingsAnomalousLocation = void 0; +class BehaviorRuleSettingsAnomalousLocation { + constructor() { + } + static getAttributeTypeMap() { + return BehaviorRuleSettingsAnomalousLocation.attributeTypeMap; + } +} +exports.BehaviorRuleSettingsAnomalousLocation = BehaviorRuleSettingsAnomalousLocation; +BehaviorRuleSettingsAnomalousLocation.discriminator = undefined; +BehaviorRuleSettingsAnomalousLocation.attributeTypeMap = [ + { + 'name': 'maxEventsUsedForEvaluation', + 'baseName': 'maxEventsUsedForEvaluation', + 'type': 'number', + 'format': '' + }, + { + 'name': 'minEventsNeededForEvaluation', + 'baseName': 'minEventsNeededForEvaluation', + 'type': 'number', + 'format': '' + }, + { + 'name': 'granularity', + 'baseName': 'granularity', + 'type': 'LocationGranularity', + 'format': '' + }, + { + 'name': 'radiusKilometers', + 'baseName': 'radiusKilometers', + 'type': 'number', + 'format': '' + } +]; diff --git a/src/generated/models/BehaviorRuleSettingsHistoryBased.js b/src/generated/models/BehaviorRuleSettingsHistoryBased.js new file mode 100644 index 000000000..bf23f82c9 --- /dev/null +++ b/src/generated/models/BehaviorRuleSettingsHistoryBased.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.BehaviorRuleSettingsHistoryBased = void 0; +class BehaviorRuleSettingsHistoryBased { + constructor() { + } + static getAttributeTypeMap() { + return BehaviorRuleSettingsHistoryBased.attributeTypeMap; + } +} +exports.BehaviorRuleSettingsHistoryBased = BehaviorRuleSettingsHistoryBased; +BehaviorRuleSettingsHistoryBased.discriminator = undefined; +BehaviorRuleSettingsHistoryBased.attributeTypeMap = [ + { + 'name': 'maxEventsUsedForEvaluation', + 'baseName': 'maxEventsUsedForEvaluation', + 'type': 'number', + 'format': '' + }, + { + 'name': 'minEventsNeededForEvaluation', + 'baseName': 'minEventsNeededForEvaluation', + 'type': 'number', + 'format': '' + } +]; diff --git a/src/generated/models/BehaviorRuleSettingsVelocity.js b/src/generated/models/BehaviorRuleSettingsVelocity.js new file mode 100644 index 000000000..48dbf3832 --- /dev/null +++ b/src/generated/models/BehaviorRuleSettingsVelocity.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.BehaviorRuleSettingsVelocity = void 0; +class BehaviorRuleSettingsVelocity { + constructor() { + } + static getAttributeTypeMap() { + return BehaviorRuleSettingsVelocity.attributeTypeMap; + } +} +exports.BehaviorRuleSettingsVelocity = BehaviorRuleSettingsVelocity; +BehaviorRuleSettingsVelocity.discriminator = undefined; +BehaviorRuleSettingsVelocity.attributeTypeMap = [ + { + 'name': 'velocityKph', + 'baseName': 'velocityKph', + 'type': 'number', + 'format': '' + } +]; diff --git a/src/generated/models/BehaviorRuleType.js b/src/generated/models/BehaviorRuleType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/BehaviorRuleType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/BehaviorRuleVelocity.js b/src/generated/models/BehaviorRuleVelocity.js new file mode 100644 index 000000000..3eac9287a --- /dev/null +++ b/src/generated/models/BehaviorRuleVelocity.js @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.BehaviorRuleVelocity = void 0; +const BehaviorRule_1 = require('./../models/BehaviorRule'); +class BehaviorRuleVelocity extends BehaviorRule_1.BehaviorRule { + constructor() { + super(); + } + static getAttributeTypeMap() { + return super.getAttributeTypeMap().concat(BehaviorRuleVelocity.attributeTypeMap); + } +} +exports.BehaviorRuleVelocity = BehaviorRuleVelocity; +BehaviorRuleVelocity.discriminator = undefined; +BehaviorRuleVelocity.attributeTypeMap = [ + { + 'name': 'settings', + 'baseName': 'settings', + 'type': 'BehaviorRuleSettingsVelocity', + 'format': '' + } +]; diff --git a/src/generated/models/BookmarkApplication.js b/src/generated/models/BookmarkApplication.js new file mode 100644 index 000000000..338c37c3b --- /dev/null +++ b/src/generated/models/BookmarkApplication.js @@ -0,0 +1,58 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.BookmarkApplication = void 0; +const Application_1 = require('./../models/Application'); +class BookmarkApplication extends Application_1.Application { + constructor() { + super(); + } + static getAttributeTypeMap() { + return super.getAttributeTypeMap().concat(BookmarkApplication.attributeTypeMap); + } +} +exports.BookmarkApplication = BookmarkApplication; +BookmarkApplication.discriminator = undefined; +BookmarkApplication.attributeTypeMap = [ + { + 'name': 'credentials', + 'baseName': 'credentials', + 'type': 'ApplicationCredentials', + 'format': '' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'settings', + 'baseName': 'settings', + 'type': 'BookmarkApplicationSettings', + 'format': '' + } +]; diff --git a/src/generated/models/BookmarkApplicationSettings.js b/src/generated/models/BookmarkApplicationSettings.js new file mode 100644 index 000000000..9ff7951ad --- /dev/null +++ b/src/generated/models/BookmarkApplicationSettings.js @@ -0,0 +1,74 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.BookmarkApplicationSettings = void 0; +class BookmarkApplicationSettings { + constructor() { + } + static getAttributeTypeMap() { + return BookmarkApplicationSettings.attributeTypeMap; + } +} +exports.BookmarkApplicationSettings = BookmarkApplicationSettings; +BookmarkApplicationSettings.discriminator = undefined; +BookmarkApplicationSettings.attributeTypeMap = [ + { + 'name': 'identityStoreId', + 'baseName': 'identityStoreId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'implicitAssignment', + 'baseName': 'implicitAssignment', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'inlineHookId', + 'baseName': 'inlineHookId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'notes', + 'baseName': 'notes', + 'type': 'ApplicationSettingsNotes', + 'format': '' + }, + { + 'name': 'notifications', + 'baseName': 'notifications', + 'type': 'ApplicationSettingsNotifications', + 'format': '' + }, + { + 'name': 'app', + 'baseName': 'app', + 'type': 'BookmarkApplicationSettingsApplication', + 'format': '' + } +]; diff --git a/src/generated/models/BookmarkApplicationSettingsApplication.js b/src/generated/models/BookmarkApplicationSettingsApplication.js new file mode 100644 index 000000000..5db09921f --- /dev/null +++ b/src/generated/models/BookmarkApplicationSettingsApplication.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.BookmarkApplicationSettingsApplication = void 0; +class BookmarkApplicationSettingsApplication { + constructor() { + } + static getAttributeTypeMap() { + return BookmarkApplicationSettingsApplication.attributeTypeMap; + } +} +exports.BookmarkApplicationSettingsApplication = BookmarkApplicationSettingsApplication; +BookmarkApplicationSettingsApplication.discriminator = undefined; +BookmarkApplicationSettingsApplication.attributeTypeMap = [ + { + 'name': 'requestIntegration', + 'baseName': 'requestIntegration', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'url', + 'baseName': 'url', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/BouncesRemoveListError.js b/src/generated/models/BouncesRemoveListError.js new file mode 100644 index 000000000..225a2593d --- /dev/null +++ b/src/generated/models/BouncesRemoveListError.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.BouncesRemoveListError = void 0; +class BouncesRemoveListError { + constructor() { + } + static getAttributeTypeMap() { + return BouncesRemoveListError.attributeTypeMap; + } +} +exports.BouncesRemoveListError = BouncesRemoveListError; +BouncesRemoveListError.discriminator = undefined; +BouncesRemoveListError.attributeTypeMap = [ + { + 'name': 'emailAddress', + 'baseName': 'emailAddress', + 'type': 'string', + 'format': '' + }, + { + 'name': 'reason', + 'baseName': 'reason', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/BouncesRemoveListObj.js b/src/generated/models/BouncesRemoveListObj.js new file mode 100644 index 000000000..ddba18285 --- /dev/null +++ b/src/generated/models/BouncesRemoveListObj.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.BouncesRemoveListObj = void 0; +class BouncesRemoveListObj { + constructor() { + } + static getAttributeTypeMap() { + return BouncesRemoveListObj.attributeTypeMap; + } +} +exports.BouncesRemoveListObj = BouncesRemoveListObj; +BouncesRemoveListObj.discriminator = undefined; +BouncesRemoveListObj.attributeTypeMap = [ + { + 'name': 'emailAddresses', + 'baseName': 'emailAddresses', + 'type': 'Array', + 'format': '' + } +]; diff --git a/src/generated/models/BouncesRemoveListResult.js b/src/generated/models/BouncesRemoveListResult.js new file mode 100644 index 000000000..4cbb61edf --- /dev/null +++ b/src/generated/models/BouncesRemoveListResult.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.BouncesRemoveListResult = void 0; +class BouncesRemoveListResult { + constructor() { + } + static getAttributeTypeMap() { + return BouncesRemoveListResult.attributeTypeMap; + } +} +exports.BouncesRemoveListResult = BouncesRemoveListResult; +BouncesRemoveListResult.discriminator = undefined; +BouncesRemoveListResult.attributeTypeMap = [ + { + 'name': 'errors', + 'baseName': 'errors', + 'type': 'Array', + 'format': '' + } +]; diff --git a/src/generated/models/Brand.js b/src/generated/models/Brand.js new file mode 100644 index 000000000..965ff269f --- /dev/null +++ b/src/generated/models/Brand.js @@ -0,0 +1,92 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.Brand = void 0; +class Brand { + constructor() { + } + static getAttributeTypeMap() { + return Brand.attributeTypeMap; + } +} +exports.Brand = Brand; +Brand.discriminator = undefined; +Brand.attributeTypeMap = [ + { + 'name': 'agreeToCustomPrivacyPolicy', + 'baseName': 'agreeToCustomPrivacyPolicy', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'customPrivacyPolicyUrl', + 'baseName': 'customPrivacyPolicyUrl', + 'type': 'string', + 'format': '' + }, + { + 'name': 'defaultApp', + 'baseName': 'defaultApp', + 'type': 'BrandDefaultApp', + 'format': '' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'isDefault', + 'baseName': 'isDefault', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'locale', + 'baseName': 'locale', + 'type': 'string', + 'format': '' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'removePoweredByOkta', + 'baseName': 'removePoweredByOkta', + 'type': 'boolean', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': 'BrandLinks', + 'format': '' + } +]; diff --git a/src/generated/models/BrandDefaultApp.js b/src/generated/models/BrandDefaultApp.js new file mode 100644 index 000000000..be5f32d22 --- /dev/null +++ b/src/generated/models/BrandDefaultApp.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.BrandDefaultApp = void 0; +class BrandDefaultApp { + constructor() { + } + static getAttributeTypeMap() { + return BrandDefaultApp.attributeTypeMap; + } +} +exports.BrandDefaultApp = BrandDefaultApp; +BrandDefaultApp.discriminator = undefined; +BrandDefaultApp.attributeTypeMap = [ + { + 'name': 'appInstanceId', + 'baseName': 'appInstanceId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'appLinkName', + 'baseName': 'appLinkName', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/BrandDomains.js b/src/generated/models/BrandDomains.js new file mode 100644 index 000000000..1d851933b --- /dev/null +++ b/src/generated/models/BrandDomains.js @@ -0,0 +1,34 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.BrandDomains = void 0; +class BrandDomains extends Array { + constructor() { + super(); + } +} +exports.BrandDomains = BrandDomains; +BrandDomains.discriminator = undefined; diff --git a/src/generated/models/BrandLinks.js b/src/generated/models/BrandLinks.js new file mode 100644 index 000000000..93b2808a3 --- /dev/null +++ b/src/generated/models/BrandLinks.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.BrandLinks = void 0; +class BrandLinks { + constructor() { + } + static getAttributeTypeMap() { + return BrandLinks.attributeTypeMap; + } +} +exports.BrandLinks = BrandLinks; +BrandLinks.discriminator = undefined; +BrandLinks.attributeTypeMap = [ + { + 'name': 'self', + 'baseName': 'self', + 'type': 'HrefObject', + 'format': '' + }, + { + 'name': 'themes', + 'baseName': 'themes', + 'type': 'HrefObject', + 'format': '' + } +]; diff --git a/src/generated/models/BrandRequest.js b/src/generated/models/BrandRequest.js new file mode 100644 index 000000000..c84fa7f73 --- /dev/null +++ b/src/generated/models/BrandRequest.js @@ -0,0 +1,62 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.BrandRequest = void 0; +class BrandRequest { + constructor() { + } + static getAttributeTypeMap() { + return BrandRequest.attributeTypeMap; + } +} +exports.BrandRequest = BrandRequest; +BrandRequest.discriminator = undefined; +BrandRequest.attributeTypeMap = [ + { + 'name': 'agreeToCustomPrivacyPolicy', + 'baseName': 'agreeToCustomPrivacyPolicy', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'customPrivacyPolicyUrl', + 'baseName': 'customPrivacyPolicyUrl', + 'type': 'string', + 'format': '' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'removePoweredByOkta', + 'baseName': 'removePoweredByOkta', + 'type': 'boolean', + 'format': '' + } +]; diff --git a/src/generated/models/BrowserPluginApplication.js b/src/generated/models/BrowserPluginApplication.js new file mode 100644 index 000000000..270061661 --- /dev/null +++ b/src/generated/models/BrowserPluginApplication.js @@ -0,0 +1,58 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.BrowserPluginApplication = void 0; +const Application_1 = require('./../models/Application'); +class BrowserPluginApplication extends Application_1.Application { + constructor() { + super(); + } + static getAttributeTypeMap() { + return super.getAttributeTypeMap().concat(BrowserPluginApplication.attributeTypeMap); + } +} +exports.BrowserPluginApplication = BrowserPluginApplication; +BrowserPluginApplication.discriminator = undefined; +BrowserPluginApplication.attributeTypeMap = [ + { + 'name': 'credentials', + 'baseName': 'credentials', + 'type': 'SchemeApplicationCredentials', + 'format': '' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'settings', + 'baseName': 'settings', + 'type': 'SwaApplicationSettings', + 'format': '' + } +]; diff --git a/src/generated/models/BulkDeleteRequestBody.js b/src/generated/models/BulkDeleteRequestBody.js new file mode 100644 index 000000000..8c027fded --- /dev/null +++ b/src/generated/models/BulkDeleteRequestBody.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.BulkDeleteRequestBody = void 0; +class BulkDeleteRequestBody { + constructor() { + } + static getAttributeTypeMap() { + return BulkDeleteRequestBody.attributeTypeMap; + } +} +exports.BulkDeleteRequestBody = BulkDeleteRequestBody; +BulkDeleteRequestBody.discriminator = undefined; +BulkDeleteRequestBody.attributeTypeMap = [ + { + 'name': 'entityType', + 'baseName': 'entityType', + 'type': 'BulkDeleteRequestBodyEntityTypeEnum', + 'format': '' + }, + { + 'name': 'profiles', + 'baseName': 'profiles', + 'type': 'Array', + 'format': '' + } +]; diff --git a/src/generated/models/BulkUpsertRequestBody.js b/src/generated/models/BulkUpsertRequestBody.js new file mode 100644 index 000000000..4ae6629a2 --- /dev/null +++ b/src/generated/models/BulkUpsertRequestBody.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.BulkUpsertRequestBody = void 0; +class BulkUpsertRequestBody { + constructor() { + } + static getAttributeTypeMap() { + return BulkUpsertRequestBody.attributeTypeMap; + } +} +exports.BulkUpsertRequestBody = BulkUpsertRequestBody; +BulkUpsertRequestBody.discriminator = undefined; +BulkUpsertRequestBody.attributeTypeMap = [ + { + 'name': 'entityType', + 'baseName': 'entityType', + 'type': 'BulkUpsertRequestBodyEntityTypeEnum', + 'format': '' + }, + { + 'name': 'profiles', + 'baseName': 'profiles', + 'type': 'Array', + 'format': '' + } +]; diff --git a/src/generated/models/CAPTCHAInstance.js b/src/generated/models/CAPTCHAInstance.js new file mode 100644 index 000000000..fb1620c98 --- /dev/null +++ b/src/generated/models/CAPTCHAInstance.js @@ -0,0 +1,77 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.CAPTCHAInstance = void 0; +/** +* +*/ +class CAPTCHAInstance { + constructor() { + } + static getAttributeTypeMap() { + return CAPTCHAInstance.attributeTypeMap; + } +} +exports.CAPTCHAInstance = CAPTCHAInstance; +CAPTCHAInstance.discriminator = undefined; +CAPTCHAInstance.attributeTypeMap = [ + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'secretKey', + 'baseName': 'secretKey', + 'type': 'string', + 'format': '' + }, + { + 'name': 'siteKey', + 'baseName': 'siteKey', + 'type': 'string', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'CAPTCHAType', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': 'ApiTokenLink', + 'format': '' + } +]; diff --git a/src/generated/models/CAPTCHAInstanceLink.js b/src/generated/models/CAPTCHAInstanceLink.js new file mode 100644 index 000000000..ff55c35e2 --- /dev/null +++ b/src/generated/models/CAPTCHAInstanceLink.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta API + * Allows customers to easily access the Okta API + * + * OpenAPI spec version: 2.10.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.CAPTCHAInstanceLink = void 0; +class CAPTCHAInstanceLink { + constructor() { + } + static getAttributeTypeMap() { + return CAPTCHAInstanceLink.attributeTypeMap; + } +} +exports.CAPTCHAInstanceLink = CAPTCHAInstanceLink; +CAPTCHAInstanceLink.discriminator = undefined; +CAPTCHAInstanceLink.attributeTypeMap = [ + { + 'name': 'self', + 'baseName': 'self', + 'type': 'HrefObject', + 'format': '' + } +]; diff --git a/src/generated/models/CAPTCHAType.js b/src/generated/models/CAPTCHAType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/CAPTCHAType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/CallUserFactor.js b/src/generated/models/CallUserFactor.js new file mode 100644 index 000000000..e39a05c54 --- /dev/null +++ b/src/generated/models/CallUserFactor.js @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.CallUserFactor = void 0; +const UserFactor_1 = require('./../models/UserFactor'); +class CallUserFactor extends UserFactor_1.UserFactor { + constructor() { + super(); + } + static getAttributeTypeMap() { + return super.getAttributeTypeMap().concat(CallUserFactor.attributeTypeMap); + } +} +exports.CallUserFactor = CallUserFactor; +CallUserFactor.discriminator = undefined; +CallUserFactor.attributeTypeMap = [ + { + 'name': 'profile', + 'baseName': 'profile', + 'type': 'CallUserFactorProfile', + 'format': '' + } +]; diff --git a/src/generated/models/CallUserFactorProfile.js b/src/generated/models/CallUserFactorProfile.js new file mode 100644 index 000000000..a71d8b99d --- /dev/null +++ b/src/generated/models/CallUserFactorProfile.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.CallUserFactorProfile = void 0; +class CallUserFactorProfile { + constructor() { + } + static getAttributeTypeMap() { + return CallUserFactorProfile.attributeTypeMap; + } +} +exports.CallUserFactorProfile = CallUserFactorProfile; +CallUserFactorProfile.discriminator = undefined; +CallUserFactorProfile.attributeTypeMap = [ + { + 'name': 'phoneExtension', + 'baseName': 'phoneExtension', + 'type': 'string', + 'format': '' + }, + { + 'name': 'phoneNumber', + 'baseName': 'phoneNumber', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/CapabilitiesCreateObject.js b/src/generated/models/CapabilitiesCreateObject.js new file mode 100644 index 000000000..cf02cc9e0 --- /dev/null +++ b/src/generated/models/CapabilitiesCreateObject.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.CapabilitiesCreateObject = void 0; +class CapabilitiesCreateObject { + constructor() { + } + static getAttributeTypeMap() { + return CapabilitiesCreateObject.attributeTypeMap; + } +} +exports.CapabilitiesCreateObject = CapabilitiesCreateObject; +CapabilitiesCreateObject.discriminator = undefined; +CapabilitiesCreateObject.attributeTypeMap = [ + { + 'name': 'lifecycleCreate', + 'baseName': 'lifecycleCreate', + 'type': 'LifecycleCreateSettingObject', + 'format': '' + } +]; diff --git a/src/generated/models/CapabilitiesObject.js b/src/generated/models/CapabilitiesObject.js new file mode 100644 index 000000000..3452524bb --- /dev/null +++ b/src/generated/models/CapabilitiesObject.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.CapabilitiesObject = void 0; +class CapabilitiesObject { + constructor() { + } + static getAttributeTypeMap() { + return CapabilitiesObject.attributeTypeMap; + } +} +exports.CapabilitiesObject = CapabilitiesObject; +CapabilitiesObject.discriminator = undefined; +CapabilitiesObject.attributeTypeMap = [ + { + 'name': 'create', + 'baseName': 'create', + 'type': 'CapabilitiesCreateObject', + 'format': '' + }, + { + 'name': 'update', + 'baseName': 'update', + 'type': 'CapabilitiesUpdateObject', + 'format': '' + } +]; diff --git a/src/generated/models/CapabilitiesUpdateObject.js b/src/generated/models/CapabilitiesUpdateObject.js new file mode 100644 index 000000000..46654e25f --- /dev/null +++ b/src/generated/models/CapabilitiesUpdateObject.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.CapabilitiesUpdateObject = void 0; +class CapabilitiesUpdateObject { + constructor() { + } + static getAttributeTypeMap() { + return CapabilitiesUpdateObject.attributeTypeMap; + } +} +exports.CapabilitiesUpdateObject = CapabilitiesUpdateObject; +CapabilitiesUpdateObject.discriminator = undefined; +CapabilitiesUpdateObject.attributeTypeMap = [ + { + 'name': 'lifecycleDeactivate', + 'baseName': 'lifecycleDeactivate', + 'type': 'LifecycleDeactivateSettingObject', + 'format': '' + }, + { + 'name': 'password', + 'baseName': 'password', + 'type': 'PasswordSettingObject', + 'format': '' + }, + { + 'name': 'profile', + 'baseName': 'profile', + 'type': 'ProfileSettingObject', + 'format': '' + } +]; diff --git a/src/generated/models/CatalogApplication.js b/src/generated/models/CatalogApplication.js new file mode 100644 index 000000000..3dd3c4304 --- /dev/null +++ b/src/generated/models/CatalogApplication.js @@ -0,0 +1,110 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.CatalogApplication = void 0; +class CatalogApplication { + constructor() { + } + static getAttributeTypeMap() { + return CatalogApplication.attributeTypeMap; + } +} +exports.CatalogApplication = CatalogApplication; +CatalogApplication.discriminator = undefined; +CatalogApplication.attributeTypeMap = [ + { + 'name': 'category', + 'baseName': 'category', + 'type': 'string', + 'format': '' + }, + { + 'name': 'description', + 'baseName': 'description', + 'type': 'string', + 'format': '' + }, + { + 'name': 'displayName', + 'baseName': 'displayName', + 'type': 'string', + 'format': '' + }, + { + 'name': 'features', + 'baseName': 'features', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'lastUpdated', + 'baseName': 'lastUpdated', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'signOnModes', + 'baseName': 'signOnModes', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'status', + 'baseName': 'status', + 'type': 'CatalogApplicationStatus', + 'format': '' + }, + { + 'name': 'verificationStatus', + 'baseName': 'verificationStatus', + 'type': 'string', + 'format': '' + }, + { + 'name': 'website', + 'baseName': 'website', + 'type': 'string', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': '{ [key: string]: any; }', + 'format': '' + } +]; diff --git a/src/generated/models/CatalogApplicationStatus.js b/src/generated/models/CatalogApplicationStatus.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/CatalogApplicationStatus.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/ChangeEnum.js b/src/generated/models/ChangeEnum.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/ChangeEnum.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/ChangePasswordRequest.js b/src/generated/models/ChangePasswordRequest.js new file mode 100644 index 000000000..b68b58fa3 --- /dev/null +++ b/src/generated/models/ChangePasswordRequest.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ChangePasswordRequest = void 0; +class ChangePasswordRequest { + constructor() { + } + static getAttributeTypeMap() { + return ChangePasswordRequest.attributeTypeMap; + } +} +exports.ChangePasswordRequest = ChangePasswordRequest; +ChangePasswordRequest.discriminator = undefined; +ChangePasswordRequest.attributeTypeMap = [ + { + 'name': 'newPassword', + 'baseName': 'newPassword', + 'type': 'PasswordCredential', + 'format': '' + }, + { + 'name': 'oldPassword', + 'baseName': 'oldPassword', + 'type': 'PasswordCredential', + 'format': '' + }, + { + 'name': 'revokeSessions', + 'baseName': 'revokeSessions', + 'type': 'boolean', + 'format': '' + } +]; diff --git a/src/generated/models/ChannelBinding.js b/src/generated/models/ChannelBinding.js new file mode 100644 index 000000000..db501b797 --- /dev/null +++ b/src/generated/models/ChannelBinding.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ChannelBinding = void 0; +class ChannelBinding { + constructor() { + } + static getAttributeTypeMap() { + return ChannelBinding.attributeTypeMap; + } +} +exports.ChannelBinding = ChannelBinding; +ChannelBinding.discriminator = undefined; +ChannelBinding.attributeTypeMap = [ + { + 'name': 'required', + 'baseName': 'required', + 'type': 'RequiredEnum', + 'format': '' + }, + { + 'name': 'style', + 'baseName': 'style', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/ClientPolicyCondition.js b/src/generated/models/ClientPolicyCondition.js new file mode 100644 index 000000000..1005f8181 --- /dev/null +++ b/src/generated/models/ClientPolicyCondition.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ClientPolicyCondition = void 0; +class ClientPolicyCondition { + constructor() { + } + static getAttributeTypeMap() { + return ClientPolicyCondition.attributeTypeMap; + } +} +exports.ClientPolicyCondition = ClientPolicyCondition; +ClientPolicyCondition.discriminator = undefined; +ClientPolicyCondition.attributeTypeMap = [ + { + 'name': 'include', + 'baseName': 'include', + 'type': 'Array', + 'format': '' + } +]; diff --git a/src/generated/models/Compliance.js b/src/generated/models/Compliance.js new file mode 100644 index 000000000..6a0881d91 --- /dev/null +++ b/src/generated/models/Compliance.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.Compliance = void 0; +class Compliance { + constructor() { + } + static getAttributeTypeMap() { + return Compliance.attributeTypeMap; + } +} +exports.Compliance = Compliance; +Compliance.discriminator = undefined; +Compliance.attributeTypeMap = [ + { + 'name': 'fips', + 'baseName': 'fips', + 'type': 'FipsEnum', + 'format': '' + } +]; diff --git a/src/generated/models/ContentSecurityPolicySetting.js b/src/generated/models/ContentSecurityPolicySetting.js new file mode 100644 index 000000000..cf7d3c3fe --- /dev/null +++ b/src/generated/models/ContentSecurityPolicySetting.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ContentSecurityPolicySetting = void 0; +class ContentSecurityPolicySetting { + constructor() { + } + static getAttributeTypeMap() { + return ContentSecurityPolicySetting.attributeTypeMap; + } +} +exports.ContentSecurityPolicySetting = ContentSecurityPolicySetting; +ContentSecurityPolicySetting.discriminator = undefined; +ContentSecurityPolicySetting.attributeTypeMap = [ + { + 'name': 'mode', + 'baseName': 'mode', + 'type': 'ContentSecurityPolicySettingModeEnum', + 'format': '' + }, + { + 'name': 'reportUri', + 'baseName': 'reportUri', + 'type': 'string', + 'format': '' + }, + { + 'name': 'srcList', + 'baseName': 'srcList', + 'type': 'Array', + 'format': '' + } +]; diff --git a/src/generated/models/ContextPolicyRuleCondition.js b/src/generated/models/ContextPolicyRuleCondition.js new file mode 100644 index 000000000..cc6922785 --- /dev/null +++ b/src/generated/models/ContextPolicyRuleCondition.js @@ -0,0 +1,68 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ContextPolicyRuleCondition = void 0; +class ContextPolicyRuleCondition { + constructor() { + } + static getAttributeTypeMap() { + return ContextPolicyRuleCondition.attributeTypeMap; + } +} +exports.ContextPolicyRuleCondition = ContextPolicyRuleCondition; +ContextPolicyRuleCondition.discriminator = undefined; +ContextPolicyRuleCondition.attributeTypeMap = [ + { + 'name': 'migrated', + 'baseName': 'migrated', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'platform', + 'baseName': 'platform', + 'type': 'DevicePolicyRuleConditionPlatform', + 'format': '' + }, + { + 'name': 'rooted', + 'baseName': 'rooted', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'trustLevel', + 'baseName': 'trustLevel', + 'type': 'DevicePolicyTrustLevel', + 'format': '' + }, + { + 'name': 'expression', + 'baseName': 'expression', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/CreateBrandRequest.js b/src/generated/models/CreateBrandRequest.js new file mode 100644 index 000000000..140ef7544 --- /dev/null +++ b/src/generated/models/CreateBrandRequest.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.CreateBrandRequest = void 0; +class CreateBrandRequest { + constructor() { + } + static getAttributeTypeMap() { + return CreateBrandRequest.attributeTypeMap; + } +} +exports.CreateBrandRequest = CreateBrandRequest; +CreateBrandRequest.discriminator = undefined; +CreateBrandRequest.attributeTypeMap = [ + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/CreateSessionRequest.js b/src/generated/models/CreateSessionRequest.js new file mode 100644 index 000000000..77ed70ad7 --- /dev/null +++ b/src/generated/models/CreateSessionRequest.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.CreateSessionRequest = void 0; +class CreateSessionRequest { + constructor() { + } + static getAttributeTypeMap() { + return CreateSessionRequest.attributeTypeMap; + } +} +exports.CreateSessionRequest = CreateSessionRequest; +CreateSessionRequest.discriminator = undefined; +CreateSessionRequest.attributeTypeMap = [ + { + 'name': 'sessionToken', + 'baseName': 'sessionToken', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/CreateUserRequest.js b/src/generated/models/CreateUserRequest.js new file mode 100644 index 000000000..d618edacb --- /dev/null +++ b/src/generated/models/CreateUserRequest.js @@ -0,0 +1,62 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.CreateUserRequest = void 0; +class CreateUserRequest { + constructor() { + } + static getAttributeTypeMap() { + return CreateUserRequest.attributeTypeMap; + } +} +exports.CreateUserRequest = CreateUserRequest; +CreateUserRequest.discriminator = undefined; +CreateUserRequest.attributeTypeMap = [ + { + 'name': 'credentials', + 'baseName': 'credentials', + 'type': 'UserCredentials', + 'format': '' + }, + { + 'name': 'groupIds', + 'baseName': 'groupIds', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'profile', + 'baseName': 'profile', + 'type': 'UserProfile', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'UserType', + 'format': '' + } +]; diff --git a/src/generated/models/Csr.js b/src/generated/models/Csr.js new file mode 100644 index 000000000..a737f5654 --- /dev/null +++ b/src/generated/models/Csr.js @@ -0,0 +1,62 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.Csr = void 0; +class Csr { + constructor() { + } + static getAttributeTypeMap() { + return Csr.attributeTypeMap; + } +} +exports.Csr = Csr; +Csr.discriminator = undefined; +Csr.attributeTypeMap = [ + { + 'name': 'created', + 'baseName': 'created', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'csr', + 'baseName': 'csr', + 'type': 'string', + 'format': '' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'kty', + 'baseName': 'kty', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/CsrMetadata.js b/src/generated/models/CsrMetadata.js new file mode 100644 index 000000000..6f2a5b580 --- /dev/null +++ b/src/generated/models/CsrMetadata.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.CsrMetadata = void 0; +class CsrMetadata { + constructor() { + } + static getAttributeTypeMap() { + return CsrMetadata.attributeTypeMap; + } +} +exports.CsrMetadata = CsrMetadata; +CsrMetadata.discriminator = undefined; +CsrMetadata.attributeTypeMap = [ + { + 'name': 'subject', + 'baseName': 'subject', + 'type': 'CsrMetadataSubject', + 'format': '' + }, + { + 'name': 'subjectAltNames', + 'baseName': 'subjectAltNames', + 'type': 'CsrMetadataSubjectAltNames', + 'format': '' + } +]; diff --git a/src/generated/models/CsrMetadataSubject.js b/src/generated/models/CsrMetadataSubject.js new file mode 100644 index 000000000..798a9f745 --- /dev/null +++ b/src/generated/models/CsrMetadataSubject.js @@ -0,0 +1,74 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.CsrMetadataSubject = void 0; +class CsrMetadataSubject { + constructor() { + } + static getAttributeTypeMap() { + return CsrMetadataSubject.attributeTypeMap; + } +} +exports.CsrMetadataSubject = CsrMetadataSubject; +CsrMetadataSubject.discriminator = undefined; +CsrMetadataSubject.attributeTypeMap = [ + { + 'name': 'commonName', + 'baseName': 'commonName', + 'type': 'string', + 'format': '' + }, + { + 'name': 'countryName', + 'baseName': 'countryName', + 'type': 'string', + 'format': '' + }, + { + 'name': 'localityName', + 'baseName': 'localityName', + 'type': 'string', + 'format': '' + }, + { + 'name': 'organizationalUnitName', + 'baseName': 'organizationalUnitName', + 'type': 'string', + 'format': '' + }, + { + 'name': 'organizationName', + 'baseName': 'organizationName', + 'type': 'string', + 'format': '' + }, + { + 'name': 'stateOrProvinceName', + 'baseName': 'stateOrProvinceName', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/CsrMetadataSubjectAltNames.js b/src/generated/models/CsrMetadataSubjectAltNames.js new file mode 100644 index 000000000..77797dfdb --- /dev/null +++ b/src/generated/models/CsrMetadataSubjectAltNames.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.CsrMetadataSubjectAltNames = void 0; +class CsrMetadataSubjectAltNames { + constructor() { + } + static getAttributeTypeMap() { + return CsrMetadataSubjectAltNames.attributeTypeMap; + } +} +exports.CsrMetadataSubjectAltNames = CsrMetadataSubjectAltNames; +CsrMetadataSubjectAltNames.discriminator = undefined; +CsrMetadataSubjectAltNames.attributeTypeMap = [ + { + 'name': 'dnsNames', + 'baseName': 'dnsNames', + 'type': 'Array', + 'format': '' + } +]; diff --git a/src/generated/models/CustomHotpUserFactor.js b/src/generated/models/CustomHotpUserFactor.js new file mode 100644 index 000000000..77bbf40f2 --- /dev/null +++ b/src/generated/models/CustomHotpUserFactor.js @@ -0,0 +1,52 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.CustomHotpUserFactor = void 0; +const UserFactor_1 = require('./../models/UserFactor'); +class CustomHotpUserFactor extends UserFactor_1.UserFactor { + constructor() { + super(); + } + static getAttributeTypeMap() { + return super.getAttributeTypeMap().concat(CustomHotpUserFactor.attributeTypeMap); + } +} +exports.CustomHotpUserFactor = CustomHotpUserFactor; +CustomHotpUserFactor.discriminator = undefined; +CustomHotpUserFactor.attributeTypeMap = [ + { + 'name': 'factorProfileId', + 'baseName': 'factorProfileId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'profile', + 'baseName': 'profile', + 'type': 'CustomHotpUserFactorProfile', + 'format': '' + } +]; diff --git a/src/generated/models/CustomHotpUserFactorProfile.js b/src/generated/models/CustomHotpUserFactorProfile.js new file mode 100644 index 000000000..a0f84b706 --- /dev/null +++ b/src/generated/models/CustomHotpUserFactorProfile.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.CustomHotpUserFactorProfile = void 0; +class CustomHotpUserFactorProfile { + constructor() { + } + static getAttributeTypeMap() { + return CustomHotpUserFactorProfile.attributeTypeMap; + } +} +exports.CustomHotpUserFactorProfile = CustomHotpUserFactorProfile; +CustomHotpUserFactorProfile.discriminator = undefined; +CustomHotpUserFactorProfile.attributeTypeMap = [ + { + 'name': 'sharedSecret', + 'baseName': 'sharedSecret', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/CustomizablePage.js b/src/generated/models/CustomizablePage.js new file mode 100644 index 000000000..ff489192c --- /dev/null +++ b/src/generated/models/CustomizablePage.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.CustomizablePage = void 0; +class CustomizablePage { + constructor() { + } + static getAttributeTypeMap() { + return CustomizablePage.attributeTypeMap; + } +} +exports.CustomizablePage = CustomizablePage; +CustomizablePage.discriminator = undefined; +CustomizablePage.attributeTypeMap = [ + { + 'name': 'pageContent', + 'baseName': 'pageContent', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/DNSRecord.js b/src/generated/models/DNSRecord.js new file mode 100644 index 000000000..4f9ccf19b --- /dev/null +++ b/src/generated/models/DNSRecord.js @@ -0,0 +1,62 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.DNSRecord = void 0; +class DNSRecord { + constructor() { + } + static getAttributeTypeMap() { + return DNSRecord.attributeTypeMap; + } +} +exports.DNSRecord = DNSRecord; +DNSRecord.discriminator = undefined; +DNSRecord.attributeTypeMap = [ + { + 'name': 'expiration', + 'baseName': 'expiration', + 'type': 'string', + 'format': '' + }, + { + 'name': 'fqdn', + 'baseName': 'fqdn', + 'type': 'string', + 'format': '' + }, + { + 'name': 'recordType', + 'baseName': 'recordType', + 'type': 'DNSRecordType', + 'format': '' + }, + { + 'name': 'values', + 'baseName': 'values', + 'type': 'Array', + 'format': '' + } +]; diff --git a/src/generated/models/DNSRecordType.js b/src/generated/models/DNSRecordType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/DNSRecordType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/Device.js b/src/generated/models/Device.js new file mode 100644 index 000000000..ab1d59c89 --- /dev/null +++ b/src/generated/models/Device.js @@ -0,0 +1,98 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.Device = void 0; +class Device { + constructor() { + } + static getAttributeTypeMap() { + return Device.attributeTypeMap; + } +} +exports.Device = Device; +Device.discriminator = undefined; +Device.attributeTypeMap = [ + { + 'name': 'created', + 'baseName': 'created', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'lastUpdated', + 'baseName': 'lastUpdated', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'profile', + 'baseName': 'profile', + 'type': 'DeviceProfile', + 'format': '' + }, + { + 'name': 'resourceAlternateId', + 'baseName': 'resourceAlternateId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'resourceDisplayName', + 'baseName': 'resourceDisplayName', + 'type': 'DeviceDisplayName', + 'format': '' + }, + { + 'name': 'resourceId', + 'baseName': 'resourceId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'resourceType', + 'baseName': 'resourceType', + 'type': 'string', + 'format': '' + }, + { + 'name': 'status', + 'baseName': 'status', + 'type': 'DeviceStatus', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': 'DeviceLinks', + 'format': '' + } +]; diff --git a/src/generated/models/DeviceAccessPolicyRuleCondition.js b/src/generated/models/DeviceAccessPolicyRuleCondition.js new file mode 100644 index 000000000..597084077 --- /dev/null +++ b/src/generated/models/DeviceAccessPolicyRuleCondition.js @@ -0,0 +1,74 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.DeviceAccessPolicyRuleCondition = void 0; +class DeviceAccessPolicyRuleCondition { + constructor() { + } + static getAttributeTypeMap() { + return DeviceAccessPolicyRuleCondition.attributeTypeMap; + } +} +exports.DeviceAccessPolicyRuleCondition = DeviceAccessPolicyRuleCondition; +DeviceAccessPolicyRuleCondition.discriminator = undefined; +DeviceAccessPolicyRuleCondition.attributeTypeMap = [ + { + 'name': 'migrated', + 'baseName': 'migrated', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'platform', + 'baseName': 'platform', + 'type': 'DevicePolicyRuleConditionPlatform', + 'format': '' + }, + { + 'name': 'rooted', + 'baseName': 'rooted', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'trustLevel', + 'baseName': 'trustLevel', + 'type': 'DevicePolicyTrustLevel', + 'format': '' + }, + { + 'name': 'managed', + 'baseName': 'managed', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'registered', + 'baseName': 'registered', + 'type': 'boolean', + 'format': '' + } +]; diff --git a/src/generated/models/DeviceAssurance.js b/src/generated/models/DeviceAssurance.js new file mode 100644 index 000000000..0881860a0 --- /dev/null +++ b/src/generated/models/DeviceAssurance.js @@ -0,0 +1,116 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.DeviceAssurance = void 0; +class DeviceAssurance { + constructor() { + } + static getAttributeTypeMap() { + return DeviceAssurance.attributeTypeMap; + } +} +exports.DeviceAssurance = DeviceAssurance; +DeviceAssurance.discriminator = undefined; +DeviceAssurance.attributeTypeMap = [ + { + 'name': 'createdBy', + 'baseName': 'createdBy', + 'type': 'string', + 'format': '' + }, + { + 'name': 'createdDate', + 'baseName': 'createdDate', + 'type': 'string', + 'format': '' + }, + { + 'name': 'diskEncryptionType', + 'baseName': 'diskEncryptionType', + 'type': 'DeviceAssuranceDiskEncryptionType', + 'format': '' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'jailbreak', + 'baseName': 'jailbreak', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'lastUpdatedBy', + 'baseName': 'lastUpdatedBy', + 'type': 'string', + 'format': '' + }, + { + 'name': 'lastUpdatedDate', + 'baseName': 'lastUpdatedDate', + 'type': 'string', + 'format': '' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'osVersion', + 'baseName': 'osVersion', + 'type': 'VersionObject', + 'format': '' + }, + { + 'name': 'platform', + 'baseName': 'platform', + 'type': 'Platform', + 'format': '' + }, + { + 'name': 'screenLockType', + 'baseName': 'screenLockType', + 'type': 'DeviceAssuranceScreenLockType', + 'format': '' + }, + { + 'name': 'secureHardwarePresent', + 'baseName': 'secureHardwarePresent', + 'type': 'boolean', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': 'ApiTokenLink', + 'format': '' + } +]; diff --git a/src/generated/models/DeviceAssuranceDiskEncryptionType.js b/src/generated/models/DeviceAssuranceDiskEncryptionType.js new file mode 100644 index 000000000..c42892ae0 --- /dev/null +++ b/src/generated/models/DeviceAssuranceDiskEncryptionType.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.DeviceAssuranceDiskEncryptionType = void 0; +class DeviceAssuranceDiskEncryptionType { + constructor() { + } + static getAttributeTypeMap() { + return DeviceAssuranceDiskEncryptionType.attributeTypeMap; + } +} +exports.DeviceAssuranceDiskEncryptionType = DeviceAssuranceDiskEncryptionType; +DeviceAssuranceDiskEncryptionType.discriminator = undefined; +DeviceAssuranceDiskEncryptionType.attributeTypeMap = [ + { + 'name': 'include', + 'baseName': 'include', + 'type': 'Array', + 'format': '' + } +]; diff --git a/src/generated/models/DeviceAssuranceScreenLockType.js b/src/generated/models/DeviceAssuranceScreenLockType.js new file mode 100644 index 000000000..f37728feb --- /dev/null +++ b/src/generated/models/DeviceAssuranceScreenLockType.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.DeviceAssuranceScreenLockType = void 0; +class DeviceAssuranceScreenLockType { + constructor() { + } + static getAttributeTypeMap() { + return DeviceAssuranceScreenLockType.attributeTypeMap; + } +} +exports.DeviceAssuranceScreenLockType = DeviceAssuranceScreenLockType; +DeviceAssuranceScreenLockType.discriminator = undefined; +DeviceAssuranceScreenLockType.attributeTypeMap = [ + { + 'name': 'include', + 'baseName': 'include', + 'type': 'Array', + 'format': '' + } +]; diff --git a/src/generated/models/DeviceDisplayName.js b/src/generated/models/DeviceDisplayName.js new file mode 100644 index 000000000..d51553178 --- /dev/null +++ b/src/generated/models/DeviceDisplayName.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.DeviceDisplayName = void 0; +class DeviceDisplayName { + constructor() { + } + static getAttributeTypeMap() { + return DeviceDisplayName.attributeTypeMap; + } +} +exports.DeviceDisplayName = DeviceDisplayName; +DeviceDisplayName.discriminator = undefined; +DeviceDisplayName.attributeTypeMap = [ + { + 'name': 'sensitive', + 'baseName': 'sensitive', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'value', + 'baseName': 'value', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/DeviceLinks.js b/src/generated/models/DeviceLinks.js new file mode 100644 index 000000000..f45e696bb --- /dev/null +++ b/src/generated/models/DeviceLinks.js @@ -0,0 +1,74 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.DeviceLinks = void 0; +class DeviceLinks { + constructor() { + } + static getAttributeTypeMap() { + return DeviceLinks.attributeTypeMap; + } +} +exports.DeviceLinks = DeviceLinks; +DeviceLinks.discriminator = undefined; +DeviceLinks.attributeTypeMap = [ + { + 'name': 'self', + 'baseName': 'self', + 'type': 'HrefObject', + 'format': '' + }, + { + 'name': 'users', + 'baseName': 'users', + 'type': 'HrefObject', + 'format': '' + }, + { + 'name': 'activate', + 'baseName': 'activate', + 'type': 'HrefObject', + 'format': '' + }, + { + 'name': 'deactivate', + 'baseName': 'deactivate', + 'type': 'HrefObject', + 'format': '' + }, + { + 'name': 'suspend', + 'baseName': 'suspend', + 'type': 'HrefObject', + 'format': '' + }, + { + 'name': 'unsuspend', + 'baseName': 'unsuspend', + 'type': 'HrefObject', + 'format': '' + } +]; diff --git a/src/generated/models/DevicePlatform.js b/src/generated/models/DevicePlatform.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/DevicePlatform.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/DevicePolicyMDMFramework.js b/src/generated/models/DevicePolicyMDMFramework.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/DevicePolicyMDMFramework.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/DevicePolicyPlatformType.js b/src/generated/models/DevicePolicyPlatformType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/DevicePolicyPlatformType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/DevicePolicyRuleCondition.js b/src/generated/models/DevicePolicyRuleCondition.js new file mode 100644 index 000000000..3ed58af3a --- /dev/null +++ b/src/generated/models/DevicePolicyRuleCondition.js @@ -0,0 +1,62 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.DevicePolicyRuleCondition = void 0; +class DevicePolicyRuleCondition { + constructor() { + } + static getAttributeTypeMap() { + return DevicePolicyRuleCondition.attributeTypeMap; + } +} +exports.DevicePolicyRuleCondition = DevicePolicyRuleCondition; +DevicePolicyRuleCondition.discriminator = undefined; +DevicePolicyRuleCondition.attributeTypeMap = [ + { + 'name': 'migrated', + 'baseName': 'migrated', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'platform', + 'baseName': 'platform', + 'type': 'DevicePolicyRuleConditionPlatform', + 'format': '' + }, + { + 'name': 'rooted', + 'baseName': 'rooted', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'trustLevel', + 'baseName': 'trustLevel', + 'type': 'DevicePolicyTrustLevel', + 'format': '' + } +]; diff --git a/src/generated/models/DevicePolicyRuleConditionPlatform.js b/src/generated/models/DevicePolicyRuleConditionPlatform.js new file mode 100644 index 000000000..ba0b32f78 --- /dev/null +++ b/src/generated/models/DevicePolicyRuleConditionPlatform.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.DevicePolicyRuleConditionPlatform = void 0; +class DevicePolicyRuleConditionPlatform { + constructor() { + } + static getAttributeTypeMap() { + return DevicePolicyRuleConditionPlatform.attributeTypeMap; + } +} +exports.DevicePolicyRuleConditionPlatform = DevicePolicyRuleConditionPlatform; +DevicePolicyRuleConditionPlatform.discriminator = undefined; +DevicePolicyRuleConditionPlatform.attributeTypeMap = [ + { + 'name': 'supportedMDMFrameworks', + 'baseName': 'supportedMDMFrameworks', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'types', + 'baseName': 'types', + 'type': 'Array', + 'format': '' + } +]; diff --git a/src/generated/models/DevicePolicyTrustLevel.js b/src/generated/models/DevicePolicyTrustLevel.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/DevicePolicyTrustLevel.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/DeviceProfile.js b/src/generated/models/DeviceProfile.js new file mode 100644 index 000000000..13caabd43 --- /dev/null +++ b/src/generated/models/DeviceProfile.js @@ -0,0 +1,116 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.DeviceProfile = void 0; +class DeviceProfile { + constructor() { + } + static getAttributeTypeMap() { + return DeviceProfile.attributeTypeMap; + } +} +exports.DeviceProfile = DeviceProfile; +DeviceProfile.discriminator = undefined; +DeviceProfile.attributeTypeMap = [ + { + 'name': 'displayName', + 'baseName': 'displayName', + 'type': 'string', + 'format': '' + }, + { + 'name': 'imei', + 'baseName': 'imei', + 'type': 'string', + 'format': '' + }, + { + 'name': 'manufacturer', + 'baseName': 'manufacturer', + 'type': 'string', + 'format': '' + }, + { + 'name': 'meid', + 'baseName': 'meid', + 'type': 'string', + 'format': '' + }, + { + 'name': 'model', + 'baseName': 'model', + 'type': 'string', + 'format': '' + }, + { + 'name': 'osVersion', + 'baseName': 'osVersion', + 'type': 'string', + 'format': '' + }, + { + 'name': 'platform', + 'baseName': 'platform', + 'type': 'DevicePlatform', + 'format': '' + }, + { + 'name': 'registered', + 'baseName': 'registered', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'secureHardwarePresent', + 'baseName': 'secureHardwarePresent', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'serialNumber', + 'baseName': 'serialNumber', + 'type': 'string', + 'format': '' + }, + { + 'name': 'sid', + 'baseName': 'sid', + 'type': 'string', + 'format': '' + }, + { + 'name': 'tpmPublicKeyHash', + 'baseName': 'tpmPublicKeyHash', + 'type': 'string', + 'format': '' + }, + { + 'name': 'udid', + 'baseName': 'udid', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/DeviceStatus.js b/src/generated/models/DeviceStatus.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/DeviceStatus.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/DigestAlgorithm.js b/src/generated/models/DigestAlgorithm.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/DigestAlgorithm.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/DiskEncryptionType.js b/src/generated/models/DiskEncryptionType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/DiskEncryptionType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/Domain.js b/src/generated/models/Domain.js new file mode 100644 index 000000000..284db669c --- /dev/null +++ b/src/generated/models/Domain.js @@ -0,0 +1,80 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.Domain = void 0; +class Domain { + constructor() { + } + static getAttributeTypeMap() { + return Domain.attributeTypeMap; + } +} +exports.Domain = Domain; +Domain.discriminator = undefined; +Domain.attributeTypeMap = [ + { + 'name': 'brandId', + 'baseName': 'brandId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'certificateSourceType', + 'baseName': 'certificateSourceType', + 'type': 'DomainCertificateSourceType', + 'format': '' + }, + { + 'name': 'dnsRecords', + 'baseName': 'dnsRecords', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'domain', + 'baseName': 'domain', + 'type': 'string', + 'format': '' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'publicCertificate', + 'baseName': 'publicCertificate', + 'type': 'DomainCertificateMetadata', + 'format': '' + }, + { + 'name': 'validationStatus', + 'baseName': 'validationStatus', + 'type': 'DomainValidationStatus', + 'format': '' + } +]; diff --git a/src/generated/models/DomainCertificate.js b/src/generated/models/DomainCertificate.js new file mode 100644 index 000000000..d966a38da --- /dev/null +++ b/src/generated/models/DomainCertificate.js @@ -0,0 +1,62 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.DomainCertificate = void 0; +class DomainCertificate { + constructor() { + } + static getAttributeTypeMap() { + return DomainCertificate.attributeTypeMap; + } +} +exports.DomainCertificate = DomainCertificate; +DomainCertificate.discriminator = undefined; +DomainCertificate.attributeTypeMap = [ + { + 'name': 'certificate', + 'baseName': 'certificate', + 'type': 'string', + 'format': '' + }, + { + 'name': 'certificateChain', + 'baseName': 'certificateChain', + 'type': 'string', + 'format': '' + }, + { + 'name': 'privateKey', + 'baseName': 'privateKey', + 'type': 'string', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'DomainCertificateType', + 'format': '' + } +]; diff --git a/src/generated/models/DomainCertificateMetadata.js b/src/generated/models/DomainCertificateMetadata.js new file mode 100644 index 000000000..4d76f0d7e --- /dev/null +++ b/src/generated/models/DomainCertificateMetadata.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.DomainCertificateMetadata = void 0; +class DomainCertificateMetadata { + constructor() { + } + static getAttributeTypeMap() { + return DomainCertificateMetadata.attributeTypeMap; + } +} +exports.DomainCertificateMetadata = DomainCertificateMetadata; +DomainCertificateMetadata.discriminator = undefined; +DomainCertificateMetadata.attributeTypeMap = [ + { + 'name': 'expiration', + 'baseName': 'expiration', + 'type': 'string', + 'format': '' + }, + { + 'name': 'fingerprint', + 'baseName': 'fingerprint', + 'type': 'string', + 'format': '' + }, + { + 'name': 'subject', + 'baseName': 'subject', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/DomainCertificateSourceType.js b/src/generated/models/DomainCertificateSourceType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/DomainCertificateSourceType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/DomainCertificateType.js b/src/generated/models/DomainCertificateType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/DomainCertificateType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/DomainLinks.js b/src/generated/models/DomainLinks.js new file mode 100644 index 000000000..f30d8d7b8 --- /dev/null +++ b/src/generated/models/DomainLinks.js @@ -0,0 +1,62 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.DomainLinks = void 0; +class DomainLinks { + constructor() { + } + static getAttributeTypeMap() { + return DomainLinks.attributeTypeMap; + } +} +exports.DomainLinks = DomainLinks; +DomainLinks.discriminator = undefined; +DomainLinks.attributeTypeMap = [ + { + 'name': 'brand', + 'baseName': 'brand', + 'type': 'HrefObject', + 'format': '' + }, + { + 'name': 'certificate', + 'baseName': 'certificate', + 'type': 'HrefObject', + 'format': '' + }, + { + 'name': 'self', + 'baseName': 'self', + 'type': 'HrefObject', + 'format': '' + }, + { + 'name': 'verify', + 'baseName': 'verify', + 'type': 'HrefObject', + 'format': '' + } +]; diff --git a/src/generated/models/DomainListResponse.js b/src/generated/models/DomainListResponse.js new file mode 100644 index 000000000..d3186a26c --- /dev/null +++ b/src/generated/models/DomainListResponse.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.DomainListResponse = void 0; +class DomainListResponse { + constructor() { + } + static getAttributeTypeMap() { + return DomainListResponse.attributeTypeMap; + } +} +exports.DomainListResponse = DomainListResponse; +DomainListResponse.discriminator = undefined; +DomainListResponse.attributeTypeMap = [ + { + 'name': 'domains', + 'baseName': 'domains', + 'type': 'Array', + 'format': '' + } +]; diff --git a/src/generated/models/DomainResponse.js b/src/generated/models/DomainResponse.js new file mode 100644 index 000000000..efc0d6e6d --- /dev/null +++ b/src/generated/models/DomainResponse.js @@ -0,0 +1,86 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.DomainResponse = void 0; +class DomainResponse { + constructor() { + } + static getAttributeTypeMap() { + return DomainResponse.attributeTypeMap; + } +} +exports.DomainResponse = DomainResponse; +DomainResponse.discriminator = undefined; +DomainResponse.attributeTypeMap = [ + { + 'name': 'brandId', + 'baseName': 'brandId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'certificateSourceType', + 'baseName': 'certificateSourceType', + 'type': 'DomainCertificateSourceType', + 'format': '' + }, + { + 'name': 'dnsRecords', + 'baseName': 'dnsRecords', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'domain', + 'baseName': 'domain', + 'type': 'string', + 'format': '' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'publicCertificate', + 'baseName': 'publicCertificate', + 'type': 'DomainCertificateMetadata', + 'format': '' + }, + { + 'name': 'validationStatus', + 'baseName': 'validationStatus', + 'type': 'DomainValidationStatus', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': 'DomainLinks', + 'format': '' + } +]; diff --git a/src/generated/models/DomainValidationStatus.js b/src/generated/models/DomainValidationStatus.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/DomainValidationStatus.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/Duration.js b/src/generated/models/Duration.js new file mode 100644 index 000000000..821a03851 --- /dev/null +++ b/src/generated/models/Duration.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.Duration = void 0; +class Duration { + constructor() { + } + static getAttributeTypeMap() { + return Duration.attributeTypeMap; + } +} +exports.Duration = Duration; +Duration.discriminator = undefined; +Duration.attributeTypeMap = [ + { + 'name': 'number', + 'baseName': 'number', + 'type': 'number', + 'format': '' + }, + { + 'name': 'unit', + 'baseName': 'unit', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/EmailContent.js b/src/generated/models/EmailContent.js new file mode 100644 index 000000000..146ce14f2 --- /dev/null +++ b/src/generated/models/EmailContent.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.EmailContent = void 0; +class EmailContent { + constructor() { + } + static getAttributeTypeMap() { + return EmailContent.attributeTypeMap; + } +} +exports.EmailContent = EmailContent; +EmailContent.discriminator = undefined; +EmailContent.attributeTypeMap = [ + { + 'name': 'body', + 'baseName': 'body', + 'type': 'string', + 'format': '' + }, + { + 'name': 'subject', + 'baseName': 'subject', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/EmailCustomization.js b/src/generated/models/EmailCustomization.js new file mode 100644 index 000000000..42817584a --- /dev/null +++ b/src/generated/models/EmailCustomization.js @@ -0,0 +1,86 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.EmailCustomization = void 0; +class EmailCustomization { + constructor() { + } + static getAttributeTypeMap() { + return EmailCustomization.attributeTypeMap; + } +} +exports.EmailCustomization = EmailCustomization; +EmailCustomization.discriminator = undefined; +EmailCustomization.attributeTypeMap = [ + { + 'name': 'body', + 'baseName': 'body', + 'type': 'string', + 'format': '' + }, + { + 'name': 'subject', + 'baseName': 'subject', + 'type': 'string', + 'format': '' + }, + { + 'name': 'created', + 'baseName': 'created', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'isDefault', + 'baseName': 'isDefault', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'language', + 'baseName': 'language', + 'type': 'string', + 'format': '' + }, + { + 'name': 'lastUpdated', + 'baseName': 'lastUpdated', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': 'EmailCustomizationLinks', + 'format': '' + } +]; diff --git a/src/generated/models/EmailCustomizationLinks.js b/src/generated/models/EmailCustomizationLinks.js new file mode 100644 index 000000000..9b39a06ed --- /dev/null +++ b/src/generated/models/EmailCustomizationLinks.js @@ -0,0 +1,65 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.EmailCustomizationLinks = void 0; +/** +* Links to resources related to this email customization. +*/ +class EmailCustomizationLinks { + constructor() { + } + static getAttributeTypeMap() { + return EmailCustomizationLinks.attributeTypeMap; + } +} +exports.EmailCustomizationLinks = EmailCustomizationLinks; +EmailCustomizationLinks.discriminator = undefined; +EmailCustomizationLinks.attributeTypeMap = [ + { + 'name': 'self', + 'baseName': 'self', + 'type': 'HrefObject', + 'format': '' + }, + { + 'name': 'template', + 'baseName': 'template', + 'type': 'HrefObject', + 'format': '' + }, + { + 'name': 'preview', + 'baseName': 'preview', + 'type': 'HrefObject', + 'format': '' + }, + { + 'name': 'test', + 'baseName': 'test', + 'type': 'HrefObject', + 'format': '' + } +]; diff --git a/src/generated/models/EmailDefaultContent.js b/src/generated/models/EmailDefaultContent.js new file mode 100644 index 000000000..9344c2856 --- /dev/null +++ b/src/generated/models/EmailDefaultContent.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.EmailDefaultContent = void 0; +class EmailDefaultContent { + constructor() { + } + static getAttributeTypeMap() { + return EmailDefaultContent.attributeTypeMap; + } +} +exports.EmailDefaultContent = EmailDefaultContent; +EmailDefaultContent.discriminator = undefined; +EmailDefaultContent.attributeTypeMap = [ + { + 'name': 'body', + 'baseName': 'body', + 'type': 'string', + 'format': '' + }, + { + 'name': 'subject', + 'baseName': 'subject', + 'type': 'string', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': 'EmailDefaultContentLinks', + 'format': '' + } +]; diff --git a/src/generated/models/EmailDefaultContentLinks.js b/src/generated/models/EmailDefaultContentLinks.js new file mode 100644 index 000000000..0fb602c90 --- /dev/null +++ b/src/generated/models/EmailDefaultContentLinks.js @@ -0,0 +1,65 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.EmailDefaultContentLinks = void 0; +/** +* Links to resources related to this email template's default content. +*/ +class EmailDefaultContentLinks { + constructor() { + } + static getAttributeTypeMap() { + return EmailDefaultContentLinks.attributeTypeMap; + } +} +exports.EmailDefaultContentLinks = EmailDefaultContentLinks; +EmailDefaultContentLinks.discriminator = undefined; +EmailDefaultContentLinks.attributeTypeMap = [ + { + 'name': 'self', + 'baseName': 'self', + 'type': 'HrefObject', + 'format': '' + }, + { + 'name': 'template', + 'baseName': 'template', + 'type': 'HrefObject', + 'format': '' + }, + { + 'name': 'preview', + 'baseName': 'preview', + 'type': 'HrefObject', + 'format': '' + }, + { + 'name': 'test', + 'baseName': 'test', + 'type': 'HrefObject', + 'format': '' + } +]; diff --git a/src/generated/models/EmailDomain.js b/src/generated/models/EmailDomain.js new file mode 100644 index 000000000..41c7954ea --- /dev/null +++ b/src/generated/models/EmailDomain.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.EmailDomain = void 0; +class EmailDomain { + constructor() { + } + static getAttributeTypeMap() { + return EmailDomain.attributeTypeMap; + } +} +exports.EmailDomain = EmailDomain; +EmailDomain.discriminator = undefined; +EmailDomain.attributeTypeMap = [ + { + 'name': 'domain', + 'baseName': 'domain', + 'type': 'string', + 'format': '' + }, + { + 'name': 'displayName', + 'baseName': 'displayName', + 'type': 'string', + 'format': '' + }, + { + 'name': 'userName', + 'baseName': 'userName', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/EmailDomainListResponse.js b/src/generated/models/EmailDomainListResponse.js new file mode 100644 index 000000000..1e7e9c5b3 --- /dev/null +++ b/src/generated/models/EmailDomainListResponse.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.EmailDomainListResponse = void 0; +class EmailDomainListResponse { + constructor() { + } + static getAttributeTypeMap() { + return EmailDomainListResponse.attributeTypeMap; + } +} +exports.EmailDomainListResponse = EmailDomainListResponse; +EmailDomainListResponse.discriminator = undefined; +EmailDomainListResponse.attributeTypeMap = [ + { + 'name': 'email_domains', + 'baseName': 'email-domains', + 'type': 'Array', + 'format': '' + } +]; diff --git a/src/generated/models/EmailDomainResponse.js b/src/generated/models/EmailDomainResponse.js new file mode 100644 index 000000000..70d9f8868 --- /dev/null +++ b/src/generated/models/EmailDomainResponse.js @@ -0,0 +1,74 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.EmailDomainResponse = void 0; +class EmailDomainResponse { + constructor() { + } + static getAttributeTypeMap() { + return EmailDomainResponse.attributeTypeMap; + } +} +exports.EmailDomainResponse = EmailDomainResponse; +EmailDomainResponse.discriminator = undefined; +EmailDomainResponse.attributeTypeMap = [ + { + 'name': 'dnsValidationRecords', + 'baseName': 'dnsValidationRecords', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'domain', + 'baseName': 'domain', + 'type': 'string', + 'format': '' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'validationStatus', + 'baseName': 'validationStatus', + 'type': 'EmailDomainStatus', + 'format': '' + }, + { + 'name': 'displayName', + 'baseName': 'displayName', + 'type': 'string', + 'format': '' + }, + { + 'name': 'userName', + 'baseName': 'userName', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/EmailDomainStatus.js b/src/generated/models/EmailDomainStatus.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/EmailDomainStatus.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/EmailPreview.js b/src/generated/models/EmailPreview.js new file mode 100644 index 000000000..c8af7a724 --- /dev/null +++ b/src/generated/models/EmailPreview.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.EmailPreview = void 0; +class EmailPreview { + constructor() { + } + static getAttributeTypeMap() { + return EmailPreview.attributeTypeMap; + } +} +exports.EmailPreview = EmailPreview; +EmailPreview.discriminator = undefined; +EmailPreview.attributeTypeMap = [ + { + 'name': 'body', + 'baseName': 'body', + 'type': 'string', + 'format': '' + }, + { + 'name': 'subject', + 'baseName': 'subject', + 'type': 'string', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': 'EmailPreviewLinks', + 'format': '' + } +]; diff --git a/src/generated/models/EmailPreviewLinks.js b/src/generated/models/EmailPreviewLinks.js new file mode 100644 index 000000000..f82c0dfd5 --- /dev/null +++ b/src/generated/models/EmailPreviewLinks.js @@ -0,0 +1,71 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.EmailPreviewLinks = void 0; +/** +* Links to resources related to this email preview. +*/ +class EmailPreviewLinks { + constructor() { + } + static getAttributeTypeMap() { + return EmailPreviewLinks.attributeTypeMap; + } +} +exports.EmailPreviewLinks = EmailPreviewLinks; +EmailPreviewLinks.discriminator = undefined; +EmailPreviewLinks.attributeTypeMap = [ + { + 'name': 'self', + 'baseName': 'self', + 'type': 'HrefObject', + 'format': '' + }, + { + 'name': 'contentSource', + 'baseName': 'contentSource', + 'type': 'HrefObject', + 'format': '' + }, + { + 'name': 'template', + 'baseName': 'template', + 'type': 'HrefObject', + 'format': '' + }, + { + 'name': 'test', + 'baseName': 'test', + 'type': 'HrefObject', + 'format': '' + }, + { + 'name': 'defaultContent', + 'baseName': 'defaultContent', + 'type': 'HrefObject', + 'format': '' + } +]; diff --git a/src/generated/models/EmailSettings.js b/src/generated/models/EmailSettings.js new file mode 100644 index 000000000..9aa55cf54 --- /dev/null +++ b/src/generated/models/EmailSettings.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.EmailSettings = void 0; +class EmailSettings { + constructor() { + } + static getAttributeTypeMap() { + return EmailSettings.attributeTypeMap; + } +} +exports.EmailSettings = EmailSettings; +EmailSettings.discriminator = undefined; +EmailSettings.attributeTypeMap = [ + { + 'name': 'recipients', + 'baseName': 'recipients', + 'type': 'EmailSettingsRecipientsEnum', + 'format': '' + } +]; diff --git a/src/generated/models/EmailTemplate.js b/src/generated/models/EmailTemplate.js new file mode 100644 index 000000000..aa955df36 --- /dev/null +++ b/src/generated/models/EmailTemplate.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.EmailTemplate = void 0; +class EmailTemplate { + constructor() { + } + static getAttributeTypeMap() { + return EmailTemplate.attributeTypeMap; + } +} +exports.EmailTemplate = EmailTemplate; +EmailTemplate.discriminator = undefined; +EmailTemplate.attributeTypeMap = [ + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': '_embedded', + 'baseName': '_embedded', + 'type': 'EmailTemplateEmbedded', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': 'EmailTemplateLinks', + 'format': '' + } +]; diff --git a/src/generated/models/EmailTemplateEmbedded.js b/src/generated/models/EmailTemplateEmbedded.js new file mode 100644 index 000000000..8a20a50b8 --- /dev/null +++ b/src/generated/models/EmailTemplateEmbedded.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.EmailTemplateEmbedded = void 0; +class EmailTemplateEmbedded { + constructor() { + } + static getAttributeTypeMap() { + return EmailTemplateEmbedded.attributeTypeMap; + } +} +exports.EmailTemplateEmbedded = EmailTemplateEmbedded; +EmailTemplateEmbedded.discriminator = undefined; +EmailTemplateEmbedded.attributeTypeMap = [ + { + 'name': 'settings', + 'baseName': 'settings', + 'type': 'EmailSettings', + 'format': '' + }, + { + 'name': 'customizationCount', + 'baseName': 'customizationCount', + 'type': 'number', + 'format': '' + } +]; diff --git a/src/generated/models/EmailTemplateLinks.js b/src/generated/models/EmailTemplateLinks.js new file mode 100644 index 000000000..ef95c82b5 --- /dev/null +++ b/src/generated/models/EmailTemplateLinks.js @@ -0,0 +1,71 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.EmailTemplateLinks = void 0; +/** +* Links to resources related to this email template. +*/ +class EmailTemplateLinks { + constructor() { + } + static getAttributeTypeMap() { + return EmailTemplateLinks.attributeTypeMap; + } +} +exports.EmailTemplateLinks = EmailTemplateLinks; +EmailTemplateLinks.discriminator = undefined; +EmailTemplateLinks.attributeTypeMap = [ + { + 'name': 'self', + 'baseName': 'self', + 'type': 'HrefObject', + 'format': '' + }, + { + 'name': 'settings', + 'baseName': 'settings', + 'type': 'HrefObject', + 'format': '' + }, + { + 'name': 'defaultContent', + 'baseName': 'defaultContent', + 'type': 'HrefObject', + 'format': '' + }, + { + 'name': 'customizations', + 'baseName': 'customizations', + 'type': 'HrefObject', + 'format': '' + }, + { + 'name': 'test', + 'baseName': 'test', + 'type': 'HrefObject', + 'format': '' + } +]; diff --git a/src/generated/models/EmailTemplateTouchPointVariant.js b/src/generated/models/EmailTemplateTouchPointVariant.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/EmailTemplateTouchPointVariant.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/EmailUserFactor.js b/src/generated/models/EmailUserFactor.js new file mode 100644 index 000000000..45f358913 --- /dev/null +++ b/src/generated/models/EmailUserFactor.js @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.EmailUserFactor = void 0; +const UserFactor_1 = require('./../models/UserFactor'); +class EmailUserFactor extends UserFactor_1.UserFactor { + constructor() { + super(); + } + static getAttributeTypeMap() { + return super.getAttributeTypeMap().concat(EmailUserFactor.attributeTypeMap); + } +} +exports.EmailUserFactor = EmailUserFactor; +EmailUserFactor.discriminator = undefined; +EmailUserFactor.attributeTypeMap = [ + { + 'name': 'profile', + 'baseName': 'profile', + 'type': 'EmailUserFactorProfile', + 'format': '' + } +]; diff --git a/src/generated/models/EmailUserFactorProfile.js b/src/generated/models/EmailUserFactorProfile.js new file mode 100644 index 000000000..1a4280179 --- /dev/null +++ b/src/generated/models/EmailUserFactorProfile.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.EmailUserFactorProfile = void 0; +class EmailUserFactorProfile { + constructor() { + } + static getAttributeTypeMap() { + return EmailUserFactorProfile.attributeTypeMap; + } +} +exports.EmailUserFactorProfile = EmailUserFactorProfile; +EmailUserFactorProfile.discriminator = undefined; +EmailUserFactorProfile.attributeTypeMap = [ + { + 'name': 'email', + 'baseName': 'email', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/EnabledStatus.js b/src/generated/models/EnabledStatus.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/EnabledStatus.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/EndUserDashboardTouchPointVariant.js b/src/generated/models/EndUserDashboardTouchPointVariant.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/EndUserDashboardTouchPointVariant.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/ErrorErrorCauses.js b/src/generated/models/ErrorErrorCauses.js new file mode 100644 index 000000000..91a64e0a5 --- /dev/null +++ b/src/generated/models/ErrorErrorCauses.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta API + * Allows customers to easily access the Okta API + * + * OpenAPI spec version: 3.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ErrorErrorCauses = void 0; +class ErrorErrorCauses { + constructor() { + } + static getAttributeTypeMap() { + return ErrorErrorCauses.attributeTypeMap; + } +} +exports.ErrorErrorCauses = ErrorErrorCauses; +ErrorErrorCauses.discriminator = undefined; +ErrorErrorCauses.attributeTypeMap = [ + { + 'name': 'errorSummary', + 'baseName': 'errorSummary', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/ErrorErrorCausesInner.js b/src/generated/models/ErrorErrorCausesInner.js new file mode 100644 index 000000000..3b67747ce --- /dev/null +++ b/src/generated/models/ErrorErrorCausesInner.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ErrorErrorCausesInner = void 0; +class ErrorErrorCausesInner { + constructor() { + } + static getAttributeTypeMap() { + return ErrorErrorCausesInner.attributeTypeMap; + } +} +exports.ErrorErrorCausesInner = ErrorErrorCausesInner; +ErrorErrorCausesInner.discriminator = undefined; +ErrorErrorCausesInner.attributeTypeMap = [ + { + 'name': 'errorSummary', + 'baseName': 'errorSummary', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/ErrorPage.js b/src/generated/models/ErrorPage.js new file mode 100644 index 000000000..618fe18f3 --- /dev/null +++ b/src/generated/models/ErrorPage.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ErrorPage = void 0; +class ErrorPage { + constructor() { + } + static getAttributeTypeMap() { + return ErrorPage.attributeTypeMap; + } +} +exports.ErrorPage = ErrorPage; +ErrorPage.discriminator = undefined; +ErrorPage.attributeTypeMap = [ + { + 'name': 'pageContent', + 'baseName': 'pageContent', + 'type': 'string', + 'format': '' + }, + { + 'name': 'contentSecurityPolicySetting', + 'baseName': 'contentSecurityPolicySetting', + 'type': 'ContentSecurityPolicySetting', + 'format': '' + } +]; diff --git a/src/generated/models/ErrorPageTouchPointVariant.js b/src/generated/models/ErrorPageTouchPointVariant.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/ErrorPageTouchPointVariant.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/EventHook.js b/src/generated/models/EventHook.js new file mode 100644 index 000000000..b33e6e6e3 --- /dev/null +++ b/src/generated/models/EventHook.js @@ -0,0 +1,98 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.EventHook = void 0; +class EventHook { + constructor() { + } + static getAttributeTypeMap() { + return EventHook.attributeTypeMap; + } +} +exports.EventHook = EventHook; +EventHook.discriminator = undefined; +EventHook.attributeTypeMap = [ + { + 'name': 'channel', + 'baseName': 'channel', + 'type': 'EventHookChannel', + 'format': '' + }, + { + 'name': 'created', + 'baseName': 'created', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'createdBy', + 'baseName': 'createdBy', + 'type': 'string', + 'format': '' + }, + { + 'name': 'events', + 'baseName': 'events', + 'type': 'EventSubscriptions', + 'format': '' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'lastUpdated', + 'baseName': 'lastUpdated', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'status', + 'baseName': 'status', + 'type': 'LifecycleStatus', + 'format': '' + }, + { + 'name': 'verificationStatus', + 'baseName': 'verificationStatus', + 'type': 'EventHookVerificationStatus', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': '{ [key: string]: any; }', + 'format': '' + } +]; diff --git a/src/generated/models/EventHookChannel.js b/src/generated/models/EventHookChannel.js new file mode 100644 index 000000000..94a442395 --- /dev/null +++ b/src/generated/models/EventHookChannel.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.EventHookChannel = void 0; +class EventHookChannel { + constructor() { + } + static getAttributeTypeMap() { + return EventHookChannel.attributeTypeMap; + } +} +exports.EventHookChannel = EventHookChannel; +EventHookChannel.discriminator = undefined; +EventHookChannel.attributeTypeMap = [ + { + 'name': 'config', + 'baseName': 'config', + 'type': 'EventHookChannelConfig', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'EventHookChannelType', + 'format': '' + }, + { + 'name': 'version', + 'baseName': 'version', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/EventHookChannelConfig.js b/src/generated/models/EventHookChannelConfig.js new file mode 100644 index 000000000..6bd3032ea --- /dev/null +++ b/src/generated/models/EventHookChannelConfig.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.EventHookChannelConfig = void 0; +class EventHookChannelConfig { + constructor() { + } + static getAttributeTypeMap() { + return EventHookChannelConfig.attributeTypeMap; + } +} +exports.EventHookChannelConfig = EventHookChannelConfig; +EventHookChannelConfig.discriminator = undefined; +EventHookChannelConfig.attributeTypeMap = [ + { + 'name': 'authScheme', + 'baseName': 'authScheme', + 'type': 'EventHookChannelConfigAuthScheme', + 'format': '' + }, + { + 'name': 'headers', + 'baseName': 'headers', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'uri', + 'baseName': 'uri', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/EventHookChannelConfigAuthScheme.js b/src/generated/models/EventHookChannelConfigAuthScheme.js new file mode 100644 index 000000000..4ae68169d --- /dev/null +++ b/src/generated/models/EventHookChannelConfigAuthScheme.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.EventHookChannelConfigAuthScheme = void 0; +class EventHookChannelConfigAuthScheme { + constructor() { + } + static getAttributeTypeMap() { + return EventHookChannelConfigAuthScheme.attributeTypeMap; + } +} +exports.EventHookChannelConfigAuthScheme = EventHookChannelConfigAuthScheme; +EventHookChannelConfigAuthScheme.discriminator = undefined; +EventHookChannelConfigAuthScheme.attributeTypeMap = [ + { + 'name': 'key', + 'baseName': 'key', + 'type': 'string', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'EventHookChannelConfigAuthSchemeType', + 'format': '' + }, + { + 'name': 'value', + 'baseName': 'value', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/EventHookChannelConfigAuthSchemeType.js b/src/generated/models/EventHookChannelConfigAuthSchemeType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/EventHookChannelConfigAuthSchemeType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/EventHookChannelConfigHeader.js b/src/generated/models/EventHookChannelConfigHeader.js new file mode 100644 index 000000000..272d85085 --- /dev/null +++ b/src/generated/models/EventHookChannelConfigHeader.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.EventHookChannelConfigHeader = void 0; +class EventHookChannelConfigHeader { + constructor() { + } + static getAttributeTypeMap() { + return EventHookChannelConfigHeader.attributeTypeMap; + } +} +exports.EventHookChannelConfigHeader = EventHookChannelConfigHeader; +EventHookChannelConfigHeader.discriminator = undefined; +EventHookChannelConfigHeader.attributeTypeMap = [ + { + 'name': 'key', + 'baseName': 'key', + 'type': 'string', + 'format': '' + }, + { + 'name': 'value', + 'baseName': 'value', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/EventHookChannelType.js b/src/generated/models/EventHookChannelType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/EventHookChannelType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/EventHookVerificationStatus.js b/src/generated/models/EventHookVerificationStatus.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/EventHookVerificationStatus.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/EventSubscriptionType.js b/src/generated/models/EventSubscriptionType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/EventSubscriptionType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/EventSubscriptions.js b/src/generated/models/EventSubscriptions.js new file mode 100644 index 000000000..b5e8dd261 --- /dev/null +++ b/src/generated/models/EventSubscriptions.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.EventSubscriptions = void 0; +class EventSubscriptions { + constructor() { + } + static getAttributeTypeMap() { + return EventSubscriptions.attributeTypeMap; + } +} +exports.EventSubscriptions = EventSubscriptions; +EventSubscriptions.discriminator = 'type'; +EventSubscriptions.attributeTypeMap = [ + { + 'name': 'items', + 'baseName': 'items', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'EventSubscriptionType', + 'format': '' + } +]; diff --git a/src/generated/models/FCMConfiguration.js b/src/generated/models/FCMConfiguration.js new file mode 100644 index 000000000..ff603d9d0 --- /dev/null +++ b/src/generated/models/FCMConfiguration.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.FCMConfiguration = void 0; +class FCMConfiguration { + constructor() { + } + static getAttributeTypeMap() { + return FCMConfiguration.attributeTypeMap; + } +} +exports.FCMConfiguration = FCMConfiguration; +FCMConfiguration.discriminator = undefined; +FCMConfiguration.attributeTypeMap = [ + { + 'name': 'fileName', + 'baseName': 'fileName', + 'type': 'string', + 'format': '' + }, + { + 'name': 'projectId', + 'baseName': 'projectId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'serviceAccountJson', + 'baseName': 'serviceAccountJson', + 'type': 'any', + 'format': '' + } +]; diff --git a/src/generated/models/FCMPushProvider.js b/src/generated/models/FCMPushProvider.js new file mode 100644 index 000000000..5e0b797b7 --- /dev/null +++ b/src/generated/models/FCMPushProvider.js @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.FCMPushProvider = void 0; +const PushProvider_1 = require('./../models/PushProvider'); +class FCMPushProvider extends PushProvider_1.PushProvider { + constructor() { + super(); + } + static getAttributeTypeMap() { + return super.getAttributeTypeMap().concat(FCMPushProvider.attributeTypeMap); + } +} +exports.FCMPushProvider = FCMPushProvider; +FCMPushProvider.discriminator = undefined; +FCMPushProvider.attributeTypeMap = [ + { + 'name': 'configuration', + 'baseName': 'configuration', + 'type': 'FCMConfiguration', + 'format': '' + } +]; diff --git a/src/generated/models/FactorProvider.js b/src/generated/models/FactorProvider.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/FactorProvider.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/FactorResultType.js b/src/generated/models/FactorResultType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/FactorResultType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/FactorStatus.js b/src/generated/models/FactorStatus.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/FactorStatus.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/FactorType.js b/src/generated/models/FactorType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/FactorType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/Feature.js b/src/generated/models/Feature.js new file mode 100644 index 000000000..b98e3f766 --- /dev/null +++ b/src/generated/models/Feature.js @@ -0,0 +1,80 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.Feature = void 0; +class Feature { + constructor() { + } + static getAttributeTypeMap() { + return Feature.attributeTypeMap; + } +} +exports.Feature = Feature; +Feature.discriminator = undefined; +Feature.attributeTypeMap = [ + { + 'name': 'description', + 'baseName': 'description', + 'type': 'string', + 'format': '' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'stage', + 'baseName': 'stage', + 'type': 'FeatureStage', + 'format': '' + }, + { + 'name': 'status', + 'baseName': 'status', + 'type': 'EnabledStatus', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'FeatureType', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': '{ [key: string]: any; }', + 'format': '' + } +]; diff --git a/src/generated/models/FeatureStage.js b/src/generated/models/FeatureStage.js new file mode 100644 index 000000000..424334720 --- /dev/null +++ b/src/generated/models/FeatureStage.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.FeatureStage = void 0; +class FeatureStage { + constructor() { + } + static getAttributeTypeMap() { + return FeatureStage.attributeTypeMap; + } +} +exports.FeatureStage = FeatureStage; +FeatureStage.discriminator = undefined; +FeatureStage.attributeTypeMap = [ + { + 'name': 'state', + 'baseName': 'state', + 'type': 'FeatureStageState', + 'format': '' + }, + { + 'name': 'value', + 'baseName': 'value', + 'type': 'FeatureStageValue', + 'format': '' + } +]; diff --git a/src/generated/models/FeatureStageState.js b/src/generated/models/FeatureStageState.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/FeatureStageState.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/FeatureStageValue.js b/src/generated/models/FeatureStageValue.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/FeatureStageValue.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/FeatureType.js b/src/generated/models/FeatureType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/FeatureType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/FipsEnum.js b/src/generated/models/FipsEnum.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/FipsEnum.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/ForgotPasswordResponse.js b/src/generated/models/ForgotPasswordResponse.js new file mode 100644 index 000000000..c09998637 --- /dev/null +++ b/src/generated/models/ForgotPasswordResponse.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ForgotPasswordResponse = void 0; +class ForgotPasswordResponse { + constructor() { + } + static getAttributeTypeMap() { + return ForgotPasswordResponse.attributeTypeMap; + } +} +exports.ForgotPasswordResponse = ForgotPasswordResponse; +ForgotPasswordResponse.discriminator = undefined; +ForgotPasswordResponse.attributeTypeMap = [ + { + 'name': 'resetPasswordUrl', + 'baseName': 'resetPasswordUrl', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/GrantOrTokenStatus.js b/src/generated/models/GrantOrTokenStatus.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/GrantOrTokenStatus.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/GrantTypePolicyRuleCondition.js b/src/generated/models/GrantTypePolicyRuleCondition.js new file mode 100644 index 000000000..fa2a8f505 --- /dev/null +++ b/src/generated/models/GrantTypePolicyRuleCondition.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.GrantTypePolicyRuleCondition = void 0; +class GrantTypePolicyRuleCondition { + constructor() { + } + static getAttributeTypeMap() { + return GrantTypePolicyRuleCondition.attributeTypeMap; + } +} +exports.GrantTypePolicyRuleCondition = GrantTypePolicyRuleCondition; +GrantTypePolicyRuleCondition.discriminator = undefined; +GrantTypePolicyRuleCondition.attributeTypeMap = [ + { + 'name': 'include', + 'baseName': 'include', + 'type': 'Array', + 'format': '' + } +]; diff --git a/src/generated/models/Group.js b/src/generated/models/Group.js new file mode 100644 index 000000000..5ab0dc95e --- /dev/null +++ b/src/generated/models/Group.js @@ -0,0 +1,92 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.Group = void 0; +class Group { + constructor() { + } + static getAttributeTypeMap() { + return Group.attributeTypeMap; + } +} +exports.Group = Group; +Group.discriminator = undefined; +Group.attributeTypeMap = [ + { + 'name': 'created', + 'baseName': 'created', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'lastMembershipUpdated', + 'baseName': 'lastMembershipUpdated', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'lastUpdated', + 'baseName': 'lastUpdated', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'objectClass', + 'baseName': 'objectClass', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'profile', + 'baseName': 'profile', + 'type': 'GroupProfile', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'GroupType', + 'format': '' + }, + { + 'name': '_embedded', + 'baseName': '_embedded', + 'type': '{ [key: string]: any; }', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': 'GroupLinks', + 'format': '' + } +]; diff --git a/src/generated/models/GroupCondition.js b/src/generated/models/GroupCondition.js new file mode 100644 index 000000000..e84f8063b --- /dev/null +++ b/src/generated/models/GroupCondition.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.GroupCondition = void 0; +class GroupCondition { + constructor() { + } + static getAttributeTypeMap() { + return GroupCondition.attributeTypeMap; + } +} +exports.GroupCondition = GroupCondition; +GroupCondition.discriminator = undefined; +GroupCondition.attributeTypeMap = [ + { + 'name': 'exclude', + 'baseName': 'exclude', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'include', + 'baseName': 'include', + 'type': 'Array', + 'format': '' + } +]; diff --git a/src/generated/models/GroupLinks.js b/src/generated/models/GroupLinks.js new file mode 100644 index 000000000..4972b5cde --- /dev/null +++ b/src/generated/models/GroupLinks.js @@ -0,0 +1,68 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.GroupLinks = void 0; +class GroupLinks { + constructor() { + } + static getAttributeTypeMap() { + return GroupLinks.attributeTypeMap; + } +} +exports.GroupLinks = GroupLinks; +GroupLinks.discriminator = undefined; +GroupLinks.attributeTypeMap = [ + { + 'name': 'apps', + 'baseName': 'apps', + 'type': 'HrefObject', + 'format': '' + }, + { + 'name': 'logo', + 'baseName': 'logo', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'self', + 'baseName': 'self', + 'type': 'HrefObject', + 'format': '' + }, + { + 'name': 'source', + 'baseName': 'source', + 'type': 'HrefObject', + 'format': '' + }, + { + 'name': 'users', + 'baseName': 'users', + 'type': 'HrefObject', + 'format': '' + } +]; diff --git a/src/generated/models/GroupOwner.js b/src/generated/models/GroupOwner.js new file mode 100644 index 000000000..ccbd0f63e --- /dev/null +++ b/src/generated/models/GroupOwner.js @@ -0,0 +1,80 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.GroupOwner = void 0; +class GroupOwner { + constructor() { + } + static getAttributeTypeMap() { + return GroupOwner.attributeTypeMap; + } +} +exports.GroupOwner = GroupOwner; +GroupOwner.discriminator = undefined; +GroupOwner.attributeTypeMap = [ + { + 'name': 'displayName', + 'baseName': 'displayName', + 'type': 'string', + 'format': '' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'lastUpdated', + 'baseName': 'lastUpdated', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'originId', + 'baseName': 'originId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'originType', + 'baseName': 'originType', + 'type': 'GroupOwnerOriginType', + 'format': '' + }, + { + 'name': 'resolved', + 'baseName': 'resolved', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'GroupOwnerType', + 'format': '' + } +]; diff --git a/src/generated/models/GroupOwnerOriginType.js b/src/generated/models/GroupOwnerOriginType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/GroupOwnerOriginType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/GroupOwnerType.js b/src/generated/models/GroupOwnerType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/GroupOwnerType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/GroupPolicyRuleCondition.js b/src/generated/models/GroupPolicyRuleCondition.js new file mode 100644 index 000000000..a5774ec38 --- /dev/null +++ b/src/generated/models/GroupPolicyRuleCondition.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.GroupPolicyRuleCondition = void 0; +class GroupPolicyRuleCondition { + constructor() { + } + static getAttributeTypeMap() { + return GroupPolicyRuleCondition.attributeTypeMap; + } +} +exports.GroupPolicyRuleCondition = GroupPolicyRuleCondition; +GroupPolicyRuleCondition.discriminator = undefined; +GroupPolicyRuleCondition.attributeTypeMap = [ + { + 'name': 'exclude', + 'baseName': 'exclude', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'include', + 'baseName': 'include', + 'type': 'Array', + 'format': '' + } +]; diff --git a/src/generated/models/GroupProfile.js b/src/generated/models/GroupProfile.js new file mode 100644 index 000000000..45533a5c7 --- /dev/null +++ b/src/generated/models/GroupProfile.js @@ -0,0 +1,51 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.GroupProfile = void 0; +class GroupProfile { + constructor() { + } + static getAttributeTypeMap() { + return GroupProfile.attributeTypeMap; + } +} +exports.GroupProfile = GroupProfile; +GroupProfile.discriminator = undefined; +GroupProfile.attributeTypeMap = [ + { + 'name': 'description', + 'baseName': 'description', + 'type': 'string', + 'format': '' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + } +]; +GroupProfile.isExtensible = true; diff --git a/src/generated/models/GroupRule.js b/src/generated/models/GroupRule.js new file mode 100644 index 000000000..14ce8d2eb --- /dev/null +++ b/src/generated/models/GroupRule.js @@ -0,0 +1,86 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.GroupRule = void 0; +class GroupRule { + constructor() { + } + static getAttributeTypeMap() { + return GroupRule.attributeTypeMap; + } +} +exports.GroupRule = GroupRule; +GroupRule.discriminator = undefined; +GroupRule.attributeTypeMap = [ + { + 'name': 'actions', + 'baseName': 'actions', + 'type': 'GroupRuleAction', + 'format': '' + }, + { + 'name': 'conditions', + 'baseName': 'conditions', + 'type': 'GroupRuleConditions', + 'format': '' + }, + { + 'name': 'created', + 'baseName': 'created', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'lastUpdated', + 'baseName': 'lastUpdated', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'status', + 'baseName': 'status', + 'type': 'GroupRuleStatus', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/GroupRuleAction.js b/src/generated/models/GroupRuleAction.js new file mode 100644 index 000000000..5d76e1952 --- /dev/null +++ b/src/generated/models/GroupRuleAction.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.GroupRuleAction = void 0; +class GroupRuleAction { + constructor() { + } + static getAttributeTypeMap() { + return GroupRuleAction.attributeTypeMap; + } +} +exports.GroupRuleAction = GroupRuleAction; +GroupRuleAction.discriminator = undefined; +GroupRuleAction.attributeTypeMap = [ + { + 'name': 'assignUserToGroups', + 'baseName': 'assignUserToGroups', + 'type': 'GroupRuleGroupAssignment', + 'format': '' + } +]; diff --git a/src/generated/models/GroupRuleConditions.js b/src/generated/models/GroupRuleConditions.js new file mode 100644 index 000000000..c2e729a69 --- /dev/null +++ b/src/generated/models/GroupRuleConditions.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.GroupRuleConditions = void 0; +class GroupRuleConditions { + constructor() { + } + static getAttributeTypeMap() { + return GroupRuleConditions.attributeTypeMap; + } +} +exports.GroupRuleConditions = GroupRuleConditions; +GroupRuleConditions.discriminator = undefined; +GroupRuleConditions.attributeTypeMap = [ + { + 'name': 'expression', + 'baseName': 'expression', + 'type': 'GroupRuleExpression', + 'format': '' + }, + { + 'name': 'people', + 'baseName': 'people', + 'type': 'GroupRulePeopleCondition', + 'format': '' + } +]; diff --git a/src/generated/models/GroupRuleExpression.js b/src/generated/models/GroupRuleExpression.js new file mode 100644 index 000000000..0b7477a76 --- /dev/null +++ b/src/generated/models/GroupRuleExpression.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.GroupRuleExpression = void 0; +class GroupRuleExpression { + constructor() { + } + static getAttributeTypeMap() { + return GroupRuleExpression.attributeTypeMap; + } +} +exports.GroupRuleExpression = GroupRuleExpression; +GroupRuleExpression.discriminator = undefined; +GroupRuleExpression.attributeTypeMap = [ + { + 'name': 'type', + 'baseName': 'type', + 'type': 'string', + 'format': '' + }, + { + 'name': 'value', + 'baseName': 'value', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/GroupRuleGroupAssignment.js b/src/generated/models/GroupRuleGroupAssignment.js new file mode 100644 index 000000000..81bbfd577 --- /dev/null +++ b/src/generated/models/GroupRuleGroupAssignment.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.GroupRuleGroupAssignment = void 0; +class GroupRuleGroupAssignment { + constructor() { + } + static getAttributeTypeMap() { + return GroupRuleGroupAssignment.attributeTypeMap; + } +} +exports.GroupRuleGroupAssignment = GroupRuleGroupAssignment; +GroupRuleGroupAssignment.discriminator = undefined; +GroupRuleGroupAssignment.attributeTypeMap = [ + { + 'name': 'groupIds', + 'baseName': 'groupIds', + 'type': 'Array', + 'format': '' + } +]; diff --git a/src/generated/models/GroupRuleGroupCondition.js b/src/generated/models/GroupRuleGroupCondition.js new file mode 100644 index 000000000..cd7695e02 --- /dev/null +++ b/src/generated/models/GroupRuleGroupCondition.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.GroupRuleGroupCondition = void 0; +class GroupRuleGroupCondition { + constructor() { + } + static getAttributeTypeMap() { + return GroupRuleGroupCondition.attributeTypeMap; + } +} +exports.GroupRuleGroupCondition = GroupRuleGroupCondition; +GroupRuleGroupCondition.discriminator = undefined; +GroupRuleGroupCondition.attributeTypeMap = [ + { + 'name': 'exclude', + 'baseName': 'exclude', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'include', + 'baseName': 'include', + 'type': 'Array', + 'format': '' + } +]; diff --git a/src/generated/models/GroupRulePeopleCondition.js b/src/generated/models/GroupRulePeopleCondition.js new file mode 100644 index 000000000..a209bd04f --- /dev/null +++ b/src/generated/models/GroupRulePeopleCondition.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.GroupRulePeopleCondition = void 0; +class GroupRulePeopleCondition { + constructor() { + } + static getAttributeTypeMap() { + return GroupRulePeopleCondition.attributeTypeMap; + } +} +exports.GroupRulePeopleCondition = GroupRulePeopleCondition; +GroupRulePeopleCondition.discriminator = undefined; +GroupRulePeopleCondition.attributeTypeMap = [ + { + 'name': 'groups', + 'baseName': 'groups', + 'type': 'GroupRuleGroupCondition', + 'format': '' + }, + { + 'name': 'users', + 'baseName': 'users', + 'type': 'GroupRuleUserCondition', + 'format': '' + } +]; diff --git a/src/generated/models/GroupRuleStatus.js b/src/generated/models/GroupRuleStatus.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/GroupRuleStatus.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/GroupRuleUserCondition.js b/src/generated/models/GroupRuleUserCondition.js new file mode 100644 index 000000000..682f2f2d6 --- /dev/null +++ b/src/generated/models/GroupRuleUserCondition.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.GroupRuleUserCondition = void 0; +class GroupRuleUserCondition { + constructor() { + } + static getAttributeTypeMap() { + return GroupRuleUserCondition.attributeTypeMap; + } +} +exports.GroupRuleUserCondition = GroupRuleUserCondition; +GroupRuleUserCondition.discriminator = undefined; +GroupRuleUserCondition.attributeTypeMap = [ + { + 'name': 'exclude', + 'baseName': 'exclude', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'include', + 'baseName': 'include', + 'type': 'Array', + 'format': '' + } +]; diff --git a/src/generated/models/GroupSchema.js b/src/generated/models/GroupSchema.js new file mode 100644 index 000000000..0613f184d --- /dev/null +++ b/src/generated/models/GroupSchema.js @@ -0,0 +1,104 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.GroupSchema = void 0; +class GroupSchema { + constructor() { + } + static getAttributeTypeMap() { + return GroupSchema.attributeTypeMap; + } +} +exports.GroupSchema = GroupSchema; +GroupSchema.discriminator = undefined; +GroupSchema.attributeTypeMap = [ + { + 'name': 'schema', + 'baseName': '$schema', + 'type': 'string', + 'format': '' + }, + { + 'name': 'created', + 'baseName': 'created', + 'type': 'string', + 'format': '' + }, + { + 'name': 'definitions', + 'baseName': 'definitions', + 'type': 'GroupSchemaDefinitions', + 'format': '' + }, + { + 'name': 'description', + 'baseName': 'description', + 'type': 'string', + 'format': '' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'lastUpdated', + 'baseName': 'lastUpdated', + 'type': 'string', + 'format': '' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'properties', + 'baseName': 'properties', + 'type': 'UserSchemaProperties', + 'format': '' + }, + { + 'name': 'title', + 'baseName': 'title', + 'type': 'string', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'string', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': '{ [key: string]: any; }', + 'format': '' + } +]; diff --git a/src/generated/models/GroupSchemaAttribute.js b/src/generated/models/GroupSchemaAttribute.js new file mode 100644 index 000000000..a19a9cfe3 --- /dev/null +++ b/src/generated/models/GroupSchemaAttribute.js @@ -0,0 +1,140 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.GroupSchemaAttribute = void 0; +class GroupSchemaAttribute { + constructor() { + } + static getAttributeTypeMap() { + return GroupSchemaAttribute.attributeTypeMap; + } +} +exports.GroupSchemaAttribute = GroupSchemaAttribute; +GroupSchemaAttribute.discriminator = undefined; +GroupSchemaAttribute.attributeTypeMap = [ + { + 'name': 'description', + 'baseName': 'description', + 'type': 'string', + 'format': '' + }, + { + 'name': '_enum', + 'baseName': 'enum', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'externalName', + 'baseName': 'externalName', + 'type': 'string', + 'format': '' + }, + { + 'name': 'externalNamespace', + 'baseName': 'externalNamespace', + 'type': 'string', + 'format': '' + }, + { + 'name': 'items', + 'baseName': 'items', + 'type': 'UserSchemaAttributeItems', + 'format': '' + }, + { + 'name': 'master', + 'baseName': 'master', + 'type': 'UserSchemaAttributeMaster', + 'format': '' + }, + { + 'name': 'maxLength', + 'baseName': 'maxLength', + 'type': 'number', + 'format': '' + }, + { + 'name': 'minLength', + 'baseName': 'minLength', + 'type': 'number', + 'format': '' + }, + { + 'name': 'mutability', + 'baseName': 'mutability', + 'type': 'string', + 'format': '' + }, + { + 'name': 'oneOf', + 'baseName': 'oneOf', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'permissions', + 'baseName': 'permissions', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'required', + 'baseName': 'required', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'scope', + 'baseName': 'scope', + 'type': 'UserSchemaAttributeScope', + 'format': '' + }, + { + 'name': 'title', + 'baseName': 'title', + 'type': 'string', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'UserSchemaAttributeType', + 'format': '' + }, + { + 'name': 'union', + 'baseName': 'union', + 'type': 'UserSchemaAttributeUnion', + 'format': '' + }, + { + 'name': 'unique', + 'baseName': 'unique', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/GroupSchemaBase.js b/src/generated/models/GroupSchemaBase.js new file mode 100644 index 000000000..120d63e8a --- /dev/null +++ b/src/generated/models/GroupSchemaBase.js @@ -0,0 +1,62 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.GroupSchemaBase = void 0; +class GroupSchemaBase { + constructor() { + } + static getAttributeTypeMap() { + return GroupSchemaBase.attributeTypeMap; + } +} +exports.GroupSchemaBase = GroupSchemaBase; +GroupSchemaBase.discriminator = undefined; +GroupSchemaBase.attributeTypeMap = [ + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'properties', + 'baseName': 'properties', + 'type': 'GroupSchemaBaseProperties', + 'format': '' + }, + { + 'name': 'required', + 'baseName': 'required', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/GroupSchemaBaseProperties.js b/src/generated/models/GroupSchemaBaseProperties.js new file mode 100644 index 000000000..6f5a6ee4b --- /dev/null +++ b/src/generated/models/GroupSchemaBaseProperties.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.GroupSchemaBaseProperties = void 0; +class GroupSchemaBaseProperties { + constructor() { + } + static getAttributeTypeMap() { + return GroupSchemaBaseProperties.attributeTypeMap; + } +} +exports.GroupSchemaBaseProperties = GroupSchemaBaseProperties; +GroupSchemaBaseProperties.discriminator = undefined; +GroupSchemaBaseProperties.attributeTypeMap = [ + { + 'name': 'description', + 'baseName': 'description', + 'type': 'GroupSchemaAttribute', + 'format': '' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'GroupSchemaAttribute', + 'format': '' + } +]; diff --git a/src/generated/models/GroupSchemaCustom.js b/src/generated/models/GroupSchemaCustom.js new file mode 100644 index 000000000..26d63ca30 --- /dev/null +++ b/src/generated/models/GroupSchemaCustom.js @@ -0,0 +1,62 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.GroupSchemaCustom = void 0; +class GroupSchemaCustom { + constructor() { + } + static getAttributeTypeMap() { + return GroupSchemaCustom.attributeTypeMap; + } +} +exports.GroupSchemaCustom = GroupSchemaCustom; +GroupSchemaCustom.discriminator = undefined; +GroupSchemaCustom.attributeTypeMap = [ + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'properties', + 'baseName': 'properties', + 'type': '{ [key: string]: GroupSchemaAttribute; }', + 'format': '' + }, + { + 'name': 'required', + 'baseName': 'required', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/GroupSchemaDefinitions.js b/src/generated/models/GroupSchemaDefinitions.js new file mode 100644 index 000000000..f89d32d22 --- /dev/null +++ b/src/generated/models/GroupSchemaDefinitions.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.GroupSchemaDefinitions = void 0; +class GroupSchemaDefinitions { + constructor() { + } + static getAttributeTypeMap() { + return GroupSchemaDefinitions.attributeTypeMap; + } +} +exports.GroupSchemaDefinitions = GroupSchemaDefinitions; +GroupSchemaDefinitions.discriminator = undefined; +GroupSchemaDefinitions.attributeTypeMap = [ + { + 'name': 'base', + 'baseName': 'base', + 'type': 'GroupSchemaBase', + 'format': '' + }, + { + 'name': 'custom', + 'baseName': 'custom', + 'type': 'GroupSchemaCustom', + 'format': '' + } +]; diff --git a/src/generated/models/GroupType.js b/src/generated/models/GroupType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/GroupType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/HardwareUserFactor.js b/src/generated/models/HardwareUserFactor.js new file mode 100644 index 000000000..92f340731 --- /dev/null +++ b/src/generated/models/HardwareUserFactor.js @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.HardwareUserFactor = void 0; +const UserFactor_1 = require('./../models/UserFactor'); +class HardwareUserFactor extends UserFactor_1.UserFactor { + constructor() { + super(); + } + static getAttributeTypeMap() { + return super.getAttributeTypeMap().concat(HardwareUserFactor.attributeTypeMap); + } +} +exports.HardwareUserFactor = HardwareUserFactor; +HardwareUserFactor.discriminator = undefined; +HardwareUserFactor.attributeTypeMap = [ + { + 'name': 'profile', + 'baseName': 'profile', + 'type': 'HardwareUserFactorProfile', + 'format': '' + } +]; diff --git a/src/generated/models/HardwareUserFactorProfile.js b/src/generated/models/HardwareUserFactorProfile.js new file mode 100644 index 000000000..69466ca8d --- /dev/null +++ b/src/generated/models/HardwareUserFactorProfile.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.HardwareUserFactorProfile = void 0; +class HardwareUserFactorProfile { + constructor() { + } + static getAttributeTypeMap() { + return HardwareUserFactorProfile.attributeTypeMap; + } +} +exports.HardwareUserFactorProfile = HardwareUserFactorProfile; +HardwareUserFactorProfile.discriminator = undefined; +HardwareUserFactorProfile.attributeTypeMap = [ + { + 'name': 'credentialId', + 'baseName': 'credentialId', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/HookKey.js b/src/generated/models/HookKey.js new file mode 100644 index 000000000..b054dd5f1 --- /dev/null +++ b/src/generated/models/HookKey.js @@ -0,0 +1,80 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.HookKey = void 0; +class HookKey { + constructor() { + } + static getAttributeTypeMap() { + return HookKey.attributeTypeMap; + } +} +exports.HookKey = HookKey; +HookKey.discriminator = undefined; +HookKey.attributeTypeMap = [ + { + 'name': 'created', + 'baseName': 'created', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'isUsed', + 'baseName': 'isUsed', + 'type': 'boolean', + 'format': 'boolean' + }, + { + 'name': 'keyId', + 'baseName': 'keyId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'lastUpdated', + 'baseName': 'lastUpdated', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': '_embedded', + 'baseName': '_embedded', + 'type': 'JsonWebKey', + 'format': '' + } +]; diff --git a/src/generated/models/HostedPage.js b/src/generated/models/HostedPage.js new file mode 100644 index 000000000..9ff75f6ef --- /dev/null +++ b/src/generated/models/HostedPage.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.HostedPage = void 0; +class HostedPage { + constructor() { + } + static getAttributeTypeMap() { + return HostedPage.attributeTypeMap; + } +} +exports.HostedPage = HostedPage; +HostedPage.discriminator = undefined; +HostedPage.attributeTypeMap = [ + { + 'name': 'type', + 'baseName': 'type', + 'type': 'HostedPageType', + 'format': '' + }, + { + 'name': 'url', + 'baseName': 'url', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/HostedPageType.js b/src/generated/models/HostedPageType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/HostedPageType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/HrefObject.js b/src/generated/models/HrefObject.js new file mode 100644 index 000000000..f869b4b39 --- /dev/null +++ b/src/generated/models/HrefObject.js @@ -0,0 +1,65 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.HrefObject = void 0; +/** +* Singular link objected returned in HAL `_links` object. +*/ +class HrefObject { + constructor() { + } + static getAttributeTypeMap() { + return HrefObject.attributeTypeMap; + } +} +exports.HrefObject = HrefObject; +HrefObject.discriminator = undefined; +HrefObject.attributeTypeMap = [ + { + 'name': 'hints', + 'baseName': 'hints', + 'type': 'HrefObjectHints', + 'format': '' + }, + { + 'name': 'href', + 'baseName': 'href', + 'type': 'string', + 'format': '' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/HrefObjectHints.js b/src/generated/models/HrefObjectHints.js new file mode 100644 index 000000000..392c81c37 --- /dev/null +++ b/src/generated/models/HrefObjectHints.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.HrefObjectHints = void 0; +class HrefObjectHints { + constructor() { + } + static getAttributeTypeMap() { + return HrefObjectHints.attributeTypeMap; + } +} +exports.HrefObjectHints = HrefObjectHints; +HrefObjectHints.discriminator = undefined; +HrefObjectHints.attributeTypeMap = [ + { + 'name': 'allow', + 'baseName': 'allow', + 'type': 'Array', + 'format': '' + } +]; diff --git a/src/generated/models/HttpMethod.js b/src/generated/models/HttpMethod.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/HttpMethod.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/IamRole.js b/src/generated/models/IamRole.js new file mode 100644 index 000000000..ce5819c97 --- /dev/null +++ b/src/generated/models/IamRole.js @@ -0,0 +1,80 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.IamRole = void 0; +class IamRole { + constructor() { + } + static getAttributeTypeMap() { + return IamRole.attributeTypeMap; + } +} +exports.IamRole = IamRole; +IamRole.discriminator = undefined; +IamRole.attributeTypeMap = [ + { + 'name': 'created', + 'baseName': 'created', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'description', + 'baseName': 'description', + 'type': 'string', + 'format': '' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'label', + 'baseName': 'label', + 'type': 'string', + 'format': '' + }, + { + 'name': 'lastUpdated', + 'baseName': 'lastUpdated', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'permissions', + 'baseName': 'permissions', + 'type': 'Array', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': 'IamRoleLinks', + 'format': '' + } +]; diff --git a/src/generated/models/IamRoleLinks.js b/src/generated/models/IamRoleLinks.js new file mode 100644 index 000000000..052d9842e --- /dev/null +++ b/src/generated/models/IamRoleLinks.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.IamRoleLinks = void 0; +class IamRoleLinks { + constructor() { + } + static getAttributeTypeMap() { + return IamRoleLinks.attributeTypeMap; + } +} +exports.IamRoleLinks = IamRoleLinks; +IamRoleLinks.discriminator = undefined; +IamRoleLinks.attributeTypeMap = [ + { + 'name': 'self', + 'baseName': 'self', + 'type': 'HrefObject', + 'format': '' + }, + { + 'name': 'permissions', + 'baseName': 'permissions', + 'type': 'HrefObject', + 'format': '' + } +]; diff --git a/src/generated/models/IamRoles.js b/src/generated/models/IamRoles.js new file mode 100644 index 000000000..47223583c --- /dev/null +++ b/src/generated/models/IamRoles.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.IamRoles = void 0; +class IamRoles { + constructor() { + } + static getAttributeTypeMap() { + return IamRoles.attributeTypeMap; + } +} +exports.IamRoles = IamRoles; +IamRoles.discriminator = undefined; +IamRoles.attributeTypeMap = [ + { + 'name': 'roles', + 'baseName': 'roles', + 'type': 'Array', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': 'IamRolesLinks', + 'format': '' + } +]; diff --git a/src/generated/models/IamRolesLinks.js b/src/generated/models/IamRolesLinks.js new file mode 100644 index 000000000..f00eccdb4 --- /dev/null +++ b/src/generated/models/IamRolesLinks.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.IamRolesLinks = void 0; +class IamRolesLinks { + constructor() { + } + static getAttributeTypeMap() { + return IamRolesLinks.attributeTypeMap; + } +} +exports.IamRolesLinks = IamRolesLinks; +IamRolesLinks.discriminator = undefined; +IamRolesLinks.attributeTypeMap = [ + { + 'name': 'next', + 'baseName': 'next', + 'type': 'HrefObject', + 'format': '' + } +]; diff --git a/src/generated/models/IdentityProvider.js b/src/generated/models/IdentityProvider.js new file mode 100644 index 000000000..22c006966 --- /dev/null +++ b/src/generated/models/IdentityProvider.js @@ -0,0 +1,98 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.IdentityProvider = void 0; +class IdentityProvider { + constructor() { + } + static getAttributeTypeMap() { + return IdentityProvider.attributeTypeMap; + } +} +exports.IdentityProvider = IdentityProvider; +IdentityProvider.discriminator = undefined; +IdentityProvider.attributeTypeMap = [ + { + 'name': 'created', + 'baseName': 'created', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'issuerMode', + 'baseName': 'issuerMode', + 'type': 'IssuerMode', + 'format': '' + }, + { + 'name': 'lastUpdated', + 'baseName': 'lastUpdated', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'policy', + 'baseName': 'policy', + 'type': 'IdentityProviderPolicy', + 'format': '' + }, + { + 'name': 'protocol', + 'baseName': 'protocol', + 'type': 'Protocol', + 'format': '' + }, + { + 'name': 'status', + 'baseName': 'status', + 'type': 'LifecycleStatus', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'IdentityProviderType', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': '{ [key: string]: any; }', + 'format': '' + } +]; diff --git a/src/generated/models/IdentityProviderApplicationUser.js b/src/generated/models/IdentityProviderApplicationUser.js new file mode 100644 index 000000000..527ef350c --- /dev/null +++ b/src/generated/models/IdentityProviderApplicationUser.js @@ -0,0 +1,80 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.IdentityProviderApplicationUser = void 0; +class IdentityProviderApplicationUser { + constructor() { + } + static getAttributeTypeMap() { + return IdentityProviderApplicationUser.attributeTypeMap; + } +} +exports.IdentityProviderApplicationUser = IdentityProviderApplicationUser; +IdentityProviderApplicationUser.discriminator = undefined; +IdentityProviderApplicationUser.attributeTypeMap = [ + { + 'name': 'created', + 'baseName': 'created', + 'type': 'string', + 'format': '' + }, + { + 'name': 'externalId', + 'baseName': 'externalId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'lastUpdated', + 'baseName': 'lastUpdated', + 'type': 'string', + 'format': '' + }, + { + 'name': 'profile', + 'baseName': 'profile', + 'type': '{ [key: string]: any; }', + 'format': '' + }, + { + 'name': '_embedded', + 'baseName': '_embedded', + 'type': '{ [key: string]: any; }', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': '{ [key: string]: any; }', + 'format': '' + } +]; diff --git a/src/generated/models/IdentityProviderCredentials.js b/src/generated/models/IdentityProviderCredentials.js new file mode 100644 index 000000000..52ed2353e --- /dev/null +++ b/src/generated/models/IdentityProviderCredentials.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.IdentityProviderCredentials = void 0; +class IdentityProviderCredentials { + constructor() { + } + static getAttributeTypeMap() { + return IdentityProviderCredentials.attributeTypeMap; + } +} +exports.IdentityProviderCredentials = IdentityProviderCredentials; +IdentityProviderCredentials.discriminator = undefined; +IdentityProviderCredentials.attributeTypeMap = [ + { + 'name': 'client', + 'baseName': 'client', + 'type': 'IdentityProviderCredentialsClient', + 'format': '' + }, + { + 'name': 'signing', + 'baseName': 'signing', + 'type': 'IdentityProviderCredentialsSigning', + 'format': '' + }, + { + 'name': 'trust', + 'baseName': 'trust', + 'type': 'IdentityProviderCredentialsTrust', + 'format': '' + } +]; diff --git a/src/generated/models/IdentityProviderCredentialsClient.js b/src/generated/models/IdentityProviderCredentialsClient.js new file mode 100644 index 000000000..2c4858e5b --- /dev/null +++ b/src/generated/models/IdentityProviderCredentialsClient.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.IdentityProviderCredentialsClient = void 0; +class IdentityProviderCredentialsClient { + constructor() { + } + static getAttributeTypeMap() { + return IdentityProviderCredentialsClient.attributeTypeMap; + } +} +exports.IdentityProviderCredentialsClient = IdentityProviderCredentialsClient; +IdentityProviderCredentialsClient.discriminator = undefined; +IdentityProviderCredentialsClient.attributeTypeMap = [ + { + 'name': 'client_id', + 'baseName': 'client_id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'client_secret', + 'baseName': 'client_secret', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/IdentityProviderCredentialsSigning.js b/src/generated/models/IdentityProviderCredentialsSigning.js new file mode 100644 index 000000000..4288c3a24 --- /dev/null +++ b/src/generated/models/IdentityProviderCredentialsSigning.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.IdentityProviderCredentialsSigning = void 0; +class IdentityProviderCredentialsSigning { + constructor() { + } + static getAttributeTypeMap() { + return IdentityProviderCredentialsSigning.attributeTypeMap; + } +} +exports.IdentityProviderCredentialsSigning = IdentityProviderCredentialsSigning; +IdentityProviderCredentialsSigning.discriminator = undefined; +IdentityProviderCredentialsSigning.attributeTypeMap = [ + { + 'name': 'kid', + 'baseName': 'kid', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/IdentityProviderCredentialsTrust.js b/src/generated/models/IdentityProviderCredentialsTrust.js new file mode 100644 index 000000000..25261e43e --- /dev/null +++ b/src/generated/models/IdentityProviderCredentialsTrust.js @@ -0,0 +1,68 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.IdentityProviderCredentialsTrust = void 0; +class IdentityProviderCredentialsTrust { + constructor() { + } + static getAttributeTypeMap() { + return IdentityProviderCredentialsTrust.attributeTypeMap; + } +} +exports.IdentityProviderCredentialsTrust = IdentityProviderCredentialsTrust; +IdentityProviderCredentialsTrust.discriminator = undefined; +IdentityProviderCredentialsTrust.attributeTypeMap = [ + { + 'name': 'audience', + 'baseName': 'audience', + 'type': 'string', + 'format': '' + }, + { + 'name': 'issuer', + 'baseName': 'issuer', + 'type': 'string', + 'format': '' + }, + { + 'name': 'kid', + 'baseName': 'kid', + 'type': 'string', + 'format': '' + }, + { + 'name': 'revocation', + 'baseName': 'revocation', + 'type': 'IdentityProviderCredentialsTrustRevocation', + 'format': '' + }, + { + 'name': 'revocationCacheLifetime', + 'baseName': 'revocationCacheLifetime', + 'type': 'number', + 'format': '' + } +]; diff --git a/src/generated/models/IdentityProviderCredentialsTrustRevocation.js b/src/generated/models/IdentityProviderCredentialsTrustRevocation.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/IdentityProviderCredentialsTrustRevocation.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/IdentityProviderPolicy.js b/src/generated/models/IdentityProviderPolicy.js new file mode 100644 index 000000000..c97f1391b --- /dev/null +++ b/src/generated/models/IdentityProviderPolicy.js @@ -0,0 +1,70 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.IdentityProviderPolicy = void 0; +const Policy_1 = require('./../models/Policy'); +class IdentityProviderPolicy extends Policy_1.Policy { + constructor() { + super(); + } + static getAttributeTypeMap() { + return super.getAttributeTypeMap().concat(IdentityProviderPolicy.attributeTypeMap); + } +} +exports.IdentityProviderPolicy = IdentityProviderPolicy; +IdentityProviderPolicy.discriminator = undefined; +IdentityProviderPolicy.attributeTypeMap = [ + { + 'name': 'accountLink', + 'baseName': 'accountLink', + 'type': 'PolicyAccountLink', + 'format': '' + }, + { + 'name': 'conditions', + 'baseName': 'conditions', + 'type': 'PolicyRuleConditions', + 'format': '' + }, + { + 'name': 'maxClockSkew', + 'baseName': 'maxClockSkew', + 'type': 'number', + 'format': '' + }, + { + 'name': 'provisioning', + 'baseName': 'provisioning', + 'type': 'Provisioning', + 'format': '' + }, + { + 'name': 'subject', + 'baseName': 'subject', + 'type': 'PolicySubject', + 'format': '' + } +]; diff --git a/src/generated/models/IdentityProviderPolicyProvider.js b/src/generated/models/IdentityProviderPolicyProvider.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/IdentityProviderPolicyProvider.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/IdentityProviderPolicyRuleCondition.js b/src/generated/models/IdentityProviderPolicyRuleCondition.js new file mode 100644 index 000000000..049b62ac0 --- /dev/null +++ b/src/generated/models/IdentityProviderPolicyRuleCondition.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.IdentityProviderPolicyRuleCondition = void 0; +class IdentityProviderPolicyRuleCondition { + constructor() { + } + static getAttributeTypeMap() { + return IdentityProviderPolicyRuleCondition.attributeTypeMap; + } +} +exports.IdentityProviderPolicyRuleCondition = IdentityProviderPolicyRuleCondition; +IdentityProviderPolicyRuleCondition.discriminator = undefined; +IdentityProviderPolicyRuleCondition.attributeTypeMap = [ + { + 'name': 'idpIds', + 'baseName': 'idpIds', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'provider', + 'baseName': 'provider', + 'type': 'IdentityProviderPolicyProvider', + 'format': '' + } +]; diff --git a/src/generated/models/IdentityProviderType.js b/src/generated/models/IdentityProviderType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/IdentityProviderType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/IdentitySourceSession.js b/src/generated/models/IdentitySourceSession.js new file mode 100644 index 000000000..f9d0c9a3c --- /dev/null +++ b/src/generated/models/IdentitySourceSession.js @@ -0,0 +1,74 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.IdentitySourceSession = void 0; +class IdentitySourceSession { + constructor() { + } + static getAttributeTypeMap() { + return IdentitySourceSession.attributeTypeMap; + } +} +exports.IdentitySourceSession = IdentitySourceSession; +IdentitySourceSession.discriminator = undefined; +IdentitySourceSession.attributeTypeMap = [ + { + 'name': 'created', + 'baseName': 'created', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'identitySourceId', + 'baseName': 'identitySourceId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'importType', + 'baseName': 'importType', + 'type': 'string', + 'format': '' + }, + { + 'name': 'lastUpdated', + 'baseName': 'lastUpdated', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'status', + 'baseName': 'status', + 'type': 'IdentitySourceSessionStatus', + 'format': '' + } +]; diff --git a/src/generated/models/IdentitySourceSessionStatus.js b/src/generated/models/IdentitySourceSessionStatus.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/IdentitySourceSessionStatus.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/IdentitySourceUserProfileForDelete.js b/src/generated/models/IdentitySourceUserProfileForDelete.js new file mode 100644 index 000000000..3d453b971 --- /dev/null +++ b/src/generated/models/IdentitySourceUserProfileForDelete.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.IdentitySourceUserProfileForDelete = void 0; +class IdentitySourceUserProfileForDelete { + constructor() { + } + static getAttributeTypeMap() { + return IdentitySourceUserProfileForDelete.attributeTypeMap; + } +} +exports.IdentitySourceUserProfileForDelete = IdentitySourceUserProfileForDelete; +IdentitySourceUserProfileForDelete.discriminator = undefined; +IdentitySourceUserProfileForDelete.attributeTypeMap = [ + { + 'name': 'externalId', + 'baseName': 'externalId', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/IdentitySourceUserProfileForUpsert.js b/src/generated/models/IdentitySourceUserProfileForUpsert.js new file mode 100644 index 000000000..b6a4645aa --- /dev/null +++ b/src/generated/models/IdentitySourceUserProfileForUpsert.js @@ -0,0 +1,80 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.IdentitySourceUserProfileForUpsert = void 0; +class IdentitySourceUserProfileForUpsert { + constructor() { + } + static getAttributeTypeMap() { + return IdentitySourceUserProfileForUpsert.attributeTypeMap; + } +} +exports.IdentitySourceUserProfileForUpsert = IdentitySourceUserProfileForUpsert; +IdentitySourceUserProfileForUpsert.discriminator = undefined; +IdentitySourceUserProfileForUpsert.attributeTypeMap = [ + { + 'name': 'email', + 'baseName': 'email', + 'type': 'string', + 'format': 'email' + }, + { + 'name': 'firstName', + 'baseName': 'firstName', + 'type': 'string', + 'format': '' + }, + { + 'name': 'homeAddress', + 'baseName': 'homeAddress', + 'type': 'string', + 'format': '' + }, + { + 'name': 'lastName', + 'baseName': 'lastName', + 'type': 'string', + 'format': '' + }, + { + 'name': 'mobilePhone', + 'baseName': 'mobilePhone', + 'type': 'string', + 'format': '' + }, + { + 'name': 'secondEmail', + 'baseName': 'secondEmail', + 'type': 'string', + 'format': 'email' + }, + { + 'name': 'userName', + 'baseName': 'userName', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/IdpPolicyRuleAction.js b/src/generated/models/IdpPolicyRuleAction.js new file mode 100644 index 000000000..426cfd814 --- /dev/null +++ b/src/generated/models/IdpPolicyRuleAction.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.IdpPolicyRuleAction = void 0; +class IdpPolicyRuleAction { + constructor() { + } + static getAttributeTypeMap() { + return IdpPolicyRuleAction.attributeTypeMap; + } +} +exports.IdpPolicyRuleAction = IdpPolicyRuleAction; +IdpPolicyRuleAction.discriminator = undefined; +IdpPolicyRuleAction.attributeTypeMap = [ + { + 'name': 'providers', + 'baseName': 'providers', + 'type': 'Array', + 'format': '' + } +]; diff --git a/src/generated/models/IdpPolicyRuleActionProvider.js b/src/generated/models/IdpPolicyRuleActionProvider.js new file mode 100644 index 000000000..499556ca0 --- /dev/null +++ b/src/generated/models/IdpPolicyRuleActionProvider.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.IdpPolicyRuleActionProvider = void 0; +class IdpPolicyRuleActionProvider { + constructor() { + } + static getAttributeTypeMap() { + return IdpPolicyRuleActionProvider.attributeTypeMap; + } +} +exports.IdpPolicyRuleActionProvider = IdpPolicyRuleActionProvider; +IdpPolicyRuleActionProvider.discriminator = undefined; +IdpPolicyRuleActionProvider.attributeTypeMap = [ + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/IframeEmbedScopeAllowedApps.js b/src/generated/models/IframeEmbedScopeAllowedApps.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/IframeEmbedScopeAllowedApps.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/ImageUploadResponse.js b/src/generated/models/ImageUploadResponse.js new file mode 100644 index 000000000..25e7d915d --- /dev/null +++ b/src/generated/models/ImageUploadResponse.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ImageUploadResponse = void 0; +class ImageUploadResponse { + constructor() { + } + static getAttributeTypeMap() { + return ImageUploadResponse.attributeTypeMap; + } +} +exports.ImageUploadResponse = ImageUploadResponse; +ImageUploadResponse.discriminator = undefined; +ImageUploadResponse.attributeTypeMap = [ + { + 'name': 'url', + 'baseName': 'url', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/InactivityPolicyRuleCondition.js b/src/generated/models/InactivityPolicyRuleCondition.js new file mode 100644 index 000000000..84afbe844 --- /dev/null +++ b/src/generated/models/InactivityPolicyRuleCondition.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.InactivityPolicyRuleCondition = void 0; +class InactivityPolicyRuleCondition { + constructor() { + } + static getAttributeTypeMap() { + return InactivityPolicyRuleCondition.attributeTypeMap; + } +} +exports.InactivityPolicyRuleCondition = InactivityPolicyRuleCondition; +InactivityPolicyRuleCondition.discriminator = undefined; +InactivityPolicyRuleCondition.attributeTypeMap = [ + { + 'name': 'number', + 'baseName': 'number', + 'type': 'number', + 'format': '' + }, + { + 'name': 'unit', + 'baseName': 'unit', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/InlineHook.js b/src/generated/models/InlineHook.js new file mode 100644 index 000000000..712a1d0a7 --- /dev/null +++ b/src/generated/models/InlineHook.js @@ -0,0 +1,92 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.InlineHook = void 0; +class InlineHook { + constructor() { + } + static getAttributeTypeMap() { + return InlineHook.attributeTypeMap; + } +} +exports.InlineHook = InlineHook; +InlineHook.discriminator = undefined; +InlineHook.attributeTypeMap = [ + { + 'name': 'channel', + 'baseName': 'channel', + 'type': 'InlineHookChannel', + 'format': '' + }, + { + 'name': 'created', + 'baseName': 'created', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'lastUpdated', + 'baseName': 'lastUpdated', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'status', + 'baseName': 'status', + 'type': 'InlineHookStatus', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'InlineHookType', + 'format': '' + }, + { + 'name': 'version', + 'baseName': 'version', + 'type': 'string', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': '{ [key: string]: any; }', + 'format': '' + } +]; diff --git a/src/generated/models/InlineHookChannel.js b/src/generated/models/InlineHookChannel.js new file mode 100644 index 000000000..7e3236899 --- /dev/null +++ b/src/generated/models/InlineHookChannel.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.InlineHookChannel = void 0; +class InlineHookChannel { + constructor() { + } + static getAttributeTypeMap() { + return InlineHookChannel.attributeTypeMap; + } +} +exports.InlineHookChannel = InlineHookChannel; +InlineHookChannel.discriminator = 'type'; +InlineHookChannel.attributeTypeMap = [ + { + 'name': 'type', + 'baseName': 'type', + 'type': 'InlineHookChannelType', + 'format': '' + }, + { + 'name': 'version', + 'baseName': 'version', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/InlineHookChannelConfig.js b/src/generated/models/InlineHookChannelConfig.js new file mode 100644 index 000000000..81ab5a0ba --- /dev/null +++ b/src/generated/models/InlineHookChannelConfig.js @@ -0,0 +1,62 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.InlineHookChannelConfig = void 0; +class InlineHookChannelConfig { + constructor() { + } + static getAttributeTypeMap() { + return InlineHookChannelConfig.attributeTypeMap; + } +} +exports.InlineHookChannelConfig = InlineHookChannelConfig; +InlineHookChannelConfig.discriminator = undefined; +InlineHookChannelConfig.attributeTypeMap = [ + { + 'name': 'authScheme', + 'baseName': 'authScheme', + 'type': 'InlineHookChannelConfigAuthScheme', + 'format': '' + }, + { + 'name': 'headers', + 'baseName': 'headers', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'method', + 'baseName': 'method', + 'type': 'string', + 'format': '' + }, + { + 'name': 'uri', + 'baseName': 'uri', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/InlineHookChannelConfigAuthScheme.js b/src/generated/models/InlineHookChannelConfigAuthScheme.js new file mode 100644 index 000000000..c83f0df22 --- /dev/null +++ b/src/generated/models/InlineHookChannelConfigAuthScheme.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.InlineHookChannelConfigAuthScheme = void 0; +class InlineHookChannelConfigAuthScheme { + constructor() { + } + static getAttributeTypeMap() { + return InlineHookChannelConfigAuthScheme.attributeTypeMap; + } +} +exports.InlineHookChannelConfigAuthScheme = InlineHookChannelConfigAuthScheme; +InlineHookChannelConfigAuthScheme.discriminator = undefined; +InlineHookChannelConfigAuthScheme.attributeTypeMap = [ + { + 'name': 'key', + 'baseName': 'key', + 'type': 'string', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'string', + 'format': '' + }, + { + 'name': 'value', + 'baseName': 'value', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/InlineHookChannelConfigHeaders.js b/src/generated/models/InlineHookChannelConfigHeaders.js new file mode 100644 index 000000000..82e1d1303 --- /dev/null +++ b/src/generated/models/InlineHookChannelConfigHeaders.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.InlineHookChannelConfigHeaders = void 0; +class InlineHookChannelConfigHeaders { + constructor() { + } + static getAttributeTypeMap() { + return InlineHookChannelConfigHeaders.attributeTypeMap; + } +} +exports.InlineHookChannelConfigHeaders = InlineHookChannelConfigHeaders; +InlineHookChannelConfigHeaders.discriminator = undefined; +InlineHookChannelConfigHeaders.attributeTypeMap = [ + { + 'name': 'key', + 'baseName': 'key', + 'type': 'string', + 'format': '' + }, + { + 'name': 'value', + 'baseName': 'value', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/InlineHookChannelHttp.js b/src/generated/models/InlineHookChannelHttp.js new file mode 100644 index 000000000..1a96d0706 --- /dev/null +++ b/src/generated/models/InlineHookChannelHttp.js @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.InlineHookChannelHttp = void 0; +const InlineHookChannel_1 = require('./../models/InlineHookChannel'); +class InlineHookChannelHttp extends InlineHookChannel_1.InlineHookChannel { + constructor() { + super(); + } + static getAttributeTypeMap() { + return super.getAttributeTypeMap().concat(InlineHookChannelHttp.attributeTypeMap); + } +} +exports.InlineHookChannelHttp = InlineHookChannelHttp; +InlineHookChannelHttp.discriminator = undefined; +InlineHookChannelHttp.attributeTypeMap = [ + { + 'name': 'config', + 'baseName': 'config', + 'type': 'InlineHookChannelConfig', + 'format': '' + } +]; diff --git a/src/generated/models/InlineHookChannelOAuth.js b/src/generated/models/InlineHookChannelOAuth.js new file mode 100644 index 000000000..a27f49b28 --- /dev/null +++ b/src/generated/models/InlineHookChannelOAuth.js @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.InlineHookChannelOAuth = void 0; +const InlineHookChannel_1 = require('./../models/InlineHookChannel'); +class InlineHookChannelOAuth extends InlineHookChannel_1.InlineHookChannel { + constructor() { + super(); + } + static getAttributeTypeMap() { + return super.getAttributeTypeMap().concat(InlineHookChannelOAuth.attributeTypeMap); + } +} +exports.InlineHookChannelOAuth = InlineHookChannelOAuth; +InlineHookChannelOAuth.discriminator = undefined; +InlineHookChannelOAuth.attributeTypeMap = [ + { + 'name': 'config', + 'baseName': 'config', + 'type': 'InlineHookOAuthChannelConfig', + 'format': '' + } +]; diff --git a/src/generated/models/InlineHookChannelType.js b/src/generated/models/InlineHookChannelType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/InlineHookChannelType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/InlineHookOAuthBasicConfig.js b/src/generated/models/InlineHookOAuthBasicConfig.js new file mode 100644 index 000000000..dbad00f64 --- /dev/null +++ b/src/generated/models/InlineHookOAuthBasicConfig.js @@ -0,0 +1,86 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.InlineHookOAuthBasicConfig = void 0; +class InlineHookOAuthBasicConfig { + constructor() { + } + static getAttributeTypeMap() { + return InlineHookOAuthBasicConfig.attributeTypeMap; + } +} +exports.InlineHookOAuthBasicConfig = InlineHookOAuthBasicConfig; +InlineHookOAuthBasicConfig.discriminator = undefined; +InlineHookOAuthBasicConfig.attributeTypeMap = [ + { + 'name': 'authType', + 'baseName': 'authType', + 'type': 'string', + 'format': '' + }, + { + 'name': 'clientId', + 'baseName': 'clientId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'scope', + 'baseName': 'scope', + 'type': 'string', + 'format': '' + }, + { + 'name': 'tokenUrl', + 'baseName': 'tokenUrl', + 'type': 'string', + 'format': '' + }, + { + 'name': 'authScheme', + 'baseName': 'authScheme', + 'type': 'InlineHookChannelConfigAuthScheme', + 'format': '' + }, + { + 'name': 'headers', + 'baseName': 'headers', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'method', + 'baseName': 'method', + 'type': 'string', + 'format': '' + }, + { + 'name': 'uri', + 'baseName': 'uri', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/InlineHookOAuthChannelConfig.js b/src/generated/models/InlineHookOAuthChannelConfig.js new file mode 100644 index 000000000..ec29923fd --- /dev/null +++ b/src/generated/models/InlineHookOAuthChannelConfig.js @@ -0,0 +1,45 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.InlineHookOAuthChannelConfig = void 0; +class InlineHookOAuthChannelConfig { + constructor() { + this.authType = 'InlineHookOAuthChannelConfig'; + } + static getAttributeTypeMap() { + return InlineHookOAuthChannelConfig.attributeTypeMap; + } +} +exports.InlineHookOAuthChannelConfig = InlineHookOAuthChannelConfig; +InlineHookOAuthChannelConfig.discriminator = 'authType'; +InlineHookOAuthChannelConfig.attributeTypeMap = [ + { + 'name': 'authType', + 'baseName': 'authType', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/InlineHookOAuthClientSecretConfig.js b/src/generated/models/InlineHookOAuthClientSecretConfig.js new file mode 100644 index 000000000..3f228f615 --- /dev/null +++ b/src/generated/models/InlineHookOAuthClientSecretConfig.js @@ -0,0 +1,68 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.InlineHookOAuthClientSecretConfig = void 0; +class InlineHookOAuthClientSecretConfig { + constructor() { + } + static getAttributeTypeMap() { + return InlineHookOAuthClientSecretConfig.attributeTypeMap; + } +} +exports.InlineHookOAuthClientSecretConfig = InlineHookOAuthClientSecretConfig; +InlineHookOAuthClientSecretConfig.discriminator = undefined; +InlineHookOAuthClientSecretConfig.attributeTypeMap = [ + { + 'name': 'clientSecret', + 'baseName': 'clientSecret', + 'type': 'string', + 'format': '' + }, + { + 'name': 'authScheme', + 'baseName': 'authScheme', + 'type': 'InlineHookChannelConfigAuthScheme', + 'format': '' + }, + { + 'name': 'headers', + 'baseName': 'headers', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'method', + 'baseName': 'method', + 'type': 'string', + 'format': '' + }, + { + 'name': 'uri', + 'baseName': 'uri', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/InlineHookOAuthPrivateKeyJwtConfig.js b/src/generated/models/InlineHookOAuthPrivateKeyJwtConfig.js new file mode 100644 index 000000000..1150f5523 --- /dev/null +++ b/src/generated/models/InlineHookOAuthPrivateKeyJwtConfig.js @@ -0,0 +1,68 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.InlineHookOAuthPrivateKeyJwtConfig = void 0; +class InlineHookOAuthPrivateKeyJwtConfig { + constructor() { + } + static getAttributeTypeMap() { + return InlineHookOAuthPrivateKeyJwtConfig.attributeTypeMap; + } +} +exports.InlineHookOAuthPrivateKeyJwtConfig = InlineHookOAuthPrivateKeyJwtConfig; +InlineHookOAuthPrivateKeyJwtConfig.discriminator = undefined; +InlineHookOAuthPrivateKeyJwtConfig.attributeTypeMap = [ + { + 'name': 'hookKeyId', + 'baseName': 'hookKeyId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'authScheme', + 'baseName': 'authScheme', + 'type': 'InlineHookChannelConfigAuthScheme', + 'format': '' + }, + { + 'name': 'headers', + 'baseName': 'headers', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'method', + 'baseName': 'method', + 'type': 'string', + 'format': '' + }, + { + 'name': 'uri', + 'baseName': 'uri', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/InlineHookPayload.js b/src/generated/models/InlineHookPayload.js new file mode 100644 index 000000000..15d0897e2 --- /dev/null +++ b/src/generated/models/InlineHookPayload.js @@ -0,0 +1,38 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.InlineHookPayload = void 0; +class InlineHookPayload { + constructor() { + } + static getAttributeTypeMap() { + return InlineHookPayload.attributeTypeMap; + } +} +exports.InlineHookPayload = InlineHookPayload; +InlineHookPayload.discriminator = undefined; +InlineHookPayload.attributeTypeMap = []; +InlineHookPayload.isExtensible = true; diff --git a/src/generated/models/InlineHookResponse.js b/src/generated/models/InlineHookResponse.js new file mode 100644 index 000000000..2d3a1377d --- /dev/null +++ b/src/generated/models/InlineHookResponse.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.InlineHookResponse = void 0; +class InlineHookResponse { + constructor() { + } + static getAttributeTypeMap() { + return InlineHookResponse.attributeTypeMap; + } +} +exports.InlineHookResponse = InlineHookResponse; +InlineHookResponse.discriminator = undefined; +InlineHookResponse.attributeTypeMap = [ + { + 'name': 'commands', + 'baseName': 'commands', + 'type': 'Array', + 'format': '' + } +]; diff --git a/src/generated/models/InlineHookResponseCommandValue.js b/src/generated/models/InlineHookResponseCommandValue.js new file mode 100644 index 000000000..6c52e0331 --- /dev/null +++ b/src/generated/models/InlineHookResponseCommandValue.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.InlineHookResponseCommandValue = void 0; +class InlineHookResponseCommandValue { + constructor() { + } + static getAttributeTypeMap() { + return InlineHookResponseCommandValue.attributeTypeMap; + } +} +exports.InlineHookResponseCommandValue = InlineHookResponseCommandValue; +InlineHookResponseCommandValue.discriminator = undefined; +InlineHookResponseCommandValue.attributeTypeMap = [ + { + 'name': 'op', + 'baseName': 'op', + 'type': 'string', + 'format': '' + }, + { + 'name': 'path', + 'baseName': 'path', + 'type': 'string', + 'format': '' + }, + { + 'name': 'value', + 'baseName': 'value', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/InlineHookResponseCommands.js b/src/generated/models/InlineHookResponseCommands.js new file mode 100644 index 000000000..13cfbd4ae --- /dev/null +++ b/src/generated/models/InlineHookResponseCommands.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.InlineHookResponseCommands = void 0; +class InlineHookResponseCommands { + constructor() { + } + static getAttributeTypeMap() { + return InlineHookResponseCommands.attributeTypeMap; + } +} +exports.InlineHookResponseCommands = InlineHookResponseCommands; +InlineHookResponseCommands.discriminator = undefined; +InlineHookResponseCommands.attributeTypeMap = [ + { + 'name': 'type', + 'baseName': 'type', + 'type': 'string', + 'format': '' + }, + { + 'name': 'value', + 'baseName': 'value', + 'type': 'Array', + 'format': '' + } +]; diff --git a/src/generated/models/InlineHookStatus.js b/src/generated/models/InlineHookStatus.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/InlineHookStatus.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/InlineHookType.js b/src/generated/models/InlineHookType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/InlineHookType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/IssuerMode.js b/src/generated/models/IssuerMode.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/IssuerMode.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/JsonWebKey.js b/src/generated/models/JsonWebKey.js new file mode 100644 index 000000000..06eb87835 --- /dev/null +++ b/src/generated/models/JsonWebKey.js @@ -0,0 +1,134 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.JsonWebKey = void 0; +class JsonWebKey { + constructor() { + } + static getAttributeTypeMap() { + return JsonWebKey.attributeTypeMap; + } +} +exports.JsonWebKey = JsonWebKey; +JsonWebKey.discriminator = undefined; +JsonWebKey.attributeTypeMap = [ + { + 'name': 'alg', + 'baseName': 'alg', + 'type': 'string', + 'format': '' + }, + { + 'name': 'created', + 'baseName': 'created', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'e', + 'baseName': 'e', + 'type': 'string', + 'format': '' + }, + { + 'name': 'expiresAt', + 'baseName': 'expiresAt', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'key_ops', + 'baseName': 'key_ops', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'kid', + 'baseName': 'kid', + 'type': 'string', + 'format': '' + }, + { + 'name': 'kty', + 'baseName': 'kty', + 'type': 'string', + 'format': '' + }, + { + 'name': 'lastUpdated', + 'baseName': 'lastUpdated', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'n', + 'baseName': 'n', + 'type': 'string', + 'format': '' + }, + { + 'name': 'status', + 'baseName': 'status', + 'type': 'string', + 'format': '' + }, + { + 'name': 'use', + 'baseName': 'use', + 'type': 'string', + 'format': '' + }, + { + 'name': 'x5c', + 'baseName': 'x5c', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'x5t', + 'baseName': 'x5t', + 'type': 'string', + 'format': '' + }, + { + 'name': 'x5tS256', + 'baseName': 'x5t#S256', + 'type': 'string', + 'format': '' + }, + { + 'name': 'x5u', + 'baseName': 'x5u', + 'type': 'string', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': '{ [key: string]: any; }', + 'format': '' + } +]; diff --git a/src/generated/models/JwkUse.js b/src/generated/models/JwkUse.js new file mode 100644 index 000000000..9301c3af2 --- /dev/null +++ b/src/generated/models/JwkUse.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.JwkUse = void 0; +class JwkUse { + constructor() { + } + static getAttributeTypeMap() { + return JwkUse.attributeTypeMap; + } +} +exports.JwkUse = JwkUse; +JwkUse.discriminator = undefined; +JwkUse.attributeTypeMap = [ + { + 'name': 'use', + 'baseName': 'use', + 'type': 'JwkUseType', + 'format': '' + } +]; diff --git a/src/generated/models/JwkUseType.js b/src/generated/models/JwkUseType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/JwkUseType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/KeyRequest.js b/src/generated/models/KeyRequest.js new file mode 100644 index 000000000..fdc9bb7f9 --- /dev/null +++ b/src/generated/models/KeyRequest.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.KeyRequest = void 0; +class KeyRequest { + constructor() { + } + static getAttributeTypeMap() { + return KeyRequest.attributeTypeMap; + } +} +exports.KeyRequest = KeyRequest; +KeyRequest.discriminator = undefined; +KeyRequest.attributeTypeMap = [ + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/KnowledgeConstraint.js b/src/generated/models/KnowledgeConstraint.js new file mode 100644 index 000000000..14bfce04e --- /dev/null +++ b/src/generated/models/KnowledgeConstraint.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.KnowledgeConstraint = void 0; +class KnowledgeConstraint { + constructor() { + } + static getAttributeTypeMap() { + return KnowledgeConstraint.attributeTypeMap; + } +} +exports.KnowledgeConstraint = KnowledgeConstraint; +KnowledgeConstraint.discriminator = undefined; +KnowledgeConstraint.attributeTypeMap = [ + { + 'name': 'methods', + 'baseName': 'methods', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'reauthenticateIn', + 'baseName': 'reauthenticateIn', + 'type': 'string', + 'format': '' + }, + { + 'name': 'types', + 'baseName': 'types', + 'type': 'Array', + 'format': '' + } +]; diff --git a/src/generated/models/LifecycleCreateSettingObject.js b/src/generated/models/LifecycleCreateSettingObject.js new file mode 100644 index 000000000..9af8ad7ce --- /dev/null +++ b/src/generated/models/LifecycleCreateSettingObject.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.LifecycleCreateSettingObject = void 0; +class LifecycleCreateSettingObject { + constructor() { + } + static getAttributeTypeMap() { + return LifecycleCreateSettingObject.attributeTypeMap; + } +} +exports.LifecycleCreateSettingObject = LifecycleCreateSettingObject; +LifecycleCreateSettingObject.discriminator = undefined; +LifecycleCreateSettingObject.attributeTypeMap = [ + { + 'name': 'status', + 'baseName': 'status', + 'type': 'EnabledStatus', + 'format': '' + } +]; diff --git a/src/generated/models/LifecycleDeactivateSettingObject.js b/src/generated/models/LifecycleDeactivateSettingObject.js new file mode 100644 index 000000000..038bf3885 --- /dev/null +++ b/src/generated/models/LifecycleDeactivateSettingObject.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.LifecycleDeactivateSettingObject = void 0; +class LifecycleDeactivateSettingObject { + constructor() { + } + static getAttributeTypeMap() { + return LifecycleDeactivateSettingObject.attributeTypeMap; + } +} +exports.LifecycleDeactivateSettingObject = LifecycleDeactivateSettingObject; +LifecycleDeactivateSettingObject.discriminator = undefined; +LifecycleDeactivateSettingObject.attributeTypeMap = [ + { + 'name': 'status', + 'baseName': 'status', + 'type': 'EnabledStatus', + 'format': '' + } +]; diff --git a/src/generated/models/LifecycleExpirationPolicyRuleCondition.js b/src/generated/models/LifecycleExpirationPolicyRuleCondition.js new file mode 100644 index 000000000..30df30328 --- /dev/null +++ b/src/generated/models/LifecycleExpirationPolicyRuleCondition.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.LifecycleExpirationPolicyRuleCondition = void 0; +class LifecycleExpirationPolicyRuleCondition { + constructor() { + } + static getAttributeTypeMap() { + return LifecycleExpirationPolicyRuleCondition.attributeTypeMap; + } +} +exports.LifecycleExpirationPolicyRuleCondition = LifecycleExpirationPolicyRuleCondition; +LifecycleExpirationPolicyRuleCondition.discriminator = undefined; +LifecycleExpirationPolicyRuleCondition.attributeTypeMap = [ + { + 'name': 'lifecycleStatus', + 'baseName': 'lifecycleStatus', + 'type': 'string', + 'format': '' + }, + { + 'name': 'number', + 'baseName': 'number', + 'type': 'number', + 'format': '' + }, + { + 'name': 'unit', + 'baseName': 'unit', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/LifecycleStatus.js b/src/generated/models/LifecycleStatus.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/LifecycleStatus.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/LinkedObject.js b/src/generated/models/LinkedObject.js new file mode 100644 index 000000000..23aa0debc --- /dev/null +++ b/src/generated/models/LinkedObject.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.LinkedObject = void 0; +class LinkedObject { + constructor() { + } + static getAttributeTypeMap() { + return LinkedObject.attributeTypeMap; + } +} +exports.LinkedObject = LinkedObject; +LinkedObject.discriminator = undefined; +LinkedObject.attributeTypeMap = [ + { + 'name': 'associated', + 'baseName': 'associated', + 'type': 'LinkedObjectDetails', + 'format': '' + }, + { + 'name': 'primary', + 'baseName': 'primary', + 'type': 'LinkedObjectDetails', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': '{ [key: string]: any; }', + 'format': '' + } +]; diff --git a/src/generated/models/LinkedObjectDetails.js b/src/generated/models/LinkedObjectDetails.js new file mode 100644 index 000000000..84870d4fb --- /dev/null +++ b/src/generated/models/LinkedObjectDetails.js @@ -0,0 +1,62 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.LinkedObjectDetails = void 0; +class LinkedObjectDetails { + constructor() { + } + static getAttributeTypeMap() { + return LinkedObjectDetails.attributeTypeMap; + } +} +exports.LinkedObjectDetails = LinkedObjectDetails; +LinkedObjectDetails.discriminator = undefined; +LinkedObjectDetails.attributeTypeMap = [ + { + 'name': 'description', + 'baseName': 'description', + 'type': 'string', + 'format': '' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'title', + 'baseName': 'title', + 'type': 'string', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'LinkedObjectDetailsType', + 'format': '' + } +]; diff --git a/src/generated/models/LinkedObjectDetailsType.js b/src/generated/models/LinkedObjectDetailsType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/LinkedObjectDetailsType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/LoadingPageTouchPointVariant.js b/src/generated/models/LoadingPageTouchPointVariant.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/LoadingPageTouchPointVariant.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/LocationGranularity.js b/src/generated/models/LocationGranularity.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/LocationGranularity.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/LogActor.js b/src/generated/models/LogActor.js new file mode 100644 index 000000000..b2357b917 --- /dev/null +++ b/src/generated/models/LogActor.js @@ -0,0 +1,68 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.LogActor = void 0; +class LogActor { + constructor() { + } + static getAttributeTypeMap() { + return LogActor.attributeTypeMap; + } +} +exports.LogActor = LogActor; +LogActor.discriminator = undefined; +LogActor.attributeTypeMap = [ + { + 'name': 'alternateId', + 'baseName': 'alternateId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'detailEntry', + 'baseName': 'detailEntry', + 'type': '{ [key: string]: any; }', + 'format': '' + }, + { + 'name': 'displayName', + 'baseName': 'displayName', + 'type': 'string', + 'format': '' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/LogAuthenticationContext.js b/src/generated/models/LogAuthenticationContext.js new file mode 100644 index 000000000..f13de4184 --- /dev/null +++ b/src/generated/models/LogAuthenticationContext.js @@ -0,0 +1,80 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.LogAuthenticationContext = void 0; +class LogAuthenticationContext { + constructor() { + } + static getAttributeTypeMap() { + return LogAuthenticationContext.attributeTypeMap; + } +} +exports.LogAuthenticationContext = LogAuthenticationContext; +LogAuthenticationContext.discriminator = undefined; +LogAuthenticationContext.attributeTypeMap = [ + { + 'name': 'authenticationProvider', + 'baseName': 'authenticationProvider', + 'type': 'LogAuthenticationProvider', + 'format': '' + }, + { + 'name': 'authenticationStep', + 'baseName': 'authenticationStep', + 'type': 'number', + 'format': '' + }, + { + 'name': 'credentialProvider', + 'baseName': 'credentialProvider', + 'type': 'LogCredentialProvider', + 'format': '' + }, + { + 'name': 'credentialType', + 'baseName': 'credentialType', + 'type': 'LogCredentialType', + 'format': '' + }, + { + 'name': 'externalSessionId', + 'baseName': 'externalSessionId', + 'type': 'string', + 'format': '' + }, + { + 'name': '_interface', + 'baseName': 'interface', + 'type': 'string', + 'format': '' + }, + { + 'name': 'issuer', + 'baseName': 'issuer', + 'type': 'LogIssuer', + 'format': '' + } +]; diff --git a/src/generated/models/LogAuthenticationProvider.js b/src/generated/models/LogAuthenticationProvider.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/LogAuthenticationProvider.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/LogClient.js b/src/generated/models/LogClient.js new file mode 100644 index 000000000..67389f3b9 --- /dev/null +++ b/src/generated/models/LogClient.js @@ -0,0 +1,74 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.LogClient = void 0; +class LogClient { + constructor() { + } + static getAttributeTypeMap() { + return LogClient.attributeTypeMap; + } +} +exports.LogClient = LogClient; +LogClient.discriminator = undefined; +LogClient.attributeTypeMap = [ + { + 'name': 'device', + 'baseName': 'device', + 'type': 'string', + 'format': '' + }, + { + 'name': 'geographicalContext', + 'baseName': 'geographicalContext', + 'type': 'LogGeographicalContext', + 'format': '' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'ipAddress', + 'baseName': 'ipAddress', + 'type': 'string', + 'format': '' + }, + { + 'name': 'userAgent', + 'baseName': 'userAgent', + 'type': 'LogUserAgent', + 'format': '' + }, + { + 'name': 'zone', + 'baseName': 'zone', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/LogCredentialProvider.js b/src/generated/models/LogCredentialProvider.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/LogCredentialProvider.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/LogCredentialType.js b/src/generated/models/LogCredentialType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/LogCredentialType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/LogDebugContext.js b/src/generated/models/LogDebugContext.js new file mode 100644 index 000000000..5bf5b074f --- /dev/null +++ b/src/generated/models/LogDebugContext.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.LogDebugContext = void 0; +class LogDebugContext { + constructor() { + } + static getAttributeTypeMap() { + return LogDebugContext.attributeTypeMap; + } +} +exports.LogDebugContext = LogDebugContext; +LogDebugContext.discriminator = undefined; +LogDebugContext.attributeTypeMap = [ + { + 'name': 'debugData', + 'baseName': 'debugData', + 'type': '{ [key: string]: any; }', + 'format': '' + } +]; diff --git a/src/generated/models/LogEvent.js b/src/generated/models/LogEvent.js new file mode 100644 index 000000000..02b883037 --- /dev/null +++ b/src/generated/models/LogEvent.js @@ -0,0 +1,134 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.LogEvent = void 0; +class LogEvent { + constructor() { + } + static getAttributeTypeMap() { + return LogEvent.attributeTypeMap; + } +} +exports.LogEvent = LogEvent; +LogEvent.discriminator = undefined; +LogEvent.attributeTypeMap = [ + { + 'name': 'actor', + 'baseName': 'actor', + 'type': 'LogActor', + 'format': '' + }, + { + 'name': 'authenticationContext', + 'baseName': 'authenticationContext', + 'type': 'LogAuthenticationContext', + 'format': '' + }, + { + 'name': 'client', + 'baseName': 'client', + 'type': 'LogClient', + 'format': '' + }, + { + 'name': 'debugContext', + 'baseName': 'debugContext', + 'type': 'LogDebugContext', + 'format': '' + }, + { + 'name': 'displayMessage', + 'baseName': 'displayMessage', + 'type': 'string', + 'format': '' + }, + { + 'name': 'eventType', + 'baseName': 'eventType', + 'type': 'string', + 'format': '' + }, + { + 'name': 'legacyEventType', + 'baseName': 'legacyEventType', + 'type': 'string', + 'format': '' + }, + { + 'name': 'outcome', + 'baseName': 'outcome', + 'type': 'LogOutcome', + 'format': '' + }, + { + 'name': 'published', + 'baseName': 'published', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'request', + 'baseName': 'request', + 'type': 'LogRequest', + 'format': '' + }, + { + 'name': 'securityContext', + 'baseName': 'securityContext', + 'type': 'LogSecurityContext', + 'format': '' + }, + { + 'name': 'severity', + 'baseName': 'severity', + 'type': 'LogSeverity', + 'format': '' + }, + { + 'name': 'target', + 'baseName': 'target', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'transaction', + 'baseName': 'transaction', + 'type': 'LogTransaction', + 'format': '' + }, + { + 'name': 'uuid', + 'baseName': 'uuid', + 'type': 'string', + 'format': '' + }, + { + 'name': 'version', + 'baseName': 'version', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/LogGeographicalContext.js b/src/generated/models/LogGeographicalContext.js new file mode 100644 index 000000000..bc4a9eabc --- /dev/null +++ b/src/generated/models/LogGeographicalContext.js @@ -0,0 +1,68 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.LogGeographicalContext = void 0; +class LogGeographicalContext { + constructor() { + } + static getAttributeTypeMap() { + return LogGeographicalContext.attributeTypeMap; + } +} +exports.LogGeographicalContext = LogGeographicalContext; +LogGeographicalContext.discriminator = undefined; +LogGeographicalContext.attributeTypeMap = [ + { + 'name': 'city', + 'baseName': 'city', + 'type': 'string', + 'format': '' + }, + { + 'name': 'country', + 'baseName': 'country', + 'type': 'string', + 'format': '' + }, + { + 'name': 'geolocation', + 'baseName': 'geolocation', + 'type': 'LogGeolocation', + 'format': '' + }, + { + 'name': 'postalCode', + 'baseName': 'postalCode', + 'type': 'string', + 'format': '' + }, + { + 'name': 'state', + 'baseName': 'state', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/LogGeolocation.js b/src/generated/models/LogGeolocation.js new file mode 100644 index 000000000..d5785ea20 --- /dev/null +++ b/src/generated/models/LogGeolocation.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.LogGeolocation = void 0; +class LogGeolocation { + constructor() { + } + static getAttributeTypeMap() { + return LogGeolocation.attributeTypeMap; + } +} +exports.LogGeolocation = LogGeolocation; +LogGeolocation.discriminator = undefined; +LogGeolocation.attributeTypeMap = [ + { + 'name': 'lat', + 'baseName': 'lat', + 'type': 'number', + 'format': 'double' + }, + { + 'name': 'lon', + 'baseName': 'lon', + 'type': 'number', + 'format': 'double' + } +]; diff --git a/src/generated/models/LogIpAddress.js b/src/generated/models/LogIpAddress.js new file mode 100644 index 000000000..b875aef06 --- /dev/null +++ b/src/generated/models/LogIpAddress.js @@ -0,0 +1,62 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.LogIpAddress = void 0; +class LogIpAddress { + constructor() { + } + static getAttributeTypeMap() { + return LogIpAddress.attributeTypeMap; + } +} +exports.LogIpAddress = LogIpAddress; +LogIpAddress.discriminator = undefined; +LogIpAddress.attributeTypeMap = [ + { + 'name': 'geographicalContext', + 'baseName': 'geographicalContext', + 'type': 'LogGeographicalContext', + 'format': '' + }, + { + 'name': 'ip', + 'baseName': 'ip', + 'type': 'string', + 'format': '' + }, + { + 'name': 'source', + 'baseName': 'source', + 'type': 'string', + 'format': '' + }, + { + 'name': 'version', + 'baseName': 'version', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/LogIssuer.js b/src/generated/models/LogIssuer.js new file mode 100644 index 000000000..2bd122ee5 --- /dev/null +++ b/src/generated/models/LogIssuer.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.LogIssuer = void 0; +class LogIssuer { + constructor() { + } + static getAttributeTypeMap() { + return LogIssuer.attributeTypeMap; + } +} +exports.LogIssuer = LogIssuer; +LogIssuer.discriminator = undefined; +LogIssuer.attributeTypeMap = [ + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/LogOutcome.js b/src/generated/models/LogOutcome.js new file mode 100644 index 000000000..ebb7e9f6b --- /dev/null +++ b/src/generated/models/LogOutcome.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.LogOutcome = void 0; +class LogOutcome { + constructor() { + } + static getAttributeTypeMap() { + return LogOutcome.attributeTypeMap; + } +} +exports.LogOutcome = LogOutcome; +LogOutcome.discriminator = undefined; +LogOutcome.attributeTypeMap = [ + { + 'name': 'reason', + 'baseName': 'reason', + 'type': 'string', + 'format': '' + }, + { + 'name': 'result', + 'baseName': 'result', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/LogRequest.js b/src/generated/models/LogRequest.js new file mode 100644 index 000000000..fcef4d061 --- /dev/null +++ b/src/generated/models/LogRequest.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.LogRequest = void 0; +class LogRequest { + constructor() { + } + static getAttributeTypeMap() { + return LogRequest.attributeTypeMap; + } +} +exports.LogRequest = LogRequest; +LogRequest.discriminator = undefined; +LogRequest.attributeTypeMap = [ + { + 'name': 'ipChain', + 'baseName': 'ipChain', + 'type': 'Array', + 'format': '' + } +]; diff --git a/src/generated/models/LogSecurityContext.js b/src/generated/models/LogSecurityContext.js new file mode 100644 index 000000000..38758fe04 --- /dev/null +++ b/src/generated/models/LogSecurityContext.js @@ -0,0 +1,68 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.LogSecurityContext = void 0; +class LogSecurityContext { + constructor() { + } + static getAttributeTypeMap() { + return LogSecurityContext.attributeTypeMap; + } +} +exports.LogSecurityContext = LogSecurityContext; +LogSecurityContext.discriminator = undefined; +LogSecurityContext.attributeTypeMap = [ + { + 'name': 'asNumber', + 'baseName': 'asNumber', + 'type': 'number', + 'format': '' + }, + { + 'name': 'asOrg', + 'baseName': 'asOrg', + 'type': 'string', + 'format': '' + }, + { + 'name': 'domain', + 'baseName': 'domain', + 'type': 'string', + 'format': '' + }, + { + 'name': 'isp', + 'baseName': 'isp', + 'type': 'string', + 'format': '' + }, + { + 'name': 'isProxy', + 'baseName': 'isProxy', + 'type': 'boolean', + 'format': '' + } +]; diff --git a/src/generated/models/LogSeverity.js b/src/generated/models/LogSeverity.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/LogSeverity.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/LogStream.js b/src/generated/models/LogStream.js new file mode 100644 index 000000000..8d9641580 --- /dev/null +++ b/src/generated/models/LogStream.js @@ -0,0 +1,80 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.LogStream = void 0; +class LogStream { + constructor() { + } + static getAttributeTypeMap() { + return LogStream.attributeTypeMap; + } +} +exports.LogStream = LogStream; +LogStream.discriminator = 'type'; +LogStream.attributeTypeMap = [ + { + 'name': 'created', + 'baseName': 'created', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'lastUpdated', + 'baseName': 'lastUpdated', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'status', + 'baseName': 'status', + 'type': 'LifecycleStatus', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'LogStreamType', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': 'LogStreamLinks', + 'format': '' + } +]; diff --git a/src/generated/models/LogStreamAws.js b/src/generated/models/LogStreamAws.js new file mode 100644 index 000000000..42b32a1a6 --- /dev/null +++ b/src/generated/models/LogStreamAws.js @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.LogStreamAws = void 0; +const LogStream_1 = require('./../models/LogStream'); +class LogStreamAws extends LogStream_1.LogStream { + constructor() { + super(); + } + static getAttributeTypeMap() { + return super.getAttributeTypeMap().concat(LogStreamAws.attributeTypeMap); + } +} +exports.LogStreamAws = LogStreamAws; +LogStreamAws.discriminator = undefined; +LogStreamAws.attributeTypeMap = [ + { + 'name': 'settings', + 'baseName': 'settings', + 'type': 'LogStreamSettingsAws', + 'format': '' + } +]; diff --git a/src/generated/models/LogStreamLinks.js b/src/generated/models/LogStreamLinks.js new file mode 100644 index 000000000..d3cc792f0 --- /dev/null +++ b/src/generated/models/LogStreamLinks.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.LogStreamLinks = void 0; +class LogStreamLinks { + constructor() { + } + static getAttributeTypeMap() { + return LogStreamLinks.attributeTypeMap; + } +} +exports.LogStreamLinks = LogStreamLinks; +LogStreamLinks.discriminator = undefined; +LogStreamLinks.attributeTypeMap = [ + { + 'name': 'self', + 'baseName': 'self', + 'type': 'HrefObject', + 'format': '' + }, + { + 'name': 'activate', + 'baseName': 'activate', + 'type': 'HrefObject', + 'format': '' + }, + { + 'name': 'deactivate', + 'baseName': 'deactivate', + 'type': 'HrefObject', + 'format': '' + } +]; diff --git a/src/generated/models/LogStreamSchema.js b/src/generated/models/LogStreamSchema.js new file mode 100644 index 000000000..f55502f2a --- /dev/null +++ b/src/generated/models/LogStreamSchema.js @@ -0,0 +1,104 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.LogStreamSchema = void 0; +class LogStreamSchema { + constructor() { + } + static getAttributeTypeMap() { + return LogStreamSchema.attributeTypeMap; + } +} +exports.LogStreamSchema = LogStreamSchema; +LogStreamSchema.discriminator = undefined; +LogStreamSchema.attributeTypeMap = [ + { + 'name': 'schema', + 'baseName': '$schema', + 'type': 'string', + 'format': '' + }, + { + 'name': 'created', + 'baseName': 'created', + 'type': 'string', + 'format': '' + }, + { + 'name': 'errorMessage', + 'baseName': 'errorMessage', + 'type': 'any', + 'format': '' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'lastUpdated', + 'baseName': 'lastUpdated', + 'type': 'string', + 'format': '' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'properties', + 'baseName': 'properties', + 'type': 'any', + 'format': '' + }, + { + 'name': 'required', + 'baseName': 'required', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'title', + 'baseName': 'title', + 'type': 'string', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'string', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': '{ [key: string]: any; }', + 'format': '' + } +]; diff --git a/src/generated/models/LogStreamSettings.js b/src/generated/models/LogStreamSettings.js new file mode 100644 index 000000000..a88fd7b66 --- /dev/null +++ b/src/generated/models/LogStreamSettings.js @@ -0,0 +1,37 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.LogStreamSettings = void 0; +class LogStreamSettings { + constructor() { + } + static getAttributeTypeMap() { + return LogStreamSettings.attributeTypeMap; + } +} +exports.LogStreamSettings = LogStreamSettings; +LogStreamSettings.discriminator = undefined; +LogStreamSettings.attributeTypeMap = []; diff --git a/src/generated/models/LogStreamSettingsAws.js b/src/generated/models/LogStreamSettingsAws.js new file mode 100644 index 000000000..e96d481d4 --- /dev/null +++ b/src/generated/models/LogStreamSettingsAws.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.LogStreamSettingsAws = void 0; +class LogStreamSettingsAws { + constructor() { + } + static getAttributeTypeMap() { + return LogStreamSettingsAws.attributeTypeMap; + } +} +exports.LogStreamSettingsAws = LogStreamSettingsAws; +LogStreamSettingsAws.discriminator = undefined; +LogStreamSettingsAws.attributeTypeMap = [ + { + 'name': 'accountId', + 'baseName': 'accountId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'eventSourceName', + 'baseName': 'eventSourceName', + 'type': 'string', + 'format': '' + }, + { + 'name': 'region', + 'baseName': 'region', + 'type': 'AwsRegion', + 'format': '' + } +]; diff --git a/src/generated/models/LogStreamSettingsSplunk.js b/src/generated/models/LogStreamSettingsSplunk.js new file mode 100644 index 000000000..c271aa3be --- /dev/null +++ b/src/generated/models/LogStreamSettingsSplunk.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.LogStreamSettingsSplunk = void 0; +class LogStreamSettingsSplunk { + constructor() { + } + static getAttributeTypeMap() { + return LogStreamSettingsSplunk.attributeTypeMap; + } +} +exports.LogStreamSettingsSplunk = LogStreamSettingsSplunk; +LogStreamSettingsSplunk.discriminator = undefined; +LogStreamSettingsSplunk.attributeTypeMap = [ + { + 'name': 'host', + 'baseName': 'host', + 'type': 'string', + 'format': '' + }, + { + 'name': 'token', + 'baseName': 'token', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/LogStreamSplunk.js b/src/generated/models/LogStreamSplunk.js new file mode 100644 index 000000000..f77b49a42 --- /dev/null +++ b/src/generated/models/LogStreamSplunk.js @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.LogStreamSplunk = void 0; +const LogStream_1 = require('./../models/LogStream'); +class LogStreamSplunk extends LogStream_1.LogStream { + constructor() { + super(); + } + static getAttributeTypeMap() { + return super.getAttributeTypeMap().concat(LogStreamSplunk.attributeTypeMap); + } +} +exports.LogStreamSplunk = LogStreamSplunk; +LogStreamSplunk.discriminator = undefined; +LogStreamSplunk.attributeTypeMap = [ + { + 'name': 'settings', + 'baseName': 'settings', + 'type': 'LogStreamSettingsSplunk', + 'format': '' + } +]; diff --git a/src/generated/models/LogStreamType.js b/src/generated/models/LogStreamType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/LogStreamType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/LogTarget.js b/src/generated/models/LogTarget.js new file mode 100644 index 000000000..017fd184a --- /dev/null +++ b/src/generated/models/LogTarget.js @@ -0,0 +1,68 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.LogTarget = void 0; +class LogTarget { + constructor() { + } + static getAttributeTypeMap() { + return LogTarget.attributeTypeMap; + } +} +exports.LogTarget = LogTarget; +LogTarget.discriminator = undefined; +LogTarget.attributeTypeMap = [ + { + 'name': 'alternateId', + 'baseName': 'alternateId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'detailEntry', + 'baseName': 'detailEntry', + 'type': '{ [key: string]: any; }', + 'format': '' + }, + { + 'name': 'displayName', + 'baseName': 'displayName', + 'type': 'string', + 'format': '' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/LogTransaction.js b/src/generated/models/LogTransaction.js new file mode 100644 index 000000000..05ee70dd0 --- /dev/null +++ b/src/generated/models/LogTransaction.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.LogTransaction = void 0; +class LogTransaction { + constructor() { + } + static getAttributeTypeMap() { + return LogTransaction.attributeTypeMap; + } +} +exports.LogTransaction = LogTransaction; +LogTransaction.discriminator = undefined; +LogTransaction.attributeTypeMap = [ + { + 'name': 'detail', + 'baseName': 'detail', + 'type': '{ [key: string]: any; }', + 'format': '' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/LogUserAgent.js b/src/generated/models/LogUserAgent.js new file mode 100644 index 000000000..4c2b20c46 --- /dev/null +++ b/src/generated/models/LogUserAgent.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.LogUserAgent = void 0; +class LogUserAgent { + constructor() { + } + static getAttributeTypeMap() { + return LogUserAgent.attributeTypeMap; + } +} +exports.LogUserAgent = LogUserAgent; +LogUserAgent.discriminator = undefined; +LogUserAgent.attributeTypeMap = [ + { + 'name': 'browser', + 'baseName': 'browser', + 'type': 'string', + 'format': '' + }, + { + 'name': 'os', + 'baseName': 'os', + 'type': 'string', + 'format': '' + }, + { + 'name': 'rawUserAgent', + 'baseName': 'rawUserAgent', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/MDMEnrollmentPolicyEnrollment.js b/src/generated/models/MDMEnrollmentPolicyEnrollment.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/MDMEnrollmentPolicyEnrollment.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/MDMEnrollmentPolicyRuleCondition.js b/src/generated/models/MDMEnrollmentPolicyRuleCondition.js new file mode 100644 index 000000000..e58612936 --- /dev/null +++ b/src/generated/models/MDMEnrollmentPolicyRuleCondition.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.MDMEnrollmentPolicyRuleCondition = void 0; +class MDMEnrollmentPolicyRuleCondition { + constructor() { + } + static getAttributeTypeMap() { + return MDMEnrollmentPolicyRuleCondition.attributeTypeMap; + } +} +exports.MDMEnrollmentPolicyRuleCondition = MDMEnrollmentPolicyRuleCondition; +MDMEnrollmentPolicyRuleCondition.discriminator = undefined; +MDMEnrollmentPolicyRuleCondition.attributeTypeMap = [ + { + 'name': 'blockNonSafeAndroid', + 'baseName': 'blockNonSafeAndroid', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'enrollment', + 'baseName': 'enrollment', + 'type': 'MDMEnrollmentPolicyEnrollment', + 'format': '' + } +]; diff --git a/src/generated/models/ModelError.js b/src/generated/models/ModelError.js new file mode 100644 index 000000000..ff1b7531d --- /dev/null +++ b/src/generated/models/ModelError.js @@ -0,0 +1,68 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ModelError = void 0; +class ModelError { + constructor() { + } + static getAttributeTypeMap() { + return ModelError.attributeTypeMap; + } +} +exports.ModelError = ModelError; +ModelError.discriminator = undefined; +ModelError.attributeTypeMap = [ + { + 'name': 'errorCauses', + 'baseName': 'errorCauses', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'errorCode', + 'baseName': 'errorCode', + 'type': 'string', + 'format': '' + }, + { + 'name': 'errorId', + 'baseName': 'errorId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'errorLink', + 'baseName': 'errorLink', + 'type': 'string', + 'format': '' + }, + { + 'name': 'errorSummary', + 'baseName': 'errorSummary', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/MultifactorEnrollmentPolicy.js b/src/generated/models/MultifactorEnrollmentPolicy.js new file mode 100644 index 000000000..744858627 --- /dev/null +++ b/src/generated/models/MultifactorEnrollmentPolicy.js @@ -0,0 +1,52 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.MultifactorEnrollmentPolicy = void 0; +const Policy_1 = require('./../models/Policy'); +class MultifactorEnrollmentPolicy extends Policy_1.Policy { + constructor() { + super(); + } + static getAttributeTypeMap() { + return super.getAttributeTypeMap().concat(MultifactorEnrollmentPolicy.attributeTypeMap); + } +} +exports.MultifactorEnrollmentPolicy = MultifactorEnrollmentPolicy; +MultifactorEnrollmentPolicy.discriminator = undefined; +MultifactorEnrollmentPolicy.attributeTypeMap = [ + { + 'name': 'conditions', + 'baseName': 'conditions', + 'type': 'PolicyRuleConditions', + 'format': '' + }, + { + 'name': 'settings', + 'baseName': 'settings', + 'type': 'MultifactorEnrollmentPolicySettings', + 'format': '' + } +]; diff --git a/src/generated/models/MultifactorEnrollmentPolicyAuthenticatorSettings.js b/src/generated/models/MultifactorEnrollmentPolicyAuthenticatorSettings.js new file mode 100644 index 000000000..efd4dbd80 --- /dev/null +++ b/src/generated/models/MultifactorEnrollmentPolicyAuthenticatorSettings.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.MultifactorEnrollmentPolicyAuthenticatorSettings = void 0; +class MultifactorEnrollmentPolicyAuthenticatorSettings { + constructor() { + } + static getAttributeTypeMap() { + return MultifactorEnrollmentPolicyAuthenticatorSettings.attributeTypeMap; + } +} +exports.MultifactorEnrollmentPolicyAuthenticatorSettings = MultifactorEnrollmentPolicyAuthenticatorSettings; +MultifactorEnrollmentPolicyAuthenticatorSettings.discriminator = undefined; +MultifactorEnrollmentPolicyAuthenticatorSettings.attributeTypeMap = [ + { + 'name': 'constraints', + 'baseName': 'constraints', + 'type': 'MultifactorEnrollmentPolicyAuthenticatorSettingsConstraints', + 'format': '' + }, + { + 'name': 'enroll', + 'baseName': 'enroll', + 'type': 'MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll', + 'format': '' + }, + { + 'name': 'key', + 'baseName': 'key', + 'type': 'MultifactorEnrollmentPolicyAuthenticatorType', + 'format': '' + } +]; diff --git a/src/generated/models/MultifactorEnrollmentPolicyAuthenticatorSettingsConstraints.js b/src/generated/models/MultifactorEnrollmentPolicyAuthenticatorSettingsConstraints.js new file mode 100644 index 000000000..1ca5ac6fb --- /dev/null +++ b/src/generated/models/MultifactorEnrollmentPolicyAuthenticatorSettingsConstraints.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.MultifactorEnrollmentPolicyAuthenticatorSettingsConstraints = void 0; +class MultifactorEnrollmentPolicyAuthenticatorSettingsConstraints { + constructor() { + } + static getAttributeTypeMap() { + return MultifactorEnrollmentPolicyAuthenticatorSettingsConstraints.attributeTypeMap; + } +} +exports.MultifactorEnrollmentPolicyAuthenticatorSettingsConstraints = MultifactorEnrollmentPolicyAuthenticatorSettingsConstraints; +MultifactorEnrollmentPolicyAuthenticatorSettingsConstraints.discriminator = undefined; +MultifactorEnrollmentPolicyAuthenticatorSettingsConstraints.attributeTypeMap = [ + { + 'name': 'aaguidGroups', + 'baseName': 'aaguidGroups', + 'type': 'Array', + 'format': '' + } +]; diff --git a/src/generated/models/MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll.js b/src/generated/models/MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll.js new file mode 100644 index 000000000..d1c12f72c --- /dev/null +++ b/src/generated/models/MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll = void 0; +class MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll { + constructor() { + } + static getAttributeTypeMap() { + return MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll.attributeTypeMap; + } +} +exports.MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll = MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll; +MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll.discriminator = undefined; +MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll.attributeTypeMap = [ + { + 'name': 'self', + 'baseName': 'self', + 'type': 'MultifactorEnrollmentPolicyAuthenticatorStatus', + 'format': '' + } +]; diff --git a/src/generated/models/MultifactorEnrollmentPolicyAuthenticatorStatus.js b/src/generated/models/MultifactorEnrollmentPolicyAuthenticatorStatus.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/MultifactorEnrollmentPolicyAuthenticatorStatus.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/MultifactorEnrollmentPolicyAuthenticatorType.js b/src/generated/models/MultifactorEnrollmentPolicyAuthenticatorType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/MultifactorEnrollmentPolicyAuthenticatorType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/MultifactorEnrollmentPolicySettings.js b/src/generated/models/MultifactorEnrollmentPolicySettings.js new file mode 100644 index 000000000..163894a96 --- /dev/null +++ b/src/generated/models/MultifactorEnrollmentPolicySettings.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.MultifactorEnrollmentPolicySettings = void 0; +class MultifactorEnrollmentPolicySettings { + constructor() { + } + static getAttributeTypeMap() { + return MultifactorEnrollmentPolicySettings.attributeTypeMap; + } +} +exports.MultifactorEnrollmentPolicySettings = MultifactorEnrollmentPolicySettings; +MultifactorEnrollmentPolicySettings.discriminator = undefined; +MultifactorEnrollmentPolicySettings.attributeTypeMap = [ + { + 'name': 'authenticators', + 'baseName': 'authenticators', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'MultifactorEnrollmentPolicySettingsType', + 'format': '' + } +]; diff --git a/src/generated/models/MultifactorEnrollmentPolicySettingsType.js b/src/generated/models/MultifactorEnrollmentPolicySettingsType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/MultifactorEnrollmentPolicySettingsType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/NetworkZone.js b/src/generated/models/NetworkZone.js new file mode 100644 index 000000000..e616ec4f7 --- /dev/null +++ b/src/generated/models/NetworkZone.js @@ -0,0 +1,122 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.NetworkZone = void 0; +class NetworkZone { + constructor() { + } + static getAttributeTypeMap() { + return NetworkZone.attributeTypeMap; + } +} +exports.NetworkZone = NetworkZone; +NetworkZone.discriminator = undefined; +NetworkZone.attributeTypeMap = [ + { + 'name': 'asns', + 'baseName': 'asns', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'created', + 'baseName': 'created', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'gateways', + 'baseName': 'gateways', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'lastUpdated', + 'baseName': 'lastUpdated', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'locations', + 'baseName': 'locations', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'proxies', + 'baseName': 'proxies', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'proxyType', + 'baseName': 'proxyType', + 'type': 'string', + 'format': '' + }, + { + 'name': 'status', + 'baseName': 'status', + 'type': 'NetworkZoneStatus', + 'format': '' + }, + { + 'name': 'system', + 'baseName': 'system', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'NetworkZoneType', + 'format': '' + }, + { + 'name': 'usage', + 'baseName': 'usage', + 'type': 'NetworkZoneUsage', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': '{ [key: string]: any; }', + 'format': '' + } +]; diff --git a/src/generated/models/NetworkZoneAddress.js b/src/generated/models/NetworkZoneAddress.js new file mode 100644 index 000000000..d197957f9 --- /dev/null +++ b/src/generated/models/NetworkZoneAddress.js @@ -0,0 +1,53 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.NetworkZoneAddress = void 0; +/** +* Specifies the value of an IP address expressed using either `range` or `CIDR` form. +*/ +class NetworkZoneAddress { + constructor() { + } + static getAttributeTypeMap() { + return NetworkZoneAddress.attributeTypeMap; + } +} +exports.NetworkZoneAddress = NetworkZoneAddress; +NetworkZoneAddress.discriminator = undefined; +NetworkZoneAddress.attributeTypeMap = [ + { + 'name': 'type', + 'baseName': 'type', + 'type': 'NetworkZoneAddressType', + 'format': '' + }, + { + 'name': 'value', + 'baseName': 'value', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/NetworkZoneAddressType.js b/src/generated/models/NetworkZoneAddressType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/NetworkZoneAddressType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/NetworkZoneLocation.js b/src/generated/models/NetworkZoneLocation.js new file mode 100644 index 000000000..e0c4af3e8 --- /dev/null +++ b/src/generated/models/NetworkZoneLocation.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.NetworkZoneLocation = void 0; +class NetworkZoneLocation { + constructor() { + } + static getAttributeTypeMap() { + return NetworkZoneLocation.attributeTypeMap; + } +} +exports.NetworkZoneLocation = NetworkZoneLocation; +NetworkZoneLocation.discriminator = undefined; +NetworkZoneLocation.attributeTypeMap = [ + { + 'name': 'country', + 'baseName': 'country', + 'type': 'string', + 'format': '' + }, + { + 'name': 'region', + 'baseName': 'region', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/NetworkZoneStatus.js b/src/generated/models/NetworkZoneStatus.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/NetworkZoneStatus.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/NetworkZoneType.js b/src/generated/models/NetworkZoneType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/NetworkZoneType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/NetworkZoneUsage.js b/src/generated/models/NetworkZoneUsage.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/NetworkZoneUsage.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/NotificationType.js b/src/generated/models/NotificationType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/NotificationType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/OAuth2Actor.js b/src/generated/models/OAuth2Actor.js new file mode 100644 index 000000000..055841109 --- /dev/null +++ b/src/generated/models/OAuth2Actor.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.OAuth2Actor = void 0; +class OAuth2Actor { + constructor() { + } + static getAttributeTypeMap() { + return OAuth2Actor.attributeTypeMap; + } +} +exports.OAuth2Actor = OAuth2Actor; +OAuth2Actor.discriminator = undefined; +OAuth2Actor.attributeTypeMap = [ + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/OAuth2Claim.js b/src/generated/models/OAuth2Claim.js new file mode 100644 index 000000000..d424e1329 --- /dev/null +++ b/src/generated/models/OAuth2Claim.js @@ -0,0 +1,104 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.OAuth2Claim = void 0; +class OAuth2Claim { + constructor() { + } + static getAttributeTypeMap() { + return OAuth2Claim.attributeTypeMap; + } +} +exports.OAuth2Claim = OAuth2Claim; +OAuth2Claim.discriminator = undefined; +OAuth2Claim.attributeTypeMap = [ + { + 'name': 'alwaysIncludeInToken', + 'baseName': 'alwaysIncludeInToken', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'claimType', + 'baseName': 'claimType', + 'type': 'OAuth2ClaimType', + 'format': '' + }, + { + 'name': 'conditions', + 'baseName': 'conditions', + 'type': 'OAuth2ClaimConditions', + 'format': '' + }, + { + 'name': 'group_filter_type', + 'baseName': 'group_filter_type', + 'type': 'OAuth2ClaimGroupFilterType', + 'format': '' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'status', + 'baseName': 'status', + 'type': 'LifecycleStatus', + 'format': '' + }, + { + 'name': 'system', + 'baseName': 'system', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'value', + 'baseName': 'value', + 'type': 'string', + 'format': '' + }, + { + 'name': 'valueType', + 'baseName': 'valueType', + 'type': 'OAuth2ClaimValueType', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': '{ [key: string]: any; }', + 'format': '' + } +]; diff --git a/src/generated/models/OAuth2ClaimConditions.js b/src/generated/models/OAuth2ClaimConditions.js new file mode 100644 index 000000000..b9636a940 --- /dev/null +++ b/src/generated/models/OAuth2ClaimConditions.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.OAuth2ClaimConditions = void 0; +class OAuth2ClaimConditions { + constructor() { + } + static getAttributeTypeMap() { + return OAuth2ClaimConditions.attributeTypeMap; + } +} +exports.OAuth2ClaimConditions = OAuth2ClaimConditions; +OAuth2ClaimConditions.discriminator = undefined; +OAuth2ClaimConditions.attributeTypeMap = [ + { + 'name': 'scopes', + 'baseName': 'scopes', + 'type': 'Array', + 'format': '' + } +]; diff --git a/src/generated/models/OAuth2ClaimGroupFilterType.js b/src/generated/models/OAuth2ClaimGroupFilterType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/OAuth2ClaimGroupFilterType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/OAuth2ClaimType.js b/src/generated/models/OAuth2ClaimType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/OAuth2ClaimType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/OAuth2ClaimValueType.js b/src/generated/models/OAuth2ClaimValueType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/OAuth2ClaimValueType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/OAuth2Client.js b/src/generated/models/OAuth2Client.js new file mode 100644 index 000000000..1dc0c374f --- /dev/null +++ b/src/generated/models/OAuth2Client.js @@ -0,0 +1,68 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.OAuth2Client = void 0; +class OAuth2Client { + constructor() { + } + static getAttributeTypeMap() { + return OAuth2Client.attributeTypeMap; + } +} +exports.OAuth2Client = OAuth2Client; +OAuth2Client.discriminator = undefined; +OAuth2Client.attributeTypeMap = [ + { + 'name': 'client_id', + 'baseName': 'client_id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'client_name', + 'baseName': 'client_name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'client_uri', + 'baseName': 'client_uri', + 'type': 'string', + 'format': '' + }, + { + 'name': 'logo_uri', + 'baseName': 'logo_uri', + 'type': 'string', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': '{ [key: string]: any; }', + 'format': '' + } +]; diff --git a/src/generated/models/OAuth2RefreshToken.js b/src/generated/models/OAuth2RefreshToken.js new file mode 100644 index 000000000..f415cbfe6 --- /dev/null +++ b/src/generated/models/OAuth2RefreshToken.js @@ -0,0 +1,110 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.OAuth2RefreshToken = void 0; +class OAuth2RefreshToken { + constructor() { + } + static getAttributeTypeMap() { + return OAuth2RefreshToken.attributeTypeMap; + } +} +exports.OAuth2RefreshToken = OAuth2RefreshToken; +OAuth2RefreshToken.discriminator = undefined; +OAuth2RefreshToken.attributeTypeMap = [ + { + 'name': 'clientId', + 'baseName': 'clientId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'created', + 'baseName': 'created', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'createdBy', + 'baseName': 'createdBy', + 'type': 'OAuth2Actor', + 'format': '' + }, + { + 'name': 'expiresAt', + 'baseName': 'expiresAt', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'issuer', + 'baseName': 'issuer', + 'type': 'string', + 'format': '' + }, + { + 'name': 'lastUpdated', + 'baseName': 'lastUpdated', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'scopes', + 'baseName': 'scopes', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'status', + 'baseName': 'status', + 'type': 'GrantOrTokenStatus', + 'format': '' + }, + { + 'name': 'userId', + 'baseName': 'userId', + 'type': 'string', + 'format': '' + }, + { + 'name': '_embedded', + 'baseName': '_embedded', + 'type': '{ [key: string]: any; }', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': '{ [key: string]: any; }', + 'format': '' + } +]; diff --git a/src/generated/models/OAuth2Scope.js b/src/generated/models/OAuth2Scope.js new file mode 100644 index 000000000..b65d5fcea --- /dev/null +++ b/src/generated/models/OAuth2Scope.js @@ -0,0 +1,86 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.OAuth2Scope = void 0; +class OAuth2Scope { + constructor() { + } + static getAttributeTypeMap() { + return OAuth2Scope.attributeTypeMap; + } +} +exports.OAuth2Scope = OAuth2Scope; +OAuth2Scope.discriminator = undefined; +OAuth2Scope.attributeTypeMap = [ + { + 'name': 'consent', + 'baseName': 'consent', + 'type': 'OAuth2ScopeConsentType', + 'format': '' + }, + { + 'name': '_default', + 'baseName': 'default', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'description', + 'baseName': 'description', + 'type': 'string', + 'format': '' + }, + { + 'name': 'displayName', + 'baseName': 'displayName', + 'type': 'string', + 'format': '' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'metadataPublish', + 'baseName': 'metadataPublish', + 'type': 'OAuth2ScopeMetadataPublish', + 'format': '' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'system', + 'baseName': 'system', + 'type': 'boolean', + 'format': '' + } +]; diff --git a/src/generated/models/OAuth2ScopeConsentGrant.js b/src/generated/models/OAuth2ScopeConsentGrant.js new file mode 100644 index 000000000..aba9c9978 --- /dev/null +++ b/src/generated/models/OAuth2ScopeConsentGrant.js @@ -0,0 +1,110 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.OAuth2ScopeConsentGrant = void 0; +class OAuth2ScopeConsentGrant { + constructor() { + } + static getAttributeTypeMap() { + return OAuth2ScopeConsentGrant.attributeTypeMap; + } +} +exports.OAuth2ScopeConsentGrant = OAuth2ScopeConsentGrant; +OAuth2ScopeConsentGrant.discriminator = undefined; +OAuth2ScopeConsentGrant.attributeTypeMap = [ + { + 'name': 'clientId', + 'baseName': 'clientId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'created', + 'baseName': 'created', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'createdBy', + 'baseName': 'createdBy', + 'type': 'OAuth2Actor', + 'format': '' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'issuer', + 'baseName': 'issuer', + 'type': 'string', + 'format': '' + }, + { + 'name': 'lastUpdated', + 'baseName': 'lastUpdated', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'scopeId', + 'baseName': 'scopeId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'source', + 'baseName': 'source', + 'type': 'OAuth2ScopeConsentGrantSource', + 'format': '' + }, + { + 'name': 'status', + 'baseName': 'status', + 'type': 'GrantOrTokenStatus', + 'format': '' + }, + { + 'name': 'userId', + 'baseName': 'userId', + 'type': 'string', + 'format': '' + }, + { + 'name': '_embedded', + 'baseName': '_embedded', + 'type': '{ [key: string]: any; }', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': '{ [key: string]: any; }', + 'format': '' + } +]; diff --git a/src/generated/models/OAuth2ScopeConsentGrantSource.js b/src/generated/models/OAuth2ScopeConsentGrantSource.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/OAuth2ScopeConsentGrantSource.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/OAuth2ScopeConsentType.js b/src/generated/models/OAuth2ScopeConsentType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/OAuth2ScopeConsentType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/OAuth2ScopeMetadataPublish.js b/src/generated/models/OAuth2ScopeMetadataPublish.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/OAuth2ScopeMetadataPublish.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/OAuth2ScopesMediationPolicyRuleCondition.js b/src/generated/models/OAuth2ScopesMediationPolicyRuleCondition.js new file mode 100644 index 000000000..8139a91a6 --- /dev/null +++ b/src/generated/models/OAuth2ScopesMediationPolicyRuleCondition.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.OAuth2ScopesMediationPolicyRuleCondition = void 0; +class OAuth2ScopesMediationPolicyRuleCondition { + constructor() { + } + static getAttributeTypeMap() { + return OAuth2ScopesMediationPolicyRuleCondition.attributeTypeMap; + } +} +exports.OAuth2ScopesMediationPolicyRuleCondition = OAuth2ScopesMediationPolicyRuleCondition; +OAuth2ScopesMediationPolicyRuleCondition.discriminator = undefined; +OAuth2ScopesMediationPolicyRuleCondition.attributeTypeMap = [ + { + 'name': 'include', + 'baseName': 'include', + 'type': 'Array', + 'format': '' + } +]; diff --git a/src/generated/models/OAuth2Token.js b/src/generated/models/OAuth2Token.js new file mode 100644 index 000000000..0e3b964a0 --- /dev/null +++ b/src/generated/models/OAuth2Token.js @@ -0,0 +1,104 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.OAuth2Token = void 0; +class OAuth2Token { + constructor() { + } + static getAttributeTypeMap() { + return OAuth2Token.attributeTypeMap; + } +} +exports.OAuth2Token = OAuth2Token; +OAuth2Token.discriminator = undefined; +OAuth2Token.attributeTypeMap = [ + { + 'name': 'clientId', + 'baseName': 'clientId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'created', + 'baseName': 'created', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'expiresAt', + 'baseName': 'expiresAt', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'issuer', + 'baseName': 'issuer', + 'type': 'string', + 'format': '' + }, + { + 'name': 'lastUpdated', + 'baseName': 'lastUpdated', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'scopes', + 'baseName': 'scopes', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'status', + 'baseName': 'status', + 'type': 'GrantOrTokenStatus', + 'format': '' + }, + { + 'name': 'userId', + 'baseName': 'userId', + 'type': 'string', + 'format': '' + }, + { + 'name': '_embedded', + 'baseName': '_embedded', + 'type': '{ [key: string]: any; }', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': '{ [key: string]: any; }', + 'format': '' + } +]; diff --git a/src/generated/models/OAuthApplicationCredentials.js b/src/generated/models/OAuthApplicationCredentials.js new file mode 100644 index 000000000..9a9df7adc --- /dev/null +++ b/src/generated/models/OAuthApplicationCredentials.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.OAuthApplicationCredentials = void 0; +class OAuthApplicationCredentials { + constructor() { + } + static getAttributeTypeMap() { + return OAuthApplicationCredentials.attributeTypeMap; + } +} +exports.OAuthApplicationCredentials = OAuthApplicationCredentials; +OAuthApplicationCredentials.discriminator = undefined; +OAuthApplicationCredentials.attributeTypeMap = [ + { + 'name': 'signing', + 'baseName': 'signing', + 'type': 'ApplicationCredentialsSigning', + 'format': '' + }, + { + 'name': 'userNameTemplate', + 'baseName': 'userNameTemplate', + 'type': 'ApplicationCredentialsUsernameTemplate', + 'format': '' + }, + { + 'name': 'oauthClient', + 'baseName': 'oauthClient', + 'type': 'ApplicationCredentialsOAuthClient', + 'format': '' + } +]; diff --git a/src/generated/models/OAuthEndpointAuthenticationMethod.js b/src/generated/models/OAuthEndpointAuthenticationMethod.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/OAuthEndpointAuthenticationMethod.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/OAuthGrantType.js b/src/generated/models/OAuthGrantType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/OAuthGrantType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/OAuthResponseType.js b/src/generated/models/OAuthResponseType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/OAuthResponseType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/ObjectSerializer.js b/src/generated/models/ObjectSerializer.js new file mode 100644 index 000000000..ddb71f428 --- /dev/null +++ b/src/generated/models/ObjectSerializer.js @@ -0,0 +1,2231 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +"use strict"; +var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) { + if (k2 === undefined) k2 = k; + Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } }); +}) : (function(o, m, k, k2) { + if (k2 === undefined) k2 = k; + o[k2] = m[k]; +})); +var __exportStar = (this && this.__exportStar) || function(m, exports) { + for (var p in m) if (p !== "default" && !Object.prototype.hasOwnProperty.call(exports, p)) __createBinding(exports, m, p); +}; +Object.defineProperty(exports, "__esModule", { value: true }); +exports.ObjectSerializer = void 0; +__exportStar(require("./APNSConfiguration"), exports); +__exportStar(require("./APNSPushProvider"), exports); +__exportStar(require("./AccessPolicy"), exports); +__exportStar(require("./AccessPolicyConstraint"), exports); +__exportStar(require("./AccessPolicyConstraints"), exports); +__exportStar(require("./AccessPolicyRule"), exports); +__exportStar(require("./AccessPolicyRuleActions"), exports); +__exportStar(require("./AccessPolicyRuleApplicationSignOn"), exports); +__exportStar(require("./AccessPolicyRuleConditions"), exports); +__exportStar(require("./AccessPolicyRuleCustomCondition"), exports); +__exportStar(require("./AcsEndpoint"), exports); +__exportStar(require("./ActivateFactorRequest"), exports); +__exportStar(require("./Agent"), exports); +__exportStar(require("./AgentPool"), exports); +__exportStar(require("./AgentPoolUpdate"), exports); +__exportStar(require("./AgentPoolUpdateSetting"), exports); +__exportStar(require("./AgentType"), exports); +__exportStar(require("./AgentUpdateInstanceStatus"), exports); +__exportStar(require("./AgentUpdateJobStatus"), exports); +__exportStar(require("./AllowedForEnum"), exports); +__exportStar(require("./ApiToken"), exports); +__exportStar(require("./ApiTokenLink"), exports); +__exportStar(require("./AppAndInstanceConditionEvaluatorAppOrInstance"), exports); +__exportStar(require("./AppAndInstancePolicyRuleCondition"), exports); +__exportStar(require("./AppAndInstanceType"), exports); +__exportStar(require("./AppInstancePolicyRuleCondition"), exports); +__exportStar(require("./AppLink"), exports); +__exportStar(require("./AppUser"), exports); +__exportStar(require("./AppUserCredentials"), exports); +__exportStar(require("./AppUserPasswordCredential"), exports); +__exportStar(require("./Application"), exports); +__exportStar(require("./ApplicationAccessibility"), exports); +__exportStar(require("./ApplicationCredentials"), exports); +__exportStar(require("./ApplicationCredentialsOAuthClient"), exports); +__exportStar(require("./ApplicationCredentialsScheme"), exports); +__exportStar(require("./ApplicationCredentialsSigning"), exports); +__exportStar(require("./ApplicationCredentialsSigningUse"), exports); +__exportStar(require("./ApplicationCredentialsUsernameTemplate"), exports); +__exportStar(require("./ApplicationFeature"), exports); +__exportStar(require("./ApplicationGroupAssignment"), exports); +__exportStar(require("./ApplicationLayout"), exports); +__exportStar(require("./ApplicationLayoutRule"), exports); +__exportStar(require("./ApplicationLayoutRuleCondition"), exports); +__exportStar(require("./ApplicationLayouts"), exports); +__exportStar(require("./ApplicationLayoutsLinks"), exports); +__exportStar(require("./ApplicationLayoutsLinksItem"), exports); +__exportStar(require("./ApplicationLicensing"), exports); +__exportStar(require("./ApplicationLifecycleStatus"), exports); +__exportStar(require("./ApplicationLinks"), exports); +__exportStar(require("./ApplicationSettings"), exports); +__exportStar(require("./ApplicationSettingsNotes"), exports); +__exportStar(require("./ApplicationSettingsNotifications"), exports); +__exportStar(require("./ApplicationSettingsNotificationsVpn"), exports); +__exportStar(require("./ApplicationSettingsNotificationsVpnNetwork"), exports); +__exportStar(require("./ApplicationSignOnMode"), exports); +__exportStar(require("./ApplicationVisibility"), exports); +__exportStar(require("./ApplicationVisibilityHide"), exports); +__exportStar(require("./AssignRoleRequest"), exports); +__exportStar(require("./AuthenticationProvider"), exports); +__exportStar(require("./AuthenticationProviderType"), exports); +__exportStar(require("./Authenticator"), exports); +__exportStar(require("./AuthenticatorProvider"), exports); +__exportStar(require("./AuthenticatorProviderConfiguration"), exports); +__exportStar(require("./AuthenticatorProviderConfigurationUserNameTemplate"), exports); +__exportStar(require("./AuthenticatorSettings"), exports); +__exportStar(require("./AuthenticatorStatus"), exports); +__exportStar(require("./AuthenticatorType"), exports); +__exportStar(require("./AuthorizationServer"), exports); +__exportStar(require("./AuthorizationServerCredentials"), exports); +__exportStar(require("./AuthorizationServerCredentialsRotationMode"), exports); +__exportStar(require("./AuthorizationServerCredentialsSigningConfig"), exports); +__exportStar(require("./AuthorizationServerCredentialsUse"), exports); +__exportStar(require("./AuthorizationServerPolicy"), exports); +__exportStar(require("./AuthorizationServerPolicyRule"), exports); +__exportStar(require("./AuthorizationServerPolicyRuleActions"), exports); +__exportStar(require("./AuthorizationServerPolicyRuleConditions"), exports); +__exportStar(require("./AutoLoginApplication"), exports); +__exportStar(require("./AutoLoginApplicationSettings"), exports); +__exportStar(require("./AutoLoginApplicationSettingsSignOn"), exports); +__exportStar(require("./AutoUpdateSchedule"), exports); +__exportStar(require("./AwsRegion"), exports); +__exportStar(require("./BaseEmailDomain"), exports); +__exportStar(require("./BasicApplicationSettings"), exports); +__exportStar(require("./BasicApplicationSettingsApplication"), exports); +__exportStar(require("./BasicAuthApplication"), exports); +__exportStar(require("./BeforeScheduledActionPolicyRuleCondition"), exports); +__exportStar(require("./BehaviorDetectionRuleSettingsBasedOnDeviceVelocityInKilometersPerHour"), exports); +__exportStar(require("./BehaviorDetectionRuleSettingsBasedOnEventHistory"), exports); +__exportStar(require("./BehaviorRule"), exports); +__exportStar(require("./BehaviorRuleAnomalousDevice"), exports); +__exportStar(require("./BehaviorRuleAnomalousIP"), exports); +__exportStar(require("./BehaviorRuleAnomalousLocation"), exports); +__exportStar(require("./BehaviorRuleSettings"), exports); +__exportStar(require("./BehaviorRuleSettingsAnomalousDevice"), exports); +__exportStar(require("./BehaviorRuleSettingsAnomalousIP"), exports); +__exportStar(require("./BehaviorRuleSettingsAnomalousLocation"), exports); +__exportStar(require("./BehaviorRuleSettingsHistoryBased"), exports); +__exportStar(require("./BehaviorRuleSettingsVelocity"), exports); +__exportStar(require("./BehaviorRuleType"), exports); +__exportStar(require("./BehaviorRuleVelocity"), exports); +__exportStar(require("./BookmarkApplication"), exports); +__exportStar(require("./BookmarkApplicationSettings"), exports); +__exportStar(require("./BookmarkApplicationSettingsApplication"), exports); +__exportStar(require("./BouncesRemoveListError"), exports); +__exportStar(require("./BouncesRemoveListObj"), exports); +__exportStar(require("./BouncesRemoveListResult"), exports); +__exportStar(require("./Brand"), exports); +__exportStar(require("./BrandDefaultApp"), exports); +__exportStar(require("./BrandDomains"), exports); +__exportStar(require("./BrandLinks"), exports); +__exportStar(require("./BrandRequest"), exports); +__exportStar(require("./BrowserPluginApplication"), exports); +__exportStar(require("./BulkDeleteRequestBody"), exports); +__exportStar(require("./BulkUpsertRequestBody"), exports); +__exportStar(require("./CAPTCHAInstance"), exports); +__exportStar(require("./CAPTCHAType"), exports); +__exportStar(require("./CallUserFactor"), exports); +__exportStar(require("./CallUserFactorProfile"), exports); +__exportStar(require("./CapabilitiesCreateObject"), exports); +__exportStar(require("./CapabilitiesObject"), exports); +__exportStar(require("./CapabilitiesUpdateObject"), exports); +__exportStar(require("./CatalogApplication"), exports); +__exportStar(require("./CatalogApplicationStatus"), exports); +__exportStar(require("./ChangeEnum"), exports); +__exportStar(require("./ChangePasswordRequest"), exports); +__exportStar(require("./ChannelBinding"), exports); +__exportStar(require("./ClientPolicyCondition"), exports); +__exportStar(require("./Compliance"), exports); +__exportStar(require("./ContentSecurityPolicySetting"), exports); +__exportStar(require("./ContextPolicyRuleCondition"), exports); +__exportStar(require("./CreateBrandRequest"), exports); +__exportStar(require("./CreateSessionRequest"), exports); +__exportStar(require("./CreateUserRequest"), exports); +__exportStar(require("./Csr"), exports); +__exportStar(require("./CsrMetadata"), exports); +__exportStar(require("./CsrMetadataSubject"), exports); +__exportStar(require("./CsrMetadataSubjectAltNames"), exports); +__exportStar(require("./CustomHotpUserFactor"), exports); +__exportStar(require("./CustomHotpUserFactorProfile"), exports); +__exportStar(require("./CustomizablePage"), exports); +__exportStar(require("./DNSRecord"), exports); +__exportStar(require("./DNSRecordType"), exports); +__exportStar(require("./Device"), exports); +__exportStar(require("./DeviceAccessPolicyRuleCondition"), exports); +__exportStar(require("./DeviceAssurance"), exports); +__exportStar(require("./DeviceAssuranceDiskEncryptionType"), exports); +__exportStar(require("./DeviceAssuranceScreenLockType"), exports); +__exportStar(require("./DeviceDisplayName"), exports); +__exportStar(require("./DeviceLinks"), exports); +__exportStar(require("./DevicePlatform"), exports); +__exportStar(require("./DevicePolicyMDMFramework"), exports); +__exportStar(require("./DevicePolicyPlatformType"), exports); +__exportStar(require("./DevicePolicyRuleCondition"), exports); +__exportStar(require("./DevicePolicyRuleConditionPlatform"), exports); +__exportStar(require("./DevicePolicyTrustLevel"), exports); +__exportStar(require("./DeviceProfile"), exports); +__exportStar(require("./DeviceStatus"), exports); +__exportStar(require("./DigestAlgorithm"), exports); +__exportStar(require("./DiskEncryptionType"), exports); +__exportStar(require("./Domain"), exports); +__exportStar(require("./DomainCertificate"), exports); +__exportStar(require("./DomainCertificateMetadata"), exports); +__exportStar(require("./DomainCertificateSourceType"), exports); +__exportStar(require("./DomainCertificateType"), exports); +__exportStar(require("./DomainLinks"), exports); +__exportStar(require("./DomainListResponse"), exports); +__exportStar(require("./DomainResponse"), exports); +__exportStar(require("./DomainValidationStatus"), exports); +__exportStar(require("./Duration"), exports); +__exportStar(require("./EmailContent"), exports); +__exportStar(require("./EmailCustomization"), exports); +__exportStar(require("./EmailCustomizationLinks"), exports); +__exportStar(require("./EmailDefaultContent"), exports); +__exportStar(require("./EmailDefaultContentLinks"), exports); +__exportStar(require("./EmailDomain"), exports); +__exportStar(require("./EmailDomainListResponse"), exports); +__exportStar(require("./EmailDomainResponse"), exports); +__exportStar(require("./EmailDomainStatus"), exports); +__exportStar(require("./EmailPreview"), exports); +__exportStar(require("./EmailPreviewLinks"), exports); +__exportStar(require("./EmailSettings"), exports); +__exportStar(require("./EmailTemplate"), exports); +__exportStar(require("./EmailTemplateEmbedded"), exports); +__exportStar(require("./EmailTemplateLinks"), exports); +__exportStar(require("./EmailTemplateTouchPointVariant"), exports); +__exportStar(require("./EmailUserFactor"), exports); +__exportStar(require("./EmailUserFactorProfile"), exports); +__exportStar(require("./EnabledStatus"), exports); +__exportStar(require("./EndUserDashboardTouchPointVariant"), exports); +__exportStar(require("./ErrorErrorCausesInner"), exports); +__exportStar(require("./ErrorPage"), exports); +__exportStar(require("./ErrorPageTouchPointVariant"), exports); +__exportStar(require("./EventHook"), exports); +__exportStar(require("./EventHookChannel"), exports); +__exportStar(require("./EventHookChannelConfig"), exports); +__exportStar(require("./EventHookChannelConfigAuthScheme"), exports); +__exportStar(require("./EventHookChannelConfigAuthSchemeType"), exports); +__exportStar(require("./EventHookChannelConfigHeader"), exports); +__exportStar(require("./EventHookChannelType"), exports); +__exportStar(require("./EventHookVerificationStatus"), exports); +__exportStar(require("./EventSubscriptionType"), exports); +__exportStar(require("./EventSubscriptions"), exports); +__exportStar(require("./FCMConfiguration"), exports); +__exportStar(require("./FCMPushProvider"), exports); +__exportStar(require("./FactorProvider"), exports); +__exportStar(require("./FactorResultType"), exports); +__exportStar(require("./FactorStatus"), exports); +__exportStar(require("./FactorType"), exports); +__exportStar(require("./Feature"), exports); +__exportStar(require("./FeatureStage"), exports); +__exportStar(require("./FeatureStageState"), exports); +__exportStar(require("./FeatureStageValue"), exports); +__exportStar(require("./FeatureType"), exports); +__exportStar(require("./FipsEnum"), exports); +__exportStar(require("./ForgotPasswordResponse"), exports); +__exportStar(require("./GrantOrTokenStatus"), exports); +__exportStar(require("./GrantTypePolicyRuleCondition"), exports); +__exportStar(require("./Group"), exports); +__exportStar(require("./GroupCondition"), exports); +__exportStar(require("./GroupLinks"), exports); +__exportStar(require("./GroupOwner"), exports); +__exportStar(require("./GroupOwnerOriginType"), exports); +__exportStar(require("./GroupOwnerType"), exports); +__exportStar(require("./GroupPolicyRuleCondition"), exports); +__exportStar(require("./GroupProfile"), exports); +__exportStar(require("./GroupRule"), exports); +__exportStar(require("./GroupRuleAction"), exports); +__exportStar(require("./GroupRuleConditions"), exports); +__exportStar(require("./GroupRuleExpression"), exports); +__exportStar(require("./GroupRuleGroupAssignment"), exports); +__exportStar(require("./GroupRuleGroupCondition"), exports); +__exportStar(require("./GroupRulePeopleCondition"), exports); +__exportStar(require("./GroupRuleStatus"), exports); +__exportStar(require("./GroupRuleUserCondition"), exports); +__exportStar(require("./GroupSchema"), exports); +__exportStar(require("./GroupSchemaAttribute"), exports); +__exportStar(require("./GroupSchemaBase"), exports); +__exportStar(require("./GroupSchemaBaseProperties"), exports); +__exportStar(require("./GroupSchemaCustom"), exports); +__exportStar(require("./GroupSchemaDefinitions"), exports); +__exportStar(require("./GroupType"), exports); +__exportStar(require("./HardwareUserFactor"), exports); +__exportStar(require("./HardwareUserFactorProfile"), exports); +__exportStar(require("./HookKey"), exports); +__exportStar(require("./HostedPage"), exports); +__exportStar(require("./HostedPageType"), exports); +__exportStar(require("./HrefObject"), exports); +__exportStar(require("./HrefObjectHints"), exports); +__exportStar(require("./HttpMethod"), exports); +__exportStar(require("./IamRole"), exports); +__exportStar(require("./IamRoleLinks"), exports); +__exportStar(require("./IamRoles"), exports); +__exportStar(require("./IamRolesLinks"), exports); +__exportStar(require("./IdentityProvider"), exports); +__exportStar(require("./IdentityProviderApplicationUser"), exports); +__exportStar(require("./IdentityProviderCredentials"), exports); +__exportStar(require("./IdentityProviderCredentialsClient"), exports); +__exportStar(require("./IdentityProviderCredentialsSigning"), exports); +__exportStar(require("./IdentityProviderCredentialsTrust"), exports); +__exportStar(require("./IdentityProviderCredentialsTrustRevocation"), exports); +__exportStar(require("./IdentityProviderPolicy"), exports); +__exportStar(require("./IdentityProviderPolicyProvider"), exports); +__exportStar(require("./IdentityProviderPolicyRuleCondition"), exports); +__exportStar(require("./IdentityProviderType"), exports); +__exportStar(require("./IdentitySourceSession"), exports); +__exportStar(require("./IdentitySourceSessionStatus"), exports); +__exportStar(require("./IdentitySourceUserProfileForDelete"), exports); +__exportStar(require("./IdentitySourceUserProfileForUpsert"), exports); +__exportStar(require("./IdpPolicyRuleAction"), exports); +__exportStar(require("./IdpPolicyRuleActionProvider"), exports); +__exportStar(require("./IframeEmbedScopeAllowedApps"), exports); +__exportStar(require("./ImageUploadResponse"), exports); +__exportStar(require("./InactivityPolicyRuleCondition"), exports); +__exportStar(require("./InlineHook"), exports); +__exportStar(require("./InlineHookChannel"), exports); +__exportStar(require("./InlineHookChannelConfig"), exports); +__exportStar(require("./InlineHookChannelConfigAuthScheme"), exports); +__exportStar(require("./InlineHookChannelConfigHeaders"), exports); +__exportStar(require("./InlineHookChannelHttp"), exports); +__exportStar(require("./InlineHookChannelOAuth"), exports); +__exportStar(require("./InlineHookChannelType"), exports); +__exportStar(require("./InlineHookOAuthBasicConfig"), exports); +__exportStar(require("./InlineHookOAuthChannelConfig"), exports); +__exportStar(require("./InlineHookOAuthClientSecretConfig"), exports); +__exportStar(require("./InlineHookOAuthPrivateKeyJwtConfig"), exports); +__exportStar(require("./InlineHookPayload"), exports); +__exportStar(require("./InlineHookResponse"), exports); +__exportStar(require("./InlineHookResponseCommandValue"), exports); +__exportStar(require("./InlineHookResponseCommands"), exports); +__exportStar(require("./InlineHookStatus"), exports); +__exportStar(require("./InlineHookType"), exports); +__exportStar(require("./IssuerMode"), exports); +__exportStar(require("./JsonWebKey"), exports); +__exportStar(require("./JwkUse"), exports); +__exportStar(require("./JwkUseType"), exports); +__exportStar(require("./KeyRequest"), exports); +__exportStar(require("./KnowledgeConstraint"), exports); +__exportStar(require("./LifecycleCreateSettingObject"), exports); +__exportStar(require("./LifecycleDeactivateSettingObject"), exports); +__exportStar(require("./LifecycleExpirationPolicyRuleCondition"), exports); +__exportStar(require("./LifecycleStatus"), exports); +__exportStar(require("./LinkedObject"), exports); +__exportStar(require("./LinkedObjectDetails"), exports); +__exportStar(require("./LinkedObjectDetailsType"), exports); +__exportStar(require("./LoadingPageTouchPointVariant"), exports); +__exportStar(require("./LocationGranularity"), exports); +__exportStar(require("./LogActor"), exports); +__exportStar(require("./LogAuthenticationContext"), exports); +__exportStar(require("./LogAuthenticationProvider"), exports); +__exportStar(require("./LogClient"), exports); +__exportStar(require("./LogCredentialProvider"), exports); +__exportStar(require("./LogCredentialType"), exports); +__exportStar(require("./LogDebugContext"), exports); +__exportStar(require("./LogEvent"), exports); +__exportStar(require("./LogGeographicalContext"), exports); +__exportStar(require("./LogGeolocation"), exports); +__exportStar(require("./LogIpAddress"), exports); +__exportStar(require("./LogIssuer"), exports); +__exportStar(require("./LogOutcome"), exports); +__exportStar(require("./LogRequest"), exports); +__exportStar(require("./LogSecurityContext"), exports); +__exportStar(require("./LogSeverity"), exports); +__exportStar(require("./LogStream"), exports); +__exportStar(require("./LogStreamAws"), exports); +__exportStar(require("./LogStreamLinks"), exports); +__exportStar(require("./LogStreamSchema"), exports); +__exportStar(require("./LogStreamSettings"), exports); +__exportStar(require("./LogStreamSettingsAws"), exports); +__exportStar(require("./LogStreamSettingsSplunk"), exports); +__exportStar(require("./LogStreamSplunk"), exports); +__exportStar(require("./LogStreamType"), exports); +__exportStar(require("./LogTarget"), exports); +__exportStar(require("./LogTransaction"), exports); +__exportStar(require("./LogUserAgent"), exports); +__exportStar(require("./MDMEnrollmentPolicyEnrollment"), exports); +__exportStar(require("./MDMEnrollmentPolicyRuleCondition"), exports); +__exportStar(require("./ModelError"), exports); +__exportStar(require("./MultifactorEnrollmentPolicy"), exports); +__exportStar(require("./MultifactorEnrollmentPolicyAuthenticatorSettings"), exports); +__exportStar(require("./MultifactorEnrollmentPolicyAuthenticatorSettingsConstraints"), exports); +__exportStar(require("./MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll"), exports); +__exportStar(require("./MultifactorEnrollmentPolicyAuthenticatorStatus"), exports); +__exportStar(require("./MultifactorEnrollmentPolicyAuthenticatorType"), exports); +__exportStar(require("./MultifactorEnrollmentPolicySettings"), exports); +__exportStar(require("./MultifactorEnrollmentPolicySettingsType"), exports); +__exportStar(require("./NetworkZone"), exports); +__exportStar(require("./NetworkZoneAddress"), exports); +__exportStar(require("./NetworkZoneAddressType"), exports); +__exportStar(require("./NetworkZoneLocation"), exports); +__exportStar(require("./NetworkZoneStatus"), exports); +__exportStar(require("./NetworkZoneType"), exports); +__exportStar(require("./NetworkZoneUsage"), exports); +__exportStar(require("./NotificationType"), exports); +__exportStar(require("./OAuth2Actor"), exports); +__exportStar(require("./OAuth2Claim"), exports); +__exportStar(require("./OAuth2ClaimConditions"), exports); +__exportStar(require("./OAuth2ClaimGroupFilterType"), exports); +__exportStar(require("./OAuth2ClaimType"), exports); +__exportStar(require("./OAuth2ClaimValueType"), exports); +__exportStar(require("./OAuth2Client"), exports); +__exportStar(require("./OAuth2RefreshToken"), exports); +__exportStar(require("./OAuth2Scope"), exports); +__exportStar(require("./OAuth2ScopeConsentGrant"), exports); +__exportStar(require("./OAuth2ScopeConsentGrantSource"), exports); +__exportStar(require("./OAuth2ScopeConsentType"), exports); +__exportStar(require("./OAuth2ScopeMetadataPublish"), exports); +__exportStar(require("./OAuth2ScopesMediationPolicyRuleCondition"), exports); +__exportStar(require("./OAuth2Token"), exports); +__exportStar(require("./OAuthApplicationCredentials"), exports); +__exportStar(require("./OAuthEndpointAuthenticationMethod"), exports); +__exportStar(require("./OAuthGrantType"), exports); +__exportStar(require("./OAuthResponseType"), exports); +__exportStar(require("./OktaSignOnPolicy"), exports); +__exportStar(require("./OktaSignOnPolicyConditions"), exports); +__exportStar(require("./OktaSignOnPolicyFactorPromptMode"), exports); +__exportStar(require("./OktaSignOnPolicyRule"), exports); +__exportStar(require("./OktaSignOnPolicyRuleActions"), exports); +__exportStar(require("./OktaSignOnPolicyRuleConditions"), exports); +__exportStar(require("./OktaSignOnPolicyRuleSignonActions"), exports); +__exportStar(require("./OktaSignOnPolicyRuleSignonSessionActions"), exports); +__exportStar(require("./OpenIdConnectApplication"), exports); +__exportStar(require("./OpenIdConnectApplicationConsentMethod"), exports); +__exportStar(require("./OpenIdConnectApplicationIdpInitiatedLogin"), exports); +__exportStar(require("./OpenIdConnectApplicationIssuerMode"), exports); +__exportStar(require("./OpenIdConnectApplicationSettings"), exports); +__exportStar(require("./OpenIdConnectApplicationSettingsClient"), exports); +__exportStar(require("./OpenIdConnectApplicationSettingsClientKeys"), exports); +__exportStar(require("./OpenIdConnectApplicationSettingsRefreshToken"), exports); +__exportStar(require("./OpenIdConnectApplicationType"), exports); +__exportStar(require("./OpenIdConnectRefreshTokenRotationType"), exports); +__exportStar(require("./OperationalStatus"), exports); +__exportStar(require("./OrgContactType"), exports); +__exportStar(require("./OrgContactTypeObj"), exports); +__exportStar(require("./OrgContactUser"), exports); +__exportStar(require("./OrgOktaCommunicationSetting"), exports); +__exportStar(require("./OrgOktaSupportSetting"), exports); +__exportStar(require("./OrgOktaSupportSettingsObj"), exports); +__exportStar(require("./OrgPreferences"), exports); +__exportStar(require("./OrgSetting"), exports); +__exportStar(require("./PageRoot"), exports); +__exportStar(require("./PageRootEmbedded"), exports); +__exportStar(require("./PageRootLinks"), exports); +__exportStar(require("./PasswordCredential"), exports); +__exportStar(require("./PasswordCredentialHash"), exports); +__exportStar(require("./PasswordCredentialHashAlgorithm"), exports); +__exportStar(require("./PasswordCredentialHook"), exports); +__exportStar(require("./PasswordDictionary"), exports); +__exportStar(require("./PasswordDictionaryCommon"), exports); +__exportStar(require("./PasswordExpirationPolicyRuleCondition"), exports); +__exportStar(require("./PasswordPolicy"), exports); +__exportStar(require("./PasswordPolicyAuthenticationProviderCondition"), exports); +__exportStar(require("./PasswordPolicyAuthenticationProviderType"), exports); +__exportStar(require("./PasswordPolicyConditions"), exports); +__exportStar(require("./PasswordPolicyDelegationSettings"), exports); +__exportStar(require("./PasswordPolicyDelegationSettingsOptions"), exports); +__exportStar(require("./PasswordPolicyPasswordSettings"), exports); +__exportStar(require("./PasswordPolicyPasswordSettingsAge"), exports); +__exportStar(require("./PasswordPolicyPasswordSettingsComplexity"), exports); +__exportStar(require("./PasswordPolicyPasswordSettingsLockout"), exports); +__exportStar(require("./PasswordPolicyRecoveryEmail"), exports); +__exportStar(require("./PasswordPolicyRecoveryEmailProperties"), exports); +__exportStar(require("./PasswordPolicyRecoveryEmailRecoveryToken"), exports); +__exportStar(require("./PasswordPolicyRecoveryFactorSettings"), exports); +__exportStar(require("./PasswordPolicyRecoveryFactors"), exports); +__exportStar(require("./PasswordPolicyRecoveryQuestion"), exports); +__exportStar(require("./PasswordPolicyRecoveryQuestionComplexity"), exports); +__exportStar(require("./PasswordPolicyRecoveryQuestionProperties"), exports); +__exportStar(require("./PasswordPolicyRecoverySettings"), exports); +__exportStar(require("./PasswordPolicyRule"), exports); +__exportStar(require("./PasswordPolicyRuleAction"), exports); +__exportStar(require("./PasswordPolicyRuleActions"), exports); +__exportStar(require("./PasswordPolicyRuleConditions"), exports); +__exportStar(require("./PasswordPolicySettings"), exports); +__exportStar(require("./PasswordSettingObject"), exports); +__exportStar(require("./PerClientRateLimitMode"), exports); +__exportStar(require("./PerClientRateLimitSettings"), exports); +__exportStar(require("./PerClientRateLimitSettingsUseCaseModeOverrides"), exports); +__exportStar(require("./Permission"), exports); +__exportStar(require("./PermissionLinks"), exports); +__exportStar(require("./Permissions"), exports); +__exportStar(require("./PipelineType"), exports); +__exportStar(require("./Platform"), exports); +__exportStar(require("./PlatformConditionEvaluatorPlatform"), exports); +__exportStar(require("./PlatformConditionEvaluatorPlatformOperatingSystem"), exports); +__exportStar(require("./PlatformConditionEvaluatorPlatformOperatingSystemVersion"), exports); +__exportStar(require("./PlatformConditionOperatingSystemVersionMatchType"), exports); +__exportStar(require("./PlatformPolicyRuleCondition"), exports); +__exportStar(require("./Policy"), exports); +__exportStar(require("./PolicyAccess"), exports); +__exportStar(require("./PolicyAccountLink"), exports); +__exportStar(require("./PolicyAccountLinkAction"), exports); +__exportStar(require("./PolicyAccountLinkFilter"), exports); +__exportStar(require("./PolicyAccountLinkFilterGroups"), exports); +__exportStar(require("./PolicyNetworkCondition"), exports); +__exportStar(require("./PolicyNetworkConnection"), exports); +__exportStar(require("./PolicyPeopleCondition"), exports); +__exportStar(require("./PolicyPlatformOperatingSystemType"), exports); +__exportStar(require("./PolicyPlatformType"), exports); +__exportStar(require("./PolicyRule"), exports); +__exportStar(require("./PolicyRuleActions"), exports); +__exportStar(require("./PolicyRuleActionsEnroll"), exports); +__exportStar(require("./PolicyRuleActionsEnrollSelf"), exports); +__exportStar(require("./PolicyRuleAuthContextCondition"), exports); +__exportStar(require("./PolicyRuleAuthContextType"), exports); +__exportStar(require("./PolicyRuleConditions"), exports); +__exportStar(require("./PolicyRuleType"), exports); +__exportStar(require("./PolicySubject"), exports); +__exportStar(require("./PolicySubjectMatchType"), exports); +__exportStar(require("./PolicyType"), exports); +__exportStar(require("./PolicyUserNameTemplate"), exports); +__exportStar(require("./PolicyUserStatus"), exports); +__exportStar(require("./PossessionConstraint"), exports); +__exportStar(require("./PreRegistrationInlineHook"), exports); +__exportStar(require("./PrincipalRateLimitEntity"), exports); +__exportStar(require("./PrincipalType"), exports); +__exportStar(require("./ProfileEnrollmentPolicy"), exports); +__exportStar(require("./ProfileEnrollmentPolicyRule"), exports); +__exportStar(require("./ProfileEnrollmentPolicyRuleAction"), exports); +__exportStar(require("./ProfileEnrollmentPolicyRuleActions"), exports); +__exportStar(require("./ProfileEnrollmentPolicyRuleActivationRequirement"), exports); +__exportStar(require("./ProfileEnrollmentPolicyRuleProfileAttribute"), exports); +__exportStar(require("./ProfileMapping"), exports); +__exportStar(require("./ProfileMappingProperty"), exports); +__exportStar(require("./ProfileMappingPropertyPushStatus"), exports); +__exportStar(require("./ProfileMappingSource"), exports); +__exportStar(require("./ProfileSettingObject"), exports); +__exportStar(require("./Protocol"), exports); +__exportStar(require("./ProtocolAlgorithmType"), exports); +__exportStar(require("./ProtocolAlgorithmTypeSignature"), exports); +__exportStar(require("./ProtocolAlgorithmTypeSignatureScope"), exports); +__exportStar(require("./ProtocolAlgorithms"), exports); +__exportStar(require("./ProtocolEndpoint"), exports); +__exportStar(require("./ProtocolEndpointBinding"), exports); +__exportStar(require("./ProtocolEndpointType"), exports); +__exportStar(require("./ProtocolEndpoints"), exports); +__exportStar(require("./ProtocolRelayState"), exports); +__exportStar(require("./ProtocolRelayStateFormat"), exports); +__exportStar(require("./ProtocolSettings"), exports); +__exportStar(require("./ProtocolType"), exports); +__exportStar(require("./ProviderType"), exports); +__exportStar(require("./Provisioning"), exports); +__exportStar(require("./ProvisioningAction"), exports); +__exportStar(require("./ProvisioningConditions"), exports); +__exportStar(require("./ProvisioningConnection"), exports); +__exportStar(require("./ProvisioningConnectionAuthScheme"), exports); +__exportStar(require("./ProvisioningConnectionProfile"), exports); +__exportStar(require("./ProvisioningConnectionRequest"), exports); +__exportStar(require("./ProvisioningConnectionStatus"), exports); +__exportStar(require("./ProvisioningDeprovisionedAction"), exports); +__exportStar(require("./ProvisioningDeprovisionedCondition"), exports); +__exportStar(require("./ProvisioningGroups"), exports); +__exportStar(require("./ProvisioningGroupsAction"), exports); +__exportStar(require("./ProvisioningSuspendedAction"), exports); +__exportStar(require("./ProvisioningSuspendedCondition"), exports); +__exportStar(require("./PushProvider"), exports); +__exportStar(require("./PushUserFactor"), exports); +__exportStar(require("./PushUserFactorProfile"), exports); +__exportStar(require("./RateLimitAdminNotifications"), exports); +__exportStar(require("./RecoveryQuestionCredential"), exports); +__exportStar(require("./ReleaseChannel"), exports); +__exportStar(require("./RequiredEnum"), exports); +__exportStar(require("./ResetPasswordToken"), exports); +__exportStar(require("./ResourceSet"), exports); +__exportStar(require("./ResourceSetBindingAddMembersRequest"), exports); +__exportStar(require("./ResourceSetBindingCreateRequest"), exports); +__exportStar(require("./ResourceSetBindingMember"), exports); +__exportStar(require("./ResourceSetBindingMembers"), exports); +__exportStar(require("./ResourceSetBindingMembersLinks"), exports); +__exportStar(require("./ResourceSetBindingResponse"), exports); +__exportStar(require("./ResourceSetBindingResponseLinks"), exports); +__exportStar(require("./ResourceSetBindingRole"), exports); +__exportStar(require("./ResourceSetBindingRoleLinks"), exports); +__exportStar(require("./ResourceSetBindings"), exports); +__exportStar(require("./ResourceSetLinks"), exports); +__exportStar(require("./ResourceSetResource"), exports); +__exportStar(require("./ResourceSetResourcePatchRequest"), exports); +__exportStar(require("./ResourceSetResources"), exports); +__exportStar(require("./ResourceSetResourcesLinks"), exports); +__exportStar(require("./ResourceSets"), exports); +__exportStar(require("./ResponseLinks"), exports); +__exportStar(require("./RiskEvent"), exports); +__exportStar(require("./RiskEventSubject"), exports); +__exportStar(require("./RiskEventSubjectRiskLevel"), exports); +__exportStar(require("./RiskPolicyRuleCondition"), exports); +__exportStar(require("./RiskProvider"), exports); +__exportStar(require("./RiskProviderAction"), exports); +__exportStar(require("./RiskProviderLinks"), exports); +__exportStar(require("./RiskScorePolicyRuleCondition"), exports); +__exportStar(require("./Role"), exports); +__exportStar(require("./RoleAssignmentType"), exports); +__exportStar(require("./RolePermissionType"), exports); +__exportStar(require("./RoleType"), exports); +__exportStar(require("./SamlApplication"), exports); +__exportStar(require("./SamlApplicationSettings"), exports); +__exportStar(require("./SamlApplicationSettingsApplication"), exports); +__exportStar(require("./SamlApplicationSettingsSignOn"), exports); +__exportStar(require("./SamlAttributeStatement"), exports); +__exportStar(require("./ScheduledUserLifecycleAction"), exports); +__exportStar(require("./SchemeApplicationCredentials"), exports); +__exportStar(require("./ScreenLockType"), exports); +__exportStar(require("./SecurePasswordStoreApplication"), exports); +__exportStar(require("./SecurePasswordStoreApplicationSettings"), exports); +__exportStar(require("./SecurePasswordStoreApplicationSettingsApplication"), exports); +__exportStar(require("./SecurityQuestion"), exports); +__exportStar(require("./SecurityQuestionUserFactor"), exports); +__exportStar(require("./SecurityQuestionUserFactorProfile"), exports); +__exportStar(require("./SeedEnum"), exports); +__exportStar(require("./Session"), exports); +__exportStar(require("./SessionAuthenticationMethod"), exports); +__exportStar(require("./SessionIdentityProvider"), exports); +__exportStar(require("./SessionIdentityProviderType"), exports); +__exportStar(require("./SessionStatus"), exports); +__exportStar(require("./SignInPage"), exports); +__exportStar(require("./SignInPageAllOfWidgetCustomizations"), exports); +__exportStar(require("./SignInPageTouchPointVariant"), exports); +__exportStar(require("./SignOnInlineHook"), exports); +__exportStar(require("./SingleLogout"), exports); +__exportStar(require("./SmsTemplate"), exports); +__exportStar(require("./SmsTemplateTranslations"), exports); +__exportStar(require("./SmsTemplateType"), exports); +__exportStar(require("./SmsUserFactor"), exports); +__exportStar(require("./SmsUserFactorProfile"), exports); +__exportStar(require("./SocialAuthToken"), exports); +__exportStar(require("./SpCertificate"), exports); +__exportStar(require("./Subscription"), exports); +__exportStar(require("./SubscriptionStatus"), exports); +__exportStar(require("./SupportedMethods"), exports); +__exportStar(require("./SupportedMethodsAlgorithms"), exports); +__exportStar(require("./SupportedMethodsSettings"), exports); +__exportStar(require("./SupportedMethodsTransactionTypes"), exports); +__exportStar(require("./SwaApplicationSettings"), exports); +__exportStar(require("./SwaApplicationSettingsApplication"), exports); +__exportStar(require("./TempPassword"), exports); +__exportStar(require("./Theme"), exports); +__exportStar(require("./ThemeResponse"), exports); +__exportStar(require("./ThreatInsightConfiguration"), exports); +__exportStar(require("./TokenAuthorizationServerPolicyRuleAction"), exports); +__exportStar(require("./TokenAuthorizationServerPolicyRuleActionInlineHook"), exports); +__exportStar(require("./TokenUserFactor"), exports); +__exportStar(require("./TokenUserFactorProfile"), exports); +__exportStar(require("./TotpUserFactor"), exports); +__exportStar(require("./TotpUserFactorProfile"), exports); +__exportStar(require("./TrustedOrigin"), exports); +__exportStar(require("./TrustedOriginScope"), exports); +__exportStar(require("./TrustedOriginScopeType"), exports); +__exportStar(require("./U2fUserFactor"), exports); +__exportStar(require("./U2fUserFactorProfile"), exports); +__exportStar(require("./UpdateDomain"), exports); +__exportStar(require("./UpdateEmailDomain"), exports); +__exportStar(require("./UpdateUserRequest"), exports); +__exportStar(require("./User"), exports); +__exportStar(require("./UserActivationToken"), exports); +__exportStar(require("./UserBlock"), exports); +__exportStar(require("./UserCondition"), exports); +__exportStar(require("./UserCredentials"), exports); +__exportStar(require("./UserFactor"), exports); +__exportStar(require("./UserIdentifierConditionEvaluatorPattern"), exports); +__exportStar(require("./UserIdentifierMatchType"), exports); +__exportStar(require("./UserIdentifierPolicyRuleCondition"), exports); +__exportStar(require("./UserIdentifierType"), exports); +__exportStar(require("./UserIdentityProviderLinkRequest"), exports); +__exportStar(require("./UserLifecycleAttributePolicyRuleCondition"), exports); +__exportStar(require("./UserLockoutSettings"), exports); +__exportStar(require("./UserNextLogin"), exports); +__exportStar(require("./UserPolicyRuleCondition"), exports); +__exportStar(require("./UserProfile"), exports); +__exportStar(require("./UserSchema"), exports); +__exportStar(require("./UserSchemaAttribute"), exports); +__exportStar(require("./UserSchemaAttributeEnum"), exports); +__exportStar(require("./UserSchemaAttributeItems"), exports); +__exportStar(require("./UserSchemaAttributeMaster"), exports); +__exportStar(require("./UserSchemaAttributeMasterPriority"), exports); +__exportStar(require("./UserSchemaAttributeMasterType"), exports); +__exportStar(require("./UserSchemaAttributePermission"), exports); +__exportStar(require("./UserSchemaAttributeScope"), exports); +__exportStar(require("./UserSchemaAttributeType"), exports); +__exportStar(require("./UserSchemaAttributeUnion"), exports); +__exportStar(require("./UserSchemaBase"), exports); +__exportStar(require("./UserSchemaBaseProperties"), exports); +__exportStar(require("./UserSchemaDefinitions"), exports); +__exportStar(require("./UserSchemaProperties"), exports); +__exportStar(require("./UserSchemaPropertiesProfile"), exports); +__exportStar(require("./UserSchemaPropertiesProfileItem"), exports); +__exportStar(require("./UserSchemaPublic"), exports); +__exportStar(require("./UserStatus"), exports); +__exportStar(require("./UserStatusPolicyRuleCondition"), exports); +__exportStar(require("./UserType"), exports); +__exportStar(require("./UserTypeCondition"), exports); +__exportStar(require("./UserVerificationEnum"), exports); +__exportStar(require("./VerificationMethod"), exports); +__exportStar(require("./VerifyFactorRequest"), exports); +__exportStar(require("./VerifyUserFactorResponse"), exports); +__exportStar(require("./VerifyUserFactorResult"), exports); +__exportStar(require("./VersionObject"), exports); +__exportStar(require("./WebAuthnUserFactor"), exports); +__exportStar(require("./WebAuthnUserFactorProfile"), exports); +__exportStar(require("./WebUserFactor"), exports); +__exportStar(require("./WebUserFactorProfile"), exports); +__exportStar(require("./WellKnownAppAuthenticatorConfiguration"), exports); +__exportStar(require("./WellKnownAppAuthenticatorConfigurationSettings"), exports); +__exportStar(require("./WellKnownOrgMetadata"), exports); +__exportStar(require("./WellKnownOrgMetadataLinks"), exports); +__exportStar(require("./WellKnownOrgMetadataSettings"), exports); +__exportStar(require("./WsFederationApplication"), exports); +__exportStar(require("./WsFederationApplicationSettings"), exports); +__exportStar(require("./WsFederationApplicationSettingsApplication"), exports); +const APNSConfiguration_1 = require("./APNSConfiguration"); +const APNSPushProvider_1 = require("./APNSPushProvider"); +const AccessPolicy_1 = require("./AccessPolicy"); +const AccessPolicyConstraint_1 = require("./AccessPolicyConstraint"); +const AccessPolicyConstraints_1 = require("./AccessPolicyConstraints"); +const AccessPolicyRule_1 = require("./AccessPolicyRule"); +const AccessPolicyRuleActions_1 = require("./AccessPolicyRuleActions"); +const AccessPolicyRuleApplicationSignOn_1 = require("./AccessPolicyRuleApplicationSignOn"); +const AccessPolicyRuleConditions_1 = require("./AccessPolicyRuleConditions"); +const AccessPolicyRuleCustomCondition_1 = require("./AccessPolicyRuleCustomCondition"); +const AcsEndpoint_1 = require("./AcsEndpoint"); +const ActivateFactorRequest_1 = require("./ActivateFactorRequest"); +const Agent_1 = require("./Agent"); +const AgentPool_1 = require("./AgentPool"); +const AgentPoolUpdate_1 = require("./AgentPoolUpdate"); +const AgentPoolUpdateSetting_1 = require("./AgentPoolUpdateSetting"); +const ApiToken_1 = require("./ApiToken"); +const ApiTokenLink_1 = require("./ApiTokenLink"); +const AppAndInstanceConditionEvaluatorAppOrInstance_1 = require("./AppAndInstanceConditionEvaluatorAppOrInstance"); +const AppAndInstancePolicyRuleCondition_1 = require("./AppAndInstancePolicyRuleCondition"); +const AppInstancePolicyRuleCondition_1 = require("./AppInstancePolicyRuleCondition"); +const AppLink_1 = require("./AppLink"); +const AppUser_1 = require("./AppUser"); +const AppUserCredentials_1 = require("./AppUserCredentials"); +const AppUserPasswordCredential_1 = require("./AppUserPasswordCredential"); +const Application_1 = require("./Application"); +const ApplicationAccessibility_1 = require("./ApplicationAccessibility"); +const ApplicationCredentials_1 = require("./ApplicationCredentials"); +const ApplicationCredentialsOAuthClient_1 = require("./ApplicationCredentialsOAuthClient"); +const ApplicationCredentialsSigning_1 = require("./ApplicationCredentialsSigning"); +const ApplicationCredentialsUsernameTemplate_1 = require("./ApplicationCredentialsUsernameTemplate"); +const ApplicationFeature_1 = require("./ApplicationFeature"); +const ApplicationGroupAssignment_1 = require("./ApplicationGroupAssignment"); +const ApplicationLayout_1 = require("./ApplicationLayout"); +const ApplicationLayoutRule_1 = require("./ApplicationLayoutRule"); +const ApplicationLayoutRuleCondition_1 = require("./ApplicationLayoutRuleCondition"); +const ApplicationLayouts_1 = require("./ApplicationLayouts"); +const ApplicationLayoutsLinks_1 = require("./ApplicationLayoutsLinks"); +const ApplicationLayoutsLinksItem_1 = require("./ApplicationLayoutsLinksItem"); +const ApplicationLicensing_1 = require("./ApplicationLicensing"); +const ApplicationLinks_1 = require("./ApplicationLinks"); +const ApplicationSettings_1 = require("./ApplicationSettings"); +const ApplicationSettingsNotes_1 = require("./ApplicationSettingsNotes"); +const ApplicationSettingsNotifications_1 = require("./ApplicationSettingsNotifications"); +const ApplicationSettingsNotificationsVpn_1 = require("./ApplicationSettingsNotificationsVpn"); +const ApplicationSettingsNotificationsVpnNetwork_1 = require("./ApplicationSettingsNotificationsVpnNetwork"); +const ApplicationVisibility_1 = require("./ApplicationVisibility"); +const ApplicationVisibilityHide_1 = require("./ApplicationVisibilityHide"); +const AssignRoleRequest_1 = require("./AssignRoleRequest"); +const AuthenticationProvider_1 = require("./AuthenticationProvider"); +const Authenticator_1 = require("./Authenticator"); +const AuthenticatorProvider_1 = require("./AuthenticatorProvider"); +const AuthenticatorProviderConfiguration_1 = require("./AuthenticatorProviderConfiguration"); +const AuthenticatorProviderConfigurationUserNameTemplate_1 = require("./AuthenticatorProviderConfigurationUserNameTemplate"); +const AuthenticatorSettings_1 = require("./AuthenticatorSettings"); +const AuthorizationServer_1 = require("./AuthorizationServer"); +const AuthorizationServerCredentials_1 = require("./AuthorizationServerCredentials"); +const AuthorizationServerCredentialsSigningConfig_1 = require("./AuthorizationServerCredentialsSigningConfig"); +const AuthorizationServerPolicy_1 = require("./AuthorizationServerPolicy"); +const AuthorizationServerPolicyRule_1 = require("./AuthorizationServerPolicyRule"); +const AuthorizationServerPolicyRuleActions_1 = require("./AuthorizationServerPolicyRuleActions"); +const AuthorizationServerPolicyRuleConditions_1 = require("./AuthorizationServerPolicyRuleConditions"); +const AutoLoginApplication_1 = require("./AutoLoginApplication"); +const AutoLoginApplicationSettings_1 = require("./AutoLoginApplicationSettings"); +const AutoLoginApplicationSettingsSignOn_1 = require("./AutoLoginApplicationSettingsSignOn"); +const AutoUpdateSchedule_1 = require("./AutoUpdateSchedule"); +const BaseEmailDomain_1 = require("./BaseEmailDomain"); +const BasicApplicationSettings_1 = require("./BasicApplicationSettings"); +const BasicApplicationSettingsApplication_1 = require("./BasicApplicationSettingsApplication"); +const BasicAuthApplication_1 = require("./BasicAuthApplication"); +const BeforeScheduledActionPolicyRuleCondition_1 = require("./BeforeScheduledActionPolicyRuleCondition"); +const BehaviorDetectionRuleSettingsBasedOnDeviceVelocityInKilometersPerHour_1 = require("./BehaviorDetectionRuleSettingsBasedOnDeviceVelocityInKilometersPerHour"); +const BehaviorDetectionRuleSettingsBasedOnEventHistory_1 = require("./BehaviorDetectionRuleSettingsBasedOnEventHistory"); +const BehaviorRule_1 = require("./BehaviorRule"); +const BehaviorRuleAnomalousDevice_1 = require("./BehaviorRuleAnomalousDevice"); +const BehaviorRuleAnomalousIP_1 = require("./BehaviorRuleAnomalousIP"); +const BehaviorRuleAnomalousLocation_1 = require("./BehaviorRuleAnomalousLocation"); +const BehaviorRuleSettings_1 = require("./BehaviorRuleSettings"); +const BehaviorRuleSettingsAnomalousDevice_1 = require("./BehaviorRuleSettingsAnomalousDevice"); +const BehaviorRuleSettingsAnomalousIP_1 = require("./BehaviorRuleSettingsAnomalousIP"); +const BehaviorRuleSettingsAnomalousLocation_1 = require("./BehaviorRuleSettingsAnomalousLocation"); +const BehaviorRuleSettingsHistoryBased_1 = require("./BehaviorRuleSettingsHistoryBased"); +const BehaviorRuleSettingsVelocity_1 = require("./BehaviorRuleSettingsVelocity"); +const BehaviorRuleVelocity_1 = require("./BehaviorRuleVelocity"); +const BookmarkApplication_1 = require("./BookmarkApplication"); +const BookmarkApplicationSettings_1 = require("./BookmarkApplicationSettings"); +const BookmarkApplicationSettingsApplication_1 = require("./BookmarkApplicationSettingsApplication"); +const BouncesRemoveListError_1 = require("./BouncesRemoveListError"); +const BouncesRemoveListObj_1 = require("./BouncesRemoveListObj"); +const BouncesRemoveListResult_1 = require("./BouncesRemoveListResult"); +const Brand_1 = require("./Brand"); +const BrandDefaultApp_1 = require("./BrandDefaultApp"); +const BrandDomains_1 = require("./BrandDomains"); +const BrandLinks_1 = require("./BrandLinks"); +const BrandRequest_1 = require("./BrandRequest"); +const BrowserPluginApplication_1 = require("./BrowserPluginApplication"); +const BulkDeleteRequestBody_1 = require("./BulkDeleteRequestBody"); +const BulkUpsertRequestBody_1 = require("./BulkUpsertRequestBody"); +const CAPTCHAInstance_1 = require("./CAPTCHAInstance"); +const CallUserFactor_1 = require("./CallUserFactor"); +const CallUserFactorProfile_1 = require("./CallUserFactorProfile"); +const CapabilitiesCreateObject_1 = require("./CapabilitiesCreateObject"); +const CapabilitiesObject_1 = require("./CapabilitiesObject"); +const CapabilitiesUpdateObject_1 = require("./CapabilitiesUpdateObject"); +const CatalogApplication_1 = require("./CatalogApplication"); +const ChangePasswordRequest_1 = require("./ChangePasswordRequest"); +const ChannelBinding_1 = require("./ChannelBinding"); +const ClientPolicyCondition_1 = require("./ClientPolicyCondition"); +const Compliance_1 = require("./Compliance"); +const ContentSecurityPolicySetting_1 = require("./ContentSecurityPolicySetting"); +const ContextPolicyRuleCondition_1 = require("./ContextPolicyRuleCondition"); +const CreateBrandRequest_1 = require("./CreateBrandRequest"); +const CreateSessionRequest_1 = require("./CreateSessionRequest"); +const CreateUserRequest_1 = require("./CreateUserRequest"); +const Csr_1 = require("./Csr"); +const CsrMetadata_1 = require("./CsrMetadata"); +const CsrMetadataSubject_1 = require("./CsrMetadataSubject"); +const CsrMetadataSubjectAltNames_1 = require("./CsrMetadataSubjectAltNames"); +const CustomHotpUserFactor_1 = require("./CustomHotpUserFactor"); +const CustomHotpUserFactorProfile_1 = require("./CustomHotpUserFactorProfile"); +const CustomizablePage_1 = require("./CustomizablePage"); +const DNSRecord_1 = require("./DNSRecord"); +const Device_1 = require("./Device"); +const DeviceAccessPolicyRuleCondition_1 = require("./DeviceAccessPolicyRuleCondition"); +const DeviceAssurance_1 = require("./DeviceAssurance"); +const DeviceAssuranceDiskEncryptionType_1 = require("./DeviceAssuranceDiskEncryptionType"); +const DeviceAssuranceScreenLockType_1 = require("./DeviceAssuranceScreenLockType"); +const DeviceDisplayName_1 = require("./DeviceDisplayName"); +const DeviceLinks_1 = require("./DeviceLinks"); +const DevicePolicyRuleCondition_1 = require("./DevicePolicyRuleCondition"); +const DevicePolicyRuleConditionPlatform_1 = require("./DevicePolicyRuleConditionPlatform"); +const DeviceProfile_1 = require("./DeviceProfile"); +const Domain_1 = require("./Domain"); +const DomainCertificate_1 = require("./DomainCertificate"); +const DomainCertificateMetadata_1 = require("./DomainCertificateMetadata"); +const DomainLinks_1 = require("./DomainLinks"); +const DomainListResponse_1 = require("./DomainListResponse"); +const DomainResponse_1 = require("./DomainResponse"); +const Duration_1 = require("./Duration"); +const EmailContent_1 = require("./EmailContent"); +const EmailCustomization_1 = require("./EmailCustomization"); +const EmailCustomizationLinks_1 = require("./EmailCustomizationLinks"); +const EmailDefaultContent_1 = require("./EmailDefaultContent"); +const EmailDefaultContentLinks_1 = require("./EmailDefaultContentLinks"); +const EmailDomain_1 = require("./EmailDomain"); +const EmailDomainListResponse_1 = require("./EmailDomainListResponse"); +const EmailDomainResponse_1 = require("./EmailDomainResponse"); +const EmailPreview_1 = require("./EmailPreview"); +const EmailPreviewLinks_1 = require("./EmailPreviewLinks"); +const EmailSettings_1 = require("./EmailSettings"); +const EmailTemplate_1 = require("./EmailTemplate"); +const EmailTemplateEmbedded_1 = require("./EmailTemplateEmbedded"); +const EmailTemplateLinks_1 = require("./EmailTemplateLinks"); +const EmailUserFactor_1 = require("./EmailUserFactor"); +const EmailUserFactorProfile_1 = require("./EmailUserFactorProfile"); +const ErrorErrorCausesInner_1 = require("./ErrorErrorCausesInner"); +const ErrorPage_1 = require("./ErrorPage"); +const EventHook_1 = require("./EventHook"); +const EventHookChannel_1 = require("./EventHookChannel"); +const EventHookChannelConfig_1 = require("./EventHookChannelConfig"); +const EventHookChannelConfigAuthScheme_1 = require("./EventHookChannelConfigAuthScheme"); +const EventHookChannelConfigHeader_1 = require("./EventHookChannelConfigHeader"); +const EventSubscriptions_1 = require("./EventSubscriptions"); +const FCMConfiguration_1 = require("./FCMConfiguration"); +const FCMPushProvider_1 = require("./FCMPushProvider"); +const Feature_1 = require("./Feature"); +const FeatureStage_1 = require("./FeatureStage"); +const ForgotPasswordResponse_1 = require("./ForgotPasswordResponse"); +const GrantTypePolicyRuleCondition_1 = require("./GrantTypePolicyRuleCondition"); +const Group_1 = require("./Group"); +const GroupCondition_1 = require("./GroupCondition"); +const GroupLinks_1 = require("./GroupLinks"); +const GroupOwner_1 = require("./GroupOwner"); +const GroupPolicyRuleCondition_1 = require("./GroupPolicyRuleCondition"); +const GroupProfile_1 = require("./GroupProfile"); +const GroupRule_1 = require("./GroupRule"); +const GroupRuleAction_1 = require("./GroupRuleAction"); +const GroupRuleConditions_1 = require("./GroupRuleConditions"); +const GroupRuleExpression_1 = require("./GroupRuleExpression"); +const GroupRuleGroupAssignment_1 = require("./GroupRuleGroupAssignment"); +const GroupRuleGroupCondition_1 = require("./GroupRuleGroupCondition"); +const GroupRulePeopleCondition_1 = require("./GroupRulePeopleCondition"); +const GroupRuleUserCondition_1 = require("./GroupRuleUserCondition"); +const GroupSchema_1 = require("./GroupSchema"); +const GroupSchemaAttribute_1 = require("./GroupSchemaAttribute"); +const GroupSchemaBase_1 = require("./GroupSchemaBase"); +const GroupSchemaBaseProperties_1 = require("./GroupSchemaBaseProperties"); +const GroupSchemaCustom_1 = require("./GroupSchemaCustom"); +const GroupSchemaDefinitions_1 = require("./GroupSchemaDefinitions"); +const HardwareUserFactor_1 = require("./HardwareUserFactor"); +const HardwareUserFactorProfile_1 = require("./HardwareUserFactorProfile"); +const HookKey_1 = require("./HookKey"); +const HostedPage_1 = require("./HostedPage"); +const HrefObject_1 = require("./HrefObject"); +const HrefObjectHints_1 = require("./HrefObjectHints"); +const IamRole_1 = require("./IamRole"); +const IamRoleLinks_1 = require("./IamRoleLinks"); +const IamRoles_1 = require("./IamRoles"); +const IamRolesLinks_1 = require("./IamRolesLinks"); +const IdentityProvider_1 = require("./IdentityProvider"); +const IdentityProviderApplicationUser_1 = require("./IdentityProviderApplicationUser"); +const IdentityProviderCredentials_1 = require("./IdentityProviderCredentials"); +const IdentityProviderCredentialsClient_1 = require("./IdentityProviderCredentialsClient"); +const IdentityProviderCredentialsSigning_1 = require("./IdentityProviderCredentialsSigning"); +const IdentityProviderCredentialsTrust_1 = require("./IdentityProviderCredentialsTrust"); +const IdentityProviderPolicy_1 = require("./IdentityProviderPolicy"); +const IdentityProviderPolicyRuleCondition_1 = require("./IdentityProviderPolicyRuleCondition"); +const IdentitySourceSession_1 = require("./IdentitySourceSession"); +const IdentitySourceUserProfileForDelete_1 = require("./IdentitySourceUserProfileForDelete"); +const IdentitySourceUserProfileForUpsert_1 = require("./IdentitySourceUserProfileForUpsert"); +const IdpPolicyRuleAction_1 = require("./IdpPolicyRuleAction"); +const IdpPolicyRuleActionProvider_1 = require("./IdpPolicyRuleActionProvider"); +const ImageUploadResponse_1 = require("./ImageUploadResponse"); +const InactivityPolicyRuleCondition_1 = require("./InactivityPolicyRuleCondition"); +const InlineHook_1 = require("./InlineHook"); +const InlineHookChannel_1 = require("./InlineHookChannel"); +const InlineHookChannelConfig_1 = require("./InlineHookChannelConfig"); +const InlineHookChannelConfigAuthScheme_1 = require("./InlineHookChannelConfigAuthScheme"); +const InlineHookChannelConfigHeaders_1 = require("./InlineHookChannelConfigHeaders"); +const InlineHookChannelHttp_1 = require("./InlineHookChannelHttp"); +const InlineHookChannelOAuth_1 = require("./InlineHookChannelOAuth"); +const InlineHookOAuthBasicConfig_1 = require("./InlineHookOAuthBasicConfig"); +const InlineHookOAuthChannelConfig_1 = require("./InlineHookOAuthChannelConfig"); +const InlineHookOAuthClientSecretConfig_1 = require("./InlineHookOAuthClientSecretConfig"); +const InlineHookOAuthPrivateKeyJwtConfig_1 = require("./InlineHookOAuthPrivateKeyJwtConfig"); +const InlineHookPayload_1 = require("./InlineHookPayload"); +const InlineHookResponse_1 = require("./InlineHookResponse"); +const InlineHookResponseCommandValue_1 = require("./InlineHookResponseCommandValue"); +const InlineHookResponseCommands_1 = require("./InlineHookResponseCommands"); +const JsonWebKey_1 = require("./JsonWebKey"); +const JwkUse_1 = require("./JwkUse"); +const KeyRequest_1 = require("./KeyRequest"); +const KnowledgeConstraint_1 = require("./KnowledgeConstraint"); +const LifecycleCreateSettingObject_1 = require("./LifecycleCreateSettingObject"); +const LifecycleDeactivateSettingObject_1 = require("./LifecycleDeactivateSettingObject"); +const LifecycleExpirationPolicyRuleCondition_1 = require("./LifecycleExpirationPolicyRuleCondition"); +const LinkedObject_1 = require("./LinkedObject"); +const LinkedObjectDetails_1 = require("./LinkedObjectDetails"); +const LogActor_1 = require("./LogActor"); +const LogAuthenticationContext_1 = require("./LogAuthenticationContext"); +const LogClient_1 = require("./LogClient"); +const LogDebugContext_1 = require("./LogDebugContext"); +const LogEvent_1 = require("./LogEvent"); +const LogGeographicalContext_1 = require("./LogGeographicalContext"); +const LogGeolocation_1 = require("./LogGeolocation"); +const LogIpAddress_1 = require("./LogIpAddress"); +const LogIssuer_1 = require("./LogIssuer"); +const LogOutcome_1 = require("./LogOutcome"); +const LogRequest_1 = require("./LogRequest"); +const LogSecurityContext_1 = require("./LogSecurityContext"); +const LogStream_1 = require("./LogStream"); +const LogStreamAws_1 = require("./LogStreamAws"); +const LogStreamLinks_1 = require("./LogStreamLinks"); +const LogStreamSchema_1 = require("./LogStreamSchema"); +const LogStreamSettings_1 = require("./LogStreamSettings"); +const LogStreamSettingsAws_1 = require("./LogStreamSettingsAws"); +const LogStreamSettingsSplunk_1 = require("./LogStreamSettingsSplunk"); +const LogStreamSplunk_1 = require("./LogStreamSplunk"); +const LogTarget_1 = require("./LogTarget"); +const LogTransaction_1 = require("./LogTransaction"); +const LogUserAgent_1 = require("./LogUserAgent"); +const MDMEnrollmentPolicyRuleCondition_1 = require("./MDMEnrollmentPolicyRuleCondition"); +const ModelError_1 = require("./ModelError"); +const MultifactorEnrollmentPolicy_1 = require("./MultifactorEnrollmentPolicy"); +const MultifactorEnrollmentPolicyAuthenticatorSettings_1 = require("./MultifactorEnrollmentPolicyAuthenticatorSettings"); +const MultifactorEnrollmentPolicyAuthenticatorSettingsConstraints_1 = require("./MultifactorEnrollmentPolicyAuthenticatorSettingsConstraints"); +const MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll_1 = require("./MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll"); +const MultifactorEnrollmentPolicySettings_1 = require("./MultifactorEnrollmentPolicySettings"); +const NetworkZone_1 = require("./NetworkZone"); +const NetworkZoneAddress_1 = require("./NetworkZoneAddress"); +const NetworkZoneLocation_1 = require("./NetworkZoneLocation"); +const OAuth2Actor_1 = require("./OAuth2Actor"); +const OAuth2Claim_1 = require("./OAuth2Claim"); +const OAuth2ClaimConditions_1 = require("./OAuth2ClaimConditions"); +const OAuth2Client_1 = require("./OAuth2Client"); +const OAuth2RefreshToken_1 = require("./OAuth2RefreshToken"); +const OAuth2Scope_1 = require("./OAuth2Scope"); +const OAuth2ScopeConsentGrant_1 = require("./OAuth2ScopeConsentGrant"); +const OAuth2ScopesMediationPolicyRuleCondition_1 = require("./OAuth2ScopesMediationPolicyRuleCondition"); +const OAuth2Token_1 = require("./OAuth2Token"); +const OAuthApplicationCredentials_1 = require("./OAuthApplicationCredentials"); +const OktaSignOnPolicy_1 = require("./OktaSignOnPolicy"); +const OktaSignOnPolicyConditions_1 = require("./OktaSignOnPolicyConditions"); +const OktaSignOnPolicyRule_1 = require("./OktaSignOnPolicyRule"); +const OktaSignOnPolicyRuleActions_1 = require("./OktaSignOnPolicyRuleActions"); +const OktaSignOnPolicyRuleConditions_1 = require("./OktaSignOnPolicyRuleConditions"); +const OktaSignOnPolicyRuleSignonActions_1 = require("./OktaSignOnPolicyRuleSignonActions"); +const OktaSignOnPolicyRuleSignonSessionActions_1 = require("./OktaSignOnPolicyRuleSignonSessionActions"); +const OpenIdConnectApplication_1 = require("./OpenIdConnectApplication"); +const OpenIdConnectApplicationIdpInitiatedLogin_1 = require("./OpenIdConnectApplicationIdpInitiatedLogin"); +const OpenIdConnectApplicationSettings_1 = require("./OpenIdConnectApplicationSettings"); +const OpenIdConnectApplicationSettingsClient_1 = require("./OpenIdConnectApplicationSettingsClient"); +const OpenIdConnectApplicationSettingsClientKeys_1 = require("./OpenIdConnectApplicationSettingsClientKeys"); +const OpenIdConnectApplicationSettingsRefreshToken_1 = require("./OpenIdConnectApplicationSettingsRefreshToken"); +const OrgContactTypeObj_1 = require("./OrgContactTypeObj"); +const OrgContactUser_1 = require("./OrgContactUser"); +const OrgOktaCommunicationSetting_1 = require("./OrgOktaCommunicationSetting"); +const OrgOktaSupportSettingsObj_1 = require("./OrgOktaSupportSettingsObj"); +const OrgPreferences_1 = require("./OrgPreferences"); +const OrgSetting_1 = require("./OrgSetting"); +const PageRoot_1 = require("./PageRoot"); +const PageRootEmbedded_1 = require("./PageRootEmbedded"); +const PageRootLinks_1 = require("./PageRootLinks"); +const PasswordCredential_1 = require("./PasswordCredential"); +const PasswordCredentialHash_1 = require("./PasswordCredentialHash"); +const PasswordCredentialHook_1 = require("./PasswordCredentialHook"); +const PasswordDictionary_1 = require("./PasswordDictionary"); +const PasswordDictionaryCommon_1 = require("./PasswordDictionaryCommon"); +const PasswordExpirationPolicyRuleCondition_1 = require("./PasswordExpirationPolicyRuleCondition"); +const PasswordPolicy_1 = require("./PasswordPolicy"); +const PasswordPolicyAuthenticationProviderCondition_1 = require("./PasswordPolicyAuthenticationProviderCondition"); +const PasswordPolicyConditions_1 = require("./PasswordPolicyConditions"); +const PasswordPolicyDelegationSettings_1 = require("./PasswordPolicyDelegationSettings"); +const PasswordPolicyDelegationSettingsOptions_1 = require("./PasswordPolicyDelegationSettingsOptions"); +const PasswordPolicyPasswordSettings_1 = require("./PasswordPolicyPasswordSettings"); +const PasswordPolicyPasswordSettingsAge_1 = require("./PasswordPolicyPasswordSettingsAge"); +const PasswordPolicyPasswordSettingsComplexity_1 = require("./PasswordPolicyPasswordSettingsComplexity"); +const PasswordPolicyPasswordSettingsLockout_1 = require("./PasswordPolicyPasswordSettingsLockout"); +const PasswordPolicyRecoveryEmail_1 = require("./PasswordPolicyRecoveryEmail"); +const PasswordPolicyRecoveryEmailProperties_1 = require("./PasswordPolicyRecoveryEmailProperties"); +const PasswordPolicyRecoveryEmailRecoveryToken_1 = require("./PasswordPolicyRecoveryEmailRecoveryToken"); +const PasswordPolicyRecoveryFactorSettings_1 = require("./PasswordPolicyRecoveryFactorSettings"); +const PasswordPolicyRecoveryFactors_1 = require("./PasswordPolicyRecoveryFactors"); +const PasswordPolicyRecoveryQuestion_1 = require("./PasswordPolicyRecoveryQuestion"); +const PasswordPolicyRecoveryQuestionComplexity_1 = require("./PasswordPolicyRecoveryQuestionComplexity"); +const PasswordPolicyRecoveryQuestionProperties_1 = require("./PasswordPolicyRecoveryQuestionProperties"); +const PasswordPolicyRecoverySettings_1 = require("./PasswordPolicyRecoverySettings"); +const PasswordPolicyRule_1 = require("./PasswordPolicyRule"); +const PasswordPolicyRuleAction_1 = require("./PasswordPolicyRuleAction"); +const PasswordPolicyRuleActions_1 = require("./PasswordPolicyRuleActions"); +const PasswordPolicyRuleConditions_1 = require("./PasswordPolicyRuleConditions"); +const PasswordPolicySettings_1 = require("./PasswordPolicySettings"); +const PasswordSettingObject_1 = require("./PasswordSettingObject"); +const PerClientRateLimitSettings_1 = require("./PerClientRateLimitSettings"); +const PerClientRateLimitSettingsUseCaseModeOverrides_1 = require("./PerClientRateLimitSettingsUseCaseModeOverrides"); +const Permission_1 = require("./Permission"); +const PermissionLinks_1 = require("./PermissionLinks"); +const Permissions_1 = require("./Permissions"); +const PlatformConditionEvaluatorPlatform_1 = require("./PlatformConditionEvaluatorPlatform"); +const PlatformConditionEvaluatorPlatformOperatingSystem_1 = require("./PlatformConditionEvaluatorPlatformOperatingSystem"); +const PlatformConditionEvaluatorPlatformOperatingSystemVersion_1 = require("./PlatformConditionEvaluatorPlatformOperatingSystemVersion"); +const PlatformPolicyRuleCondition_1 = require("./PlatformPolicyRuleCondition"); +const Policy_1 = require("./Policy"); +const PolicyAccountLink_1 = require("./PolicyAccountLink"); +const PolicyAccountLinkFilter_1 = require("./PolicyAccountLinkFilter"); +const PolicyAccountLinkFilterGroups_1 = require("./PolicyAccountLinkFilterGroups"); +const PolicyNetworkCondition_1 = require("./PolicyNetworkCondition"); +const PolicyPeopleCondition_1 = require("./PolicyPeopleCondition"); +const PolicyRule_1 = require("./PolicyRule"); +const PolicyRuleActions_1 = require("./PolicyRuleActions"); +const PolicyRuleActionsEnroll_1 = require("./PolicyRuleActionsEnroll"); +const PolicyRuleAuthContextCondition_1 = require("./PolicyRuleAuthContextCondition"); +const PolicyRuleConditions_1 = require("./PolicyRuleConditions"); +const PolicySubject_1 = require("./PolicySubject"); +const PolicyUserNameTemplate_1 = require("./PolicyUserNameTemplate"); +const PossessionConstraint_1 = require("./PossessionConstraint"); +const PreRegistrationInlineHook_1 = require("./PreRegistrationInlineHook"); +const PrincipalRateLimitEntity_1 = require("./PrincipalRateLimitEntity"); +const ProfileEnrollmentPolicy_1 = require("./ProfileEnrollmentPolicy"); +const ProfileEnrollmentPolicyRule_1 = require("./ProfileEnrollmentPolicyRule"); +const ProfileEnrollmentPolicyRuleAction_1 = require("./ProfileEnrollmentPolicyRuleAction"); +const ProfileEnrollmentPolicyRuleActions_1 = require("./ProfileEnrollmentPolicyRuleActions"); +const ProfileEnrollmentPolicyRuleActivationRequirement_1 = require("./ProfileEnrollmentPolicyRuleActivationRequirement"); +const ProfileEnrollmentPolicyRuleProfileAttribute_1 = require("./ProfileEnrollmentPolicyRuleProfileAttribute"); +const ProfileMapping_1 = require("./ProfileMapping"); +const ProfileMappingProperty_1 = require("./ProfileMappingProperty"); +const ProfileMappingSource_1 = require("./ProfileMappingSource"); +const ProfileSettingObject_1 = require("./ProfileSettingObject"); +const Protocol_1 = require("./Protocol"); +const ProtocolAlgorithmType_1 = require("./ProtocolAlgorithmType"); +const ProtocolAlgorithmTypeSignature_1 = require("./ProtocolAlgorithmTypeSignature"); +const ProtocolAlgorithms_1 = require("./ProtocolAlgorithms"); +const ProtocolEndpoint_1 = require("./ProtocolEndpoint"); +const ProtocolEndpoints_1 = require("./ProtocolEndpoints"); +const ProtocolRelayState_1 = require("./ProtocolRelayState"); +const ProtocolSettings_1 = require("./ProtocolSettings"); +const Provisioning_1 = require("./Provisioning"); +const ProvisioningConditions_1 = require("./ProvisioningConditions"); +const ProvisioningConnection_1 = require("./ProvisioningConnection"); +const ProvisioningConnectionProfile_1 = require("./ProvisioningConnectionProfile"); +const ProvisioningConnectionRequest_1 = require("./ProvisioningConnectionRequest"); +const ProvisioningDeprovisionedCondition_1 = require("./ProvisioningDeprovisionedCondition"); +const ProvisioningGroups_1 = require("./ProvisioningGroups"); +const ProvisioningSuspendedCondition_1 = require("./ProvisioningSuspendedCondition"); +const PushProvider_1 = require("./PushProvider"); +const PushUserFactor_1 = require("./PushUserFactor"); +const PushUserFactorProfile_1 = require("./PushUserFactorProfile"); +const RateLimitAdminNotifications_1 = require("./RateLimitAdminNotifications"); +const RecoveryQuestionCredential_1 = require("./RecoveryQuestionCredential"); +const ResetPasswordToken_1 = require("./ResetPasswordToken"); +const ResourceSet_1 = require("./ResourceSet"); +const ResourceSetBindingAddMembersRequest_1 = require("./ResourceSetBindingAddMembersRequest"); +const ResourceSetBindingCreateRequest_1 = require("./ResourceSetBindingCreateRequest"); +const ResourceSetBindingMember_1 = require("./ResourceSetBindingMember"); +const ResourceSetBindingMembers_1 = require("./ResourceSetBindingMembers"); +const ResourceSetBindingMembersLinks_1 = require("./ResourceSetBindingMembersLinks"); +const ResourceSetBindingResponse_1 = require("./ResourceSetBindingResponse"); +const ResourceSetBindingResponseLinks_1 = require("./ResourceSetBindingResponseLinks"); +const ResourceSetBindingRole_1 = require("./ResourceSetBindingRole"); +const ResourceSetBindingRoleLinks_1 = require("./ResourceSetBindingRoleLinks"); +const ResourceSetBindings_1 = require("./ResourceSetBindings"); +const ResourceSetLinks_1 = require("./ResourceSetLinks"); +const ResourceSetResource_1 = require("./ResourceSetResource"); +const ResourceSetResourcePatchRequest_1 = require("./ResourceSetResourcePatchRequest"); +const ResourceSetResources_1 = require("./ResourceSetResources"); +const ResourceSetResourcesLinks_1 = require("./ResourceSetResourcesLinks"); +const ResourceSets_1 = require("./ResourceSets"); +const ResponseLinks_1 = require("./ResponseLinks"); +const RiskEvent_1 = require("./RiskEvent"); +const RiskEventSubject_1 = require("./RiskEventSubject"); +const RiskPolicyRuleCondition_1 = require("./RiskPolicyRuleCondition"); +const RiskProvider_1 = require("./RiskProvider"); +const RiskProviderLinks_1 = require("./RiskProviderLinks"); +const RiskScorePolicyRuleCondition_1 = require("./RiskScorePolicyRuleCondition"); +const Role_1 = require("./Role"); +const SamlApplication_1 = require("./SamlApplication"); +const SamlApplicationSettings_1 = require("./SamlApplicationSettings"); +const SamlApplicationSettingsApplication_1 = require("./SamlApplicationSettingsApplication"); +const SamlApplicationSettingsSignOn_1 = require("./SamlApplicationSettingsSignOn"); +const SamlAttributeStatement_1 = require("./SamlAttributeStatement"); +const ScheduledUserLifecycleAction_1 = require("./ScheduledUserLifecycleAction"); +const SchemeApplicationCredentials_1 = require("./SchemeApplicationCredentials"); +const SecurePasswordStoreApplication_1 = require("./SecurePasswordStoreApplication"); +const SecurePasswordStoreApplicationSettings_1 = require("./SecurePasswordStoreApplicationSettings"); +const SecurePasswordStoreApplicationSettingsApplication_1 = require("./SecurePasswordStoreApplicationSettingsApplication"); +const SecurityQuestion_1 = require("./SecurityQuestion"); +const SecurityQuestionUserFactor_1 = require("./SecurityQuestionUserFactor"); +const SecurityQuestionUserFactorProfile_1 = require("./SecurityQuestionUserFactorProfile"); +const Session_1 = require("./Session"); +const SessionIdentityProvider_1 = require("./SessionIdentityProvider"); +const SignInPage_1 = require("./SignInPage"); +const SignInPageAllOfWidgetCustomizations_1 = require("./SignInPageAllOfWidgetCustomizations"); +const SignOnInlineHook_1 = require("./SignOnInlineHook"); +const SingleLogout_1 = require("./SingleLogout"); +const SmsTemplate_1 = require("./SmsTemplate"); +const SmsTemplateTranslations_1 = require("./SmsTemplateTranslations"); +const SmsUserFactor_1 = require("./SmsUserFactor"); +const SmsUserFactorProfile_1 = require("./SmsUserFactorProfile"); +const SocialAuthToken_1 = require("./SocialAuthToken"); +const SpCertificate_1 = require("./SpCertificate"); +const Subscription_1 = require("./Subscription"); +const SupportedMethods_1 = require("./SupportedMethods"); +const SupportedMethodsAlgorithms_1 = require("./SupportedMethodsAlgorithms"); +const SupportedMethodsSettings_1 = require("./SupportedMethodsSettings"); +const SupportedMethodsTransactionTypes_1 = require("./SupportedMethodsTransactionTypes"); +const SwaApplicationSettings_1 = require("./SwaApplicationSettings"); +const SwaApplicationSettingsApplication_1 = require("./SwaApplicationSettingsApplication"); +const TempPassword_1 = require("./TempPassword"); +const Theme_1 = require("./Theme"); +const ThemeResponse_1 = require("./ThemeResponse"); +const ThreatInsightConfiguration_1 = require("./ThreatInsightConfiguration"); +const TokenAuthorizationServerPolicyRuleAction_1 = require("./TokenAuthorizationServerPolicyRuleAction"); +const TokenAuthorizationServerPolicyRuleActionInlineHook_1 = require("./TokenAuthorizationServerPolicyRuleActionInlineHook"); +const TokenUserFactor_1 = require("./TokenUserFactor"); +const TokenUserFactorProfile_1 = require("./TokenUserFactorProfile"); +const TotpUserFactor_1 = require("./TotpUserFactor"); +const TotpUserFactorProfile_1 = require("./TotpUserFactorProfile"); +const TrustedOrigin_1 = require("./TrustedOrigin"); +const TrustedOriginScope_1 = require("./TrustedOriginScope"); +const U2fUserFactor_1 = require("./U2fUserFactor"); +const U2fUserFactorProfile_1 = require("./U2fUserFactorProfile"); +const UpdateDomain_1 = require("./UpdateDomain"); +const UpdateEmailDomain_1 = require("./UpdateEmailDomain"); +const UpdateUserRequest_1 = require("./UpdateUserRequest"); +const User_1 = require("./User"); +const UserActivationToken_1 = require("./UserActivationToken"); +const UserBlock_1 = require("./UserBlock"); +const UserCondition_1 = require("./UserCondition"); +const UserCredentials_1 = require("./UserCredentials"); +const UserFactor_1 = require("./UserFactor"); +const UserIdentifierConditionEvaluatorPattern_1 = require("./UserIdentifierConditionEvaluatorPattern"); +const UserIdentifierPolicyRuleCondition_1 = require("./UserIdentifierPolicyRuleCondition"); +const UserIdentityProviderLinkRequest_1 = require("./UserIdentityProviderLinkRequest"); +const UserLifecycleAttributePolicyRuleCondition_1 = require("./UserLifecycleAttributePolicyRuleCondition"); +const UserLockoutSettings_1 = require("./UserLockoutSettings"); +const UserPolicyRuleCondition_1 = require("./UserPolicyRuleCondition"); +const UserProfile_1 = require("./UserProfile"); +const UserSchema_1 = require("./UserSchema"); +const UserSchemaAttribute_1 = require("./UserSchemaAttribute"); +const UserSchemaAttributeEnum_1 = require("./UserSchemaAttributeEnum"); +const UserSchemaAttributeItems_1 = require("./UserSchemaAttributeItems"); +const UserSchemaAttributeMaster_1 = require("./UserSchemaAttributeMaster"); +const UserSchemaAttributeMasterPriority_1 = require("./UserSchemaAttributeMasterPriority"); +const UserSchemaAttributePermission_1 = require("./UserSchemaAttributePermission"); +const UserSchemaBase_1 = require("./UserSchemaBase"); +const UserSchemaBaseProperties_1 = require("./UserSchemaBaseProperties"); +const UserSchemaDefinitions_1 = require("./UserSchemaDefinitions"); +const UserSchemaProperties_1 = require("./UserSchemaProperties"); +const UserSchemaPropertiesProfile_1 = require("./UserSchemaPropertiesProfile"); +const UserSchemaPropertiesProfileItem_1 = require("./UserSchemaPropertiesProfileItem"); +const UserSchemaPublic_1 = require("./UserSchemaPublic"); +const UserStatusPolicyRuleCondition_1 = require("./UserStatusPolicyRuleCondition"); +const UserType_1 = require("./UserType"); +const UserTypeCondition_1 = require("./UserTypeCondition"); +const VerificationMethod_1 = require("./VerificationMethod"); +const VerifyFactorRequest_1 = require("./VerifyFactorRequest"); +const VerifyUserFactorResponse_1 = require("./VerifyUserFactorResponse"); +const VersionObject_1 = require("./VersionObject"); +const WebAuthnUserFactor_1 = require("./WebAuthnUserFactor"); +const WebAuthnUserFactorProfile_1 = require("./WebAuthnUserFactorProfile"); +const WebUserFactor_1 = require("./WebUserFactor"); +const WebUserFactorProfile_1 = require("./WebUserFactorProfile"); +const WellKnownAppAuthenticatorConfiguration_1 = require("./WellKnownAppAuthenticatorConfiguration"); +const WellKnownAppAuthenticatorConfigurationSettings_1 = require("./WellKnownAppAuthenticatorConfigurationSettings"); +const WellKnownOrgMetadata_1 = require("./WellKnownOrgMetadata"); +const WellKnownOrgMetadataLinks_1 = require("./WellKnownOrgMetadataLinks"); +const WellKnownOrgMetadataSettings_1 = require("./WellKnownOrgMetadataSettings"); +const WsFederationApplication_1 = require("./WsFederationApplication"); +const WsFederationApplicationSettings_1 = require("./WsFederationApplicationSettings"); +const WsFederationApplicationSettingsApplication_1 = require("./WsFederationApplicationSettingsApplication"); +/* tslint:disable:no-unused-variable */ +let primitives = [ + 'string', + 'boolean', + 'double', + 'integer', + 'long', + 'float', + 'number', + 'any' +]; +const supportedMediaTypes = { + 'application/json': Infinity, + 'application/octet-stream': 0, + 'application/x-www-form-urlencoded': 0, + 'application/x-x509-ca-cert': 0, + 'application/pkix-cert': 0, + 'application/x-pem-file': 0 +}; +let enumsMap = new Set([ + 'AgentType', + 'AgentUpdateInstanceStatus', + 'AgentUpdateJobStatus', + 'AllowedForEnum', + 'AppAndInstanceType', + 'ApplicationCredentialsScheme', + 'ApplicationCredentialsSigningUse', + 'ApplicationLifecycleStatus', + 'ApplicationSignOnMode', + 'AuthenticationProviderType', + 'AuthenticatorStatus', + 'AuthenticatorType', + 'AuthorizationServerCredentialsRotationMode', + 'AuthorizationServerCredentialsUse', + 'AwsRegion', + 'BehaviorRuleType', + 'BulkDeleteRequestBodyEntityTypeEnum', + 'BulkUpsertRequestBodyEntityTypeEnum', + 'CAPTCHAType', + 'CatalogApplicationStatus', + 'ChangeEnum', + 'ContentSecurityPolicySettingModeEnum', + 'DNSRecordType', + 'DevicePlatform', + 'DevicePolicyMDMFramework', + 'DevicePolicyPlatformType', + 'DevicePolicyTrustLevel', + 'DeviceStatus', + 'DigestAlgorithm', + 'DiskEncryptionType', + 'DomainCertificateSourceType', + 'DomainCertificateType', + 'DomainValidationStatus', + 'EmailDomainStatus', + 'EmailSettingsRecipientsEnum', + 'EmailTemplateTouchPointVariant', + 'EnabledStatus', + 'EndUserDashboardTouchPointVariant', + 'ErrorPageTouchPointVariant', + 'EventHookChannelConfigAuthSchemeType', + 'EventHookChannelType', + 'EventHookVerificationStatus', + 'EventSubscriptionType', + 'FactorProvider', + 'FactorResultType', + 'FactorStatus', + 'FactorType', + 'FeatureStageState', + 'FeatureStageValue', + 'FeatureType', + 'FipsEnum', + 'GrantOrTokenStatus', + 'GroupOwnerOriginType', + 'GroupOwnerType', + 'GroupRuleStatus', + 'GroupType', + 'HostedPageType', + 'HttpMethod', + 'IdentityProviderCredentialsTrustRevocation', + 'IdentityProviderPolicyProvider', + 'IdentityProviderType', + 'IdentitySourceSessionStatus', + 'IframeEmbedScopeAllowedApps', + 'InlineHookChannelType', + 'InlineHookStatus', + 'InlineHookType', + 'IssuerMode', + 'JwkUseType', + 'LifecycleStatus', + 'LinkedObjectDetailsType', + 'LoadingPageTouchPointVariant', + 'LocationGranularity', + 'LogAuthenticationProvider', + 'LogCredentialProvider', + 'LogCredentialType', + 'LogSeverity', + 'LogStreamType', + 'MDMEnrollmentPolicyEnrollment', + 'MultifactorEnrollmentPolicyAuthenticatorStatus', + 'MultifactorEnrollmentPolicyAuthenticatorType', + 'MultifactorEnrollmentPolicySettingsType', + 'NetworkZoneAddressType', + 'NetworkZoneStatus', + 'NetworkZoneType', + 'NetworkZoneUsage', + 'NotificationType', + 'OAuth2ClaimGroupFilterType', + 'OAuth2ClaimType', + 'OAuth2ClaimValueType', + 'OAuth2ScopeConsentGrantSource', + 'OAuth2ScopeConsentType', + 'OAuth2ScopeMetadataPublish', + 'OAuthEndpointAuthenticationMethod', + 'OAuthGrantType', + 'OAuthResponseType', + 'OktaSignOnPolicyFactorPromptMode', + 'OpenIdConnectApplicationConsentMethod', + 'OpenIdConnectApplicationIssuerMode', + 'OpenIdConnectApplicationType', + 'OpenIdConnectRefreshTokenRotationType', + 'OperationalStatus', + 'OrgContactType', + 'OrgOktaSupportSetting', + 'PasswordCredentialHashAlgorithm', + 'PasswordPolicyAuthenticationProviderType', + 'PerClientRateLimitMode', + 'PipelineType', + 'Platform', + 'PlatformConditionOperatingSystemVersionMatchType', + 'PolicyAccess', + 'PolicyAccountLinkAction', + 'PolicyNetworkConnection', + 'PolicyPlatformOperatingSystemType', + 'PolicyPlatformType', + 'PolicyRuleActionsEnrollSelf', + 'PolicyRuleAuthContextType', + 'PolicyRuleType', + 'PolicySubjectMatchType', + 'PolicyType', + 'PolicyUserStatus', + 'PrincipalType', + 'ProfileMappingPropertyPushStatus', + 'ProtocolAlgorithmTypeSignatureScope', + 'ProtocolEndpointBinding', + 'ProtocolEndpointType', + 'ProtocolRelayStateFormat', + 'ProtocolType', + 'ProviderType', + 'ProvisioningAction', + 'ProvisioningConnectionAuthScheme', + 'ProvisioningConnectionStatus', + 'ProvisioningDeprovisionedAction', + 'ProvisioningGroupsAction', + 'ProvisioningSuspendedAction', + 'ReleaseChannel', + 'RequiredEnum', + 'RiskEventSubjectRiskLevel', + 'RiskProviderAction', + 'RoleAssignmentType', + 'RolePermissionType', + 'RoleType', + 'ScreenLockType', + 'SeedEnum', + 'SessionAuthenticationMethod', + 'SessionIdentityProviderType', + 'SessionStatus', + 'SignInPageTouchPointVariant', + 'SmsTemplateType', + 'SubscriptionStatus', + 'SupportedMethodsTypeEnum', + 'TrustedOriginScopeType', + 'UserIdentifierMatchType', + 'UserIdentifierType', + 'UserNextLogin', + 'UserSchemaAttributeMasterType', + 'UserSchemaAttributeScope', + 'UserSchemaAttributeType', + 'UserSchemaAttributeUnion', + 'UserStatus', + 'UserVerificationEnum', + 'VerifyUserFactorResult', + 'WellKnownAppAuthenticatorConfigurationTypeEnum', +]); +let typeMap = { + 'APNSConfiguration': APNSConfiguration_1.APNSConfiguration, + 'APNSPushProvider': APNSPushProvider_1.APNSPushProvider, + 'AccessPolicy': AccessPolicy_1.AccessPolicy, + 'AccessPolicyConstraint': AccessPolicyConstraint_1.AccessPolicyConstraint, + 'AccessPolicyConstraints': AccessPolicyConstraints_1.AccessPolicyConstraints, + 'AccessPolicyRule': AccessPolicyRule_1.AccessPolicyRule, + 'AccessPolicyRuleActions': AccessPolicyRuleActions_1.AccessPolicyRuleActions, + 'AccessPolicyRuleApplicationSignOn': AccessPolicyRuleApplicationSignOn_1.AccessPolicyRuleApplicationSignOn, + 'AccessPolicyRuleConditions': AccessPolicyRuleConditions_1.AccessPolicyRuleConditions, + 'AccessPolicyRuleCustomCondition': AccessPolicyRuleCustomCondition_1.AccessPolicyRuleCustomCondition, + 'AcsEndpoint': AcsEndpoint_1.AcsEndpoint, + 'ActivateFactorRequest': ActivateFactorRequest_1.ActivateFactorRequest, + 'Agent': Agent_1.Agent, + 'AgentPool': AgentPool_1.AgentPool, + 'AgentPoolUpdate': AgentPoolUpdate_1.AgentPoolUpdate, + 'AgentPoolUpdateSetting': AgentPoolUpdateSetting_1.AgentPoolUpdateSetting, + 'ApiToken': ApiToken_1.ApiToken, + 'ApiTokenLink': ApiTokenLink_1.ApiTokenLink, + 'AppAndInstanceConditionEvaluatorAppOrInstance': AppAndInstanceConditionEvaluatorAppOrInstance_1.AppAndInstanceConditionEvaluatorAppOrInstance, + 'AppAndInstancePolicyRuleCondition': AppAndInstancePolicyRuleCondition_1.AppAndInstancePolicyRuleCondition, + 'AppInstancePolicyRuleCondition': AppInstancePolicyRuleCondition_1.AppInstancePolicyRuleCondition, + 'AppLink': AppLink_1.AppLink, + 'AppUser': AppUser_1.AppUser, + 'AppUserCredentials': AppUserCredentials_1.AppUserCredentials, + 'AppUserPasswordCredential': AppUserPasswordCredential_1.AppUserPasswordCredential, + 'Application': Application_1.Application, + 'ApplicationAccessibility': ApplicationAccessibility_1.ApplicationAccessibility, + 'ApplicationCredentials': ApplicationCredentials_1.ApplicationCredentials, + 'ApplicationCredentialsOAuthClient': ApplicationCredentialsOAuthClient_1.ApplicationCredentialsOAuthClient, + 'ApplicationCredentialsSigning': ApplicationCredentialsSigning_1.ApplicationCredentialsSigning, + 'ApplicationCredentialsUsernameTemplate': ApplicationCredentialsUsernameTemplate_1.ApplicationCredentialsUsernameTemplate, + 'ApplicationFeature': ApplicationFeature_1.ApplicationFeature, + 'ApplicationGroupAssignment': ApplicationGroupAssignment_1.ApplicationGroupAssignment, + 'ApplicationLayout': ApplicationLayout_1.ApplicationLayout, + 'ApplicationLayoutRule': ApplicationLayoutRule_1.ApplicationLayoutRule, + 'ApplicationLayoutRuleCondition': ApplicationLayoutRuleCondition_1.ApplicationLayoutRuleCondition, + 'ApplicationLayouts': ApplicationLayouts_1.ApplicationLayouts, + 'ApplicationLayoutsLinks': ApplicationLayoutsLinks_1.ApplicationLayoutsLinks, + 'ApplicationLayoutsLinksItem': ApplicationLayoutsLinksItem_1.ApplicationLayoutsLinksItem, + 'ApplicationLicensing': ApplicationLicensing_1.ApplicationLicensing, + 'ApplicationLinks': ApplicationLinks_1.ApplicationLinks, + 'ApplicationSettings': ApplicationSettings_1.ApplicationSettings, + 'ApplicationSettingsNotes': ApplicationSettingsNotes_1.ApplicationSettingsNotes, + 'ApplicationSettingsNotifications': ApplicationSettingsNotifications_1.ApplicationSettingsNotifications, + 'ApplicationSettingsNotificationsVpn': ApplicationSettingsNotificationsVpn_1.ApplicationSettingsNotificationsVpn, + 'ApplicationSettingsNotificationsVpnNetwork': ApplicationSettingsNotificationsVpnNetwork_1.ApplicationSettingsNotificationsVpnNetwork, + 'ApplicationVisibility': ApplicationVisibility_1.ApplicationVisibility, + 'ApplicationVisibilityHide': ApplicationVisibilityHide_1.ApplicationVisibilityHide, + 'AssignRoleRequest': AssignRoleRequest_1.AssignRoleRequest, + 'AuthenticationProvider': AuthenticationProvider_1.AuthenticationProvider, + 'Authenticator': Authenticator_1.Authenticator, + 'AuthenticatorProvider': AuthenticatorProvider_1.AuthenticatorProvider, + 'AuthenticatorProviderConfiguration': AuthenticatorProviderConfiguration_1.AuthenticatorProviderConfiguration, + 'AuthenticatorProviderConfigurationUserNameTemplate': AuthenticatorProviderConfigurationUserNameTemplate_1.AuthenticatorProviderConfigurationUserNameTemplate, + 'AuthenticatorSettings': AuthenticatorSettings_1.AuthenticatorSettings, + 'AuthorizationServer': AuthorizationServer_1.AuthorizationServer, + 'AuthorizationServerCredentials': AuthorizationServerCredentials_1.AuthorizationServerCredentials, + 'AuthorizationServerCredentialsSigningConfig': AuthorizationServerCredentialsSigningConfig_1.AuthorizationServerCredentialsSigningConfig, + 'AuthorizationServerPolicy': AuthorizationServerPolicy_1.AuthorizationServerPolicy, + 'AuthorizationServerPolicyRule': AuthorizationServerPolicyRule_1.AuthorizationServerPolicyRule, + 'AuthorizationServerPolicyRuleActions': AuthorizationServerPolicyRuleActions_1.AuthorizationServerPolicyRuleActions, + 'AuthorizationServerPolicyRuleConditions': AuthorizationServerPolicyRuleConditions_1.AuthorizationServerPolicyRuleConditions, + 'AutoLoginApplication': AutoLoginApplication_1.AutoLoginApplication, + 'AutoLoginApplicationSettings': AutoLoginApplicationSettings_1.AutoLoginApplicationSettings, + 'AutoLoginApplicationSettingsSignOn': AutoLoginApplicationSettingsSignOn_1.AutoLoginApplicationSettingsSignOn, + 'AutoUpdateSchedule': AutoUpdateSchedule_1.AutoUpdateSchedule, + 'BaseEmailDomain': BaseEmailDomain_1.BaseEmailDomain, + 'BasicApplicationSettings': BasicApplicationSettings_1.BasicApplicationSettings, + 'BasicApplicationSettingsApplication': BasicApplicationSettingsApplication_1.BasicApplicationSettingsApplication, + 'BasicAuthApplication': BasicAuthApplication_1.BasicAuthApplication, + 'BeforeScheduledActionPolicyRuleCondition': BeforeScheduledActionPolicyRuleCondition_1.BeforeScheduledActionPolicyRuleCondition, + 'BehaviorDetectionRuleSettingsBasedOnDeviceVelocityInKilometersPerHour': BehaviorDetectionRuleSettingsBasedOnDeviceVelocityInKilometersPerHour_1.BehaviorDetectionRuleSettingsBasedOnDeviceVelocityInKilometersPerHour, + 'BehaviorDetectionRuleSettingsBasedOnEventHistory': BehaviorDetectionRuleSettingsBasedOnEventHistory_1.BehaviorDetectionRuleSettingsBasedOnEventHistory, + 'BehaviorRule': BehaviorRule_1.BehaviorRule, + 'BehaviorRuleAnomalousDevice': BehaviorRuleAnomalousDevice_1.BehaviorRuleAnomalousDevice, + 'BehaviorRuleAnomalousIP': BehaviorRuleAnomalousIP_1.BehaviorRuleAnomalousIP, + 'BehaviorRuleAnomalousLocation': BehaviorRuleAnomalousLocation_1.BehaviorRuleAnomalousLocation, + 'BehaviorRuleSettings': BehaviorRuleSettings_1.BehaviorRuleSettings, + 'BehaviorRuleSettingsAnomalousDevice': BehaviorRuleSettingsAnomalousDevice_1.BehaviorRuleSettingsAnomalousDevice, + 'BehaviorRuleSettingsAnomalousIP': BehaviorRuleSettingsAnomalousIP_1.BehaviorRuleSettingsAnomalousIP, + 'BehaviorRuleSettingsAnomalousLocation': BehaviorRuleSettingsAnomalousLocation_1.BehaviorRuleSettingsAnomalousLocation, + 'BehaviorRuleSettingsHistoryBased': BehaviorRuleSettingsHistoryBased_1.BehaviorRuleSettingsHistoryBased, + 'BehaviorRuleSettingsVelocity': BehaviorRuleSettingsVelocity_1.BehaviorRuleSettingsVelocity, + 'BehaviorRuleVelocity': BehaviorRuleVelocity_1.BehaviorRuleVelocity, + 'BookmarkApplication': BookmarkApplication_1.BookmarkApplication, + 'BookmarkApplicationSettings': BookmarkApplicationSettings_1.BookmarkApplicationSettings, + 'BookmarkApplicationSettingsApplication': BookmarkApplicationSettingsApplication_1.BookmarkApplicationSettingsApplication, + 'BouncesRemoveListError': BouncesRemoveListError_1.BouncesRemoveListError, + 'BouncesRemoveListObj': BouncesRemoveListObj_1.BouncesRemoveListObj, + 'BouncesRemoveListResult': BouncesRemoveListResult_1.BouncesRemoveListResult, + 'Brand': Brand_1.Brand, + 'BrandDefaultApp': BrandDefaultApp_1.BrandDefaultApp, + 'BrandDomains': BrandDomains_1.BrandDomains, + 'BrandLinks': BrandLinks_1.BrandLinks, + 'BrandRequest': BrandRequest_1.BrandRequest, + 'BrowserPluginApplication': BrowserPluginApplication_1.BrowserPluginApplication, + 'BulkDeleteRequestBody': BulkDeleteRequestBody_1.BulkDeleteRequestBody, + 'BulkUpsertRequestBody': BulkUpsertRequestBody_1.BulkUpsertRequestBody, + 'CAPTCHAInstance': CAPTCHAInstance_1.CAPTCHAInstance, + 'CallUserFactor': CallUserFactor_1.CallUserFactor, + 'CallUserFactorProfile': CallUserFactorProfile_1.CallUserFactorProfile, + 'CapabilitiesCreateObject': CapabilitiesCreateObject_1.CapabilitiesCreateObject, + 'CapabilitiesObject': CapabilitiesObject_1.CapabilitiesObject, + 'CapabilitiesUpdateObject': CapabilitiesUpdateObject_1.CapabilitiesUpdateObject, + 'CatalogApplication': CatalogApplication_1.CatalogApplication, + 'ChangePasswordRequest': ChangePasswordRequest_1.ChangePasswordRequest, + 'ChannelBinding': ChannelBinding_1.ChannelBinding, + 'ClientPolicyCondition': ClientPolicyCondition_1.ClientPolicyCondition, + 'Compliance': Compliance_1.Compliance, + 'ContentSecurityPolicySetting': ContentSecurityPolicySetting_1.ContentSecurityPolicySetting, + 'ContextPolicyRuleCondition': ContextPolicyRuleCondition_1.ContextPolicyRuleCondition, + 'CreateBrandRequest': CreateBrandRequest_1.CreateBrandRequest, + 'CreateSessionRequest': CreateSessionRequest_1.CreateSessionRequest, + 'CreateUserRequest': CreateUserRequest_1.CreateUserRequest, + 'Csr': Csr_1.Csr, + 'CsrMetadata': CsrMetadata_1.CsrMetadata, + 'CsrMetadataSubject': CsrMetadataSubject_1.CsrMetadataSubject, + 'CsrMetadataSubjectAltNames': CsrMetadataSubjectAltNames_1.CsrMetadataSubjectAltNames, + 'CustomHotpUserFactor': CustomHotpUserFactor_1.CustomHotpUserFactor, + 'CustomHotpUserFactorProfile': CustomHotpUserFactorProfile_1.CustomHotpUserFactorProfile, + 'CustomizablePage': CustomizablePage_1.CustomizablePage, + 'DNSRecord': DNSRecord_1.DNSRecord, + 'Device': Device_1.Device, + 'DeviceAccessPolicyRuleCondition': DeviceAccessPolicyRuleCondition_1.DeviceAccessPolicyRuleCondition, + 'DeviceAssurance': DeviceAssurance_1.DeviceAssurance, + 'DeviceAssuranceDiskEncryptionType': DeviceAssuranceDiskEncryptionType_1.DeviceAssuranceDiskEncryptionType, + 'DeviceAssuranceScreenLockType': DeviceAssuranceScreenLockType_1.DeviceAssuranceScreenLockType, + 'DeviceDisplayName': DeviceDisplayName_1.DeviceDisplayName, + 'DeviceLinks': DeviceLinks_1.DeviceLinks, + 'DevicePolicyRuleCondition': DevicePolicyRuleCondition_1.DevicePolicyRuleCondition, + 'DevicePolicyRuleConditionPlatform': DevicePolicyRuleConditionPlatform_1.DevicePolicyRuleConditionPlatform, + 'DeviceProfile': DeviceProfile_1.DeviceProfile, + 'Domain': Domain_1.Domain, + 'DomainCertificate': DomainCertificate_1.DomainCertificate, + 'DomainCertificateMetadata': DomainCertificateMetadata_1.DomainCertificateMetadata, + 'DomainLinks': DomainLinks_1.DomainLinks, + 'DomainListResponse': DomainListResponse_1.DomainListResponse, + 'DomainResponse': DomainResponse_1.DomainResponse, + 'Duration': Duration_1.Duration, + 'EmailContent': EmailContent_1.EmailContent, + 'EmailCustomization': EmailCustomization_1.EmailCustomization, + 'EmailCustomizationLinks': EmailCustomizationLinks_1.EmailCustomizationLinks, + 'EmailDefaultContent': EmailDefaultContent_1.EmailDefaultContent, + 'EmailDefaultContentLinks': EmailDefaultContentLinks_1.EmailDefaultContentLinks, + 'EmailDomain': EmailDomain_1.EmailDomain, + 'EmailDomainListResponse': EmailDomainListResponse_1.EmailDomainListResponse, + 'EmailDomainResponse': EmailDomainResponse_1.EmailDomainResponse, + 'EmailPreview': EmailPreview_1.EmailPreview, + 'EmailPreviewLinks': EmailPreviewLinks_1.EmailPreviewLinks, + 'EmailSettings': EmailSettings_1.EmailSettings, + 'EmailTemplate': EmailTemplate_1.EmailTemplate, + 'EmailTemplateEmbedded': EmailTemplateEmbedded_1.EmailTemplateEmbedded, + 'EmailTemplateLinks': EmailTemplateLinks_1.EmailTemplateLinks, + 'EmailUserFactor': EmailUserFactor_1.EmailUserFactor, + 'EmailUserFactorProfile': EmailUserFactorProfile_1.EmailUserFactorProfile, + 'ErrorErrorCausesInner': ErrorErrorCausesInner_1.ErrorErrorCausesInner, + 'ErrorPage': ErrorPage_1.ErrorPage, + 'EventHook': EventHook_1.EventHook, + 'EventHookChannel': EventHookChannel_1.EventHookChannel, + 'EventHookChannelConfig': EventHookChannelConfig_1.EventHookChannelConfig, + 'EventHookChannelConfigAuthScheme': EventHookChannelConfigAuthScheme_1.EventHookChannelConfigAuthScheme, + 'EventHookChannelConfigHeader': EventHookChannelConfigHeader_1.EventHookChannelConfigHeader, + 'EventSubscriptions': EventSubscriptions_1.EventSubscriptions, + 'FCMConfiguration': FCMConfiguration_1.FCMConfiguration, + 'FCMPushProvider': FCMPushProvider_1.FCMPushProvider, + 'Feature': Feature_1.Feature, + 'FeatureStage': FeatureStage_1.FeatureStage, + 'ForgotPasswordResponse': ForgotPasswordResponse_1.ForgotPasswordResponse, + 'GrantTypePolicyRuleCondition': GrantTypePolicyRuleCondition_1.GrantTypePolicyRuleCondition, + 'Group': Group_1.Group, + 'GroupCondition': GroupCondition_1.GroupCondition, + 'GroupLinks': GroupLinks_1.GroupLinks, + 'GroupOwner': GroupOwner_1.GroupOwner, + 'GroupPolicyRuleCondition': GroupPolicyRuleCondition_1.GroupPolicyRuleCondition, + 'GroupProfile': GroupProfile_1.GroupProfile, + 'GroupRule': GroupRule_1.GroupRule, + 'GroupRuleAction': GroupRuleAction_1.GroupRuleAction, + 'GroupRuleConditions': GroupRuleConditions_1.GroupRuleConditions, + 'GroupRuleExpression': GroupRuleExpression_1.GroupRuleExpression, + 'GroupRuleGroupAssignment': GroupRuleGroupAssignment_1.GroupRuleGroupAssignment, + 'GroupRuleGroupCondition': GroupRuleGroupCondition_1.GroupRuleGroupCondition, + 'GroupRulePeopleCondition': GroupRulePeopleCondition_1.GroupRulePeopleCondition, + 'GroupRuleUserCondition': GroupRuleUserCondition_1.GroupRuleUserCondition, + 'GroupSchema': GroupSchema_1.GroupSchema, + 'GroupSchemaAttribute': GroupSchemaAttribute_1.GroupSchemaAttribute, + 'GroupSchemaBase': GroupSchemaBase_1.GroupSchemaBase, + 'GroupSchemaBaseProperties': GroupSchemaBaseProperties_1.GroupSchemaBaseProperties, + 'GroupSchemaCustom': GroupSchemaCustom_1.GroupSchemaCustom, + 'GroupSchemaDefinitions': GroupSchemaDefinitions_1.GroupSchemaDefinitions, + 'HardwareUserFactor': HardwareUserFactor_1.HardwareUserFactor, + 'HardwareUserFactorProfile': HardwareUserFactorProfile_1.HardwareUserFactorProfile, + 'HookKey': HookKey_1.HookKey, + 'HostedPage': HostedPage_1.HostedPage, + 'HrefObject': HrefObject_1.HrefObject, + 'HrefObjectHints': HrefObjectHints_1.HrefObjectHints, + 'IamRole': IamRole_1.IamRole, + 'IamRoleLinks': IamRoleLinks_1.IamRoleLinks, + 'IamRoles': IamRoles_1.IamRoles, + 'IamRolesLinks': IamRolesLinks_1.IamRolesLinks, + 'IdentityProvider': IdentityProvider_1.IdentityProvider, + 'IdentityProviderApplicationUser': IdentityProviderApplicationUser_1.IdentityProviderApplicationUser, + 'IdentityProviderCredentials': IdentityProviderCredentials_1.IdentityProviderCredentials, + 'IdentityProviderCredentialsClient': IdentityProviderCredentialsClient_1.IdentityProviderCredentialsClient, + 'IdentityProviderCredentialsSigning': IdentityProviderCredentialsSigning_1.IdentityProviderCredentialsSigning, + 'IdentityProviderCredentialsTrust': IdentityProviderCredentialsTrust_1.IdentityProviderCredentialsTrust, + 'IdentityProviderPolicy': IdentityProviderPolicy_1.IdentityProviderPolicy, + 'IdentityProviderPolicyRuleCondition': IdentityProviderPolicyRuleCondition_1.IdentityProviderPolicyRuleCondition, + 'IdentitySourceSession': IdentitySourceSession_1.IdentitySourceSession, + 'IdentitySourceUserProfileForDelete': IdentitySourceUserProfileForDelete_1.IdentitySourceUserProfileForDelete, + 'IdentitySourceUserProfileForUpsert': IdentitySourceUserProfileForUpsert_1.IdentitySourceUserProfileForUpsert, + 'IdpPolicyRuleAction': IdpPolicyRuleAction_1.IdpPolicyRuleAction, + 'IdpPolicyRuleActionProvider': IdpPolicyRuleActionProvider_1.IdpPolicyRuleActionProvider, + 'ImageUploadResponse': ImageUploadResponse_1.ImageUploadResponse, + 'InactivityPolicyRuleCondition': InactivityPolicyRuleCondition_1.InactivityPolicyRuleCondition, + 'InlineHook': InlineHook_1.InlineHook, + 'InlineHookChannel': InlineHookChannel_1.InlineHookChannel, + 'InlineHookChannelConfig': InlineHookChannelConfig_1.InlineHookChannelConfig, + 'InlineHookChannelConfigAuthScheme': InlineHookChannelConfigAuthScheme_1.InlineHookChannelConfigAuthScheme, + 'InlineHookChannelConfigHeaders': InlineHookChannelConfigHeaders_1.InlineHookChannelConfigHeaders, + 'InlineHookChannelHttp': InlineHookChannelHttp_1.InlineHookChannelHttp, + 'InlineHookChannelOAuth': InlineHookChannelOAuth_1.InlineHookChannelOAuth, + 'InlineHookOAuthBasicConfig': InlineHookOAuthBasicConfig_1.InlineHookOAuthBasicConfig, + 'InlineHookOAuthChannelConfig': InlineHookOAuthChannelConfig_1.InlineHookOAuthChannelConfig, + 'InlineHookOAuthClientSecretConfig': InlineHookOAuthClientSecretConfig_1.InlineHookOAuthClientSecretConfig, + 'InlineHookOAuthPrivateKeyJwtConfig': InlineHookOAuthPrivateKeyJwtConfig_1.InlineHookOAuthPrivateKeyJwtConfig, + 'InlineHookPayload': InlineHookPayload_1.InlineHookPayload, + 'InlineHookResponse': InlineHookResponse_1.InlineHookResponse, + 'InlineHookResponseCommandValue': InlineHookResponseCommandValue_1.InlineHookResponseCommandValue, + 'InlineHookResponseCommands': InlineHookResponseCommands_1.InlineHookResponseCommands, + 'JsonWebKey': JsonWebKey_1.JsonWebKey, + 'JwkUse': JwkUse_1.JwkUse, + 'KeyRequest': KeyRequest_1.KeyRequest, + 'KnowledgeConstraint': KnowledgeConstraint_1.KnowledgeConstraint, + 'LifecycleCreateSettingObject': LifecycleCreateSettingObject_1.LifecycleCreateSettingObject, + 'LifecycleDeactivateSettingObject': LifecycleDeactivateSettingObject_1.LifecycleDeactivateSettingObject, + 'LifecycleExpirationPolicyRuleCondition': LifecycleExpirationPolicyRuleCondition_1.LifecycleExpirationPolicyRuleCondition, + 'LinkedObject': LinkedObject_1.LinkedObject, + 'LinkedObjectDetails': LinkedObjectDetails_1.LinkedObjectDetails, + 'LogActor': LogActor_1.LogActor, + 'LogAuthenticationContext': LogAuthenticationContext_1.LogAuthenticationContext, + 'LogClient': LogClient_1.LogClient, + 'LogDebugContext': LogDebugContext_1.LogDebugContext, + 'LogEvent': LogEvent_1.LogEvent, + 'LogGeographicalContext': LogGeographicalContext_1.LogGeographicalContext, + 'LogGeolocation': LogGeolocation_1.LogGeolocation, + 'LogIpAddress': LogIpAddress_1.LogIpAddress, + 'LogIssuer': LogIssuer_1.LogIssuer, + 'LogOutcome': LogOutcome_1.LogOutcome, + 'LogRequest': LogRequest_1.LogRequest, + 'LogSecurityContext': LogSecurityContext_1.LogSecurityContext, + 'LogStream': LogStream_1.LogStream, + 'LogStreamAws': LogStreamAws_1.LogStreamAws, + 'LogStreamLinks': LogStreamLinks_1.LogStreamLinks, + 'LogStreamSchema': LogStreamSchema_1.LogStreamSchema, + 'LogStreamSettings': LogStreamSettings_1.LogStreamSettings, + 'LogStreamSettingsAws': LogStreamSettingsAws_1.LogStreamSettingsAws, + 'LogStreamSettingsSplunk': LogStreamSettingsSplunk_1.LogStreamSettingsSplunk, + 'LogStreamSplunk': LogStreamSplunk_1.LogStreamSplunk, + 'LogTarget': LogTarget_1.LogTarget, + 'LogTransaction': LogTransaction_1.LogTransaction, + 'LogUserAgent': LogUserAgent_1.LogUserAgent, + 'MDMEnrollmentPolicyRuleCondition': MDMEnrollmentPolicyRuleCondition_1.MDMEnrollmentPolicyRuleCondition, + 'ModelError': ModelError_1.ModelError, + 'MultifactorEnrollmentPolicy': MultifactorEnrollmentPolicy_1.MultifactorEnrollmentPolicy, + 'MultifactorEnrollmentPolicyAuthenticatorSettings': MultifactorEnrollmentPolicyAuthenticatorSettings_1.MultifactorEnrollmentPolicyAuthenticatorSettings, + 'MultifactorEnrollmentPolicyAuthenticatorSettingsConstraints': MultifactorEnrollmentPolicyAuthenticatorSettingsConstraints_1.MultifactorEnrollmentPolicyAuthenticatorSettingsConstraints, + 'MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll': MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll_1.MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll, + 'MultifactorEnrollmentPolicySettings': MultifactorEnrollmentPolicySettings_1.MultifactorEnrollmentPolicySettings, + 'NetworkZone': NetworkZone_1.NetworkZone, + 'NetworkZoneAddress': NetworkZoneAddress_1.NetworkZoneAddress, + 'NetworkZoneLocation': NetworkZoneLocation_1.NetworkZoneLocation, + 'OAuth2Actor': OAuth2Actor_1.OAuth2Actor, + 'OAuth2Claim': OAuth2Claim_1.OAuth2Claim, + 'OAuth2ClaimConditions': OAuth2ClaimConditions_1.OAuth2ClaimConditions, + 'OAuth2Client': OAuth2Client_1.OAuth2Client, + 'OAuth2RefreshToken': OAuth2RefreshToken_1.OAuth2RefreshToken, + 'OAuth2Scope': OAuth2Scope_1.OAuth2Scope, + 'OAuth2ScopeConsentGrant': OAuth2ScopeConsentGrant_1.OAuth2ScopeConsentGrant, + 'OAuth2ScopesMediationPolicyRuleCondition': OAuth2ScopesMediationPolicyRuleCondition_1.OAuth2ScopesMediationPolicyRuleCondition, + 'OAuth2Token': OAuth2Token_1.OAuth2Token, + 'OAuthApplicationCredentials': OAuthApplicationCredentials_1.OAuthApplicationCredentials, + 'OktaSignOnPolicy': OktaSignOnPolicy_1.OktaSignOnPolicy, + 'OktaSignOnPolicyConditions': OktaSignOnPolicyConditions_1.OktaSignOnPolicyConditions, + 'OktaSignOnPolicyRule': OktaSignOnPolicyRule_1.OktaSignOnPolicyRule, + 'OktaSignOnPolicyRuleActions': OktaSignOnPolicyRuleActions_1.OktaSignOnPolicyRuleActions, + 'OktaSignOnPolicyRuleConditions': OktaSignOnPolicyRuleConditions_1.OktaSignOnPolicyRuleConditions, + 'OktaSignOnPolicyRuleSignonActions': OktaSignOnPolicyRuleSignonActions_1.OktaSignOnPolicyRuleSignonActions, + 'OktaSignOnPolicyRuleSignonSessionActions': OktaSignOnPolicyRuleSignonSessionActions_1.OktaSignOnPolicyRuleSignonSessionActions, + 'OpenIdConnectApplication': OpenIdConnectApplication_1.OpenIdConnectApplication, + 'OpenIdConnectApplicationIdpInitiatedLogin': OpenIdConnectApplicationIdpInitiatedLogin_1.OpenIdConnectApplicationIdpInitiatedLogin, + 'OpenIdConnectApplicationSettings': OpenIdConnectApplicationSettings_1.OpenIdConnectApplicationSettings, + 'OpenIdConnectApplicationSettingsClient': OpenIdConnectApplicationSettingsClient_1.OpenIdConnectApplicationSettingsClient, + 'OpenIdConnectApplicationSettingsClientKeys': OpenIdConnectApplicationSettingsClientKeys_1.OpenIdConnectApplicationSettingsClientKeys, + 'OpenIdConnectApplicationSettingsRefreshToken': OpenIdConnectApplicationSettingsRefreshToken_1.OpenIdConnectApplicationSettingsRefreshToken, + 'OrgContactTypeObj': OrgContactTypeObj_1.OrgContactTypeObj, + 'OrgContactUser': OrgContactUser_1.OrgContactUser, + 'OrgOktaCommunicationSetting': OrgOktaCommunicationSetting_1.OrgOktaCommunicationSetting, + 'OrgOktaSupportSettingsObj': OrgOktaSupportSettingsObj_1.OrgOktaSupportSettingsObj, + 'OrgPreferences': OrgPreferences_1.OrgPreferences, + 'OrgSetting': OrgSetting_1.OrgSetting, + 'PageRoot': PageRoot_1.PageRoot, + 'PageRootEmbedded': PageRootEmbedded_1.PageRootEmbedded, + 'PageRootLinks': PageRootLinks_1.PageRootLinks, + 'PasswordCredential': PasswordCredential_1.PasswordCredential, + 'PasswordCredentialHash': PasswordCredentialHash_1.PasswordCredentialHash, + 'PasswordCredentialHook': PasswordCredentialHook_1.PasswordCredentialHook, + 'PasswordDictionary': PasswordDictionary_1.PasswordDictionary, + 'PasswordDictionaryCommon': PasswordDictionaryCommon_1.PasswordDictionaryCommon, + 'PasswordExpirationPolicyRuleCondition': PasswordExpirationPolicyRuleCondition_1.PasswordExpirationPolicyRuleCondition, + 'PasswordPolicy': PasswordPolicy_1.PasswordPolicy, + 'PasswordPolicyAuthenticationProviderCondition': PasswordPolicyAuthenticationProviderCondition_1.PasswordPolicyAuthenticationProviderCondition, + 'PasswordPolicyConditions': PasswordPolicyConditions_1.PasswordPolicyConditions, + 'PasswordPolicyDelegationSettings': PasswordPolicyDelegationSettings_1.PasswordPolicyDelegationSettings, + 'PasswordPolicyDelegationSettingsOptions': PasswordPolicyDelegationSettingsOptions_1.PasswordPolicyDelegationSettingsOptions, + 'PasswordPolicyPasswordSettings': PasswordPolicyPasswordSettings_1.PasswordPolicyPasswordSettings, + 'PasswordPolicyPasswordSettingsAge': PasswordPolicyPasswordSettingsAge_1.PasswordPolicyPasswordSettingsAge, + 'PasswordPolicyPasswordSettingsComplexity': PasswordPolicyPasswordSettingsComplexity_1.PasswordPolicyPasswordSettingsComplexity, + 'PasswordPolicyPasswordSettingsLockout': PasswordPolicyPasswordSettingsLockout_1.PasswordPolicyPasswordSettingsLockout, + 'PasswordPolicyRecoveryEmail': PasswordPolicyRecoveryEmail_1.PasswordPolicyRecoveryEmail, + 'PasswordPolicyRecoveryEmailProperties': PasswordPolicyRecoveryEmailProperties_1.PasswordPolicyRecoveryEmailProperties, + 'PasswordPolicyRecoveryEmailRecoveryToken': PasswordPolicyRecoveryEmailRecoveryToken_1.PasswordPolicyRecoveryEmailRecoveryToken, + 'PasswordPolicyRecoveryFactorSettings': PasswordPolicyRecoveryFactorSettings_1.PasswordPolicyRecoveryFactorSettings, + 'PasswordPolicyRecoveryFactors': PasswordPolicyRecoveryFactors_1.PasswordPolicyRecoveryFactors, + 'PasswordPolicyRecoveryQuestion': PasswordPolicyRecoveryQuestion_1.PasswordPolicyRecoveryQuestion, + 'PasswordPolicyRecoveryQuestionComplexity': PasswordPolicyRecoveryQuestionComplexity_1.PasswordPolicyRecoveryQuestionComplexity, + 'PasswordPolicyRecoveryQuestionProperties': PasswordPolicyRecoveryQuestionProperties_1.PasswordPolicyRecoveryQuestionProperties, + 'PasswordPolicyRecoverySettings': PasswordPolicyRecoverySettings_1.PasswordPolicyRecoverySettings, + 'PasswordPolicyRule': PasswordPolicyRule_1.PasswordPolicyRule, + 'PasswordPolicyRuleAction': PasswordPolicyRuleAction_1.PasswordPolicyRuleAction, + 'PasswordPolicyRuleActions': PasswordPolicyRuleActions_1.PasswordPolicyRuleActions, + 'PasswordPolicyRuleConditions': PasswordPolicyRuleConditions_1.PasswordPolicyRuleConditions, + 'PasswordPolicySettings': PasswordPolicySettings_1.PasswordPolicySettings, + 'PasswordSettingObject': PasswordSettingObject_1.PasswordSettingObject, + 'PerClientRateLimitSettings': PerClientRateLimitSettings_1.PerClientRateLimitSettings, + 'PerClientRateLimitSettingsUseCaseModeOverrides': PerClientRateLimitSettingsUseCaseModeOverrides_1.PerClientRateLimitSettingsUseCaseModeOverrides, + 'Permission': Permission_1.Permission, + 'PermissionLinks': PermissionLinks_1.PermissionLinks, + 'Permissions': Permissions_1.Permissions, + 'PlatformConditionEvaluatorPlatform': PlatformConditionEvaluatorPlatform_1.PlatformConditionEvaluatorPlatform, + 'PlatformConditionEvaluatorPlatformOperatingSystem': PlatformConditionEvaluatorPlatformOperatingSystem_1.PlatformConditionEvaluatorPlatformOperatingSystem, + 'PlatformConditionEvaluatorPlatformOperatingSystemVersion': PlatformConditionEvaluatorPlatformOperatingSystemVersion_1.PlatformConditionEvaluatorPlatformOperatingSystemVersion, + 'PlatformPolicyRuleCondition': PlatformPolicyRuleCondition_1.PlatformPolicyRuleCondition, + 'Policy': Policy_1.Policy, + 'PolicyAccountLink': PolicyAccountLink_1.PolicyAccountLink, + 'PolicyAccountLinkFilter': PolicyAccountLinkFilter_1.PolicyAccountLinkFilter, + 'PolicyAccountLinkFilterGroups': PolicyAccountLinkFilterGroups_1.PolicyAccountLinkFilterGroups, + 'PolicyNetworkCondition': PolicyNetworkCondition_1.PolicyNetworkCondition, + 'PolicyPeopleCondition': PolicyPeopleCondition_1.PolicyPeopleCondition, + 'PolicyRule': PolicyRule_1.PolicyRule, + 'PolicyRuleActions': PolicyRuleActions_1.PolicyRuleActions, + 'PolicyRuleActionsEnroll': PolicyRuleActionsEnroll_1.PolicyRuleActionsEnroll, + 'PolicyRuleAuthContextCondition': PolicyRuleAuthContextCondition_1.PolicyRuleAuthContextCondition, + 'PolicyRuleConditions': PolicyRuleConditions_1.PolicyRuleConditions, + 'PolicySubject': PolicySubject_1.PolicySubject, + 'PolicyUserNameTemplate': PolicyUserNameTemplate_1.PolicyUserNameTemplate, + 'PossessionConstraint': PossessionConstraint_1.PossessionConstraint, + 'PreRegistrationInlineHook': PreRegistrationInlineHook_1.PreRegistrationInlineHook, + 'PrincipalRateLimitEntity': PrincipalRateLimitEntity_1.PrincipalRateLimitEntity, + 'ProfileEnrollmentPolicy': ProfileEnrollmentPolicy_1.ProfileEnrollmentPolicy, + 'ProfileEnrollmentPolicyRule': ProfileEnrollmentPolicyRule_1.ProfileEnrollmentPolicyRule, + 'ProfileEnrollmentPolicyRuleAction': ProfileEnrollmentPolicyRuleAction_1.ProfileEnrollmentPolicyRuleAction, + 'ProfileEnrollmentPolicyRuleActions': ProfileEnrollmentPolicyRuleActions_1.ProfileEnrollmentPolicyRuleActions, + 'ProfileEnrollmentPolicyRuleActivationRequirement': ProfileEnrollmentPolicyRuleActivationRequirement_1.ProfileEnrollmentPolicyRuleActivationRequirement, + 'ProfileEnrollmentPolicyRuleProfileAttribute': ProfileEnrollmentPolicyRuleProfileAttribute_1.ProfileEnrollmentPolicyRuleProfileAttribute, + 'ProfileMapping': ProfileMapping_1.ProfileMapping, + 'ProfileMappingProperty': ProfileMappingProperty_1.ProfileMappingProperty, + 'ProfileMappingSource': ProfileMappingSource_1.ProfileMappingSource, + 'ProfileSettingObject': ProfileSettingObject_1.ProfileSettingObject, + 'Protocol': Protocol_1.Protocol, + 'ProtocolAlgorithmType': ProtocolAlgorithmType_1.ProtocolAlgorithmType, + 'ProtocolAlgorithmTypeSignature': ProtocolAlgorithmTypeSignature_1.ProtocolAlgorithmTypeSignature, + 'ProtocolAlgorithms': ProtocolAlgorithms_1.ProtocolAlgorithms, + 'ProtocolEndpoint': ProtocolEndpoint_1.ProtocolEndpoint, + 'ProtocolEndpoints': ProtocolEndpoints_1.ProtocolEndpoints, + 'ProtocolRelayState': ProtocolRelayState_1.ProtocolRelayState, + 'ProtocolSettings': ProtocolSettings_1.ProtocolSettings, + 'Provisioning': Provisioning_1.Provisioning, + 'ProvisioningConditions': ProvisioningConditions_1.ProvisioningConditions, + 'ProvisioningConnection': ProvisioningConnection_1.ProvisioningConnection, + 'ProvisioningConnectionProfile': ProvisioningConnectionProfile_1.ProvisioningConnectionProfile, + 'ProvisioningConnectionRequest': ProvisioningConnectionRequest_1.ProvisioningConnectionRequest, + 'ProvisioningDeprovisionedCondition': ProvisioningDeprovisionedCondition_1.ProvisioningDeprovisionedCondition, + 'ProvisioningGroups': ProvisioningGroups_1.ProvisioningGroups, + 'ProvisioningSuspendedCondition': ProvisioningSuspendedCondition_1.ProvisioningSuspendedCondition, + 'PushProvider': PushProvider_1.PushProvider, + 'PushUserFactor': PushUserFactor_1.PushUserFactor, + 'PushUserFactorProfile': PushUserFactorProfile_1.PushUserFactorProfile, + 'RateLimitAdminNotifications': RateLimitAdminNotifications_1.RateLimitAdminNotifications, + 'RecoveryQuestionCredential': RecoveryQuestionCredential_1.RecoveryQuestionCredential, + 'ResetPasswordToken': ResetPasswordToken_1.ResetPasswordToken, + 'ResourceSet': ResourceSet_1.ResourceSet, + 'ResourceSetBindingAddMembersRequest': ResourceSetBindingAddMembersRequest_1.ResourceSetBindingAddMembersRequest, + 'ResourceSetBindingCreateRequest': ResourceSetBindingCreateRequest_1.ResourceSetBindingCreateRequest, + 'ResourceSetBindingMember': ResourceSetBindingMember_1.ResourceSetBindingMember, + 'ResourceSetBindingMembers': ResourceSetBindingMembers_1.ResourceSetBindingMembers, + 'ResourceSetBindingMembersLinks': ResourceSetBindingMembersLinks_1.ResourceSetBindingMembersLinks, + 'ResourceSetBindingResponse': ResourceSetBindingResponse_1.ResourceSetBindingResponse, + 'ResourceSetBindingResponseLinks': ResourceSetBindingResponseLinks_1.ResourceSetBindingResponseLinks, + 'ResourceSetBindingRole': ResourceSetBindingRole_1.ResourceSetBindingRole, + 'ResourceSetBindingRoleLinks': ResourceSetBindingRoleLinks_1.ResourceSetBindingRoleLinks, + 'ResourceSetBindings': ResourceSetBindings_1.ResourceSetBindings, + 'ResourceSetLinks': ResourceSetLinks_1.ResourceSetLinks, + 'ResourceSetResource': ResourceSetResource_1.ResourceSetResource, + 'ResourceSetResourcePatchRequest': ResourceSetResourcePatchRequest_1.ResourceSetResourcePatchRequest, + 'ResourceSetResources': ResourceSetResources_1.ResourceSetResources, + 'ResourceSetResourcesLinks': ResourceSetResourcesLinks_1.ResourceSetResourcesLinks, + 'ResourceSets': ResourceSets_1.ResourceSets, + 'ResponseLinks': ResponseLinks_1.ResponseLinks, + 'RiskEvent': RiskEvent_1.RiskEvent, + 'RiskEventSubject': RiskEventSubject_1.RiskEventSubject, + 'RiskPolicyRuleCondition': RiskPolicyRuleCondition_1.RiskPolicyRuleCondition, + 'RiskProvider': RiskProvider_1.RiskProvider, + 'RiskProviderLinks': RiskProviderLinks_1.RiskProviderLinks, + 'RiskScorePolicyRuleCondition': RiskScorePolicyRuleCondition_1.RiskScorePolicyRuleCondition, + 'Role': Role_1.Role, + 'SamlApplication': SamlApplication_1.SamlApplication, + 'SamlApplicationSettings': SamlApplicationSettings_1.SamlApplicationSettings, + 'SamlApplicationSettingsApplication': SamlApplicationSettingsApplication_1.SamlApplicationSettingsApplication, + 'SamlApplicationSettingsSignOn': SamlApplicationSettingsSignOn_1.SamlApplicationSettingsSignOn, + 'SamlAttributeStatement': SamlAttributeStatement_1.SamlAttributeStatement, + 'ScheduledUserLifecycleAction': ScheduledUserLifecycleAction_1.ScheduledUserLifecycleAction, + 'SchemeApplicationCredentials': SchemeApplicationCredentials_1.SchemeApplicationCredentials, + 'SecurePasswordStoreApplication': SecurePasswordStoreApplication_1.SecurePasswordStoreApplication, + 'SecurePasswordStoreApplicationSettings': SecurePasswordStoreApplicationSettings_1.SecurePasswordStoreApplicationSettings, + 'SecurePasswordStoreApplicationSettingsApplication': SecurePasswordStoreApplicationSettingsApplication_1.SecurePasswordStoreApplicationSettingsApplication, + 'SecurityQuestion': SecurityQuestion_1.SecurityQuestion, + 'SecurityQuestionUserFactor': SecurityQuestionUserFactor_1.SecurityQuestionUserFactor, + 'SecurityQuestionUserFactorProfile': SecurityQuestionUserFactorProfile_1.SecurityQuestionUserFactorProfile, + 'Session': Session_1.Session, + 'SessionIdentityProvider': SessionIdentityProvider_1.SessionIdentityProvider, + 'SignInPage': SignInPage_1.SignInPage, + 'SignInPageAllOfWidgetCustomizations': SignInPageAllOfWidgetCustomizations_1.SignInPageAllOfWidgetCustomizations, + 'SignOnInlineHook': SignOnInlineHook_1.SignOnInlineHook, + 'SingleLogout': SingleLogout_1.SingleLogout, + 'SmsTemplate': SmsTemplate_1.SmsTemplate, + 'SmsTemplateTranslations': SmsTemplateTranslations_1.SmsTemplateTranslations, + 'SmsUserFactor': SmsUserFactor_1.SmsUserFactor, + 'SmsUserFactorProfile': SmsUserFactorProfile_1.SmsUserFactorProfile, + 'SocialAuthToken': SocialAuthToken_1.SocialAuthToken, + 'SpCertificate': SpCertificate_1.SpCertificate, + 'Subscription': Subscription_1.Subscription, + 'SupportedMethods': SupportedMethods_1.SupportedMethods, + 'SupportedMethodsAlgorithms': SupportedMethodsAlgorithms_1.SupportedMethodsAlgorithms, + 'SupportedMethodsSettings': SupportedMethodsSettings_1.SupportedMethodsSettings, + 'SupportedMethodsTransactionTypes': SupportedMethodsTransactionTypes_1.SupportedMethodsTransactionTypes, + 'SwaApplicationSettings': SwaApplicationSettings_1.SwaApplicationSettings, + 'SwaApplicationSettingsApplication': SwaApplicationSettingsApplication_1.SwaApplicationSettingsApplication, + 'TempPassword': TempPassword_1.TempPassword, + 'Theme': Theme_1.Theme, + 'ThemeResponse': ThemeResponse_1.ThemeResponse, + 'ThreatInsightConfiguration': ThreatInsightConfiguration_1.ThreatInsightConfiguration, + 'TokenAuthorizationServerPolicyRuleAction': TokenAuthorizationServerPolicyRuleAction_1.TokenAuthorizationServerPolicyRuleAction, + 'TokenAuthorizationServerPolicyRuleActionInlineHook': TokenAuthorizationServerPolicyRuleActionInlineHook_1.TokenAuthorizationServerPolicyRuleActionInlineHook, + 'TokenUserFactor': TokenUserFactor_1.TokenUserFactor, + 'TokenUserFactorProfile': TokenUserFactorProfile_1.TokenUserFactorProfile, + 'TotpUserFactor': TotpUserFactor_1.TotpUserFactor, + 'TotpUserFactorProfile': TotpUserFactorProfile_1.TotpUserFactorProfile, + 'TrustedOrigin': TrustedOrigin_1.TrustedOrigin, + 'TrustedOriginScope': TrustedOriginScope_1.TrustedOriginScope, + 'U2fUserFactor': U2fUserFactor_1.U2fUserFactor, + 'U2fUserFactorProfile': U2fUserFactorProfile_1.U2fUserFactorProfile, + 'UpdateDomain': UpdateDomain_1.UpdateDomain, + 'UpdateEmailDomain': UpdateEmailDomain_1.UpdateEmailDomain, + 'UpdateUserRequest': UpdateUserRequest_1.UpdateUserRequest, + 'User': User_1.User, + 'UserActivationToken': UserActivationToken_1.UserActivationToken, + 'UserBlock': UserBlock_1.UserBlock, + 'UserCondition': UserCondition_1.UserCondition, + 'UserCredentials': UserCredentials_1.UserCredentials, + 'UserFactor': UserFactor_1.UserFactor, + 'UserIdentifierConditionEvaluatorPattern': UserIdentifierConditionEvaluatorPattern_1.UserIdentifierConditionEvaluatorPattern, + 'UserIdentifierPolicyRuleCondition': UserIdentifierPolicyRuleCondition_1.UserIdentifierPolicyRuleCondition, + 'UserIdentityProviderLinkRequest': UserIdentityProviderLinkRequest_1.UserIdentityProviderLinkRequest, + 'UserLifecycleAttributePolicyRuleCondition': UserLifecycleAttributePolicyRuleCondition_1.UserLifecycleAttributePolicyRuleCondition, + 'UserLockoutSettings': UserLockoutSettings_1.UserLockoutSettings, + 'UserPolicyRuleCondition': UserPolicyRuleCondition_1.UserPolicyRuleCondition, + 'UserProfile': UserProfile_1.UserProfile, + 'UserSchema': UserSchema_1.UserSchema, + 'UserSchemaAttribute': UserSchemaAttribute_1.UserSchemaAttribute, + 'UserSchemaAttributeEnum': UserSchemaAttributeEnum_1.UserSchemaAttributeEnum, + 'UserSchemaAttributeItems': UserSchemaAttributeItems_1.UserSchemaAttributeItems, + 'UserSchemaAttributeMaster': UserSchemaAttributeMaster_1.UserSchemaAttributeMaster, + 'UserSchemaAttributeMasterPriority': UserSchemaAttributeMasterPriority_1.UserSchemaAttributeMasterPriority, + 'UserSchemaAttributePermission': UserSchemaAttributePermission_1.UserSchemaAttributePermission, + 'UserSchemaBase': UserSchemaBase_1.UserSchemaBase, + 'UserSchemaBaseProperties': UserSchemaBaseProperties_1.UserSchemaBaseProperties, + 'UserSchemaDefinitions': UserSchemaDefinitions_1.UserSchemaDefinitions, + 'UserSchemaProperties': UserSchemaProperties_1.UserSchemaProperties, + 'UserSchemaPropertiesProfile': UserSchemaPropertiesProfile_1.UserSchemaPropertiesProfile, + 'UserSchemaPropertiesProfileItem': UserSchemaPropertiesProfileItem_1.UserSchemaPropertiesProfileItem, + 'UserSchemaPublic': UserSchemaPublic_1.UserSchemaPublic, + 'UserStatusPolicyRuleCondition': UserStatusPolicyRuleCondition_1.UserStatusPolicyRuleCondition, + 'UserType': UserType_1.UserType, + 'UserTypeCondition': UserTypeCondition_1.UserTypeCondition, + 'VerificationMethod': VerificationMethod_1.VerificationMethod, + 'VerifyFactorRequest': VerifyFactorRequest_1.VerifyFactorRequest, + 'VerifyUserFactorResponse': VerifyUserFactorResponse_1.VerifyUserFactorResponse, + 'VersionObject': VersionObject_1.VersionObject, + 'WebAuthnUserFactor': WebAuthnUserFactor_1.WebAuthnUserFactor, + 'WebAuthnUserFactorProfile': WebAuthnUserFactorProfile_1.WebAuthnUserFactorProfile, + 'WebUserFactor': WebUserFactor_1.WebUserFactor, + 'WebUserFactorProfile': WebUserFactorProfile_1.WebUserFactorProfile, + 'WellKnownAppAuthenticatorConfiguration': WellKnownAppAuthenticatorConfiguration_1.WellKnownAppAuthenticatorConfiguration, + 'WellKnownAppAuthenticatorConfigurationSettings': WellKnownAppAuthenticatorConfigurationSettings_1.WellKnownAppAuthenticatorConfigurationSettings, + 'WellKnownOrgMetadata': WellKnownOrgMetadata_1.WellKnownOrgMetadata, + 'WellKnownOrgMetadataLinks': WellKnownOrgMetadataLinks_1.WellKnownOrgMetadataLinks, + 'WellKnownOrgMetadataSettings': WellKnownOrgMetadataSettings_1.WellKnownOrgMetadataSettings, + 'WsFederationApplication': WsFederationApplication_1.WsFederationApplication, + 'WsFederationApplicationSettings': WsFederationApplicationSettings_1.WsFederationApplicationSettings, + 'WsFederationApplicationSettingsApplication': WsFederationApplicationSettingsApplication_1.WsFederationApplicationSettingsApplication, + 'AUTO_LOGIN': AutoLoginApplication_1.AutoLoginApplication, + 'BASIC_AUTH': BasicAuthApplication_1.BasicAuthApplication, + 'BOOKMARK': BookmarkApplication_1.BookmarkApplication, + 'BROWSER_PLUGIN': BrowserPluginApplication_1.BrowserPluginApplication, + 'OPENID_CONNECT': OpenIdConnectApplication_1.OpenIdConnectApplication, + 'SAML_1_1': SamlApplication_1.SamlApplication, + 'SAML_2_0': SamlApplication_1.SamlApplication, + 'SECURE_PASSWORD_STORE': SecurePasswordStoreApplication_1.SecurePasswordStoreApplication, + 'WS_FEDERATION': WsFederationApplication_1.WsFederationApplication, + 'BehaviorRule_ANOMALOUS_LOCATION': BehaviorRuleAnomalousLocation_1.BehaviorRuleAnomalousLocation, + 'BehaviorRule_ANOMALOUS_IP': BehaviorRuleAnomalousIP_1.BehaviorRuleAnomalousIP, + 'BehaviorRule_ANOMALOUS_DEVICE': BehaviorRuleAnomalousDevice_1.BehaviorRuleAnomalousDevice, + 'BehaviorRule_VELOCITY': BehaviorRuleVelocity_1.BehaviorRuleVelocity, + 'InlineHookChannel_HTTP': InlineHookChannelHttp_1.InlineHookChannelHttp, + 'InlineHookChannel_OAUTH': InlineHookChannelOAuth_1.InlineHookChannelOAuth, + 'client_secret_post': InlineHookOAuthClientSecretConfig_1.InlineHookOAuthClientSecretConfig, + 'private_key_jwt': InlineHookOAuthPrivateKeyJwtConfig_1.InlineHookOAuthPrivateKeyJwtConfig, + 'aws_eventbridge': LogStreamAws_1.LogStreamAws, + 'splunk_cloud_logstreaming': LogStreamSplunk_1.LogStreamSplunk, + 'ACCESS_POLICY': AccessPolicy_1.AccessPolicy, + 'IDP_DISCOVERY': IdentityProviderPolicy_1.IdentityProviderPolicy, + 'MFA_ENROLL': MultifactorEnrollmentPolicy_1.MultifactorEnrollmentPolicy, + 'OAUTH_AUTHORIZATION_POLICY': AuthorizationServerPolicy_1.AuthorizationServerPolicy, + 'OKTA_SIGN_ON': OktaSignOnPolicy_1.OktaSignOnPolicy, + 'PASSWORD': PasswordPolicy_1.PasswordPolicy, + 'PROFILE_ENROLLMENT': ProfileEnrollmentPolicy_1.ProfileEnrollmentPolicy, + 'PolicyRule_ACCESS_POLICY': AccessPolicyRule_1.AccessPolicyRule, + 'PolicyRule_PASSWORD': PasswordPolicyRule_1.PasswordPolicyRule, + 'PolicyRule_PROFILE_ENROLLMENT': ProfileEnrollmentPolicyRule_1.ProfileEnrollmentPolicyRule, + 'PolicyRule_RESOURCE_ACCESS': AuthorizationServerPolicyRule_1.AuthorizationServerPolicyRule, + 'PolicyRule_SIGN_ON': OktaSignOnPolicyRule_1.OktaSignOnPolicyRule, + 'APNS': APNSPushProvider_1.APNSPushProvider, + 'FCM': FCMPushProvider_1.FCMPushProvider, + 'call': CallUserFactor_1.CallUserFactor, + 'email': EmailUserFactor_1.EmailUserFactor, + 'push': PushUserFactor_1.PushUserFactor, + 'question': SecurityQuestionUserFactor_1.SecurityQuestionUserFactor, + 'sms': SmsUserFactor_1.SmsUserFactor, + 'token': TokenUserFactor_1.TokenUserFactor, + 'token:hardware': HardwareUserFactor_1.HardwareUserFactor, + 'token:hotp': CustomHotpUserFactor_1.CustomHotpUserFactor, + 'token:software:totp': TotpUserFactor_1.TotpUserFactor, + 'u2f': U2fUserFactor_1.U2fUserFactor, + 'web': WebUserFactor_1.WebUserFactor, + 'webauthn': WebAuthnUserFactor_1.WebAuthnUserFactor, + 'hotp': CustomHotpUserFactor_1.CustomHotpUserFactor, +}; +class ObjectSerializer { + static findCorrectType(data, expectedType, discriminator) { + if (data == undefined) { + return expectedType; + } + else if (primitives.indexOf(expectedType.toLowerCase()) !== -1) { + return expectedType; + } + else if (expectedType === 'Date') { + return expectedType; + } + else { + if (enumsMap.has(expectedType)) { + return expectedType; + } + if (!typeMap[expectedType]) { + return expectedType; // w/e we don't know the type + } + // Check the discriminator + let discriminatorProperty = discriminator || typeMap[expectedType].discriminator; + if (discriminatorProperty == null) { + return expectedType; // the type does not have a discriminator. use it. + } + else { + if (data[discriminatorProperty]) { + var discriminatorType = data[discriminatorProperty]; + var prefixedDiscriminatorType = `${expectedType}_${discriminatorType}`; + var discriminatedType = typeMap[prefixedDiscriminatorType] || typeMap[discriminatorType]; + if (discriminatedType) { + return discriminatedType.discriminator ? ObjectSerializer.findCorrectType(data, discriminatorType, discriminatedType.discriminator) : typeMap[prefixedDiscriminatorType] ? prefixedDiscriminatorType : discriminatorType; // use the type given in the discriminator + } + else { + return expectedType; // discriminator did not map to a type + } + } + else { + return expectedType; // discriminator was not present (or an empty string) + } + } + } + } + static serialize(data, type, format) { + if (data == undefined) { + return data; + } + else if (primitives.indexOf(type.toLowerCase()) !== -1) { + return data; + } + else if (type.lastIndexOf('Array<', 0) === 0) { // string.startsWith pre es6 + let subType = type.replace('Array<', ''); // Array => Type> + subType = subType.substring(0, subType.length - 1); // Type> => Type + let transformedData = []; + for (let index in data) { + let date = data[index]; + transformedData.push(ObjectSerializer.serialize(date, subType, format)); + } + return transformedData; + } + else if (type === 'Date') { + if (format == 'date') { + let month = data.getMonth() + 1; + month = month < 10 ? '0' + month.toString() : month.toString(); + let day = data.getDate(); + day = day < 10 ? '0' + day.toString() : day.toString(); + return data.getFullYear() + '-' + month + '-' + day; + } + else { + // format === 'date-time' + return data.toISOString().replace(/\.\d{3}/, ''); + } + } + else if (type === 'HttpFile') { + if (data.data) { + data = data.data; + } + if (data instanceof Buffer) { + return data.toString(); + } + else { + return data; + } + } + else { + if (enumsMap.has(type)) { + return data; + } + if (!typeMap[type]) { // in case we dont know the type + return data; + } + // Get the actual type of this object + type = this.findCorrectType(data, type); + // get the map for the correct type. + let attributeTypes = typeMap[type].getAttributeTypeMap(); + let instance = {}; + for (let index in attributeTypes) { + let attributeType = attributeTypes[index]; + instance[attributeType.baseName] = ObjectSerializer.serialize(data[attributeType.name], attributeType.type, attributeType.format); + } + if (typeMap[type].isExtensible || !attributeTypes.length) { + for (let key in data) { + if (!attributeTypes.find(({ name }) => name === key)) { + instance[key] = ObjectSerializer.serialize(data[key], 'any', ''); + } + } + } + return instance; + } + } + static deserialize(data, type, format) { + // polymorphism may change the actual type. + type = ObjectSerializer.findCorrectType(data, type); + if (data == undefined) { + return data; + } + else if (primitives.indexOf(type.toLowerCase()) !== -1) { + return data; + } + else if (type.lastIndexOf('Array<', 0) === 0) { // string.startsWith pre es6 + let subType = type.replace('Array<', ''); // Array => Type> + subType = subType.substring(0, subType.length - 1); // Type> => Type + let transformedData = []; + for (let index in data) { + let date = data[index]; + transformedData.push(ObjectSerializer.deserialize(date, subType, format)); + } + return transformedData; + } + else if (type === 'Date') { + return new Date(data); + } + else { + if (enumsMap.has(type)) { // is Enum + return data; + } + if (!typeMap[type]) { // dont know the type + return data; + } + let instance = new typeMap[type](); + let attributeTypes = typeMap[type].getAttributeTypeMap(); + for (let index in attributeTypes) { + let attributeType = attributeTypes[index]; + instance[attributeType.name] = ObjectSerializer.deserialize(data[attributeType.baseName], attributeType.type, attributeType.format); + } + if (typeMap[type].isExtensible || !attributeTypes.length) { + for (let key in data) { + if (!attributeTypes.find(({ baseName }) => baseName === key)) { + instance[key] = ObjectSerializer.deserialize(data[key], 'any', ''); + } + } + } + return instance; + } + } + /** + * Normalize media type + * + * We currently do not handle any media types attributes, i.e. anything + * after a semicolon. All content is assumed to be UTF-8 compatible. + */ + static normalizeMediaType(mediaType) { + if (mediaType === undefined) { + return undefined; + } + return mediaType.split(';')[0].trim().toLowerCase(); + } + static isCertMediaType(mediaType) { + const certMediaTypes = [ + 'application/x-x509-ca-cert', + 'application/pkix-cert', + 'application/x-pem-file' + ]; + return certMediaTypes.includes(mediaType); + } + static getPreferredMediaTypeForCert(body) { + if (body.data) { + body = body.data; + } + if (body instanceof Buffer) { + body = body.toString(); + } + const isPem = typeof body === 'string' && body.indexOf('-----BEGIN') === 0; + const isDer = typeof body === 'string' && body.charCodeAt(0) === 0x30; + const isBase64 = typeof body === 'string' && !isPem && !isDer && /^[A-Za-z0-9+\/=\-_]+$/.test(body); + if (isPem) { + return 'application/x-pem-file'; + } + else if (isDer || isBase64) { + // Prefer base64-encoded over binary for DER + return 'application/pkix-cert'; + } + return undefined; + } + /** + * From a list of possible media types and body, choose the one we can handle it best. + * + * The order of the given media types does not have any impact on the choice + * made. + */ + static getPreferredMediaTypeAndEncoding(mediaTypes, body) { + /** According to OAS 3 we should default to json */ + if (!mediaTypes) { + return ['application/json', undefined]; + } + const normalMediaTypes = mediaTypes.map(this.normalizeMediaType); + let selectedMediaType = undefined; + let selectedRank = -Infinity; + for (const mediaType of normalMediaTypes) { + if (this.isCertMediaType(mediaType)) { + selectedMediaType = this.getPreferredMediaTypeForCert(body); + if (selectedMediaType) { + break; + } + } + if (supportedMediaTypes[mediaType] > selectedRank) { + selectedMediaType = mediaType; + selectedRank = supportedMediaTypes[mediaType]; + } + } + let selectedEncoding = undefined; + if (selectedMediaType === 'application/pkix-cert') { + selectedEncoding = 'base64'; + } + if (selectedMediaType === undefined) { + throw new Error('None of the given media types are supported: ' + mediaTypes.join(', ')); + } + return [selectedMediaType, selectedEncoding]; + } + /** + * From a list of possible media types, choose the one we can handle best. + * TODO: remove this method in favour of getPreferredMediaTypeAndEncoding + * + * The order of the given media types does not have any impact on the choice + * made. + */ + static getPreferredMediaType(mediaTypes) { + /** According to OAS 3 we should default to json */ + if (!mediaTypes) { + return 'application/json'; + } + const normalMediaTypes = mediaTypes.map(this.normalizeMediaType); + let selectedMediaType = undefined; + let selectedRank = -Infinity; + for (const mediaType of normalMediaTypes) { + if (supportedMediaTypes[mediaType] > selectedRank) { + selectedMediaType = mediaType; + selectedRank = supportedMediaTypes[mediaType]; + } + } + if (selectedMediaType === undefined) { + throw new Error('None of the given media types are supported: ' + mediaTypes.join(', ')); + } + return selectedMediaType; + } + /** + * Convert data to a string according the given media type + */ + static stringify(data, mediaType) { + switch (mediaType) { + case 'application/json': + return JSON.stringify(data); + case 'application/x-x509-ca-cert': // DER binary + case 'application/x-pem-file': // PEM + return data; + case 'application/pkix-cert': { // DER base64-encoded + const isBinary = typeof data === 'string' && data.charCodeAt(0) === 0x30; + if (isBinary) { + data = Buffer.from(data, 'binary').toString('base64'); + } + return data; + } + default: + throw new Error('The mediaType ' + mediaType + ' is not supported by ObjectSerializer.stringify.'); + } + } + /** + * Parse data from a string according to the given media type + */ + static parse(rawData, mediaType) { + if (mediaType === undefined) { + throw new Error('Cannot parse content. No Content-Type defined.'); + } + if (mediaType === 'application/json') { + return JSON.parse(rawData); + } + throw new Error('The mediaType ' + mediaType + ' is not supported by ObjectSerializer.parse.'); + } +} +exports.ObjectSerializer = ObjectSerializer; diff --git a/src/generated/models/OktaSignOnPolicy.js b/src/generated/models/OktaSignOnPolicy.js new file mode 100644 index 000000000..6e7da38ab --- /dev/null +++ b/src/generated/models/OktaSignOnPolicy.js @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.OktaSignOnPolicy = void 0; +const Policy_1 = require('./../models/Policy'); +class OktaSignOnPolicy extends Policy_1.Policy { + constructor() { + super(); + } + static getAttributeTypeMap() { + return super.getAttributeTypeMap().concat(OktaSignOnPolicy.attributeTypeMap); + } +} +exports.OktaSignOnPolicy = OktaSignOnPolicy; +OktaSignOnPolicy.discriminator = undefined; +OktaSignOnPolicy.attributeTypeMap = [ + { + 'name': 'conditions', + 'baseName': 'conditions', + 'type': 'OktaSignOnPolicyConditions', + 'format': '' + } +]; diff --git a/src/generated/models/OktaSignOnPolicyConditions.js b/src/generated/models/OktaSignOnPolicyConditions.js new file mode 100644 index 000000000..7a6aaea52 --- /dev/null +++ b/src/generated/models/OktaSignOnPolicyConditions.js @@ -0,0 +1,164 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.OktaSignOnPolicyConditions = void 0; +class OktaSignOnPolicyConditions { + constructor() { + } + static getAttributeTypeMap() { + return OktaSignOnPolicyConditions.attributeTypeMap; + } +} +exports.OktaSignOnPolicyConditions = OktaSignOnPolicyConditions; +OktaSignOnPolicyConditions.discriminator = undefined; +OktaSignOnPolicyConditions.attributeTypeMap = [ + { + 'name': 'app', + 'baseName': 'app', + 'type': 'AppAndInstancePolicyRuleCondition', + 'format': '' + }, + { + 'name': 'apps', + 'baseName': 'apps', + 'type': 'AppInstancePolicyRuleCondition', + 'format': '' + }, + { + 'name': 'authContext', + 'baseName': 'authContext', + 'type': 'PolicyRuleAuthContextCondition', + 'format': '' + }, + { + 'name': 'authProvider', + 'baseName': 'authProvider', + 'type': 'PasswordPolicyAuthenticationProviderCondition', + 'format': '' + }, + { + 'name': 'beforeScheduledAction', + 'baseName': 'beforeScheduledAction', + 'type': 'BeforeScheduledActionPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'clients', + 'baseName': 'clients', + 'type': 'ClientPolicyCondition', + 'format': '' + }, + { + 'name': 'context', + 'baseName': 'context', + 'type': 'ContextPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'device', + 'baseName': 'device', + 'type': 'DevicePolicyRuleCondition', + 'format': '' + }, + { + 'name': 'grantTypes', + 'baseName': 'grantTypes', + 'type': 'GrantTypePolicyRuleCondition', + 'format': '' + }, + { + 'name': 'groups', + 'baseName': 'groups', + 'type': 'GroupPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'identityProvider', + 'baseName': 'identityProvider', + 'type': 'IdentityProviderPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'mdmEnrollment', + 'baseName': 'mdmEnrollment', + 'type': 'MDMEnrollmentPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'network', + 'baseName': 'network', + 'type': 'PolicyNetworkCondition', + 'format': '' + }, + { + 'name': 'people', + 'baseName': 'people', + 'type': 'PolicyPeopleCondition', + 'format': '' + }, + { + 'name': 'platform', + 'baseName': 'platform', + 'type': 'PlatformPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'risk', + 'baseName': 'risk', + 'type': 'RiskPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'riskScore', + 'baseName': 'riskScore', + 'type': 'RiskScorePolicyRuleCondition', + 'format': '' + }, + { + 'name': 'scopes', + 'baseName': 'scopes', + 'type': 'OAuth2ScopesMediationPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'userIdentifier', + 'baseName': 'userIdentifier', + 'type': 'UserIdentifierPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'users', + 'baseName': 'users', + 'type': 'UserPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'userStatus', + 'baseName': 'userStatus', + 'type': 'UserStatusPolicyRuleCondition', + 'format': '' + } +]; diff --git a/src/generated/models/OktaSignOnPolicyFactorPromptMode.js b/src/generated/models/OktaSignOnPolicyFactorPromptMode.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/OktaSignOnPolicyFactorPromptMode.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/OktaSignOnPolicyRule.js b/src/generated/models/OktaSignOnPolicyRule.js new file mode 100644 index 000000000..854c2e768 --- /dev/null +++ b/src/generated/models/OktaSignOnPolicyRule.js @@ -0,0 +1,52 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.OktaSignOnPolicyRule = void 0; +const PolicyRule_1 = require('./../models/PolicyRule'); +class OktaSignOnPolicyRule extends PolicyRule_1.PolicyRule { + constructor() { + super(); + } + static getAttributeTypeMap() { + return super.getAttributeTypeMap().concat(OktaSignOnPolicyRule.attributeTypeMap); + } +} +exports.OktaSignOnPolicyRule = OktaSignOnPolicyRule; +OktaSignOnPolicyRule.discriminator = undefined; +OktaSignOnPolicyRule.attributeTypeMap = [ + { + 'name': 'actions', + 'baseName': 'actions', + 'type': 'OktaSignOnPolicyRuleActions', + 'format': '' + }, + { + 'name': 'conditions', + 'baseName': 'conditions', + 'type': 'OktaSignOnPolicyRuleConditions', + 'format': '' + } +]; diff --git a/src/generated/models/OktaSignOnPolicyRuleActions.js b/src/generated/models/OktaSignOnPolicyRuleActions.js new file mode 100644 index 000000000..03b2002bb --- /dev/null +++ b/src/generated/models/OktaSignOnPolicyRuleActions.js @@ -0,0 +1,74 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.OktaSignOnPolicyRuleActions = void 0; +class OktaSignOnPolicyRuleActions { + constructor() { + } + static getAttributeTypeMap() { + return OktaSignOnPolicyRuleActions.attributeTypeMap; + } +} +exports.OktaSignOnPolicyRuleActions = OktaSignOnPolicyRuleActions; +OktaSignOnPolicyRuleActions.discriminator = undefined; +OktaSignOnPolicyRuleActions.attributeTypeMap = [ + { + 'name': 'enroll', + 'baseName': 'enroll', + 'type': 'PolicyRuleActionsEnroll', + 'format': '' + }, + { + 'name': 'idp', + 'baseName': 'idp', + 'type': 'IdpPolicyRuleAction', + 'format': '' + }, + { + 'name': 'passwordChange', + 'baseName': 'passwordChange', + 'type': 'PasswordPolicyRuleAction', + 'format': '' + }, + { + 'name': 'selfServicePasswordReset', + 'baseName': 'selfServicePasswordReset', + 'type': 'PasswordPolicyRuleAction', + 'format': '' + }, + { + 'name': 'selfServiceUnlock', + 'baseName': 'selfServiceUnlock', + 'type': 'PasswordPolicyRuleAction', + 'format': '' + }, + { + 'name': 'signon', + 'baseName': 'signon', + 'type': 'OktaSignOnPolicyRuleSignonActions', + 'format': '' + } +]; diff --git a/src/generated/models/OktaSignOnPolicyRuleConditions.js b/src/generated/models/OktaSignOnPolicyRuleConditions.js new file mode 100644 index 000000000..fa24fe98e --- /dev/null +++ b/src/generated/models/OktaSignOnPolicyRuleConditions.js @@ -0,0 +1,164 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.OktaSignOnPolicyRuleConditions = void 0; +class OktaSignOnPolicyRuleConditions { + constructor() { + } + static getAttributeTypeMap() { + return OktaSignOnPolicyRuleConditions.attributeTypeMap; + } +} +exports.OktaSignOnPolicyRuleConditions = OktaSignOnPolicyRuleConditions; +OktaSignOnPolicyRuleConditions.discriminator = undefined; +OktaSignOnPolicyRuleConditions.attributeTypeMap = [ + { + 'name': 'app', + 'baseName': 'app', + 'type': 'AppAndInstancePolicyRuleCondition', + 'format': '' + }, + { + 'name': 'apps', + 'baseName': 'apps', + 'type': 'AppInstancePolicyRuleCondition', + 'format': '' + }, + { + 'name': 'authContext', + 'baseName': 'authContext', + 'type': 'PolicyRuleAuthContextCondition', + 'format': '' + }, + { + 'name': 'authProvider', + 'baseName': 'authProvider', + 'type': 'PasswordPolicyAuthenticationProviderCondition', + 'format': '' + }, + { + 'name': 'beforeScheduledAction', + 'baseName': 'beforeScheduledAction', + 'type': 'BeforeScheduledActionPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'clients', + 'baseName': 'clients', + 'type': 'ClientPolicyCondition', + 'format': '' + }, + { + 'name': 'context', + 'baseName': 'context', + 'type': 'ContextPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'device', + 'baseName': 'device', + 'type': 'DevicePolicyRuleCondition', + 'format': '' + }, + { + 'name': 'grantTypes', + 'baseName': 'grantTypes', + 'type': 'GrantTypePolicyRuleCondition', + 'format': '' + }, + { + 'name': 'groups', + 'baseName': 'groups', + 'type': 'GroupPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'identityProvider', + 'baseName': 'identityProvider', + 'type': 'IdentityProviderPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'mdmEnrollment', + 'baseName': 'mdmEnrollment', + 'type': 'MDMEnrollmentPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'network', + 'baseName': 'network', + 'type': 'PolicyNetworkCondition', + 'format': '' + }, + { + 'name': 'people', + 'baseName': 'people', + 'type': 'PolicyPeopleCondition', + 'format': '' + }, + { + 'name': 'platform', + 'baseName': 'platform', + 'type': 'PlatformPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'risk', + 'baseName': 'risk', + 'type': 'RiskPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'riskScore', + 'baseName': 'riskScore', + 'type': 'RiskScorePolicyRuleCondition', + 'format': '' + }, + { + 'name': 'scopes', + 'baseName': 'scopes', + 'type': 'OAuth2ScopesMediationPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'userIdentifier', + 'baseName': 'userIdentifier', + 'type': 'UserIdentifierPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'users', + 'baseName': 'users', + 'type': 'UserPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'userStatus', + 'baseName': 'userStatus', + 'type': 'UserStatusPolicyRuleCondition', + 'format': '' + } +]; diff --git a/src/generated/models/OktaSignOnPolicyRuleSignonActions.js b/src/generated/models/OktaSignOnPolicyRuleSignonActions.js new file mode 100644 index 000000000..cfcb4d480 --- /dev/null +++ b/src/generated/models/OktaSignOnPolicyRuleSignonActions.js @@ -0,0 +1,74 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.OktaSignOnPolicyRuleSignonActions = void 0; +class OktaSignOnPolicyRuleSignonActions { + constructor() { + } + static getAttributeTypeMap() { + return OktaSignOnPolicyRuleSignonActions.attributeTypeMap; + } +} +exports.OktaSignOnPolicyRuleSignonActions = OktaSignOnPolicyRuleSignonActions; +OktaSignOnPolicyRuleSignonActions.discriminator = undefined; +OktaSignOnPolicyRuleSignonActions.attributeTypeMap = [ + { + 'name': 'access', + 'baseName': 'access', + 'type': 'PolicyAccess', + 'format': '' + }, + { + 'name': 'factorLifetime', + 'baseName': 'factorLifetime', + 'type': 'number', + 'format': '' + }, + { + 'name': 'factorPromptMode', + 'baseName': 'factorPromptMode', + 'type': 'OktaSignOnPolicyFactorPromptMode', + 'format': '' + }, + { + 'name': 'rememberDeviceByDefault', + 'baseName': 'rememberDeviceByDefault', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'requireFactor', + 'baseName': 'requireFactor', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'session', + 'baseName': 'session', + 'type': 'OktaSignOnPolicyRuleSignonSessionActions', + 'format': '' + } +]; diff --git a/src/generated/models/OktaSignOnPolicyRuleSignonSessionActions.js b/src/generated/models/OktaSignOnPolicyRuleSignonSessionActions.js new file mode 100644 index 000000000..d4947bc9a --- /dev/null +++ b/src/generated/models/OktaSignOnPolicyRuleSignonSessionActions.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.OktaSignOnPolicyRuleSignonSessionActions = void 0; +class OktaSignOnPolicyRuleSignonSessionActions { + constructor() { + } + static getAttributeTypeMap() { + return OktaSignOnPolicyRuleSignonSessionActions.attributeTypeMap; + } +} +exports.OktaSignOnPolicyRuleSignonSessionActions = OktaSignOnPolicyRuleSignonSessionActions; +OktaSignOnPolicyRuleSignonSessionActions.discriminator = undefined; +OktaSignOnPolicyRuleSignonSessionActions.attributeTypeMap = [ + { + 'name': 'maxSessionIdleMinutes', + 'baseName': 'maxSessionIdleMinutes', + 'type': 'number', + 'format': '' + }, + { + 'name': 'maxSessionLifetimeMinutes', + 'baseName': 'maxSessionLifetimeMinutes', + 'type': 'number', + 'format': '' + }, + { + 'name': 'usePersistentCookie', + 'baseName': 'usePersistentCookie', + 'type': 'boolean', + 'format': '' + } +]; diff --git a/src/generated/models/OpenIdConnectApplication.js b/src/generated/models/OpenIdConnectApplication.js new file mode 100644 index 000000000..610446fe2 --- /dev/null +++ b/src/generated/models/OpenIdConnectApplication.js @@ -0,0 +1,58 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.OpenIdConnectApplication = void 0; +const Application_1 = require('./../models/Application'); +class OpenIdConnectApplication extends Application_1.Application { + constructor() { + super(); + } + static getAttributeTypeMap() { + return super.getAttributeTypeMap().concat(OpenIdConnectApplication.attributeTypeMap); + } +} +exports.OpenIdConnectApplication = OpenIdConnectApplication; +OpenIdConnectApplication.discriminator = undefined; +OpenIdConnectApplication.attributeTypeMap = [ + { + 'name': 'credentials', + 'baseName': 'credentials', + 'type': 'OAuthApplicationCredentials', + 'format': '' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'settings', + 'baseName': 'settings', + 'type': 'OpenIdConnectApplicationSettings', + 'format': '' + } +]; diff --git a/src/generated/models/OpenIdConnectApplicationConsentMethod.js b/src/generated/models/OpenIdConnectApplicationConsentMethod.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/OpenIdConnectApplicationConsentMethod.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/OpenIdConnectApplicationIdpInitiatedLogin.js b/src/generated/models/OpenIdConnectApplicationIdpInitiatedLogin.js new file mode 100644 index 000000000..0ac2d05c7 --- /dev/null +++ b/src/generated/models/OpenIdConnectApplicationIdpInitiatedLogin.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.OpenIdConnectApplicationIdpInitiatedLogin = void 0; +class OpenIdConnectApplicationIdpInitiatedLogin { + constructor() { + } + static getAttributeTypeMap() { + return OpenIdConnectApplicationIdpInitiatedLogin.attributeTypeMap; + } +} +exports.OpenIdConnectApplicationIdpInitiatedLogin = OpenIdConnectApplicationIdpInitiatedLogin; +OpenIdConnectApplicationIdpInitiatedLogin.discriminator = undefined; +OpenIdConnectApplicationIdpInitiatedLogin.attributeTypeMap = [ + { + 'name': 'default_scope', + 'baseName': 'default_scope', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'mode', + 'baseName': 'mode', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/OpenIdConnectApplicationIssuerMode.js b/src/generated/models/OpenIdConnectApplicationIssuerMode.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/OpenIdConnectApplicationIssuerMode.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/OpenIdConnectApplicationSettings.js b/src/generated/models/OpenIdConnectApplicationSettings.js new file mode 100644 index 000000000..81a52b378 --- /dev/null +++ b/src/generated/models/OpenIdConnectApplicationSettings.js @@ -0,0 +1,74 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.OpenIdConnectApplicationSettings = void 0; +class OpenIdConnectApplicationSettings { + constructor() { + } + static getAttributeTypeMap() { + return OpenIdConnectApplicationSettings.attributeTypeMap; + } +} +exports.OpenIdConnectApplicationSettings = OpenIdConnectApplicationSettings; +OpenIdConnectApplicationSettings.discriminator = undefined; +OpenIdConnectApplicationSettings.attributeTypeMap = [ + { + 'name': 'identityStoreId', + 'baseName': 'identityStoreId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'implicitAssignment', + 'baseName': 'implicitAssignment', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'inlineHookId', + 'baseName': 'inlineHookId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'notes', + 'baseName': 'notes', + 'type': 'ApplicationSettingsNotes', + 'format': '' + }, + { + 'name': 'notifications', + 'baseName': 'notifications', + 'type': 'ApplicationSettingsNotifications', + 'format': '' + }, + { + 'name': 'oauthClient', + 'baseName': 'oauthClient', + 'type': 'OpenIdConnectApplicationSettingsClient', + 'format': '' + } +]; diff --git a/src/generated/models/OpenIdConnectApplicationSettingsClient.js b/src/generated/models/OpenIdConnectApplicationSettingsClient.js new file mode 100644 index 000000000..b8a29c791 --- /dev/null +++ b/src/generated/models/OpenIdConnectApplicationSettingsClient.js @@ -0,0 +1,134 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.OpenIdConnectApplicationSettingsClient = void 0; +class OpenIdConnectApplicationSettingsClient { + constructor() { + } + static getAttributeTypeMap() { + return OpenIdConnectApplicationSettingsClient.attributeTypeMap; + } +} +exports.OpenIdConnectApplicationSettingsClient = OpenIdConnectApplicationSettingsClient; +OpenIdConnectApplicationSettingsClient.discriminator = undefined; +OpenIdConnectApplicationSettingsClient.attributeTypeMap = [ + { + 'name': 'application_type', + 'baseName': 'application_type', + 'type': 'OpenIdConnectApplicationType', + 'format': '' + }, + { + 'name': 'client_uri', + 'baseName': 'client_uri', + 'type': 'string', + 'format': '' + }, + { + 'name': 'consent_method', + 'baseName': 'consent_method', + 'type': 'OpenIdConnectApplicationConsentMethod', + 'format': '' + }, + { + 'name': 'grant_types', + 'baseName': 'grant_types', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'idp_initiated_login', + 'baseName': 'idp_initiated_login', + 'type': 'OpenIdConnectApplicationIdpInitiatedLogin', + 'format': '' + }, + { + 'name': 'initiate_login_uri', + 'baseName': 'initiate_login_uri', + 'type': 'string', + 'format': '' + }, + { + 'name': 'issuer_mode', + 'baseName': 'issuer_mode', + 'type': 'OpenIdConnectApplicationIssuerMode', + 'format': '' + }, + { + 'name': 'jwks', + 'baseName': 'jwks', + 'type': 'OpenIdConnectApplicationSettingsClientKeys', + 'format': '' + }, + { + 'name': 'logo_uri', + 'baseName': 'logo_uri', + 'type': 'string', + 'format': '' + }, + { + 'name': 'policy_uri', + 'baseName': 'policy_uri', + 'type': 'string', + 'format': '' + }, + { + 'name': 'post_logout_redirect_uris', + 'baseName': 'post_logout_redirect_uris', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'redirect_uris', + 'baseName': 'redirect_uris', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'refresh_token', + 'baseName': 'refresh_token', + 'type': 'OpenIdConnectApplicationSettingsRefreshToken', + 'format': '' + }, + { + 'name': 'response_types', + 'baseName': 'response_types', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'tos_uri', + 'baseName': 'tos_uri', + 'type': 'string', + 'format': '' + }, + { + 'name': 'wildcard_redirect', + 'baseName': 'wildcard_redirect', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/OpenIdConnectApplicationSettingsClientKeys.js b/src/generated/models/OpenIdConnectApplicationSettingsClientKeys.js new file mode 100644 index 000000000..058799e01 --- /dev/null +++ b/src/generated/models/OpenIdConnectApplicationSettingsClientKeys.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.OpenIdConnectApplicationSettingsClientKeys = void 0; +class OpenIdConnectApplicationSettingsClientKeys { + constructor() { + } + static getAttributeTypeMap() { + return OpenIdConnectApplicationSettingsClientKeys.attributeTypeMap; + } +} +exports.OpenIdConnectApplicationSettingsClientKeys = OpenIdConnectApplicationSettingsClientKeys; +OpenIdConnectApplicationSettingsClientKeys.discriminator = undefined; +OpenIdConnectApplicationSettingsClientKeys.attributeTypeMap = [ + { + 'name': 'keys', + 'baseName': 'keys', + 'type': 'Array', + 'format': '' + } +]; diff --git a/src/generated/models/OpenIdConnectApplicationSettingsRefreshToken.js b/src/generated/models/OpenIdConnectApplicationSettingsRefreshToken.js new file mode 100644 index 000000000..14c811749 --- /dev/null +++ b/src/generated/models/OpenIdConnectApplicationSettingsRefreshToken.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.OpenIdConnectApplicationSettingsRefreshToken = void 0; +class OpenIdConnectApplicationSettingsRefreshToken { + constructor() { + } + static getAttributeTypeMap() { + return OpenIdConnectApplicationSettingsRefreshToken.attributeTypeMap; + } +} +exports.OpenIdConnectApplicationSettingsRefreshToken = OpenIdConnectApplicationSettingsRefreshToken; +OpenIdConnectApplicationSettingsRefreshToken.discriminator = undefined; +OpenIdConnectApplicationSettingsRefreshToken.attributeTypeMap = [ + { + 'name': 'leeway', + 'baseName': 'leeway', + 'type': 'number', + 'format': '' + }, + { + 'name': 'rotation_type', + 'baseName': 'rotation_type', + 'type': 'OpenIdConnectRefreshTokenRotationType', + 'format': '' + } +]; diff --git a/src/generated/models/OpenIdConnectApplicationType.js b/src/generated/models/OpenIdConnectApplicationType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/OpenIdConnectApplicationType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/OpenIdConnectRefreshTokenRotationType.js b/src/generated/models/OpenIdConnectRefreshTokenRotationType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/OpenIdConnectRefreshTokenRotationType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/OperationalStatus.js b/src/generated/models/OperationalStatus.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/OperationalStatus.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/Org2OrgApplication.js b/src/generated/models/Org2OrgApplication.js new file mode 100644 index 000000000..de75d9c1b --- /dev/null +++ b/src/generated/models/Org2OrgApplication.js @@ -0,0 +1,54 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta API + * Allows customers to easily access the Okta API + * + * OpenAPI spec version: 2.10.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.Org2OrgApplication = void 0; +const SamlApplication_1 = require('./SamlApplication'); +class Org2OrgApplication extends SamlApplication_1.SamlApplication { + constructor() { + super(); + this.name = 'okta_org2org'; + this.signOnMode = 'SAML_2_0'; + } + static getAttributeTypeMap() { + return super.getAttributeTypeMap().concat(Org2OrgApplication.attributeTypeMap); + } +} +exports.Org2OrgApplication = Org2OrgApplication; +Org2OrgApplication.discriminator = undefined; +Org2OrgApplication.attributeTypeMap = [ + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'settings', + 'baseName': 'settings', + 'type': 'Org2OrgApplicationSettings', + 'format': '' + } +]; diff --git a/src/generated/models/Org2OrgApplicationSettings.js b/src/generated/models/Org2OrgApplicationSettings.js new file mode 100644 index 000000000..a239de2c0 --- /dev/null +++ b/src/generated/models/Org2OrgApplicationSettings.js @@ -0,0 +1,80 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta API + * Allows customers to easily access the Okta API + * + * OpenAPI spec version: 3.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.Org2OrgApplicationSettings = void 0; +class Org2OrgApplicationSettings { + constructor() { + } + static getAttributeTypeMap() { + return Org2OrgApplicationSettings.attributeTypeMap; + } +} +exports.Org2OrgApplicationSettings = Org2OrgApplicationSettings; +Org2OrgApplicationSettings.discriminator = undefined; +Org2OrgApplicationSettings.attributeTypeMap = [ + { + 'name': 'app', + 'baseName': 'app', + 'type': 'Org2OrgApplicationSettingsApp', + 'format': '' + }, + { + 'name': 'identityStoreId', + 'baseName': 'identityStoreId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'implicitAssignment', + 'baseName': 'implicitAssignment', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'inlineHookId', + 'baseName': 'inlineHookId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'notes', + 'baseName': 'notes', + 'type': 'ApplicationSettingsNotes', + 'format': '' + }, + { + 'name': 'notifications', + 'baseName': 'notifications', + 'type': 'ApplicationSettingsNotifications', + 'format': '' + }, + { + 'name': 'signOn', + 'baseName': 'signOn', + 'type': 'SamlApplicationSettingsSignOn', + 'format': '' + } +]; diff --git a/src/generated/models/Org2OrgApplicationSettingsApp.js b/src/generated/models/Org2OrgApplicationSettingsApp.js new file mode 100644 index 000000000..b1059e57c --- /dev/null +++ b/src/generated/models/Org2OrgApplicationSettingsApp.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta API + * Allows customers to easily access the Okta API + * + * OpenAPI spec version: 3.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.Org2OrgApplicationSettingsApp = void 0; +class Org2OrgApplicationSettingsApp { + constructor() { + } + static getAttributeTypeMap() { + return Org2OrgApplicationSettingsApp.attributeTypeMap; + } +} +exports.Org2OrgApplicationSettingsApp = Org2OrgApplicationSettingsApp; +Org2OrgApplicationSettingsApp.discriminator = undefined; +Org2OrgApplicationSettingsApp.attributeTypeMap = [ + { + 'name': 'acsUrl', + 'baseName': 'acsUrl', + 'type': 'string', + 'format': '' + }, + { + 'name': 'audRestriction', + 'baseName': 'audRestriction', + 'type': 'string', + 'format': '' + }, + { + 'name': 'baseUrl', + 'baseName': 'baseUrl', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/OrgContactType.js b/src/generated/models/OrgContactType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/OrgContactType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/OrgContactTypeObj.js b/src/generated/models/OrgContactTypeObj.js new file mode 100644 index 000000000..7431d4547 --- /dev/null +++ b/src/generated/models/OrgContactTypeObj.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.OrgContactTypeObj = void 0; +class OrgContactTypeObj { + constructor() { + } + static getAttributeTypeMap() { + return OrgContactTypeObj.attributeTypeMap; + } +} +exports.OrgContactTypeObj = OrgContactTypeObj; +OrgContactTypeObj.discriminator = undefined; +OrgContactTypeObj.attributeTypeMap = [ + { + 'name': 'contactType', + 'baseName': 'contactType', + 'type': 'OrgContactType', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': '{ [key: string]: any; }', + 'format': '' + } +]; diff --git a/src/generated/models/OrgContactUser.js b/src/generated/models/OrgContactUser.js new file mode 100644 index 000000000..eafdae981 --- /dev/null +++ b/src/generated/models/OrgContactUser.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.OrgContactUser = void 0; +class OrgContactUser { + constructor() { + } + static getAttributeTypeMap() { + return OrgContactUser.attributeTypeMap; + } +} +exports.OrgContactUser = OrgContactUser; +OrgContactUser.discriminator = undefined; +OrgContactUser.attributeTypeMap = [ + { + 'name': 'userId', + 'baseName': 'userId', + 'type': 'string', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': '{ [key: string]: any; }', + 'format': '' + } +]; diff --git a/src/generated/models/OrgOktaCommunicationSetting.js b/src/generated/models/OrgOktaCommunicationSetting.js new file mode 100644 index 000000000..f2ce6243f --- /dev/null +++ b/src/generated/models/OrgOktaCommunicationSetting.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.OrgOktaCommunicationSetting = void 0; +class OrgOktaCommunicationSetting { + constructor() { + } + static getAttributeTypeMap() { + return OrgOktaCommunicationSetting.attributeTypeMap; + } +} +exports.OrgOktaCommunicationSetting = OrgOktaCommunicationSetting; +OrgOktaCommunicationSetting.discriminator = undefined; +OrgOktaCommunicationSetting.attributeTypeMap = [ + { + 'name': 'optOutEmailUsers', + 'baseName': 'optOutEmailUsers', + 'type': 'boolean', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': '{ [key: string]: any; }', + 'format': '' + } +]; diff --git a/src/generated/models/OrgOktaSupportSetting.js b/src/generated/models/OrgOktaSupportSetting.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/OrgOktaSupportSetting.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/OrgOktaSupportSettingsObj.js b/src/generated/models/OrgOktaSupportSettingsObj.js new file mode 100644 index 000000000..bdbe1a60b --- /dev/null +++ b/src/generated/models/OrgOktaSupportSettingsObj.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.OrgOktaSupportSettingsObj = void 0; +class OrgOktaSupportSettingsObj { + constructor() { + } + static getAttributeTypeMap() { + return OrgOktaSupportSettingsObj.attributeTypeMap; + } +} +exports.OrgOktaSupportSettingsObj = OrgOktaSupportSettingsObj; +OrgOktaSupportSettingsObj.discriminator = undefined; +OrgOktaSupportSettingsObj.attributeTypeMap = [ + { + 'name': 'expiration', + 'baseName': 'expiration', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'support', + 'baseName': 'support', + 'type': 'OrgOktaSupportSetting', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': '{ [key: string]: any; }', + 'format': '' + } +]; diff --git a/src/generated/models/OrgPreferences.js b/src/generated/models/OrgPreferences.js new file mode 100644 index 000000000..987c38985 --- /dev/null +++ b/src/generated/models/OrgPreferences.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.OrgPreferences = void 0; +class OrgPreferences { + constructor() { + } + static getAttributeTypeMap() { + return OrgPreferences.attributeTypeMap; + } +} +exports.OrgPreferences = OrgPreferences; +OrgPreferences.discriminator = undefined; +OrgPreferences.attributeTypeMap = [ + { + 'name': 'showEndUserFooter', + 'baseName': 'showEndUserFooter', + 'type': 'boolean', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': '{ [key: string]: any; }', + 'format': '' + } +]; diff --git a/src/generated/models/OrgSetting.js b/src/generated/models/OrgSetting.js new file mode 100644 index 000000000..df9fff0fe --- /dev/null +++ b/src/generated/models/OrgSetting.js @@ -0,0 +1,146 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.OrgSetting = void 0; +class OrgSetting { + constructor() { + } + static getAttributeTypeMap() { + return OrgSetting.attributeTypeMap; + } +} +exports.OrgSetting = OrgSetting; +OrgSetting.discriminator = undefined; +OrgSetting.attributeTypeMap = [ + { + 'name': 'address1', + 'baseName': 'address1', + 'type': 'string', + 'format': '' + }, + { + 'name': 'address2', + 'baseName': 'address2', + 'type': 'string', + 'format': '' + }, + { + 'name': 'city', + 'baseName': 'city', + 'type': 'string', + 'format': '' + }, + { + 'name': 'companyName', + 'baseName': 'companyName', + 'type': 'string', + 'format': '' + }, + { + 'name': 'country', + 'baseName': 'country', + 'type': 'string', + 'format': '' + }, + { + 'name': 'created', + 'baseName': 'created', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'endUserSupportHelpURL', + 'baseName': 'endUserSupportHelpURL', + 'type': 'string', + 'format': '' + }, + { + 'name': 'expiresAt', + 'baseName': 'expiresAt', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'lastUpdated', + 'baseName': 'lastUpdated', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'phoneNumber', + 'baseName': 'phoneNumber', + 'type': 'string', + 'format': '' + }, + { + 'name': 'postalCode', + 'baseName': 'postalCode', + 'type': 'string', + 'format': '' + }, + { + 'name': 'state', + 'baseName': 'state', + 'type': 'string', + 'format': '' + }, + { + 'name': 'status', + 'baseName': 'status', + 'type': 'string', + 'format': '' + }, + { + 'name': 'subdomain', + 'baseName': 'subdomain', + 'type': 'string', + 'format': '' + }, + { + 'name': 'supportPhoneNumber', + 'baseName': 'supportPhoneNumber', + 'type': 'string', + 'format': '' + }, + { + 'name': 'website', + 'baseName': 'website', + 'type': 'string', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': '{ [key: string]: any; }', + 'format': '' + } +]; diff --git a/src/generated/models/PageRoot.js b/src/generated/models/PageRoot.js new file mode 100644 index 000000000..bdca25111 --- /dev/null +++ b/src/generated/models/PageRoot.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PageRoot = void 0; +class PageRoot { + constructor() { + } + static getAttributeTypeMap() { + return PageRoot.attributeTypeMap; + } +} +exports.PageRoot = PageRoot; +PageRoot.discriminator = undefined; +PageRoot.attributeTypeMap = [ + { + 'name': '_embedded', + 'baseName': '_embedded', + 'type': 'PageRootEmbedded', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': 'PageRootLinks', + 'format': '' + } +]; diff --git a/src/generated/models/PageRootEmbedded.js b/src/generated/models/PageRootEmbedded.js new file mode 100644 index 000000000..3c8445239 --- /dev/null +++ b/src/generated/models/PageRootEmbedded.js @@ -0,0 +1,68 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PageRootEmbedded = void 0; +class PageRootEmbedded { + constructor() { + } + static getAttributeTypeMap() { + return PageRootEmbedded.attributeTypeMap; + } +} +exports.PageRootEmbedded = PageRootEmbedded; +PageRootEmbedded.discriminator = undefined; +PageRootEmbedded.attributeTypeMap = [ + { + 'name': '_default', + 'baseName': 'default', + 'type': 'CustomizablePage', + 'format': '' + }, + { + 'name': 'customized', + 'baseName': 'customized', + 'type': 'CustomizablePage', + 'format': '' + }, + { + 'name': 'customizedUrl', + 'baseName': 'customizedUrl', + 'type': 'URI', + 'format': 'uri' + }, + { + 'name': 'preview', + 'baseName': 'preview', + 'type': 'CustomizablePage', + 'format': '' + }, + { + 'name': 'previewUrl', + 'baseName': 'previewUrl', + 'type': 'URI', + 'format': 'uri' + } +]; diff --git a/src/generated/models/PageRootLinks.js b/src/generated/models/PageRootLinks.js new file mode 100644 index 000000000..620782ae7 --- /dev/null +++ b/src/generated/models/PageRootLinks.js @@ -0,0 +1,62 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PageRootLinks = void 0; +class PageRootLinks { + constructor() { + } + static getAttributeTypeMap() { + return PageRootLinks.attributeTypeMap; + } +} +exports.PageRootLinks = PageRootLinks; +PageRootLinks.discriminator = undefined; +PageRootLinks.attributeTypeMap = [ + { + 'name': 'self', + 'baseName': 'self', + 'type': 'HrefObject', + 'format': '' + }, + { + 'name': '_default', + 'baseName': 'default', + 'type': 'HrefObject', + 'format': '' + }, + { + 'name': 'customized', + 'baseName': 'customized', + 'type': 'HrefObject', + 'format': '' + }, + { + 'name': 'preview', + 'baseName': 'preview', + 'type': 'HrefObject', + 'format': '' + } +]; diff --git a/src/generated/models/PasswordCredential.js b/src/generated/models/PasswordCredential.js new file mode 100644 index 000000000..0e85998f5 --- /dev/null +++ b/src/generated/models/PasswordCredential.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PasswordCredential = void 0; +class PasswordCredential { + constructor() { + } + static getAttributeTypeMap() { + return PasswordCredential.attributeTypeMap; + } +} +exports.PasswordCredential = PasswordCredential; +PasswordCredential.discriminator = undefined; +PasswordCredential.attributeTypeMap = [ + { + 'name': 'hash', + 'baseName': 'hash', + 'type': 'PasswordCredentialHash', + 'format': '' + }, + { + 'name': 'hook', + 'baseName': 'hook', + 'type': 'PasswordCredentialHook', + 'format': '' + }, + { + 'name': 'value', + 'baseName': 'value', + 'type': 'string', + 'format': 'password' + } +]; diff --git a/src/generated/models/PasswordCredentialHash.js b/src/generated/models/PasswordCredentialHash.js new file mode 100644 index 000000000..61d3bdf02 --- /dev/null +++ b/src/generated/models/PasswordCredentialHash.js @@ -0,0 +1,86 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PasswordCredentialHash = void 0; +class PasswordCredentialHash { + constructor() { + } + static getAttributeTypeMap() { + return PasswordCredentialHash.attributeTypeMap; + } +} +exports.PasswordCredentialHash = PasswordCredentialHash; +PasswordCredentialHash.discriminator = undefined; +PasswordCredentialHash.attributeTypeMap = [ + { + 'name': 'algorithm', + 'baseName': 'algorithm', + 'type': 'PasswordCredentialHashAlgorithm', + 'format': '' + }, + { + 'name': 'digestAlgorithm', + 'baseName': 'digestAlgorithm', + 'type': 'DigestAlgorithm', + 'format': '' + }, + { + 'name': 'iterationCount', + 'baseName': 'iterationCount', + 'type': 'number', + 'format': '' + }, + { + 'name': 'keySize', + 'baseName': 'keySize', + 'type': 'number', + 'format': '' + }, + { + 'name': 'salt', + 'baseName': 'salt', + 'type': 'string', + 'format': '' + }, + { + 'name': 'saltOrder', + 'baseName': 'saltOrder', + 'type': 'string', + 'format': '' + }, + { + 'name': 'value', + 'baseName': 'value', + 'type': 'string', + 'format': '' + }, + { + 'name': 'workFactor', + 'baseName': 'workFactor', + 'type': 'number', + 'format': '' + } +]; diff --git a/src/generated/models/PasswordCredentialHashAlgorithm.js b/src/generated/models/PasswordCredentialHashAlgorithm.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/PasswordCredentialHashAlgorithm.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/PasswordCredentialHook.js b/src/generated/models/PasswordCredentialHook.js new file mode 100644 index 000000000..b7dd5d347 --- /dev/null +++ b/src/generated/models/PasswordCredentialHook.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PasswordCredentialHook = void 0; +class PasswordCredentialHook { + constructor() { + } + static getAttributeTypeMap() { + return PasswordCredentialHook.attributeTypeMap; + } +} +exports.PasswordCredentialHook = PasswordCredentialHook; +PasswordCredentialHook.discriminator = undefined; +PasswordCredentialHook.attributeTypeMap = [ + { + 'name': 'type', + 'baseName': 'type', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/PasswordDictionary.js b/src/generated/models/PasswordDictionary.js new file mode 100644 index 000000000..eda0d774c --- /dev/null +++ b/src/generated/models/PasswordDictionary.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PasswordDictionary = void 0; +class PasswordDictionary { + constructor() { + } + static getAttributeTypeMap() { + return PasswordDictionary.attributeTypeMap; + } +} +exports.PasswordDictionary = PasswordDictionary; +PasswordDictionary.discriminator = undefined; +PasswordDictionary.attributeTypeMap = [ + { + 'name': 'common', + 'baseName': 'common', + 'type': 'PasswordDictionaryCommon', + 'format': '' + } +]; diff --git a/src/generated/models/PasswordDictionaryCommon.js b/src/generated/models/PasswordDictionaryCommon.js new file mode 100644 index 000000000..75379fa92 --- /dev/null +++ b/src/generated/models/PasswordDictionaryCommon.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PasswordDictionaryCommon = void 0; +class PasswordDictionaryCommon { + constructor() { + } + static getAttributeTypeMap() { + return PasswordDictionaryCommon.attributeTypeMap; + } +} +exports.PasswordDictionaryCommon = PasswordDictionaryCommon; +PasswordDictionaryCommon.discriminator = undefined; +PasswordDictionaryCommon.attributeTypeMap = [ + { + 'name': 'exclude', + 'baseName': 'exclude', + 'type': 'boolean', + 'format': '' + } +]; diff --git a/src/generated/models/PasswordExpirationPolicyRuleCondition.js b/src/generated/models/PasswordExpirationPolicyRuleCondition.js new file mode 100644 index 000000000..33d492809 --- /dev/null +++ b/src/generated/models/PasswordExpirationPolicyRuleCondition.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PasswordExpirationPolicyRuleCondition = void 0; +class PasswordExpirationPolicyRuleCondition { + constructor() { + } + static getAttributeTypeMap() { + return PasswordExpirationPolicyRuleCondition.attributeTypeMap; + } +} +exports.PasswordExpirationPolicyRuleCondition = PasswordExpirationPolicyRuleCondition; +PasswordExpirationPolicyRuleCondition.discriminator = undefined; +PasswordExpirationPolicyRuleCondition.attributeTypeMap = [ + { + 'name': 'number', + 'baseName': 'number', + 'type': 'number', + 'format': '' + }, + { + 'name': 'unit', + 'baseName': 'unit', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/PasswordPolicy.js b/src/generated/models/PasswordPolicy.js new file mode 100644 index 000000000..92e2d18ad --- /dev/null +++ b/src/generated/models/PasswordPolicy.js @@ -0,0 +1,52 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PasswordPolicy = void 0; +const Policy_1 = require('./../models/Policy'); +class PasswordPolicy extends Policy_1.Policy { + constructor() { + super(); + } + static getAttributeTypeMap() { + return super.getAttributeTypeMap().concat(PasswordPolicy.attributeTypeMap); + } +} +exports.PasswordPolicy = PasswordPolicy; +PasswordPolicy.discriminator = undefined; +PasswordPolicy.attributeTypeMap = [ + { + 'name': 'conditions', + 'baseName': 'conditions', + 'type': 'PasswordPolicyConditions', + 'format': '' + }, + { + 'name': 'settings', + 'baseName': 'settings', + 'type': 'PasswordPolicySettings', + 'format': '' + } +]; diff --git a/src/generated/models/PasswordPolicyAuthenticationProviderCondition.js b/src/generated/models/PasswordPolicyAuthenticationProviderCondition.js new file mode 100644 index 000000000..cb9c0b38c --- /dev/null +++ b/src/generated/models/PasswordPolicyAuthenticationProviderCondition.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PasswordPolicyAuthenticationProviderCondition = void 0; +class PasswordPolicyAuthenticationProviderCondition { + constructor() { + } + static getAttributeTypeMap() { + return PasswordPolicyAuthenticationProviderCondition.attributeTypeMap; + } +} +exports.PasswordPolicyAuthenticationProviderCondition = PasswordPolicyAuthenticationProviderCondition; +PasswordPolicyAuthenticationProviderCondition.discriminator = undefined; +PasswordPolicyAuthenticationProviderCondition.attributeTypeMap = [ + { + 'name': 'include', + 'baseName': 'include', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'provider', + 'baseName': 'provider', + 'type': 'PasswordPolicyAuthenticationProviderType', + 'format': '' + } +]; diff --git a/src/generated/models/PasswordPolicyAuthenticationProviderType.js b/src/generated/models/PasswordPolicyAuthenticationProviderType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/PasswordPolicyAuthenticationProviderType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/PasswordPolicyConditions.js b/src/generated/models/PasswordPolicyConditions.js new file mode 100644 index 000000000..e2ae4f963 --- /dev/null +++ b/src/generated/models/PasswordPolicyConditions.js @@ -0,0 +1,164 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PasswordPolicyConditions = void 0; +class PasswordPolicyConditions { + constructor() { + } + static getAttributeTypeMap() { + return PasswordPolicyConditions.attributeTypeMap; + } +} +exports.PasswordPolicyConditions = PasswordPolicyConditions; +PasswordPolicyConditions.discriminator = undefined; +PasswordPolicyConditions.attributeTypeMap = [ + { + 'name': 'app', + 'baseName': 'app', + 'type': 'AppAndInstancePolicyRuleCondition', + 'format': '' + }, + { + 'name': 'apps', + 'baseName': 'apps', + 'type': 'AppInstancePolicyRuleCondition', + 'format': '' + }, + { + 'name': 'authContext', + 'baseName': 'authContext', + 'type': 'PolicyRuleAuthContextCondition', + 'format': '' + }, + { + 'name': 'authProvider', + 'baseName': 'authProvider', + 'type': 'PasswordPolicyAuthenticationProviderCondition', + 'format': '' + }, + { + 'name': 'beforeScheduledAction', + 'baseName': 'beforeScheduledAction', + 'type': 'BeforeScheduledActionPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'clients', + 'baseName': 'clients', + 'type': 'ClientPolicyCondition', + 'format': '' + }, + { + 'name': 'context', + 'baseName': 'context', + 'type': 'ContextPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'device', + 'baseName': 'device', + 'type': 'DevicePolicyRuleCondition', + 'format': '' + }, + { + 'name': 'grantTypes', + 'baseName': 'grantTypes', + 'type': 'GrantTypePolicyRuleCondition', + 'format': '' + }, + { + 'name': 'groups', + 'baseName': 'groups', + 'type': 'GroupPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'identityProvider', + 'baseName': 'identityProvider', + 'type': 'IdentityProviderPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'mdmEnrollment', + 'baseName': 'mdmEnrollment', + 'type': 'MDMEnrollmentPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'network', + 'baseName': 'network', + 'type': 'PolicyNetworkCondition', + 'format': '' + }, + { + 'name': 'people', + 'baseName': 'people', + 'type': 'PolicyPeopleCondition', + 'format': '' + }, + { + 'name': 'platform', + 'baseName': 'platform', + 'type': 'PlatformPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'risk', + 'baseName': 'risk', + 'type': 'RiskPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'riskScore', + 'baseName': 'riskScore', + 'type': 'RiskScorePolicyRuleCondition', + 'format': '' + }, + { + 'name': 'scopes', + 'baseName': 'scopes', + 'type': 'OAuth2ScopesMediationPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'userIdentifier', + 'baseName': 'userIdentifier', + 'type': 'UserIdentifierPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'users', + 'baseName': 'users', + 'type': 'UserPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'userStatus', + 'baseName': 'userStatus', + 'type': 'UserStatusPolicyRuleCondition', + 'format': '' + } +]; diff --git a/src/generated/models/PasswordPolicyDelegationSettings.js b/src/generated/models/PasswordPolicyDelegationSettings.js new file mode 100644 index 000000000..4e44b8c7e --- /dev/null +++ b/src/generated/models/PasswordPolicyDelegationSettings.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PasswordPolicyDelegationSettings = void 0; +class PasswordPolicyDelegationSettings { + constructor() { + } + static getAttributeTypeMap() { + return PasswordPolicyDelegationSettings.attributeTypeMap; + } +} +exports.PasswordPolicyDelegationSettings = PasswordPolicyDelegationSettings; +PasswordPolicyDelegationSettings.discriminator = undefined; +PasswordPolicyDelegationSettings.attributeTypeMap = [ + { + 'name': 'options', + 'baseName': 'options', + 'type': 'PasswordPolicyDelegationSettingsOptions', + 'format': '' + } +]; diff --git a/src/generated/models/PasswordPolicyDelegationSettingsOptions.js b/src/generated/models/PasswordPolicyDelegationSettingsOptions.js new file mode 100644 index 000000000..9e65196f7 --- /dev/null +++ b/src/generated/models/PasswordPolicyDelegationSettingsOptions.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PasswordPolicyDelegationSettingsOptions = void 0; +class PasswordPolicyDelegationSettingsOptions { + constructor() { + } + static getAttributeTypeMap() { + return PasswordPolicyDelegationSettingsOptions.attributeTypeMap; + } +} +exports.PasswordPolicyDelegationSettingsOptions = PasswordPolicyDelegationSettingsOptions; +PasswordPolicyDelegationSettingsOptions.discriminator = undefined; +PasswordPolicyDelegationSettingsOptions.attributeTypeMap = [ + { + 'name': 'skipUnlock', + 'baseName': 'skipUnlock', + 'type': 'boolean', + 'format': '' + } +]; diff --git a/src/generated/models/PasswordPolicyPasswordSettings.js b/src/generated/models/PasswordPolicyPasswordSettings.js new file mode 100644 index 000000000..a291518a7 --- /dev/null +++ b/src/generated/models/PasswordPolicyPasswordSettings.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PasswordPolicyPasswordSettings = void 0; +class PasswordPolicyPasswordSettings { + constructor() { + } + static getAttributeTypeMap() { + return PasswordPolicyPasswordSettings.attributeTypeMap; + } +} +exports.PasswordPolicyPasswordSettings = PasswordPolicyPasswordSettings; +PasswordPolicyPasswordSettings.discriminator = undefined; +PasswordPolicyPasswordSettings.attributeTypeMap = [ + { + 'name': 'age', + 'baseName': 'age', + 'type': 'PasswordPolicyPasswordSettingsAge', + 'format': '' + }, + { + 'name': 'complexity', + 'baseName': 'complexity', + 'type': 'PasswordPolicyPasswordSettingsComplexity', + 'format': '' + }, + { + 'name': 'lockout', + 'baseName': 'lockout', + 'type': 'PasswordPolicyPasswordSettingsLockout', + 'format': '' + } +]; diff --git a/src/generated/models/PasswordPolicyPasswordSettingsAge.js b/src/generated/models/PasswordPolicyPasswordSettingsAge.js new file mode 100644 index 000000000..5e3018209 --- /dev/null +++ b/src/generated/models/PasswordPolicyPasswordSettingsAge.js @@ -0,0 +1,62 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PasswordPolicyPasswordSettingsAge = void 0; +class PasswordPolicyPasswordSettingsAge { + constructor() { + } + static getAttributeTypeMap() { + return PasswordPolicyPasswordSettingsAge.attributeTypeMap; + } +} +exports.PasswordPolicyPasswordSettingsAge = PasswordPolicyPasswordSettingsAge; +PasswordPolicyPasswordSettingsAge.discriminator = undefined; +PasswordPolicyPasswordSettingsAge.attributeTypeMap = [ + { + 'name': 'expireWarnDays', + 'baseName': 'expireWarnDays', + 'type': 'number', + 'format': '' + }, + { + 'name': 'historyCount', + 'baseName': 'historyCount', + 'type': 'number', + 'format': '' + }, + { + 'name': 'maxAgeDays', + 'baseName': 'maxAgeDays', + 'type': 'number', + 'format': '' + }, + { + 'name': 'minAgeMinutes', + 'baseName': 'minAgeMinutes', + 'type': 'number', + 'format': '' + } +]; diff --git a/src/generated/models/PasswordPolicyPasswordSettingsComplexity.js b/src/generated/models/PasswordPolicyPasswordSettingsComplexity.js new file mode 100644 index 000000000..c4f9e2e43 --- /dev/null +++ b/src/generated/models/PasswordPolicyPasswordSettingsComplexity.js @@ -0,0 +1,86 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PasswordPolicyPasswordSettingsComplexity = void 0; +class PasswordPolicyPasswordSettingsComplexity { + constructor() { + } + static getAttributeTypeMap() { + return PasswordPolicyPasswordSettingsComplexity.attributeTypeMap; + } +} +exports.PasswordPolicyPasswordSettingsComplexity = PasswordPolicyPasswordSettingsComplexity; +PasswordPolicyPasswordSettingsComplexity.discriminator = undefined; +PasswordPolicyPasswordSettingsComplexity.attributeTypeMap = [ + { + 'name': 'dictionary', + 'baseName': 'dictionary', + 'type': 'PasswordDictionary', + 'format': '' + }, + { + 'name': 'excludeAttributes', + 'baseName': 'excludeAttributes', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'excludeUsername', + 'baseName': 'excludeUsername', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'minLength', + 'baseName': 'minLength', + 'type': 'number', + 'format': '' + }, + { + 'name': 'minLowerCase', + 'baseName': 'minLowerCase', + 'type': 'number', + 'format': '' + }, + { + 'name': 'minNumber', + 'baseName': 'minNumber', + 'type': 'number', + 'format': '' + }, + { + 'name': 'minSymbol', + 'baseName': 'minSymbol', + 'type': 'number', + 'format': '' + }, + { + 'name': 'minUpperCase', + 'baseName': 'minUpperCase', + 'type': 'number', + 'format': '' + } +]; diff --git a/src/generated/models/PasswordPolicyPasswordSettingsLockout.js b/src/generated/models/PasswordPolicyPasswordSettingsLockout.js new file mode 100644 index 000000000..c5bb7a809 --- /dev/null +++ b/src/generated/models/PasswordPolicyPasswordSettingsLockout.js @@ -0,0 +1,62 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PasswordPolicyPasswordSettingsLockout = void 0; +class PasswordPolicyPasswordSettingsLockout { + constructor() { + } + static getAttributeTypeMap() { + return PasswordPolicyPasswordSettingsLockout.attributeTypeMap; + } +} +exports.PasswordPolicyPasswordSettingsLockout = PasswordPolicyPasswordSettingsLockout; +PasswordPolicyPasswordSettingsLockout.discriminator = undefined; +PasswordPolicyPasswordSettingsLockout.attributeTypeMap = [ + { + 'name': 'autoUnlockMinutes', + 'baseName': 'autoUnlockMinutes', + 'type': 'number', + 'format': '' + }, + { + 'name': 'maxAttempts', + 'baseName': 'maxAttempts', + 'type': 'number', + 'format': '' + }, + { + 'name': 'showLockoutFailures', + 'baseName': 'showLockoutFailures', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'userLockoutNotificationChannels', + 'baseName': 'userLockoutNotificationChannels', + 'type': 'Array', + 'format': '' + } +]; diff --git a/src/generated/models/PasswordPolicyRecoveryEmail.js b/src/generated/models/PasswordPolicyRecoveryEmail.js new file mode 100644 index 000000000..9f77c78b7 --- /dev/null +++ b/src/generated/models/PasswordPolicyRecoveryEmail.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PasswordPolicyRecoveryEmail = void 0; +class PasswordPolicyRecoveryEmail { + constructor() { + } + static getAttributeTypeMap() { + return PasswordPolicyRecoveryEmail.attributeTypeMap; + } +} +exports.PasswordPolicyRecoveryEmail = PasswordPolicyRecoveryEmail; +PasswordPolicyRecoveryEmail.discriminator = undefined; +PasswordPolicyRecoveryEmail.attributeTypeMap = [ + { + 'name': 'properties', + 'baseName': 'properties', + 'type': 'PasswordPolicyRecoveryEmailProperties', + 'format': '' + }, + { + 'name': 'status', + 'baseName': 'status', + 'type': 'LifecycleStatus', + 'format': '' + } +]; diff --git a/src/generated/models/PasswordPolicyRecoveryEmailProperties.js b/src/generated/models/PasswordPolicyRecoveryEmailProperties.js new file mode 100644 index 000000000..62e2b2618 --- /dev/null +++ b/src/generated/models/PasswordPolicyRecoveryEmailProperties.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PasswordPolicyRecoveryEmailProperties = void 0; +class PasswordPolicyRecoveryEmailProperties { + constructor() { + } + static getAttributeTypeMap() { + return PasswordPolicyRecoveryEmailProperties.attributeTypeMap; + } +} +exports.PasswordPolicyRecoveryEmailProperties = PasswordPolicyRecoveryEmailProperties; +PasswordPolicyRecoveryEmailProperties.discriminator = undefined; +PasswordPolicyRecoveryEmailProperties.attributeTypeMap = [ + { + 'name': 'recoveryToken', + 'baseName': 'recoveryToken', + 'type': 'PasswordPolicyRecoveryEmailRecoveryToken', + 'format': '' + } +]; diff --git a/src/generated/models/PasswordPolicyRecoveryEmailRecoveryToken.js b/src/generated/models/PasswordPolicyRecoveryEmailRecoveryToken.js new file mode 100644 index 000000000..c0edbb205 --- /dev/null +++ b/src/generated/models/PasswordPolicyRecoveryEmailRecoveryToken.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PasswordPolicyRecoveryEmailRecoveryToken = void 0; +class PasswordPolicyRecoveryEmailRecoveryToken { + constructor() { + } + static getAttributeTypeMap() { + return PasswordPolicyRecoveryEmailRecoveryToken.attributeTypeMap; + } +} +exports.PasswordPolicyRecoveryEmailRecoveryToken = PasswordPolicyRecoveryEmailRecoveryToken; +PasswordPolicyRecoveryEmailRecoveryToken.discriminator = undefined; +PasswordPolicyRecoveryEmailRecoveryToken.attributeTypeMap = [ + { + 'name': 'tokenLifetimeMinutes', + 'baseName': 'tokenLifetimeMinutes', + 'type': 'number', + 'format': '' + } +]; diff --git a/src/generated/models/PasswordPolicyRecoveryFactorSettings.js b/src/generated/models/PasswordPolicyRecoveryFactorSettings.js new file mode 100644 index 000000000..c19bc9ddc --- /dev/null +++ b/src/generated/models/PasswordPolicyRecoveryFactorSettings.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PasswordPolicyRecoveryFactorSettings = void 0; +class PasswordPolicyRecoveryFactorSettings { + constructor() { + } + static getAttributeTypeMap() { + return PasswordPolicyRecoveryFactorSettings.attributeTypeMap; + } +} +exports.PasswordPolicyRecoveryFactorSettings = PasswordPolicyRecoveryFactorSettings; +PasswordPolicyRecoveryFactorSettings.discriminator = undefined; +PasswordPolicyRecoveryFactorSettings.attributeTypeMap = [ + { + 'name': 'status', + 'baseName': 'status', + 'type': 'LifecycleStatus', + 'format': '' + } +]; diff --git a/src/generated/models/PasswordPolicyRecoveryFactors.js b/src/generated/models/PasswordPolicyRecoveryFactors.js new file mode 100644 index 000000000..f082620aa --- /dev/null +++ b/src/generated/models/PasswordPolicyRecoveryFactors.js @@ -0,0 +1,62 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PasswordPolicyRecoveryFactors = void 0; +class PasswordPolicyRecoveryFactors { + constructor() { + } + static getAttributeTypeMap() { + return PasswordPolicyRecoveryFactors.attributeTypeMap; + } +} +exports.PasswordPolicyRecoveryFactors = PasswordPolicyRecoveryFactors; +PasswordPolicyRecoveryFactors.discriminator = undefined; +PasswordPolicyRecoveryFactors.attributeTypeMap = [ + { + 'name': 'okta_call', + 'baseName': 'okta_call', + 'type': 'PasswordPolicyRecoveryFactorSettings', + 'format': '' + }, + { + 'name': 'okta_email', + 'baseName': 'okta_email', + 'type': 'PasswordPolicyRecoveryEmail', + 'format': '' + }, + { + 'name': 'okta_sms', + 'baseName': 'okta_sms', + 'type': 'PasswordPolicyRecoveryFactorSettings', + 'format': '' + }, + { + 'name': 'recovery_question', + 'baseName': 'recovery_question', + 'type': 'PasswordPolicyRecoveryQuestion', + 'format': '' + } +]; diff --git a/src/generated/models/PasswordPolicyRecoveryQuestion.js b/src/generated/models/PasswordPolicyRecoveryQuestion.js new file mode 100644 index 000000000..9d47ebebf --- /dev/null +++ b/src/generated/models/PasswordPolicyRecoveryQuestion.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PasswordPolicyRecoveryQuestion = void 0; +class PasswordPolicyRecoveryQuestion { + constructor() { + } + static getAttributeTypeMap() { + return PasswordPolicyRecoveryQuestion.attributeTypeMap; + } +} +exports.PasswordPolicyRecoveryQuestion = PasswordPolicyRecoveryQuestion; +PasswordPolicyRecoveryQuestion.discriminator = undefined; +PasswordPolicyRecoveryQuestion.attributeTypeMap = [ + { + 'name': 'properties', + 'baseName': 'properties', + 'type': 'PasswordPolicyRecoveryQuestionProperties', + 'format': '' + }, + { + 'name': 'status', + 'baseName': 'status', + 'type': 'LifecycleStatus', + 'format': '' + } +]; diff --git a/src/generated/models/PasswordPolicyRecoveryQuestionComplexity.js b/src/generated/models/PasswordPolicyRecoveryQuestionComplexity.js new file mode 100644 index 000000000..169bab2bb --- /dev/null +++ b/src/generated/models/PasswordPolicyRecoveryQuestionComplexity.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PasswordPolicyRecoveryQuestionComplexity = void 0; +class PasswordPolicyRecoveryQuestionComplexity { + constructor() { + } + static getAttributeTypeMap() { + return PasswordPolicyRecoveryQuestionComplexity.attributeTypeMap; + } +} +exports.PasswordPolicyRecoveryQuestionComplexity = PasswordPolicyRecoveryQuestionComplexity; +PasswordPolicyRecoveryQuestionComplexity.discriminator = undefined; +PasswordPolicyRecoveryQuestionComplexity.attributeTypeMap = [ + { + 'name': 'minLength', + 'baseName': 'minLength', + 'type': 'number', + 'format': '' + } +]; diff --git a/src/generated/models/PasswordPolicyRecoveryQuestionProperties.js b/src/generated/models/PasswordPolicyRecoveryQuestionProperties.js new file mode 100644 index 000000000..1255c75b9 --- /dev/null +++ b/src/generated/models/PasswordPolicyRecoveryQuestionProperties.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PasswordPolicyRecoveryQuestionProperties = void 0; +class PasswordPolicyRecoveryQuestionProperties { + constructor() { + } + static getAttributeTypeMap() { + return PasswordPolicyRecoveryQuestionProperties.attributeTypeMap; + } +} +exports.PasswordPolicyRecoveryQuestionProperties = PasswordPolicyRecoveryQuestionProperties; +PasswordPolicyRecoveryQuestionProperties.discriminator = undefined; +PasswordPolicyRecoveryQuestionProperties.attributeTypeMap = [ + { + 'name': 'complexity', + 'baseName': 'complexity', + 'type': 'PasswordPolicyRecoveryQuestionComplexity', + 'format': '' + } +]; diff --git a/src/generated/models/PasswordPolicyRecoverySettings.js b/src/generated/models/PasswordPolicyRecoverySettings.js new file mode 100644 index 000000000..d1773586e --- /dev/null +++ b/src/generated/models/PasswordPolicyRecoverySettings.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PasswordPolicyRecoverySettings = void 0; +class PasswordPolicyRecoverySettings { + constructor() { + } + static getAttributeTypeMap() { + return PasswordPolicyRecoverySettings.attributeTypeMap; + } +} +exports.PasswordPolicyRecoverySettings = PasswordPolicyRecoverySettings; +PasswordPolicyRecoverySettings.discriminator = undefined; +PasswordPolicyRecoverySettings.attributeTypeMap = [ + { + 'name': 'factors', + 'baseName': 'factors', + 'type': 'PasswordPolicyRecoveryFactors', + 'format': '' + } +]; diff --git a/src/generated/models/PasswordPolicyRule.js b/src/generated/models/PasswordPolicyRule.js new file mode 100644 index 000000000..ea5401855 --- /dev/null +++ b/src/generated/models/PasswordPolicyRule.js @@ -0,0 +1,52 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PasswordPolicyRule = void 0; +const PolicyRule_1 = require('./../models/PolicyRule'); +class PasswordPolicyRule extends PolicyRule_1.PolicyRule { + constructor() { + super(); + } + static getAttributeTypeMap() { + return super.getAttributeTypeMap().concat(PasswordPolicyRule.attributeTypeMap); + } +} +exports.PasswordPolicyRule = PasswordPolicyRule; +PasswordPolicyRule.discriminator = undefined; +PasswordPolicyRule.attributeTypeMap = [ + { + 'name': 'actions', + 'baseName': 'actions', + 'type': 'PasswordPolicyRuleActions', + 'format': '' + }, + { + 'name': 'conditions', + 'baseName': 'conditions', + 'type': 'PasswordPolicyRuleConditions', + 'format': '' + } +]; diff --git a/src/generated/models/PasswordPolicyRuleAction.js b/src/generated/models/PasswordPolicyRuleAction.js new file mode 100644 index 000000000..e83c5032e --- /dev/null +++ b/src/generated/models/PasswordPolicyRuleAction.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PasswordPolicyRuleAction = void 0; +class PasswordPolicyRuleAction { + constructor() { + } + static getAttributeTypeMap() { + return PasswordPolicyRuleAction.attributeTypeMap; + } +} +exports.PasswordPolicyRuleAction = PasswordPolicyRuleAction; +PasswordPolicyRuleAction.discriminator = undefined; +PasswordPolicyRuleAction.attributeTypeMap = [ + { + 'name': 'access', + 'baseName': 'access', + 'type': 'PolicyAccess', + 'format': '' + } +]; diff --git a/src/generated/models/PasswordPolicyRuleActions.js b/src/generated/models/PasswordPolicyRuleActions.js new file mode 100644 index 000000000..c29c355a8 --- /dev/null +++ b/src/generated/models/PasswordPolicyRuleActions.js @@ -0,0 +1,74 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PasswordPolicyRuleActions = void 0; +class PasswordPolicyRuleActions { + constructor() { + } + static getAttributeTypeMap() { + return PasswordPolicyRuleActions.attributeTypeMap; + } +} +exports.PasswordPolicyRuleActions = PasswordPolicyRuleActions; +PasswordPolicyRuleActions.discriminator = undefined; +PasswordPolicyRuleActions.attributeTypeMap = [ + { + 'name': 'enroll', + 'baseName': 'enroll', + 'type': 'PolicyRuleActionsEnroll', + 'format': '' + }, + { + 'name': 'idp', + 'baseName': 'idp', + 'type': 'IdpPolicyRuleAction', + 'format': '' + }, + { + 'name': 'passwordChange', + 'baseName': 'passwordChange', + 'type': 'PasswordPolicyRuleAction', + 'format': '' + }, + { + 'name': 'selfServicePasswordReset', + 'baseName': 'selfServicePasswordReset', + 'type': 'PasswordPolicyRuleAction', + 'format': '' + }, + { + 'name': 'selfServiceUnlock', + 'baseName': 'selfServiceUnlock', + 'type': 'PasswordPolicyRuleAction', + 'format': '' + }, + { + 'name': 'signon', + 'baseName': 'signon', + 'type': 'OktaSignOnPolicyRuleSignonActions', + 'format': '' + } +]; diff --git a/src/generated/models/PasswordPolicyRuleConditions.js b/src/generated/models/PasswordPolicyRuleConditions.js new file mode 100644 index 000000000..5de4e792a --- /dev/null +++ b/src/generated/models/PasswordPolicyRuleConditions.js @@ -0,0 +1,164 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PasswordPolicyRuleConditions = void 0; +class PasswordPolicyRuleConditions { + constructor() { + } + static getAttributeTypeMap() { + return PasswordPolicyRuleConditions.attributeTypeMap; + } +} +exports.PasswordPolicyRuleConditions = PasswordPolicyRuleConditions; +PasswordPolicyRuleConditions.discriminator = undefined; +PasswordPolicyRuleConditions.attributeTypeMap = [ + { + 'name': 'app', + 'baseName': 'app', + 'type': 'AppAndInstancePolicyRuleCondition', + 'format': '' + }, + { + 'name': 'apps', + 'baseName': 'apps', + 'type': 'AppInstancePolicyRuleCondition', + 'format': '' + }, + { + 'name': 'authContext', + 'baseName': 'authContext', + 'type': 'PolicyRuleAuthContextCondition', + 'format': '' + }, + { + 'name': 'authProvider', + 'baseName': 'authProvider', + 'type': 'PasswordPolicyAuthenticationProviderCondition', + 'format': '' + }, + { + 'name': 'beforeScheduledAction', + 'baseName': 'beforeScheduledAction', + 'type': 'BeforeScheduledActionPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'clients', + 'baseName': 'clients', + 'type': 'ClientPolicyCondition', + 'format': '' + }, + { + 'name': 'context', + 'baseName': 'context', + 'type': 'ContextPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'device', + 'baseName': 'device', + 'type': 'DevicePolicyRuleCondition', + 'format': '' + }, + { + 'name': 'grantTypes', + 'baseName': 'grantTypes', + 'type': 'GrantTypePolicyRuleCondition', + 'format': '' + }, + { + 'name': 'groups', + 'baseName': 'groups', + 'type': 'GroupPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'identityProvider', + 'baseName': 'identityProvider', + 'type': 'IdentityProviderPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'mdmEnrollment', + 'baseName': 'mdmEnrollment', + 'type': 'MDMEnrollmentPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'network', + 'baseName': 'network', + 'type': 'PolicyNetworkCondition', + 'format': '' + }, + { + 'name': 'people', + 'baseName': 'people', + 'type': 'PolicyPeopleCondition', + 'format': '' + }, + { + 'name': 'platform', + 'baseName': 'platform', + 'type': 'PlatformPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'risk', + 'baseName': 'risk', + 'type': 'RiskPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'riskScore', + 'baseName': 'riskScore', + 'type': 'RiskScorePolicyRuleCondition', + 'format': '' + }, + { + 'name': 'scopes', + 'baseName': 'scopes', + 'type': 'OAuth2ScopesMediationPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'userIdentifier', + 'baseName': 'userIdentifier', + 'type': 'UserIdentifierPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'users', + 'baseName': 'users', + 'type': 'UserPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'userStatus', + 'baseName': 'userStatus', + 'type': 'UserStatusPolicyRuleCondition', + 'format': '' + } +]; diff --git a/src/generated/models/PasswordPolicySettings.js b/src/generated/models/PasswordPolicySettings.js new file mode 100644 index 000000000..e7655b2f9 --- /dev/null +++ b/src/generated/models/PasswordPolicySettings.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PasswordPolicySettings = void 0; +class PasswordPolicySettings { + constructor() { + } + static getAttributeTypeMap() { + return PasswordPolicySettings.attributeTypeMap; + } +} +exports.PasswordPolicySettings = PasswordPolicySettings; +PasswordPolicySettings.discriminator = undefined; +PasswordPolicySettings.attributeTypeMap = [ + { + 'name': 'delegation', + 'baseName': 'delegation', + 'type': 'PasswordPolicyDelegationSettings', + 'format': '' + }, + { + 'name': 'password', + 'baseName': 'password', + 'type': 'PasswordPolicyPasswordSettings', + 'format': '' + }, + { + 'name': 'recovery', + 'baseName': 'recovery', + 'type': 'PasswordPolicyRecoverySettings', + 'format': '' + } +]; diff --git a/src/generated/models/PasswordSettingObject.js b/src/generated/models/PasswordSettingObject.js new file mode 100644 index 000000000..0b4955a21 --- /dev/null +++ b/src/generated/models/PasswordSettingObject.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PasswordSettingObject = void 0; +class PasswordSettingObject { + constructor() { + } + static getAttributeTypeMap() { + return PasswordSettingObject.attributeTypeMap; + } +} +exports.PasswordSettingObject = PasswordSettingObject; +PasswordSettingObject.discriminator = undefined; +PasswordSettingObject.attributeTypeMap = [ + { + 'name': 'change', + 'baseName': 'change', + 'type': 'ChangeEnum', + 'format': '' + }, + { + 'name': 'seed', + 'baseName': 'seed', + 'type': 'SeedEnum', + 'format': '' + }, + { + 'name': 'status', + 'baseName': 'status', + 'type': 'EnabledStatus', + 'format': '' + } +]; diff --git a/src/generated/models/PerClientRateLimitMode.js b/src/generated/models/PerClientRateLimitMode.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/PerClientRateLimitMode.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/PerClientRateLimitSettings.js b/src/generated/models/PerClientRateLimitSettings.js new file mode 100644 index 000000000..cc830b191 --- /dev/null +++ b/src/generated/models/PerClientRateLimitSettings.js @@ -0,0 +1,53 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PerClientRateLimitSettings = void 0; +/** +* +*/ +class PerClientRateLimitSettings { + constructor() { + } + static getAttributeTypeMap() { + return PerClientRateLimitSettings.attributeTypeMap; + } +} +exports.PerClientRateLimitSettings = PerClientRateLimitSettings; +PerClientRateLimitSettings.discriminator = undefined; +PerClientRateLimitSettings.attributeTypeMap = [ + { + 'name': 'defaultMode', + 'baseName': 'defaultMode', + 'type': 'PerClientRateLimitMode', + 'format': '' + }, + { + 'name': 'useCaseModeOverrides', + 'baseName': 'useCaseModeOverrides', + 'type': 'PerClientRateLimitSettingsUseCaseModeOverrides', + 'format': '' + } +]; diff --git a/src/generated/models/PerClientRateLimitSettingsUseCaseModeOverrides.js b/src/generated/models/PerClientRateLimitSettingsUseCaseModeOverrides.js new file mode 100644 index 000000000..78db4e417 --- /dev/null +++ b/src/generated/models/PerClientRateLimitSettingsUseCaseModeOverrides.js @@ -0,0 +1,59 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PerClientRateLimitSettingsUseCaseModeOverrides = void 0; +/** +* A map of Per-Client Rate Limit Use Case to the applicable PerClientRateLimitMode. Overrides the `defaultMode` property for the specified use cases. +*/ +class PerClientRateLimitSettingsUseCaseModeOverrides { + constructor() { + } + static getAttributeTypeMap() { + return PerClientRateLimitSettingsUseCaseModeOverrides.attributeTypeMap; + } +} +exports.PerClientRateLimitSettingsUseCaseModeOverrides = PerClientRateLimitSettingsUseCaseModeOverrides; +PerClientRateLimitSettingsUseCaseModeOverrides.discriminator = undefined; +PerClientRateLimitSettingsUseCaseModeOverrides.attributeTypeMap = [ + { + 'name': 'LOGIN_PAGE', + 'baseName': 'LOGIN_PAGE', + 'type': 'PerClientRateLimitMode', + 'format': '' + }, + { + 'name': 'OAUTH2_AUTHORIZE', + 'baseName': 'OAUTH2_AUTHORIZE', + 'type': 'PerClientRateLimitMode', + 'format': '' + }, + { + 'name': 'OIE_APP_INTENT', + 'baseName': 'OIE_APP_INTENT', + 'type': 'PerClientRateLimitMode', + 'format': '' + } +]; diff --git a/src/generated/models/Permission.js b/src/generated/models/Permission.js new file mode 100644 index 000000000..6c894f4ec --- /dev/null +++ b/src/generated/models/Permission.js @@ -0,0 +1,62 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.Permission = void 0; +class Permission { + constructor() { + } + static getAttributeTypeMap() { + return Permission.attributeTypeMap; + } +} +exports.Permission = Permission; +Permission.discriminator = undefined; +Permission.attributeTypeMap = [ + { + 'name': 'created', + 'baseName': 'created', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'label', + 'baseName': 'label', + 'type': 'string', + 'format': '' + }, + { + 'name': 'lastUpdated', + 'baseName': 'lastUpdated', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': 'PermissionLinks', + 'format': '' + } +]; diff --git a/src/generated/models/PermissionLinks.js b/src/generated/models/PermissionLinks.js new file mode 100644 index 000000000..5967ff120 --- /dev/null +++ b/src/generated/models/PermissionLinks.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PermissionLinks = void 0; +class PermissionLinks { + constructor() { + } + static getAttributeTypeMap() { + return PermissionLinks.attributeTypeMap; + } +} +exports.PermissionLinks = PermissionLinks; +PermissionLinks.discriminator = undefined; +PermissionLinks.attributeTypeMap = [ + { + 'name': 'self', + 'baseName': 'self', + 'type': 'HrefObject', + 'format': '' + }, + { + 'name': 'role', + 'baseName': 'role', + 'type': 'HrefObject', + 'format': '' + } +]; diff --git a/src/generated/models/Permissions.js b/src/generated/models/Permissions.js new file mode 100644 index 000000000..104c6668e --- /dev/null +++ b/src/generated/models/Permissions.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.Permissions = void 0; +class Permissions { + constructor() { + } + static getAttributeTypeMap() { + return Permissions.attributeTypeMap; + } +} +exports.Permissions = Permissions; +Permissions.discriminator = undefined; +Permissions.attributeTypeMap = [ + { + 'name': 'permissions', + 'baseName': 'permissions', + 'type': 'Array', + 'format': '' + } +]; diff --git a/src/generated/models/PipelineType.js b/src/generated/models/PipelineType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/PipelineType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/Platform.js b/src/generated/models/Platform.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/Platform.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/PlatformConditionEvaluatorPlatform.js b/src/generated/models/PlatformConditionEvaluatorPlatform.js new file mode 100644 index 000000000..8298da94d --- /dev/null +++ b/src/generated/models/PlatformConditionEvaluatorPlatform.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PlatformConditionEvaluatorPlatform = void 0; +class PlatformConditionEvaluatorPlatform { + constructor() { + } + static getAttributeTypeMap() { + return PlatformConditionEvaluatorPlatform.attributeTypeMap; + } +} +exports.PlatformConditionEvaluatorPlatform = PlatformConditionEvaluatorPlatform; +PlatformConditionEvaluatorPlatform.discriminator = undefined; +PlatformConditionEvaluatorPlatform.attributeTypeMap = [ + { + 'name': 'os', + 'baseName': 'os', + 'type': 'PlatformConditionEvaluatorPlatformOperatingSystem', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'PolicyPlatformType', + 'format': '' + } +]; diff --git a/src/generated/models/PlatformConditionEvaluatorPlatformOperatingSystem.js b/src/generated/models/PlatformConditionEvaluatorPlatformOperatingSystem.js new file mode 100644 index 000000000..b21395716 --- /dev/null +++ b/src/generated/models/PlatformConditionEvaluatorPlatformOperatingSystem.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PlatformConditionEvaluatorPlatformOperatingSystem = void 0; +class PlatformConditionEvaluatorPlatformOperatingSystem { + constructor() { + } + static getAttributeTypeMap() { + return PlatformConditionEvaluatorPlatformOperatingSystem.attributeTypeMap; + } +} +exports.PlatformConditionEvaluatorPlatformOperatingSystem = PlatformConditionEvaluatorPlatformOperatingSystem; +PlatformConditionEvaluatorPlatformOperatingSystem.discriminator = undefined; +PlatformConditionEvaluatorPlatformOperatingSystem.attributeTypeMap = [ + { + 'name': 'expression', + 'baseName': 'expression', + 'type': 'string', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'PolicyPlatformOperatingSystemType', + 'format': '' + }, + { + 'name': 'version', + 'baseName': 'version', + 'type': 'PlatformConditionEvaluatorPlatformOperatingSystemVersion', + 'format': '' + } +]; diff --git a/src/generated/models/PlatformConditionEvaluatorPlatformOperatingSystemVersion.js b/src/generated/models/PlatformConditionEvaluatorPlatformOperatingSystemVersion.js new file mode 100644 index 000000000..dde16d94c --- /dev/null +++ b/src/generated/models/PlatformConditionEvaluatorPlatformOperatingSystemVersion.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PlatformConditionEvaluatorPlatformOperatingSystemVersion = void 0; +class PlatformConditionEvaluatorPlatformOperatingSystemVersion { + constructor() { + } + static getAttributeTypeMap() { + return PlatformConditionEvaluatorPlatformOperatingSystemVersion.attributeTypeMap; + } +} +exports.PlatformConditionEvaluatorPlatformOperatingSystemVersion = PlatformConditionEvaluatorPlatformOperatingSystemVersion; +PlatformConditionEvaluatorPlatformOperatingSystemVersion.discriminator = undefined; +PlatformConditionEvaluatorPlatformOperatingSystemVersion.attributeTypeMap = [ + { + 'name': 'matchType', + 'baseName': 'matchType', + 'type': 'PlatformConditionOperatingSystemVersionMatchType', + 'format': '' + }, + { + 'name': 'value', + 'baseName': 'value', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/PlatformConditionOperatingSystemVersionMatchType.js b/src/generated/models/PlatformConditionOperatingSystemVersionMatchType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/PlatformConditionOperatingSystemVersionMatchType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/PlatformPolicyRuleCondition.js b/src/generated/models/PlatformPolicyRuleCondition.js new file mode 100644 index 000000000..617f23670 --- /dev/null +++ b/src/generated/models/PlatformPolicyRuleCondition.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PlatformPolicyRuleCondition = void 0; +class PlatformPolicyRuleCondition { + constructor() { + } + static getAttributeTypeMap() { + return PlatformPolicyRuleCondition.attributeTypeMap; + } +} +exports.PlatformPolicyRuleCondition = PlatformPolicyRuleCondition; +PlatformPolicyRuleCondition.discriminator = undefined; +PlatformPolicyRuleCondition.attributeTypeMap = [ + { + 'name': 'exclude', + 'baseName': 'exclude', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'include', + 'baseName': 'include', + 'type': 'Array', + 'format': '' + } +]; diff --git a/src/generated/models/Policy.js b/src/generated/models/Policy.js new file mode 100644 index 000000000..f3995b296 --- /dev/null +++ b/src/generated/models/Policy.js @@ -0,0 +1,104 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.Policy = void 0; +class Policy { + constructor() { + } + static getAttributeTypeMap() { + return Policy.attributeTypeMap; + } +} +exports.Policy = Policy; +Policy.discriminator = 'type'; +Policy.attributeTypeMap = [ + { + 'name': 'created', + 'baseName': 'created', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'description', + 'baseName': 'description', + 'type': 'string', + 'format': '' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'lastUpdated', + 'baseName': 'lastUpdated', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'priority', + 'baseName': 'priority', + 'type': 'number', + 'format': '' + }, + { + 'name': 'status', + 'baseName': 'status', + 'type': 'LifecycleStatus', + 'format': '' + }, + { + 'name': 'system', + 'baseName': 'system', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'PolicyType', + 'format': '' + }, + { + 'name': '_embedded', + 'baseName': '_embedded', + 'type': '{ [key: string]: any; }', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': '{ [key: string]: any; }', + 'format': '' + } +]; diff --git a/src/generated/models/PolicyAccess.js b/src/generated/models/PolicyAccess.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/PolicyAccess.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/PolicyAccountLink.js b/src/generated/models/PolicyAccountLink.js new file mode 100644 index 000000000..0ae4b9c16 --- /dev/null +++ b/src/generated/models/PolicyAccountLink.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PolicyAccountLink = void 0; +class PolicyAccountLink { + constructor() { + } + static getAttributeTypeMap() { + return PolicyAccountLink.attributeTypeMap; + } +} +exports.PolicyAccountLink = PolicyAccountLink; +PolicyAccountLink.discriminator = undefined; +PolicyAccountLink.attributeTypeMap = [ + { + 'name': 'action', + 'baseName': 'action', + 'type': 'PolicyAccountLinkAction', + 'format': '' + }, + { + 'name': 'filter', + 'baseName': 'filter', + 'type': 'PolicyAccountLinkFilter', + 'format': '' + } +]; diff --git a/src/generated/models/PolicyAccountLinkAction.js b/src/generated/models/PolicyAccountLinkAction.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/PolicyAccountLinkAction.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/PolicyAccountLinkFilter.js b/src/generated/models/PolicyAccountLinkFilter.js new file mode 100644 index 000000000..53e5a6425 --- /dev/null +++ b/src/generated/models/PolicyAccountLinkFilter.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PolicyAccountLinkFilter = void 0; +class PolicyAccountLinkFilter { + constructor() { + } + static getAttributeTypeMap() { + return PolicyAccountLinkFilter.attributeTypeMap; + } +} +exports.PolicyAccountLinkFilter = PolicyAccountLinkFilter; +PolicyAccountLinkFilter.discriminator = undefined; +PolicyAccountLinkFilter.attributeTypeMap = [ + { + 'name': 'groups', + 'baseName': 'groups', + 'type': 'PolicyAccountLinkFilterGroups', + 'format': '' + } +]; diff --git a/src/generated/models/PolicyAccountLinkFilterGroups.js b/src/generated/models/PolicyAccountLinkFilterGroups.js new file mode 100644 index 000000000..25585fa7c --- /dev/null +++ b/src/generated/models/PolicyAccountLinkFilterGroups.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PolicyAccountLinkFilterGroups = void 0; +class PolicyAccountLinkFilterGroups { + constructor() { + } + static getAttributeTypeMap() { + return PolicyAccountLinkFilterGroups.attributeTypeMap; + } +} +exports.PolicyAccountLinkFilterGroups = PolicyAccountLinkFilterGroups; +PolicyAccountLinkFilterGroups.discriminator = undefined; +PolicyAccountLinkFilterGroups.attributeTypeMap = [ + { + 'name': 'include', + 'baseName': 'include', + 'type': 'Array', + 'format': '' + } +]; diff --git a/src/generated/models/PolicyNetworkCondition.js b/src/generated/models/PolicyNetworkCondition.js new file mode 100644 index 000000000..542d0408c --- /dev/null +++ b/src/generated/models/PolicyNetworkCondition.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PolicyNetworkCondition = void 0; +class PolicyNetworkCondition { + constructor() { + } + static getAttributeTypeMap() { + return PolicyNetworkCondition.attributeTypeMap; + } +} +exports.PolicyNetworkCondition = PolicyNetworkCondition; +PolicyNetworkCondition.discriminator = undefined; +PolicyNetworkCondition.attributeTypeMap = [ + { + 'name': 'connection', + 'baseName': 'connection', + 'type': 'PolicyNetworkConnection', + 'format': '' + }, + { + 'name': 'exclude', + 'baseName': 'exclude', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'include', + 'baseName': 'include', + 'type': 'Array', + 'format': '' + } +]; diff --git a/src/generated/models/PolicyNetworkConnection.js b/src/generated/models/PolicyNetworkConnection.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/PolicyNetworkConnection.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/PolicyPeopleCondition.js b/src/generated/models/PolicyPeopleCondition.js new file mode 100644 index 000000000..01c38d608 --- /dev/null +++ b/src/generated/models/PolicyPeopleCondition.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PolicyPeopleCondition = void 0; +class PolicyPeopleCondition { + constructor() { + } + static getAttributeTypeMap() { + return PolicyPeopleCondition.attributeTypeMap; + } +} +exports.PolicyPeopleCondition = PolicyPeopleCondition; +PolicyPeopleCondition.discriminator = undefined; +PolicyPeopleCondition.attributeTypeMap = [ + { + 'name': 'groups', + 'baseName': 'groups', + 'type': 'GroupCondition', + 'format': '' + }, + { + 'name': 'users', + 'baseName': 'users', + 'type': 'UserCondition', + 'format': '' + } +]; diff --git a/src/generated/models/PolicyPlatformOperatingSystemType.js b/src/generated/models/PolicyPlatformOperatingSystemType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/PolicyPlatformOperatingSystemType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/PolicyPlatformType.js b/src/generated/models/PolicyPlatformType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/PolicyPlatformType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/PolicyRule.js b/src/generated/models/PolicyRule.js new file mode 100644 index 000000000..41f71a100 --- /dev/null +++ b/src/generated/models/PolicyRule.js @@ -0,0 +1,86 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PolicyRule = void 0; +class PolicyRule { + constructor() { + } + static getAttributeTypeMap() { + return PolicyRule.attributeTypeMap; + } +} +exports.PolicyRule = PolicyRule; +PolicyRule.discriminator = 'type'; +PolicyRule.attributeTypeMap = [ + { + 'name': 'created', + 'baseName': 'created', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'lastUpdated', + 'baseName': 'lastUpdated', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'priority', + 'baseName': 'priority', + 'type': 'number', + 'format': '' + }, + { + 'name': 'status', + 'baseName': 'status', + 'type': 'LifecycleStatus', + 'format': '' + }, + { + 'name': 'system', + 'baseName': 'system', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'PolicyRuleType', + 'format': '' + } +]; diff --git a/src/generated/models/PolicyRuleActions.js b/src/generated/models/PolicyRuleActions.js new file mode 100644 index 000000000..93f7694f5 --- /dev/null +++ b/src/generated/models/PolicyRuleActions.js @@ -0,0 +1,74 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PolicyRuleActions = void 0; +class PolicyRuleActions { + constructor() { + } + static getAttributeTypeMap() { + return PolicyRuleActions.attributeTypeMap; + } +} +exports.PolicyRuleActions = PolicyRuleActions; +PolicyRuleActions.discriminator = undefined; +PolicyRuleActions.attributeTypeMap = [ + { + 'name': 'enroll', + 'baseName': 'enroll', + 'type': 'PolicyRuleActionsEnroll', + 'format': '' + }, + { + 'name': 'idp', + 'baseName': 'idp', + 'type': 'IdpPolicyRuleAction', + 'format': '' + }, + { + 'name': 'passwordChange', + 'baseName': 'passwordChange', + 'type': 'PasswordPolicyRuleAction', + 'format': '' + }, + { + 'name': 'selfServicePasswordReset', + 'baseName': 'selfServicePasswordReset', + 'type': 'PasswordPolicyRuleAction', + 'format': '' + }, + { + 'name': 'selfServiceUnlock', + 'baseName': 'selfServiceUnlock', + 'type': 'PasswordPolicyRuleAction', + 'format': '' + }, + { + 'name': 'signon', + 'baseName': 'signon', + 'type': 'OktaSignOnPolicyRuleSignonActions', + 'format': '' + } +]; diff --git a/src/generated/models/PolicyRuleActionsEnroll.js b/src/generated/models/PolicyRuleActionsEnroll.js new file mode 100644 index 000000000..62e27ab80 --- /dev/null +++ b/src/generated/models/PolicyRuleActionsEnroll.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PolicyRuleActionsEnroll = void 0; +class PolicyRuleActionsEnroll { + constructor() { + } + static getAttributeTypeMap() { + return PolicyRuleActionsEnroll.attributeTypeMap; + } +} +exports.PolicyRuleActionsEnroll = PolicyRuleActionsEnroll; +PolicyRuleActionsEnroll.discriminator = undefined; +PolicyRuleActionsEnroll.attributeTypeMap = [ + { + 'name': 'self', + 'baseName': 'self', + 'type': 'PolicyRuleActionsEnrollSelf', + 'format': '' + } +]; diff --git a/src/generated/models/PolicyRuleActionsEnrollSelf.js b/src/generated/models/PolicyRuleActionsEnrollSelf.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/PolicyRuleActionsEnrollSelf.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/PolicyRuleAuthContextCondition.js b/src/generated/models/PolicyRuleAuthContextCondition.js new file mode 100644 index 000000000..ffb59cb8c --- /dev/null +++ b/src/generated/models/PolicyRuleAuthContextCondition.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PolicyRuleAuthContextCondition = void 0; +class PolicyRuleAuthContextCondition { + constructor() { + } + static getAttributeTypeMap() { + return PolicyRuleAuthContextCondition.attributeTypeMap; + } +} +exports.PolicyRuleAuthContextCondition = PolicyRuleAuthContextCondition; +PolicyRuleAuthContextCondition.discriminator = undefined; +PolicyRuleAuthContextCondition.attributeTypeMap = [ + { + 'name': 'authType', + 'baseName': 'authType', + 'type': 'PolicyRuleAuthContextType', + 'format': '' + } +]; diff --git a/src/generated/models/PolicyRuleAuthContextType.js b/src/generated/models/PolicyRuleAuthContextType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/PolicyRuleAuthContextType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/PolicyRuleConditions.js b/src/generated/models/PolicyRuleConditions.js new file mode 100644 index 000000000..3803f807e --- /dev/null +++ b/src/generated/models/PolicyRuleConditions.js @@ -0,0 +1,164 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PolicyRuleConditions = void 0; +class PolicyRuleConditions { + constructor() { + } + static getAttributeTypeMap() { + return PolicyRuleConditions.attributeTypeMap; + } +} +exports.PolicyRuleConditions = PolicyRuleConditions; +PolicyRuleConditions.discriminator = undefined; +PolicyRuleConditions.attributeTypeMap = [ + { + 'name': 'app', + 'baseName': 'app', + 'type': 'AppAndInstancePolicyRuleCondition', + 'format': '' + }, + { + 'name': 'apps', + 'baseName': 'apps', + 'type': 'AppInstancePolicyRuleCondition', + 'format': '' + }, + { + 'name': 'authContext', + 'baseName': 'authContext', + 'type': 'PolicyRuleAuthContextCondition', + 'format': '' + }, + { + 'name': 'authProvider', + 'baseName': 'authProvider', + 'type': 'PasswordPolicyAuthenticationProviderCondition', + 'format': '' + }, + { + 'name': 'beforeScheduledAction', + 'baseName': 'beforeScheduledAction', + 'type': 'BeforeScheduledActionPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'clients', + 'baseName': 'clients', + 'type': 'ClientPolicyCondition', + 'format': '' + }, + { + 'name': 'context', + 'baseName': 'context', + 'type': 'ContextPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'device', + 'baseName': 'device', + 'type': 'DevicePolicyRuleCondition', + 'format': '' + }, + { + 'name': 'grantTypes', + 'baseName': 'grantTypes', + 'type': 'GrantTypePolicyRuleCondition', + 'format': '' + }, + { + 'name': 'groups', + 'baseName': 'groups', + 'type': 'GroupPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'identityProvider', + 'baseName': 'identityProvider', + 'type': 'IdentityProviderPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'mdmEnrollment', + 'baseName': 'mdmEnrollment', + 'type': 'MDMEnrollmentPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'network', + 'baseName': 'network', + 'type': 'PolicyNetworkCondition', + 'format': '' + }, + { + 'name': 'people', + 'baseName': 'people', + 'type': 'PolicyPeopleCondition', + 'format': '' + }, + { + 'name': 'platform', + 'baseName': 'platform', + 'type': 'PlatformPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'risk', + 'baseName': 'risk', + 'type': 'RiskPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'riskScore', + 'baseName': 'riskScore', + 'type': 'RiskScorePolicyRuleCondition', + 'format': '' + }, + { + 'name': 'scopes', + 'baseName': 'scopes', + 'type': 'OAuth2ScopesMediationPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'userIdentifier', + 'baseName': 'userIdentifier', + 'type': 'UserIdentifierPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'users', + 'baseName': 'users', + 'type': 'UserPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'userStatus', + 'baseName': 'userStatus', + 'type': 'UserStatusPolicyRuleCondition', + 'format': '' + } +]; diff --git a/src/generated/models/PolicyRuleType.js b/src/generated/models/PolicyRuleType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/PolicyRuleType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/PolicySubject.js b/src/generated/models/PolicySubject.js new file mode 100644 index 000000000..4ecb77b21 --- /dev/null +++ b/src/generated/models/PolicySubject.js @@ -0,0 +1,68 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PolicySubject = void 0; +class PolicySubject { + constructor() { + } + static getAttributeTypeMap() { + return PolicySubject.attributeTypeMap; + } +} +exports.PolicySubject = PolicySubject; +PolicySubject.discriminator = undefined; +PolicySubject.attributeTypeMap = [ + { + 'name': 'filter', + 'baseName': 'filter', + 'type': 'string', + 'format': '' + }, + { + 'name': 'format', + 'baseName': 'format', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'matchAttribute', + 'baseName': 'matchAttribute', + 'type': 'string', + 'format': '' + }, + { + 'name': 'matchType', + 'baseName': 'matchType', + 'type': 'PolicySubjectMatchType', + 'format': '' + }, + { + 'name': 'userNameTemplate', + 'baseName': 'userNameTemplate', + 'type': 'PolicyUserNameTemplate', + 'format': '' + } +]; diff --git a/src/generated/models/PolicySubjectMatchType.js b/src/generated/models/PolicySubjectMatchType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/PolicySubjectMatchType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/PolicyType.js b/src/generated/models/PolicyType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/PolicyType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/PolicyUserNameTemplate.js b/src/generated/models/PolicyUserNameTemplate.js new file mode 100644 index 000000000..99d85f2c6 --- /dev/null +++ b/src/generated/models/PolicyUserNameTemplate.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PolicyUserNameTemplate = void 0; +class PolicyUserNameTemplate { + constructor() { + } + static getAttributeTypeMap() { + return PolicyUserNameTemplate.attributeTypeMap; + } +} +exports.PolicyUserNameTemplate = PolicyUserNameTemplate; +PolicyUserNameTemplate.discriminator = undefined; +PolicyUserNameTemplate.attributeTypeMap = [ + { + 'name': 'template', + 'baseName': 'template', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/PolicyUserStatus.js b/src/generated/models/PolicyUserStatus.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/PolicyUserStatus.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/PossessionConstraint.js b/src/generated/models/PossessionConstraint.js new file mode 100644 index 000000000..9c732a61d --- /dev/null +++ b/src/generated/models/PossessionConstraint.js @@ -0,0 +1,80 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PossessionConstraint = void 0; +class PossessionConstraint { + constructor() { + } + static getAttributeTypeMap() { + return PossessionConstraint.attributeTypeMap; + } +} +exports.PossessionConstraint = PossessionConstraint; +PossessionConstraint.discriminator = undefined; +PossessionConstraint.attributeTypeMap = [ + { + 'name': 'methods', + 'baseName': 'methods', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'reauthenticateIn', + 'baseName': 'reauthenticateIn', + 'type': 'string', + 'format': '' + }, + { + 'name': 'types', + 'baseName': 'types', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'deviceBound', + 'baseName': 'deviceBound', + 'type': 'string', + 'format': '' + }, + { + 'name': 'hardwareProtection', + 'baseName': 'hardwareProtection', + 'type': 'string', + 'format': '' + }, + { + 'name': 'phishingResistant', + 'baseName': 'phishingResistant', + 'type': 'string', + 'format': '' + }, + { + 'name': 'userPresence', + 'baseName': 'userPresence', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/PreRegistrationInlineHook.js b/src/generated/models/PreRegistrationInlineHook.js new file mode 100644 index 000000000..feb803938 --- /dev/null +++ b/src/generated/models/PreRegistrationInlineHook.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PreRegistrationInlineHook = void 0; +class PreRegistrationInlineHook { + constructor() { + } + static getAttributeTypeMap() { + return PreRegistrationInlineHook.attributeTypeMap; + } +} +exports.PreRegistrationInlineHook = PreRegistrationInlineHook; +PreRegistrationInlineHook.discriminator = undefined; +PreRegistrationInlineHook.attributeTypeMap = [ + { + 'name': 'inlineHookId', + 'baseName': 'inlineHookId', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/PrincipalRateLimitEntity.js b/src/generated/models/PrincipalRateLimitEntity.js new file mode 100644 index 000000000..58ed69db6 --- /dev/null +++ b/src/generated/models/PrincipalRateLimitEntity.js @@ -0,0 +1,101 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PrincipalRateLimitEntity = void 0; +/** +* +*/ +class PrincipalRateLimitEntity { + constructor() { + } + static getAttributeTypeMap() { + return PrincipalRateLimitEntity.attributeTypeMap; + } +} +exports.PrincipalRateLimitEntity = PrincipalRateLimitEntity; +PrincipalRateLimitEntity.discriminator = undefined; +PrincipalRateLimitEntity.attributeTypeMap = [ + { + 'name': 'createdBy', + 'baseName': 'createdBy', + 'type': 'string', + 'format': '' + }, + { + 'name': 'createdDate', + 'baseName': 'createdDate', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'defaultConcurrencyPercentage', + 'baseName': 'defaultConcurrencyPercentage', + 'type': 'number', + 'format': '' + }, + { + 'name': 'defaultPercentage', + 'baseName': 'defaultPercentage', + 'type': 'number', + 'format': '' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'lastUpdate', + 'baseName': 'lastUpdate', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'lastUpdatedBy', + 'baseName': 'lastUpdatedBy', + 'type': 'string', + 'format': '' + }, + { + 'name': 'orgId', + 'baseName': 'orgId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'principalId', + 'baseName': 'principalId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'principalType', + 'baseName': 'principalType', + 'type': 'PrincipalType', + 'format': '' + } +]; diff --git a/src/generated/models/PrincipalType.js b/src/generated/models/PrincipalType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/PrincipalType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/ProfileEnrollmentPolicy.js b/src/generated/models/ProfileEnrollmentPolicy.js new file mode 100644 index 000000000..fb159d98b --- /dev/null +++ b/src/generated/models/ProfileEnrollmentPolicy.js @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ProfileEnrollmentPolicy = void 0; +const Policy_1 = require('./../models/Policy'); +class ProfileEnrollmentPolicy extends Policy_1.Policy { + constructor() { + super(); + } + static getAttributeTypeMap() { + return super.getAttributeTypeMap().concat(ProfileEnrollmentPolicy.attributeTypeMap); + } +} +exports.ProfileEnrollmentPolicy = ProfileEnrollmentPolicy; +ProfileEnrollmentPolicy.discriminator = undefined; +ProfileEnrollmentPolicy.attributeTypeMap = [ + { + 'name': 'conditions', + 'baseName': 'conditions', + 'type': 'PolicyRuleConditions', + 'format': '' + } +]; diff --git a/src/generated/models/ProfileEnrollmentPolicyRule.js b/src/generated/models/ProfileEnrollmentPolicyRule.js new file mode 100644 index 000000000..2d28ea70d --- /dev/null +++ b/src/generated/models/ProfileEnrollmentPolicyRule.js @@ -0,0 +1,52 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ProfileEnrollmentPolicyRule = void 0; +const PolicyRule_1 = require('./../models/PolicyRule'); +class ProfileEnrollmentPolicyRule extends PolicyRule_1.PolicyRule { + constructor() { + super(); + } + static getAttributeTypeMap() { + return super.getAttributeTypeMap().concat(ProfileEnrollmentPolicyRule.attributeTypeMap); + } +} +exports.ProfileEnrollmentPolicyRule = ProfileEnrollmentPolicyRule; +ProfileEnrollmentPolicyRule.discriminator = undefined; +ProfileEnrollmentPolicyRule.attributeTypeMap = [ + { + 'name': 'actions', + 'baseName': 'actions', + 'type': 'ProfileEnrollmentPolicyRuleActions', + 'format': '' + }, + { + 'name': 'conditions', + 'baseName': 'conditions', + 'type': 'PolicyRuleConditions', + 'format': '' + } +]; diff --git a/src/generated/models/ProfileEnrollmentPolicyRuleAction.js b/src/generated/models/ProfileEnrollmentPolicyRuleAction.js new file mode 100644 index 000000000..d021cc3b3 --- /dev/null +++ b/src/generated/models/ProfileEnrollmentPolicyRuleAction.js @@ -0,0 +1,74 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ProfileEnrollmentPolicyRuleAction = void 0; +class ProfileEnrollmentPolicyRuleAction { + constructor() { + } + static getAttributeTypeMap() { + return ProfileEnrollmentPolicyRuleAction.attributeTypeMap; + } +} +exports.ProfileEnrollmentPolicyRuleAction = ProfileEnrollmentPolicyRuleAction; +ProfileEnrollmentPolicyRuleAction.discriminator = undefined; +ProfileEnrollmentPolicyRuleAction.attributeTypeMap = [ + { + 'name': 'access', + 'baseName': 'access', + 'type': 'string', + 'format': '' + }, + { + 'name': 'activationRequirements', + 'baseName': 'activationRequirements', + 'type': 'ProfileEnrollmentPolicyRuleActivationRequirement', + 'format': '' + }, + { + 'name': 'preRegistrationInlineHooks', + 'baseName': 'preRegistrationInlineHooks', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'profileAttributes', + 'baseName': 'profileAttributes', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'targetGroupIds', + 'baseName': 'targetGroupIds', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'unknownUserAction', + 'baseName': 'unknownUserAction', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/ProfileEnrollmentPolicyRuleActions.js b/src/generated/models/ProfileEnrollmentPolicyRuleActions.js new file mode 100644 index 000000000..0f6583924 --- /dev/null +++ b/src/generated/models/ProfileEnrollmentPolicyRuleActions.js @@ -0,0 +1,80 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ProfileEnrollmentPolicyRuleActions = void 0; +class ProfileEnrollmentPolicyRuleActions { + constructor() { + } + static getAttributeTypeMap() { + return ProfileEnrollmentPolicyRuleActions.attributeTypeMap; + } +} +exports.ProfileEnrollmentPolicyRuleActions = ProfileEnrollmentPolicyRuleActions; +ProfileEnrollmentPolicyRuleActions.discriminator = undefined; +ProfileEnrollmentPolicyRuleActions.attributeTypeMap = [ + { + 'name': 'enroll', + 'baseName': 'enroll', + 'type': 'PolicyRuleActionsEnroll', + 'format': '' + }, + { + 'name': 'idp', + 'baseName': 'idp', + 'type': 'IdpPolicyRuleAction', + 'format': '' + }, + { + 'name': 'passwordChange', + 'baseName': 'passwordChange', + 'type': 'PasswordPolicyRuleAction', + 'format': '' + }, + { + 'name': 'selfServicePasswordReset', + 'baseName': 'selfServicePasswordReset', + 'type': 'PasswordPolicyRuleAction', + 'format': '' + }, + { + 'name': 'selfServiceUnlock', + 'baseName': 'selfServiceUnlock', + 'type': 'PasswordPolicyRuleAction', + 'format': '' + }, + { + 'name': 'signon', + 'baseName': 'signon', + 'type': 'OktaSignOnPolicyRuleSignonActions', + 'format': '' + }, + { + 'name': 'profileEnrollment', + 'baseName': 'profileEnrollment', + 'type': 'ProfileEnrollmentPolicyRuleAction', + 'format': '' + } +]; diff --git a/src/generated/models/ProfileEnrollmentPolicyRuleActivationRequirement.js b/src/generated/models/ProfileEnrollmentPolicyRuleActivationRequirement.js new file mode 100644 index 000000000..fb6237f33 --- /dev/null +++ b/src/generated/models/ProfileEnrollmentPolicyRuleActivationRequirement.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ProfileEnrollmentPolicyRuleActivationRequirement = void 0; +class ProfileEnrollmentPolicyRuleActivationRequirement { + constructor() { + } + static getAttributeTypeMap() { + return ProfileEnrollmentPolicyRuleActivationRequirement.attributeTypeMap; + } +} +exports.ProfileEnrollmentPolicyRuleActivationRequirement = ProfileEnrollmentPolicyRuleActivationRequirement; +ProfileEnrollmentPolicyRuleActivationRequirement.discriminator = undefined; +ProfileEnrollmentPolicyRuleActivationRequirement.attributeTypeMap = [ + { + 'name': 'emailVerification', + 'baseName': 'emailVerification', + 'type': 'boolean', + 'format': '' + } +]; diff --git a/src/generated/models/ProfileEnrollmentPolicyRuleProfileAttribute.js b/src/generated/models/ProfileEnrollmentPolicyRuleProfileAttribute.js new file mode 100644 index 000000000..a210223a8 --- /dev/null +++ b/src/generated/models/ProfileEnrollmentPolicyRuleProfileAttribute.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ProfileEnrollmentPolicyRuleProfileAttribute = void 0; +class ProfileEnrollmentPolicyRuleProfileAttribute { + constructor() { + } + static getAttributeTypeMap() { + return ProfileEnrollmentPolicyRuleProfileAttribute.attributeTypeMap; + } +} +exports.ProfileEnrollmentPolicyRuleProfileAttribute = ProfileEnrollmentPolicyRuleProfileAttribute; +ProfileEnrollmentPolicyRuleProfileAttribute.discriminator = undefined; +ProfileEnrollmentPolicyRuleProfileAttribute.attributeTypeMap = [ + { + 'name': 'label', + 'baseName': 'label', + 'type': 'string', + 'format': '' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'required', + 'baseName': 'required', + 'type': 'boolean', + 'format': '' + } +]; diff --git a/src/generated/models/ProfileMapping.js b/src/generated/models/ProfileMapping.js new file mode 100644 index 000000000..87640c8e8 --- /dev/null +++ b/src/generated/models/ProfileMapping.js @@ -0,0 +1,68 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ProfileMapping = void 0; +class ProfileMapping { + constructor() { + } + static getAttributeTypeMap() { + return ProfileMapping.attributeTypeMap; + } +} +exports.ProfileMapping = ProfileMapping; +ProfileMapping.discriminator = undefined; +ProfileMapping.attributeTypeMap = [ + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'properties', + 'baseName': 'properties', + 'type': '{ [key: string]: ProfileMappingProperty; }', + 'format': '' + }, + { + 'name': 'source', + 'baseName': 'source', + 'type': 'ProfileMappingSource', + 'format': '' + }, + { + 'name': 'target', + 'baseName': 'target', + 'type': 'ProfileMappingSource', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': '{ [key: string]: any; }', + 'format': '' + } +]; diff --git a/src/generated/models/ProfileMappingProperty.js b/src/generated/models/ProfileMappingProperty.js new file mode 100644 index 000000000..e2859b1f1 --- /dev/null +++ b/src/generated/models/ProfileMappingProperty.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ProfileMappingProperty = void 0; +class ProfileMappingProperty { + constructor() { + } + static getAttributeTypeMap() { + return ProfileMappingProperty.attributeTypeMap; + } +} +exports.ProfileMappingProperty = ProfileMappingProperty; +ProfileMappingProperty.discriminator = undefined; +ProfileMappingProperty.attributeTypeMap = [ + { + 'name': 'expression', + 'baseName': 'expression', + 'type': 'string', + 'format': '' + }, + { + 'name': 'pushStatus', + 'baseName': 'pushStatus', + 'type': 'ProfileMappingPropertyPushStatus', + 'format': '' + } +]; diff --git a/src/generated/models/ProfileMappingPropertyPushStatus.js b/src/generated/models/ProfileMappingPropertyPushStatus.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/ProfileMappingPropertyPushStatus.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/ProfileMappingSource.js b/src/generated/models/ProfileMappingSource.js new file mode 100644 index 000000000..307f82c6b --- /dev/null +++ b/src/generated/models/ProfileMappingSource.js @@ -0,0 +1,62 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ProfileMappingSource = void 0; +class ProfileMappingSource { + constructor() { + } + static getAttributeTypeMap() { + return ProfileMappingSource.attributeTypeMap; + } +} +exports.ProfileMappingSource = ProfileMappingSource; +ProfileMappingSource.discriminator = undefined; +ProfileMappingSource.attributeTypeMap = [ + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'string', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': '{ [key: string]: any; }', + 'format': '' + } +]; diff --git a/src/generated/models/ProfileSettingObject.js b/src/generated/models/ProfileSettingObject.js new file mode 100644 index 000000000..645244757 --- /dev/null +++ b/src/generated/models/ProfileSettingObject.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ProfileSettingObject = void 0; +class ProfileSettingObject { + constructor() { + } + static getAttributeTypeMap() { + return ProfileSettingObject.attributeTypeMap; + } +} +exports.ProfileSettingObject = ProfileSettingObject; +ProfileSettingObject.discriminator = undefined; +ProfileSettingObject.attributeTypeMap = [ + { + 'name': 'status', + 'baseName': 'status', + 'type': 'EnabledStatus', + 'format': '' + } +]; diff --git a/src/generated/models/Protocol.js b/src/generated/models/Protocol.js new file mode 100644 index 000000000..07d40a5e6 --- /dev/null +++ b/src/generated/models/Protocol.js @@ -0,0 +1,86 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.Protocol = void 0; +class Protocol { + constructor() { + } + static getAttributeTypeMap() { + return Protocol.attributeTypeMap; + } +} +exports.Protocol = Protocol; +Protocol.discriminator = undefined; +Protocol.attributeTypeMap = [ + { + 'name': 'algorithms', + 'baseName': 'algorithms', + 'type': 'ProtocolAlgorithms', + 'format': '' + }, + { + 'name': 'credentials', + 'baseName': 'credentials', + 'type': 'IdentityProviderCredentials', + 'format': '' + }, + { + 'name': 'endpoints', + 'baseName': 'endpoints', + 'type': 'ProtocolEndpoints', + 'format': '' + }, + { + 'name': 'issuer', + 'baseName': 'issuer', + 'type': 'ProtocolEndpoint', + 'format': '' + }, + { + 'name': 'relayState', + 'baseName': 'relayState', + 'type': 'ProtocolRelayState', + 'format': '' + }, + { + 'name': 'scopes', + 'baseName': 'scopes', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'settings', + 'baseName': 'settings', + 'type': 'ProtocolSettings', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'ProtocolType', + 'format': '' + } +]; diff --git a/src/generated/models/ProtocolAlgorithmType.js b/src/generated/models/ProtocolAlgorithmType.js new file mode 100644 index 000000000..602dbc5fd --- /dev/null +++ b/src/generated/models/ProtocolAlgorithmType.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ProtocolAlgorithmType = void 0; +class ProtocolAlgorithmType { + constructor() { + } + static getAttributeTypeMap() { + return ProtocolAlgorithmType.attributeTypeMap; + } +} +exports.ProtocolAlgorithmType = ProtocolAlgorithmType; +ProtocolAlgorithmType.discriminator = undefined; +ProtocolAlgorithmType.attributeTypeMap = [ + { + 'name': 'signature', + 'baseName': 'signature', + 'type': 'ProtocolAlgorithmTypeSignature', + 'format': '' + } +]; diff --git a/src/generated/models/ProtocolAlgorithmTypeSignature.js b/src/generated/models/ProtocolAlgorithmTypeSignature.js new file mode 100644 index 000000000..32b8a19c0 --- /dev/null +++ b/src/generated/models/ProtocolAlgorithmTypeSignature.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ProtocolAlgorithmTypeSignature = void 0; +class ProtocolAlgorithmTypeSignature { + constructor() { + } + static getAttributeTypeMap() { + return ProtocolAlgorithmTypeSignature.attributeTypeMap; + } +} +exports.ProtocolAlgorithmTypeSignature = ProtocolAlgorithmTypeSignature; +ProtocolAlgorithmTypeSignature.discriminator = undefined; +ProtocolAlgorithmTypeSignature.attributeTypeMap = [ + { + 'name': 'algorithm', + 'baseName': 'algorithm', + 'type': 'string', + 'format': '' + }, + { + 'name': 'scope', + 'baseName': 'scope', + 'type': 'ProtocolAlgorithmTypeSignatureScope', + 'format': '' + } +]; diff --git a/src/generated/models/ProtocolAlgorithmTypeSignatureScope.js b/src/generated/models/ProtocolAlgorithmTypeSignatureScope.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/ProtocolAlgorithmTypeSignatureScope.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/ProtocolAlgorithms.js b/src/generated/models/ProtocolAlgorithms.js new file mode 100644 index 000000000..7e6611c2f --- /dev/null +++ b/src/generated/models/ProtocolAlgorithms.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ProtocolAlgorithms = void 0; +class ProtocolAlgorithms { + constructor() { + } + static getAttributeTypeMap() { + return ProtocolAlgorithms.attributeTypeMap; + } +} +exports.ProtocolAlgorithms = ProtocolAlgorithms; +ProtocolAlgorithms.discriminator = undefined; +ProtocolAlgorithms.attributeTypeMap = [ + { + 'name': 'request', + 'baseName': 'request', + 'type': 'ProtocolAlgorithmType', + 'format': '' + }, + { + 'name': 'response', + 'baseName': 'response', + 'type': 'ProtocolAlgorithmType', + 'format': '' + } +]; diff --git a/src/generated/models/ProtocolEndpoint.js b/src/generated/models/ProtocolEndpoint.js new file mode 100644 index 000000000..1bc342e91 --- /dev/null +++ b/src/generated/models/ProtocolEndpoint.js @@ -0,0 +1,62 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ProtocolEndpoint = void 0; +class ProtocolEndpoint { + constructor() { + } + static getAttributeTypeMap() { + return ProtocolEndpoint.attributeTypeMap; + } +} +exports.ProtocolEndpoint = ProtocolEndpoint; +ProtocolEndpoint.discriminator = undefined; +ProtocolEndpoint.attributeTypeMap = [ + { + 'name': 'binding', + 'baseName': 'binding', + 'type': 'ProtocolEndpointBinding', + 'format': '' + }, + { + 'name': 'destination', + 'baseName': 'destination', + 'type': 'string', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'ProtocolEndpointType', + 'format': '' + }, + { + 'name': 'url', + 'baseName': 'url', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/ProtocolEndpointBinding.js b/src/generated/models/ProtocolEndpointBinding.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/ProtocolEndpointBinding.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/ProtocolEndpointType.js b/src/generated/models/ProtocolEndpointType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/ProtocolEndpointType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/ProtocolEndpoints.js b/src/generated/models/ProtocolEndpoints.js new file mode 100644 index 000000000..764db1cee --- /dev/null +++ b/src/generated/models/ProtocolEndpoints.js @@ -0,0 +1,86 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ProtocolEndpoints = void 0; +class ProtocolEndpoints { + constructor() { + } + static getAttributeTypeMap() { + return ProtocolEndpoints.attributeTypeMap; + } +} +exports.ProtocolEndpoints = ProtocolEndpoints; +ProtocolEndpoints.discriminator = undefined; +ProtocolEndpoints.attributeTypeMap = [ + { + 'name': 'acs', + 'baseName': 'acs', + 'type': 'ProtocolEndpoint', + 'format': '' + }, + { + 'name': 'authorization', + 'baseName': 'authorization', + 'type': 'ProtocolEndpoint', + 'format': '' + }, + { + 'name': 'jwks', + 'baseName': 'jwks', + 'type': 'ProtocolEndpoint', + 'format': '' + }, + { + 'name': 'metadata', + 'baseName': 'metadata', + 'type': 'ProtocolEndpoint', + 'format': '' + }, + { + 'name': 'slo', + 'baseName': 'slo', + 'type': 'ProtocolEndpoint', + 'format': '' + }, + { + 'name': 'sso', + 'baseName': 'sso', + 'type': 'ProtocolEndpoint', + 'format': '' + }, + { + 'name': 'token', + 'baseName': 'token', + 'type': 'ProtocolEndpoint', + 'format': '' + }, + { + 'name': 'userInfo', + 'baseName': 'userInfo', + 'type': 'ProtocolEndpoint', + 'format': '' + } +]; diff --git a/src/generated/models/ProtocolRelayState.js b/src/generated/models/ProtocolRelayState.js new file mode 100644 index 000000000..8689efb3f --- /dev/null +++ b/src/generated/models/ProtocolRelayState.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ProtocolRelayState = void 0; +class ProtocolRelayState { + constructor() { + } + static getAttributeTypeMap() { + return ProtocolRelayState.attributeTypeMap; + } +} +exports.ProtocolRelayState = ProtocolRelayState; +ProtocolRelayState.discriminator = undefined; +ProtocolRelayState.attributeTypeMap = [ + { + 'name': 'format', + 'baseName': 'format', + 'type': 'ProtocolRelayStateFormat', + 'format': '' + } +]; diff --git a/src/generated/models/ProtocolRelayStateFormat.js b/src/generated/models/ProtocolRelayStateFormat.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/ProtocolRelayStateFormat.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/ProtocolSettings.js b/src/generated/models/ProtocolSettings.js new file mode 100644 index 000000000..550569ec7 --- /dev/null +++ b/src/generated/models/ProtocolSettings.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ProtocolSettings = void 0; +class ProtocolSettings { + constructor() { + } + static getAttributeTypeMap() { + return ProtocolSettings.attributeTypeMap; + } +} +exports.ProtocolSettings = ProtocolSettings; +ProtocolSettings.discriminator = undefined; +ProtocolSettings.attributeTypeMap = [ + { + 'name': 'nameFormat', + 'baseName': 'nameFormat', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/ProtocolType.js b/src/generated/models/ProtocolType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/ProtocolType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/ProviderType.js b/src/generated/models/ProviderType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/ProviderType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/Provisioning.js b/src/generated/models/Provisioning.js new file mode 100644 index 000000000..82bfeb6ea --- /dev/null +++ b/src/generated/models/Provisioning.js @@ -0,0 +1,62 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.Provisioning = void 0; +class Provisioning { + constructor() { + } + static getAttributeTypeMap() { + return Provisioning.attributeTypeMap; + } +} +exports.Provisioning = Provisioning; +Provisioning.discriminator = undefined; +Provisioning.attributeTypeMap = [ + { + 'name': 'action', + 'baseName': 'action', + 'type': 'ProvisioningAction', + 'format': '' + }, + { + 'name': 'conditions', + 'baseName': 'conditions', + 'type': 'ProvisioningConditions', + 'format': '' + }, + { + 'name': 'groups', + 'baseName': 'groups', + 'type': 'ProvisioningGroups', + 'format': '' + }, + { + 'name': 'profileMaster', + 'baseName': 'profileMaster', + 'type': 'boolean', + 'format': '' + } +]; diff --git a/src/generated/models/ProvisioningAction.js b/src/generated/models/ProvisioningAction.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/ProvisioningAction.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/ProvisioningConditions.js b/src/generated/models/ProvisioningConditions.js new file mode 100644 index 000000000..4ae3d860b --- /dev/null +++ b/src/generated/models/ProvisioningConditions.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ProvisioningConditions = void 0; +class ProvisioningConditions { + constructor() { + } + static getAttributeTypeMap() { + return ProvisioningConditions.attributeTypeMap; + } +} +exports.ProvisioningConditions = ProvisioningConditions; +ProvisioningConditions.discriminator = undefined; +ProvisioningConditions.attributeTypeMap = [ + { + 'name': 'deprovisioned', + 'baseName': 'deprovisioned', + 'type': 'ProvisioningDeprovisionedCondition', + 'format': '' + }, + { + 'name': 'suspended', + 'baseName': 'suspended', + 'type': 'ProvisioningSuspendedCondition', + 'format': '' + } +]; diff --git a/src/generated/models/ProvisioningConnection.js b/src/generated/models/ProvisioningConnection.js new file mode 100644 index 000000000..da7a5dff1 --- /dev/null +++ b/src/generated/models/ProvisioningConnection.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ProvisioningConnection = void 0; +class ProvisioningConnection { + constructor() { + } + static getAttributeTypeMap() { + return ProvisioningConnection.attributeTypeMap; + } +} +exports.ProvisioningConnection = ProvisioningConnection; +ProvisioningConnection.discriminator = undefined; +ProvisioningConnection.attributeTypeMap = [ + { + 'name': 'authScheme', + 'baseName': 'authScheme', + 'type': 'ProvisioningConnectionAuthScheme', + 'format': '' + }, + { + 'name': 'status', + 'baseName': 'status', + 'type': 'ProvisioningConnectionStatus', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': '{ [key: string]: any; }', + 'format': '' + } +]; diff --git a/src/generated/models/ProvisioningConnectionAuthScheme.js b/src/generated/models/ProvisioningConnectionAuthScheme.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/ProvisioningConnectionAuthScheme.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/ProvisioningConnectionProfile.js b/src/generated/models/ProvisioningConnectionProfile.js new file mode 100644 index 000000000..4e837b320 --- /dev/null +++ b/src/generated/models/ProvisioningConnectionProfile.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ProvisioningConnectionProfile = void 0; +class ProvisioningConnectionProfile { + constructor() { + } + static getAttributeTypeMap() { + return ProvisioningConnectionProfile.attributeTypeMap; + } +} +exports.ProvisioningConnectionProfile = ProvisioningConnectionProfile; +ProvisioningConnectionProfile.discriminator = undefined; +ProvisioningConnectionProfile.attributeTypeMap = [ + { + 'name': 'authScheme', + 'baseName': 'authScheme', + 'type': 'ProvisioningConnectionAuthScheme', + 'format': '' + }, + { + 'name': 'token', + 'baseName': 'token', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/ProvisioningConnectionRequest.js b/src/generated/models/ProvisioningConnectionRequest.js new file mode 100644 index 000000000..f983a58b5 --- /dev/null +++ b/src/generated/models/ProvisioningConnectionRequest.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ProvisioningConnectionRequest = void 0; +class ProvisioningConnectionRequest { + constructor() { + } + static getAttributeTypeMap() { + return ProvisioningConnectionRequest.attributeTypeMap; + } +} +exports.ProvisioningConnectionRequest = ProvisioningConnectionRequest; +ProvisioningConnectionRequest.discriminator = undefined; +ProvisioningConnectionRequest.attributeTypeMap = [ + { + 'name': 'profile', + 'baseName': 'profile', + 'type': 'ProvisioningConnectionProfile', + 'format': '' + } +]; diff --git a/src/generated/models/ProvisioningConnectionStatus.js b/src/generated/models/ProvisioningConnectionStatus.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/ProvisioningConnectionStatus.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/ProvisioningDeprovisionedAction.js b/src/generated/models/ProvisioningDeprovisionedAction.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/ProvisioningDeprovisionedAction.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/ProvisioningDeprovisionedCondition.js b/src/generated/models/ProvisioningDeprovisionedCondition.js new file mode 100644 index 000000000..c01278235 --- /dev/null +++ b/src/generated/models/ProvisioningDeprovisionedCondition.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ProvisioningDeprovisionedCondition = void 0; +class ProvisioningDeprovisionedCondition { + constructor() { + } + static getAttributeTypeMap() { + return ProvisioningDeprovisionedCondition.attributeTypeMap; + } +} +exports.ProvisioningDeprovisionedCondition = ProvisioningDeprovisionedCondition; +ProvisioningDeprovisionedCondition.discriminator = undefined; +ProvisioningDeprovisionedCondition.attributeTypeMap = [ + { + 'name': 'action', + 'baseName': 'action', + 'type': 'ProvisioningDeprovisionedAction', + 'format': '' + } +]; diff --git a/src/generated/models/ProvisioningGroups.js b/src/generated/models/ProvisioningGroups.js new file mode 100644 index 000000000..f06b5ddc2 --- /dev/null +++ b/src/generated/models/ProvisioningGroups.js @@ -0,0 +1,62 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ProvisioningGroups = void 0; +class ProvisioningGroups { + constructor() { + } + static getAttributeTypeMap() { + return ProvisioningGroups.attributeTypeMap; + } +} +exports.ProvisioningGroups = ProvisioningGroups; +ProvisioningGroups.discriminator = undefined; +ProvisioningGroups.attributeTypeMap = [ + { + 'name': 'action', + 'baseName': 'action', + 'type': 'ProvisioningGroupsAction', + 'format': '' + }, + { + 'name': 'assignments', + 'baseName': 'assignments', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'filter', + 'baseName': 'filter', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'sourceAttributeName', + 'baseName': 'sourceAttributeName', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/ProvisioningGroupsAction.js b/src/generated/models/ProvisioningGroupsAction.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/ProvisioningGroupsAction.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/ProvisioningSuspendedAction.js b/src/generated/models/ProvisioningSuspendedAction.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/ProvisioningSuspendedAction.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/ProvisioningSuspendedCondition.js b/src/generated/models/ProvisioningSuspendedCondition.js new file mode 100644 index 000000000..ba7a3c304 --- /dev/null +++ b/src/generated/models/ProvisioningSuspendedCondition.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ProvisioningSuspendedCondition = void 0; +class ProvisioningSuspendedCondition { + constructor() { + } + static getAttributeTypeMap() { + return ProvisioningSuspendedCondition.attributeTypeMap; + } +} +exports.ProvisioningSuspendedCondition = ProvisioningSuspendedCondition; +ProvisioningSuspendedCondition.discriminator = undefined; +ProvisioningSuspendedCondition.attributeTypeMap = [ + { + 'name': 'action', + 'baseName': 'action', + 'type': 'ProvisioningSuspendedAction', + 'format': '' + } +]; diff --git a/src/generated/models/PushProvider.js b/src/generated/models/PushProvider.js new file mode 100644 index 000000000..39c92bc42 --- /dev/null +++ b/src/generated/models/PushProvider.js @@ -0,0 +1,68 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PushProvider = void 0; +class PushProvider { + constructor() { + } + static getAttributeTypeMap() { + return PushProvider.attributeTypeMap; + } +} +exports.PushProvider = PushProvider; +PushProvider.discriminator = 'providerType'; +PushProvider.attributeTypeMap = [ + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'lastUpdatedDate', + 'baseName': 'lastUpdatedDate', + 'type': 'string', + 'format': '' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'providerType', + 'baseName': 'providerType', + 'type': 'ProviderType', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': 'ApiTokenLink', + 'format': '' + } +]; diff --git a/src/generated/models/PushUserFactor.js b/src/generated/models/PushUserFactor.js new file mode 100644 index 000000000..cd829e7e6 --- /dev/null +++ b/src/generated/models/PushUserFactor.js @@ -0,0 +1,58 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PushUserFactor = void 0; +const UserFactor_1 = require('./../models/UserFactor'); +class PushUserFactor extends UserFactor_1.UserFactor { + constructor() { + super(); + } + static getAttributeTypeMap() { + return super.getAttributeTypeMap().concat(PushUserFactor.attributeTypeMap); + } +} +exports.PushUserFactor = PushUserFactor; +PushUserFactor.discriminator = undefined; +PushUserFactor.attributeTypeMap = [ + { + 'name': 'expiresAt', + 'baseName': 'expiresAt', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'factorResult', + 'baseName': 'factorResult', + 'type': 'FactorResultType', + 'format': '' + }, + { + 'name': 'profile', + 'baseName': 'profile', + 'type': 'PushUserFactorProfile', + 'format': '' + } +]; diff --git a/src/generated/models/PushUserFactorProfile.js b/src/generated/models/PushUserFactorProfile.js new file mode 100644 index 000000000..5697a53a1 --- /dev/null +++ b/src/generated/models/PushUserFactorProfile.js @@ -0,0 +1,74 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PushUserFactorProfile = void 0; +class PushUserFactorProfile { + constructor() { + } + static getAttributeTypeMap() { + return PushUserFactorProfile.attributeTypeMap; + } +} +exports.PushUserFactorProfile = PushUserFactorProfile; +PushUserFactorProfile.discriminator = undefined; +PushUserFactorProfile.attributeTypeMap = [ + { + 'name': 'credentialId', + 'baseName': 'credentialId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'deviceToken', + 'baseName': 'deviceToken', + 'type': 'string', + 'format': '' + }, + { + 'name': 'deviceType', + 'baseName': 'deviceType', + 'type': 'string', + 'format': '' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'platform', + 'baseName': 'platform', + 'type': 'string', + 'format': '' + }, + { + 'name': 'version', + 'baseName': 'version', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/RateLimitAdminNotifications.js b/src/generated/models/RateLimitAdminNotifications.js new file mode 100644 index 000000000..7486d201e --- /dev/null +++ b/src/generated/models/RateLimitAdminNotifications.js @@ -0,0 +1,47 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.RateLimitAdminNotifications = void 0; +/** +* +*/ +class RateLimitAdminNotifications { + constructor() { + } + static getAttributeTypeMap() { + return RateLimitAdminNotifications.attributeTypeMap; + } +} +exports.RateLimitAdminNotifications = RateLimitAdminNotifications; +RateLimitAdminNotifications.discriminator = undefined; +RateLimitAdminNotifications.attributeTypeMap = [ + { + 'name': 'notificationsEnabled', + 'baseName': 'notificationsEnabled', + 'type': 'boolean', + 'format': '' + } +]; diff --git a/src/generated/models/RecoveryQuestionCredential.js b/src/generated/models/RecoveryQuestionCredential.js new file mode 100644 index 000000000..39cf11bb3 --- /dev/null +++ b/src/generated/models/RecoveryQuestionCredential.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.RecoveryQuestionCredential = void 0; +class RecoveryQuestionCredential { + constructor() { + } + static getAttributeTypeMap() { + return RecoveryQuestionCredential.attributeTypeMap; + } +} +exports.RecoveryQuestionCredential = RecoveryQuestionCredential; +RecoveryQuestionCredential.discriminator = undefined; +RecoveryQuestionCredential.attributeTypeMap = [ + { + 'name': 'answer', + 'baseName': 'answer', + 'type': 'string', + 'format': '' + }, + { + 'name': 'question', + 'baseName': 'question', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/ReleaseChannel.js b/src/generated/models/ReleaseChannel.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/ReleaseChannel.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/RequiredEnum.js b/src/generated/models/RequiredEnum.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/RequiredEnum.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/ResetPasswordToken.js b/src/generated/models/ResetPasswordToken.js new file mode 100644 index 000000000..81b960d20 --- /dev/null +++ b/src/generated/models/ResetPasswordToken.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ResetPasswordToken = void 0; +class ResetPasswordToken { + constructor() { + } + static getAttributeTypeMap() { + return ResetPasswordToken.attributeTypeMap; + } +} +exports.ResetPasswordToken = ResetPasswordToken; +ResetPasswordToken.discriminator = undefined; +ResetPasswordToken.attributeTypeMap = [ + { + 'name': 'resetPasswordUrl', + 'baseName': 'resetPasswordUrl', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/ResourceSet.js b/src/generated/models/ResourceSet.js new file mode 100644 index 000000000..778aa5833 --- /dev/null +++ b/src/generated/models/ResourceSet.js @@ -0,0 +1,74 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ResourceSet = void 0; +class ResourceSet { + constructor() { + } + static getAttributeTypeMap() { + return ResourceSet.attributeTypeMap; + } +} +exports.ResourceSet = ResourceSet; +ResourceSet.discriminator = undefined; +ResourceSet.attributeTypeMap = [ + { + 'name': 'created', + 'baseName': 'created', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'description', + 'baseName': 'description', + 'type': 'string', + 'format': '' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'label', + 'baseName': 'label', + 'type': 'string', + 'format': '' + }, + { + 'name': 'lastUpdated', + 'baseName': 'lastUpdated', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': 'ResourceSetLinks', + 'format': '' + } +]; diff --git a/src/generated/models/ResourceSetBindingAddMembersRequest.js b/src/generated/models/ResourceSetBindingAddMembersRequest.js new file mode 100644 index 000000000..527b5c9aa --- /dev/null +++ b/src/generated/models/ResourceSetBindingAddMembersRequest.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ResourceSetBindingAddMembersRequest = void 0; +class ResourceSetBindingAddMembersRequest { + constructor() { + } + static getAttributeTypeMap() { + return ResourceSetBindingAddMembersRequest.attributeTypeMap; + } +} +exports.ResourceSetBindingAddMembersRequest = ResourceSetBindingAddMembersRequest; +ResourceSetBindingAddMembersRequest.discriminator = undefined; +ResourceSetBindingAddMembersRequest.attributeTypeMap = [ + { + 'name': 'additions', + 'baseName': 'additions', + 'type': 'Array', + 'format': '' + } +]; diff --git a/src/generated/models/ResourceSetBindingCreateRequest.js b/src/generated/models/ResourceSetBindingCreateRequest.js new file mode 100644 index 000000000..dfa9dd6d5 --- /dev/null +++ b/src/generated/models/ResourceSetBindingCreateRequest.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ResourceSetBindingCreateRequest = void 0; +class ResourceSetBindingCreateRequest { + constructor() { + } + static getAttributeTypeMap() { + return ResourceSetBindingCreateRequest.attributeTypeMap; + } +} +exports.ResourceSetBindingCreateRequest = ResourceSetBindingCreateRequest; +ResourceSetBindingCreateRequest.discriminator = undefined; +ResourceSetBindingCreateRequest.attributeTypeMap = [ + { + 'name': 'members', + 'baseName': 'members', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'role', + 'baseName': 'role', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/ResourceSetBindingMember.js b/src/generated/models/ResourceSetBindingMember.js new file mode 100644 index 000000000..47c3db833 --- /dev/null +++ b/src/generated/models/ResourceSetBindingMember.js @@ -0,0 +1,62 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ResourceSetBindingMember = void 0; +class ResourceSetBindingMember { + constructor() { + } + static getAttributeTypeMap() { + return ResourceSetBindingMember.attributeTypeMap; + } +} +exports.ResourceSetBindingMember = ResourceSetBindingMember; +ResourceSetBindingMember.discriminator = undefined; +ResourceSetBindingMember.attributeTypeMap = [ + { + 'name': 'created', + 'baseName': 'created', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'lastUpdated', + 'baseName': 'lastUpdated', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': 'ApiTokenLink', + 'format': '' + } +]; diff --git a/src/generated/models/ResourceSetBindingMembers.js b/src/generated/models/ResourceSetBindingMembers.js new file mode 100644 index 000000000..f5a9abd00 --- /dev/null +++ b/src/generated/models/ResourceSetBindingMembers.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ResourceSetBindingMembers = void 0; +class ResourceSetBindingMembers { + constructor() { + } + static getAttributeTypeMap() { + return ResourceSetBindingMembers.attributeTypeMap; + } +} +exports.ResourceSetBindingMembers = ResourceSetBindingMembers; +ResourceSetBindingMembers.discriminator = undefined; +ResourceSetBindingMembers.attributeTypeMap = [ + { + 'name': 'members', + 'baseName': 'members', + 'type': 'Array', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': 'ResourceSetBindingMembersLinks', + 'format': '' + } +]; diff --git a/src/generated/models/ResourceSetBindingMembersLinks.js b/src/generated/models/ResourceSetBindingMembersLinks.js new file mode 100644 index 000000000..7c3354448 --- /dev/null +++ b/src/generated/models/ResourceSetBindingMembersLinks.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ResourceSetBindingMembersLinks = void 0; +class ResourceSetBindingMembersLinks { + constructor() { + } + static getAttributeTypeMap() { + return ResourceSetBindingMembersLinks.attributeTypeMap; + } +} +exports.ResourceSetBindingMembersLinks = ResourceSetBindingMembersLinks; +ResourceSetBindingMembersLinks.discriminator = undefined; +ResourceSetBindingMembersLinks.attributeTypeMap = [ + { + 'name': 'binding', + 'baseName': 'binding', + 'type': 'HrefObject', + 'format': '' + }, + { + 'name': 'next', + 'baseName': 'next', + 'type': 'HrefObject', + 'format': '' + } +]; diff --git a/src/generated/models/ResourceSetBindingResponse.js b/src/generated/models/ResourceSetBindingResponse.js new file mode 100644 index 000000000..6b4b9f3f9 --- /dev/null +++ b/src/generated/models/ResourceSetBindingResponse.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ResourceSetBindingResponse = void 0; +class ResourceSetBindingResponse { + constructor() { + } + static getAttributeTypeMap() { + return ResourceSetBindingResponse.attributeTypeMap; + } +} +exports.ResourceSetBindingResponse = ResourceSetBindingResponse; +ResourceSetBindingResponse.discriminator = undefined; +ResourceSetBindingResponse.attributeTypeMap = [ + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': 'ResourceSetBindingResponseLinks', + 'format': '' + } +]; diff --git a/src/generated/models/ResourceSetBindingResponseLinks.js b/src/generated/models/ResourceSetBindingResponseLinks.js new file mode 100644 index 000000000..053797c0c --- /dev/null +++ b/src/generated/models/ResourceSetBindingResponseLinks.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ResourceSetBindingResponseLinks = void 0; +class ResourceSetBindingResponseLinks { + constructor() { + } + static getAttributeTypeMap() { + return ResourceSetBindingResponseLinks.attributeTypeMap; + } +} +exports.ResourceSetBindingResponseLinks = ResourceSetBindingResponseLinks; +ResourceSetBindingResponseLinks.discriminator = undefined; +ResourceSetBindingResponseLinks.attributeTypeMap = [ + { + 'name': 'self', + 'baseName': 'self', + 'type': 'HrefObject', + 'format': '' + }, + { + 'name': 'bindings', + 'baseName': 'bindings', + 'type': 'HrefObject', + 'format': '' + }, + { + 'name': 'resource_set', + 'baseName': 'resource-set', + 'type': 'HrefObject', + 'format': '' + } +]; diff --git a/src/generated/models/ResourceSetBindingRole.js b/src/generated/models/ResourceSetBindingRole.js new file mode 100644 index 000000000..408917c9f --- /dev/null +++ b/src/generated/models/ResourceSetBindingRole.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ResourceSetBindingRole = void 0; +class ResourceSetBindingRole { + constructor() { + } + static getAttributeTypeMap() { + return ResourceSetBindingRole.attributeTypeMap; + } +} +exports.ResourceSetBindingRole = ResourceSetBindingRole; +ResourceSetBindingRole.discriminator = undefined; +ResourceSetBindingRole.attributeTypeMap = [ + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': 'ResourceSetBindingRoleLinks', + 'format': '' + } +]; diff --git a/src/generated/models/ResourceSetBindingRoleLinks.js b/src/generated/models/ResourceSetBindingRoleLinks.js new file mode 100644 index 000000000..55499ba0c --- /dev/null +++ b/src/generated/models/ResourceSetBindingRoleLinks.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ResourceSetBindingRoleLinks = void 0; +class ResourceSetBindingRoleLinks { + constructor() { + } + static getAttributeTypeMap() { + return ResourceSetBindingRoleLinks.attributeTypeMap; + } +} +exports.ResourceSetBindingRoleLinks = ResourceSetBindingRoleLinks; +ResourceSetBindingRoleLinks.discriminator = undefined; +ResourceSetBindingRoleLinks.attributeTypeMap = [ + { + 'name': 'self', + 'baseName': 'self', + 'type': 'HrefObject', + 'format': '' + }, + { + 'name': 'members', + 'baseName': 'members', + 'type': 'HrefObject', + 'format': '' + } +]; diff --git a/src/generated/models/ResourceSetBindings.js b/src/generated/models/ResourceSetBindings.js new file mode 100644 index 000000000..944403e2f --- /dev/null +++ b/src/generated/models/ResourceSetBindings.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ResourceSetBindings = void 0; +class ResourceSetBindings { + constructor() { + } + static getAttributeTypeMap() { + return ResourceSetBindings.attributeTypeMap; + } +} +exports.ResourceSetBindings = ResourceSetBindings; +ResourceSetBindings.discriminator = undefined; +ResourceSetBindings.attributeTypeMap = [ + { + 'name': 'roles', + 'baseName': 'roles', + 'type': 'Array', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': 'ResourceSetBindingResponseLinks', + 'format': '' + } +]; diff --git a/src/generated/models/ResourceSetLinks.js b/src/generated/models/ResourceSetLinks.js new file mode 100644 index 000000000..5024e90b5 --- /dev/null +++ b/src/generated/models/ResourceSetLinks.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ResourceSetLinks = void 0; +class ResourceSetLinks { + constructor() { + } + static getAttributeTypeMap() { + return ResourceSetLinks.attributeTypeMap; + } +} +exports.ResourceSetLinks = ResourceSetLinks; +ResourceSetLinks.discriminator = undefined; +ResourceSetLinks.attributeTypeMap = [ + { + 'name': 'self', + 'baseName': 'self', + 'type': 'HrefObject', + 'format': '' + }, + { + 'name': 'resources', + 'baseName': 'resources', + 'type': 'HrefObject', + 'format': '' + }, + { + 'name': 'bindings', + 'baseName': 'bindings', + 'type': 'HrefObject', + 'format': '' + } +]; diff --git a/src/generated/models/ResourceSetResource.js b/src/generated/models/ResourceSetResource.js new file mode 100644 index 000000000..9cb033c2c --- /dev/null +++ b/src/generated/models/ResourceSetResource.js @@ -0,0 +1,68 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ResourceSetResource = void 0; +class ResourceSetResource { + constructor() { + } + static getAttributeTypeMap() { + return ResourceSetResource.attributeTypeMap; + } +} +exports.ResourceSetResource = ResourceSetResource; +ResourceSetResource.discriminator = undefined; +ResourceSetResource.attributeTypeMap = [ + { + 'name': 'created', + 'baseName': 'created', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'description', + 'baseName': 'description', + 'type': 'string', + 'format': '' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'lastUpdated', + 'baseName': 'lastUpdated', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': '{ [key: string]: any; }', + 'format': '' + } +]; diff --git a/src/generated/models/ResourceSetResourcePatchRequest.js b/src/generated/models/ResourceSetResourcePatchRequest.js new file mode 100644 index 000000000..a9e4857c5 --- /dev/null +++ b/src/generated/models/ResourceSetResourcePatchRequest.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ResourceSetResourcePatchRequest = void 0; +class ResourceSetResourcePatchRequest { + constructor() { + } + static getAttributeTypeMap() { + return ResourceSetResourcePatchRequest.attributeTypeMap; + } +} +exports.ResourceSetResourcePatchRequest = ResourceSetResourcePatchRequest; +ResourceSetResourcePatchRequest.discriminator = undefined; +ResourceSetResourcePatchRequest.attributeTypeMap = [ + { + 'name': 'additions', + 'baseName': 'additions', + 'type': 'Array', + 'format': '' + } +]; diff --git a/src/generated/models/ResourceSetResources.js b/src/generated/models/ResourceSetResources.js new file mode 100644 index 000000000..bc08c8176 --- /dev/null +++ b/src/generated/models/ResourceSetResources.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ResourceSetResources = void 0; +class ResourceSetResources { + constructor() { + } + static getAttributeTypeMap() { + return ResourceSetResources.attributeTypeMap; + } +} +exports.ResourceSetResources = ResourceSetResources; +ResourceSetResources.discriminator = undefined; +ResourceSetResources.attributeTypeMap = [ + { + 'name': 'resources', + 'baseName': 'resources', + 'type': 'Array', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': 'ResourceSetResourcesLinks', + 'format': '' + } +]; diff --git a/src/generated/models/ResourceSetResourcesLinks.js b/src/generated/models/ResourceSetResourcesLinks.js new file mode 100644 index 000000000..3f9295b73 --- /dev/null +++ b/src/generated/models/ResourceSetResourcesLinks.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ResourceSetResourcesLinks = void 0; +class ResourceSetResourcesLinks { + constructor() { + } + static getAttributeTypeMap() { + return ResourceSetResourcesLinks.attributeTypeMap; + } +} +exports.ResourceSetResourcesLinks = ResourceSetResourcesLinks; +ResourceSetResourcesLinks.discriminator = undefined; +ResourceSetResourcesLinks.attributeTypeMap = [ + { + 'name': 'next', + 'baseName': 'next', + 'type': 'HrefObject', + 'format': '' + }, + { + 'name': 'resource_set', + 'baseName': 'resource-set', + 'type': 'HrefObject', + 'format': '' + } +]; diff --git a/src/generated/models/ResourceSets.js b/src/generated/models/ResourceSets.js new file mode 100644 index 000000000..fbb140af3 --- /dev/null +++ b/src/generated/models/ResourceSets.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ResourceSets = void 0; +class ResourceSets { + constructor() { + } + static getAttributeTypeMap() { + return ResourceSets.attributeTypeMap; + } +} +exports.ResourceSets = ResourceSets; +ResourceSets.discriminator = undefined; +ResourceSets.attributeTypeMap = [ + { + 'name': 'resource_sets', + 'baseName': 'resource-sets', + 'type': 'Array', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': 'IamRolesLinks', + 'format': '' + } +]; diff --git a/src/generated/models/ResponseLinks.js b/src/generated/models/ResponseLinks.js new file mode 100644 index 000000000..b8eba261b --- /dev/null +++ b/src/generated/models/ResponseLinks.js @@ -0,0 +1,37 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ResponseLinks = void 0; +class ResponseLinks { + constructor() { + } + static getAttributeTypeMap() { + return ResponseLinks.attributeTypeMap; + } +} +exports.ResponseLinks = ResponseLinks; +ResponseLinks.discriminator = undefined; +ResponseLinks.attributeTypeMap = []; diff --git a/src/generated/models/RiskEvent.js b/src/generated/models/RiskEvent.js new file mode 100644 index 000000000..7b03d2557 --- /dev/null +++ b/src/generated/models/RiskEvent.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.RiskEvent = void 0; +class RiskEvent { + constructor() { + } + static getAttributeTypeMap() { + return RiskEvent.attributeTypeMap; + } +} +exports.RiskEvent = RiskEvent; +RiskEvent.discriminator = undefined; +RiskEvent.attributeTypeMap = [ + { + 'name': 'expiresAt', + 'baseName': 'expiresAt', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'subjects', + 'baseName': 'subjects', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'timestamp', + 'baseName': 'timestamp', + 'type': 'Date', + 'format': 'date-time' + } +]; diff --git a/src/generated/models/RiskEventSubject.js b/src/generated/models/RiskEventSubject.js new file mode 100644 index 000000000..57158d4ff --- /dev/null +++ b/src/generated/models/RiskEventSubject.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.RiskEventSubject = void 0; +class RiskEventSubject { + constructor() { + } + static getAttributeTypeMap() { + return RiskEventSubject.attributeTypeMap; + } +} +exports.RiskEventSubject = RiskEventSubject; +RiskEventSubject.discriminator = undefined; +RiskEventSubject.attributeTypeMap = [ + { + 'name': 'ip', + 'baseName': 'ip', + 'type': 'string', + 'format': '' + }, + { + 'name': 'message', + 'baseName': 'message', + 'type': 'string', + 'format': '' + }, + { + 'name': 'riskLevel', + 'baseName': 'riskLevel', + 'type': 'RiskEventSubjectRiskLevel', + 'format': '' + } +]; diff --git a/src/generated/models/RiskEventSubjectRiskLevel.js b/src/generated/models/RiskEventSubjectRiskLevel.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/RiskEventSubjectRiskLevel.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/RiskPolicyRuleCondition.js b/src/generated/models/RiskPolicyRuleCondition.js new file mode 100644 index 000000000..78b8a59ce --- /dev/null +++ b/src/generated/models/RiskPolicyRuleCondition.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.RiskPolicyRuleCondition = void 0; +class RiskPolicyRuleCondition { + constructor() { + } + static getAttributeTypeMap() { + return RiskPolicyRuleCondition.attributeTypeMap; + } +} +exports.RiskPolicyRuleCondition = RiskPolicyRuleCondition; +RiskPolicyRuleCondition.discriminator = undefined; +RiskPolicyRuleCondition.attributeTypeMap = [ + { + 'name': 'behaviors', + 'baseName': 'behaviors', + 'type': 'Set', + 'format': '' + } +]; diff --git a/src/generated/models/RiskProvider.js b/src/generated/models/RiskProvider.js new file mode 100644 index 000000000..edf885b41 --- /dev/null +++ b/src/generated/models/RiskProvider.js @@ -0,0 +1,80 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.RiskProvider = void 0; +class RiskProvider { + constructor() { + } + static getAttributeTypeMap() { + return RiskProvider.attributeTypeMap; + } +} +exports.RiskProvider = RiskProvider; +RiskProvider.discriminator = undefined; +RiskProvider.attributeTypeMap = [ + { + 'name': 'action', + 'baseName': 'action', + 'type': 'RiskProviderAction', + 'format': '' + }, + { + 'name': 'clientId', + 'baseName': 'clientId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'created', + 'baseName': 'created', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'lastUpdated', + 'baseName': 'lastUpdated', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': 'RiskProviderLinks', + 'format': '' + } +]; diff --git a/src/generated/models/RiskProviderAction.js b/src/generated/models/RiskProviderAction.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/RiskProviderAction.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/RiskProviderLinks.js b/src/generated/models/RiskProviderLinks.js new file mode 100644 index 000000000..2a917992c --- /dev/null +++ b/src/generated/models/RiskProviderLinks.js @@ -0,0 +1,47 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.RiskProviderLinks = void 0; +/** +* Link relations for this object +*/ +class RiskProviderLinks { + constructor() { + } + static getAttributeTypeMap() { + return RiskProviderLinks.attributeTypeMap; + } +} +exports.RiskProviderLinks = RiskProviderLinks; +RiskProviderLinks.discriminator = undefined; +RiskProviderLinks.attributeTypeMap = [ + { + 'name': 'self', + 'baseName': 'self', + 'type': 'HrefObject', + 'format': '' + } +]; diff --git a/src/generated/models/RiskScorePolicyRuleCondition.js b/src/generated/models/RiskScorePolicyRuleCondition.js new file mode 100644 index 000000000..df11e8203 --- /dev/null +++ b/src/generated/models/RiskScorePolicyRuleCondition.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.RiskScorePolicyRuleCondition = void 0; +class RiskScorePolicyRuleCondition { + constructor() { + } + static getAttributeTypeMap() { + return RiskScorePolicyRuleCondition.attributeTypeMap; + } +} +exports.RiskScorePolicyRuleCondition = RiskScorePolicyRuleCondition; +RiskScorePolicyRuleCondition.discriminator = undefined; +RiskScorePolicyRuleCondition.attributeTypeMap = [ + { + 'name': 'level', + 'baseName': 'level', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/Role.js b/src/generated/models/Role.js new file mode 100644 index 000000000..26147e4ef --- /dev/null +++ b/src/generated/models/Role.js @@ -0,0 +1,98 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.Role = void 0; +class Role { + constructor() { + } + static getAttributeTypeMap() { + return Role.attributeTypeMap; + } +} +exports.Role = Role; +Role.discriminator = undefined; +Role.attributeTypeMap = [ + { + 'name': 'assignmentType', + 'baseName': 'assignmentType', + 'type': 'RoleAssignmentType', + 'format': '' + }, + { + 'name': 'created', + 'baseName': 'created', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'description', + 'baseName': 'description', + 'type': 'string', + 'format': '' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'label', + 'baseName': 'label', + 'type': 'string', + 'format': '' + }, + { + 'name': 'lastUpdated', + 'baseName': 'lastUpdated', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'status', + 'baseName': 'status', + 'type': 'LifecycleStatus', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'RoleType', + 'format': '' + }, + { + 'name': '_embedded', + 'baseName': '_embedded', + 'type': '{ [key: string]: any; }', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': '{ [key: string]: any; }', + 'format': '' + } +]; diff --git a/src/generated/models/RoleAssignmentType.js b/src/generated/models/RoleAssignmentType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/RoleAssignmentType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/RolePermissionType.js b/src/generated/models/RolePermissionType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/RolePermissionType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/RoleType.js b/src/generated/models/RoleType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/RoleType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/SamlApplication.js b/src/generated/models/SamlApplication.js new file mode 100644 index 000000000..190d92cf8 --- /dev/null +++ b/src/generated/models/SamlApplication.js @@ -0,0 +1,58 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.SamlApplication = void 0; +const Application_1 = require('./../models/Application'); +class SamlApplication extends Application_1.Application { + constructor() { + super(); + } + static getAttributeTypeMap() { + return super.getAttributeTypeMap().concat(SamlApplication.attributeTypeMap); + } +} +exports.SamlApplication = SamlApplication; +SamlApplication.discriminator = undefined; +SamlApplication.attributeTypeMap = [ + { + 'name': 'credentials', + 'baseName': 'credentials', + 'type': 'ApplicationCredentials', + 'format': '' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'settings', + 'baseName': 'settings', + 'type': 'SamlApplicationSettings', + 'format': '' + } +]; diff --git a/src/generated/models/SamlApplicationSettings.js b/src/generated/models/SamlApplicationSettings.js new file mode 100644 index 000000000..1af2319b5 --- /dev/null +++ b/src/generated/models/SamlApplicationSettings.js @@ -0,0 +1,80 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.SamlApplicationSettings = void 0; +class SamlApplicationSettings { + constructor() { + } + static getAttributeTypeMap() { + return SamlApplicationSettings.attributeTypeMap; + } +} +exports.SamlApplicationSettings = SamlApplicationSettings; +SamlApplicationSettings.discriminator = undefined; +SamlApplicationSettings.attributeTypeMap = [ + { + 'name': 'identityStoreId', + 'baseName': 'identityStoreId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'implicitAssignment', + 'baseName': 'implicitAssignment', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'inlineHookId', + 'baseName': 'inlineHookId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'notes', + 'baseName': 'notes', + 'type': 'ApplicationSettingsNotes', + 'format': '' + }, + { + 'name': 'notifications', + 'baseName': 'notifications', + 'type': 'ApplicationSettingsNotifications', + 'format': '' + }, + { + 'name': 'app', + 'baseName': 'app', + 'type': 'SamlApplicationSettingsApplication', + 'format': '' + }, + { + 'name': 'signOn', + 'baseName': 'signOn', + 'type': 'SamlApplicationSettingsSignOn', + 'format': '' + } +]; diff --git a/src/generated/models/SamlApplicationSettingsApplication.js b/src/generated/models/SamlApplicationSettingsApplication.js new file mode 100644 index 000000000..f9547c867 --- /dev/null +++ b/src/generated/models/SamlApplicationSettingsApplication.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.SamlApplicationSettingsApplication = void 0; +class SamlApplicationSettingsApplication { + constructor() { + } + static getAttributeTypeMap() { + return SamlApplicationSettingsApplication.attributeTypeMap; + } +} +exports.SamlApplicationSettingsApplication = SamlApplicationSettingsApplication; +SamlApplicationSettingsApplication.discriminator = undefined; +SamlApplicationSettingsApplication.attributeTypeMap = [ + { + 'name': 'acsUrl', + 'baseName': 'acsUrl', + 'type': 'string', + 'format': '' + }, + { + 'name': 'audRestriction', + 'baseName': 'audRestriction', + 'type': 'string', + 'format': '' + }, + { + 'name': 'baseUrl', + 'baseName': 'baseUrl', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/SamlApplicationSettingsSignOn.js b/src/generated/models/SamlApplicationSettingsSignOn.js new file mode 100644 index 000000000..9d001a148 --- /dev/null +++ b/src/generated/models/SamlApplicationSettingsSignOn.js @@ -0,0 +1,194 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.SamlApplicationSettingsSignOn = void 0; +class SamlApplicationSettingsSignOn { + constructor() { + } + static getAttributeTypeMap() { + return SamlApplicationSettingsSignOn.attributeTypeMap; + } +} +exports.SamlApplicationSettingsSignOn = SamlApplicationSettingsSignOn; +SamlApplicationSettingsSignOn.discriminator = undefined; +SamlApplicationSettingsSignOn.attributeTypeMap = [ + { + 'name': 'acsEndpoints', + 'baseName': 'acsEndpoints', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'allowMultipleAcsEndpoints', + 'baseName': 'allowMultipleAcsEndpoints', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'assertionSigned', + 'baseName': 'assertionSigned', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'attributeStatements', + 'baseName': 'attributeStatements', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'audience', + 'baseName': 'audience', + 'type': 'string', + 'format': '' + }, + { + 'name': 'audienceOverride', + 'baseName': 'audienceOverride', + 'type': 'string', + 'format': '' + }, + { + 'name': 'authnContextClassRef', + 'baseName': 'authnContextClassRef', + 'type': 'string', + 'format': '' + }, + { + 'name': 'defaultRelayState', + 'baseName': 'defaultRelayState', + 'type': 'string', + 'format': '' + }, + { + 'name': 'destination', + 'baseName': 'destination', + 'type': 'string', + 'format': '' + }, + { + 'name': 'destinationOverride', + 'baseName': 'destinationOverride', + 'type': 'string', + 'format': '' + }, + { + 'name': 'digestAlgorithm', + 'baseName': 'digestAlgorithm', + 'type': 'string', + 'format': '' + }, + { + 'name': 'honorForceAuthn', + 'baseName': 'honorForceAuthn', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'idpIssuer', + 'baseName': 'idpIssuer', + 'type': 'string', + 'format': '' + }, + { + 'name': 'inlineHooks', + 'baseName': 'inlineHooks', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'recipient', + 'baseName': 'recipient', + 'type': 'string', + 'format': '' + }, + { + 'name': 'recipientOverride', + 'baseName': 'recipientOverride', + 'type': 'string', + 'format': '' + }, + { + 'name': 'requestCompressed', + 'baseName': 'requestCompressed', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'responseSigned', + 'baseName': 'responseSigned', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'signatureAlgorithm', + 'baseName': 'signatureAlgorithm', + 'type': 'string', + 'format': '' + }, + { + 'name': 'slo', + 'baseName': 'slo', + 'type': 'SingleLogout', + 'format': '' + }, + { + 'name': 'spCertificate', + 'baseName': 'spCertificate', + 'type': 'SpCertificate', + 'format': '' + }, + { + 'name': 'spIssuer', + 'baseName': 'spIssuer', + 'type': 'string', + 'format': '' + }, + { + 'name': 'ssoAcsUrl', + 'baseName': 'ssoAcsUrl', + 'type': 'string', + 'format': '' + }, + { + 'name': 'ssoAcsUrlOverride', + 'baseName': 'ssoAcsUrlOverride', + 'type': 'string', + 'format': '' + }, + { + 'name': 'subjectNameIdFormat', + 'baseName': 'subjectNameIdFormat', + 'type': 'string', + 'format': '' + }, + { + 'name': 'subjectNameIdTemplate', + 'baseName': 'subjectNameIdTemplate', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/SamlAttributeStatement.js b/src/generated/models/SamlAttributeStatement.js new file mode 100644 index 000000000..0e7372af2 --- /dev/null +++ b/src/generated/models/SamlAttributeStatement.js @@ -0,0 +1,74 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.SamlAttributeStatement = void 0; +class SamlAttributeStatement { + constructor() { + } + static getAttributeTypeMap() { + return SamlAttributeStatement.attributeTypeMap; + } +} +exports.SamlAttributeStatement = SamlAttributeStatement; +SamlAttributeStatement.discriminator = undefined; +SamlAttributeStatement.attributeTypeMap = [ + { + 'name': 'filterType', + 'baseName': 'filterType', + 'type': 'string', + 'format': '' + }, + { + 'name': 'filterValue', + 'baseName': 'filterValue', + 'type': 'string', + 'format': '' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'namespace', + 'baseName': 'namespace', + 'type': 'string', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'string', + 'format': '' + }, + { + 'name': 'values', + 'baseName': 'values', + 'type': 'Array', + 'format': '' + } +]; diff --git a/src/generated/models/ScheduledUserLifecycleAction.js b/src/generated/models/ScheduledUserLifecycleAction.js new file mode 100644 index 000000000..ff09f5190 --- /dev/null +++ b/src/generated/models/ScheduledUserLifecycleAction.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ScheduledUserLifecycleAction = void 0; +class ScheduledUserLifecycleAction { + constructor() { + } + static getAttributeTypeMap() { + return ScheduledUserLifecycleAction.attributeTypeMap; + } +} +exports.ScheduledUserLifecycleAction = ScheduledUserLifecycleAction; +ScheduledUserLifecycleAction.discriminator = undefined; +ScheduledUserLifecycleAction.attributeTypeMap = [ + { + 'name': 'status', + 'baseName': 'status', + 'type': 'PolicyUserStatus', + 'format': '' + } +]; diff --git a/src/generated/models/SchemeApplicationCredentials.js b/src/generated/models/SchemeApplicationCredentials.js new file mode 100644 index 000000000..9eeffc948 --- /dev/null +++ b/src/generated/models/SchemeApplicationCredentials.js @@ -0,0 +1,74 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.SchemeApplicationCredentials = void 0; +class SchemeApplicationCredentials { + constructor() { + } + static getAttributeTypeMap() { + return SchemeApplicationCredentials.attributeTypeMap; + } +} +exports.SchemeApplicationCredentials = SchemeApplicationCredentials; +SchemeApplicationCredentials.discriminator = undefined; +SchemeApplicationCredentials.attributeTypeMap = [ + { + 'name': 'signing', + 'baseName': 'signing', + 'type': 'ApplicationCredentialsSigning', + 'format': '' + }, + { + 'name': 'userNameTemplate', + 'baseName': 'userNameTemplate', + 'type': 'ApplicationCredentialsUsernameTemplate', + 'format': '' + }, + { + 'name': 'password', + 'baseName': 'password', + 'type': 'PasswordCredential', + 'format': '' + }, + { + 'name': 'revealPassword', + 'baseName': 'revealPassword', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'scheme', + 'baseName': 'scheme', + 'type': 'ApplicationCredentialsScheme', + 'format': '' + }, + { + 'name': 'userName', + 'baseName': 'userName', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/ScreenLockType.js b/src/generated/models/ScreenLockType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/ScreenLockType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/SecurePasswordStoreApplication.js b/src/generated/models/SecurePasswordStoreApplication.js new file mode 100644 index 000000000..761b5c619 --- /dev/null +++ b/src/generated/models/SecurePasswordStoreApplication.js @@ -0,0 +1,58 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.SecurePasswordStoreApplication = void 0; +const Application_1 = require('./../models/Application'); +class SecurePasswordStoreApplication extends Application_1.Application { + constructor() { + super(); + } + static getAttributeTypeMap() { + return super.getAttributeTypeMap().concat(SecurePasswordStoreApplication.attributeTypeMap); + } +} +exports.SecurePasswordStoreApplication = SecurePasswordStoreApplication; +SecurePasswordStoreApplication.discriminator = undefined; +SecurePasswordStoreApplication.attributeTypeMap = [ + { + 'name': 'credentials', + 'baseName': 'credentials', + 'type': 'SchemeApplicationCredentials', + 'format': '' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'settings', + 'baseName': 'settings', + 'type': 'SecurePasswordStoreApplicationSettings', + 'format': '' + } +]; diff --git a/src/generated/models/SecurePasswordStoreApplicationSettings.js b/src/generated/models/SecurePasswordStoreApplicationSettings.js new file mode 100644 index 000000000..548dd3c5f --- /dev/null +++ b/src/generated/models/SecurePasswordStoreApplicationSettings.js @@ -0,0 +1,74 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.SecurePasswordStoreApplicationSettings = void 0; +class SecurePasswordStoreApplicationSettings { + constructor() { + } + static getAttributeTypeMap() { + return SecurePasswordStoreApplicationSettings.attributeTypeMap; + } +} +exports.SecurePasswordStoreApplicationSettings = SecurePasswordStoreApplicationSettings; +SecurePasswordStoreApplicationSettings.discriminator = undefined; +SecurePasswordStoreApplicationSettings.attributeTypeMap = [ + { + 'name': 'identityStoreId', + 'baseName': 'identityStoreId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'implicitAssignment', + 'baseName': 'implicitAssignment', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'inlineHookId', + 'baseName': 'inlineHookId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'notes', + 'baseName': 'notes', + 'type': 'ApplicationSettingsNotes', + 'format': '' + }, + { + 'name': 'notifications', + 'baseName': 'notifications', + 'type': 'ApplicationSettingsNotifications', + 'format': '' + }, + { + 'name': 'app', + 'baseName': 'app', + 'type': 'SecurePasswordStoreApplicationSettingsApplication', + 'format': '' + } +]; diff --git a/src/generated/models/SecurePasswordStoreApplicationSettingsApplication.js b/src/generated/models/SecurePasswordStoreApplicationSettingsApplication.js new file mode 100644 index 000000000..7a83da11b --- /dev/null +++ b/src/generated/models/SecurePasswordStoreApplicationSettingsApplication.js @@ -0,0 +1,92 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.SecurePasswordStoreApplicationSettingsApplication = void 0; +class SecurePasswordStoreApplicationSettingsApplication { + constructor() { + } + static getAttributeTypeMap() { + return SecurePasswordStoreApplicationSettingsApplication.attributeTypeMap; + } +} +exports.SecurePasswordStoreApplicationSettingsApplication = SecurePasswordStoreApplicationSettingsApplication; +SecurePasswordStoreApplicationSettingsApplication.discriminator = undefined; +SecurePasswordStoreApplicationSettingsApplication.attributeTypeMap = [ + { + 'name': 'optionalField1', + 'baseName': 'optionalField1', + 'type': 'string', + 'format': '' + }, + { + 'name': 'optionalField1Value', + 'baseName': 'optionalField1Value', + 'type': 'string', + 'format': '' + }, + { + 'name': 'optionalField2', + 'baseName': 'optionalField2', + 'type': 'string', + 'format': '' + }, + { + 'name': 'optionalField2Value', + 'baseName': 'optionalField2Value', + 'type': 'string', + 'format': '' + }, + { + 'name': 'optionalField3', + 'baseName': 'optionalField3', + 'type': 'string', + 'format': '' + }, + { + 'name': 'optionalField3Value', + 'baseName': 'optionalField3Value', + 'type': 'string', + 'format': '' + }, + { + 'name': 'passwordField', + 'baseName': 'passwordField', + 'type': 'string', + 'format': '' + }, + { + 'name': 'url', + 'baseName': 'url', + 'type': 'string', + 'format': '' + }, + { + 'name': 'usernameField', + 'baseName': 'usernameField', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/SecurityQuestion.js b/src/generated/models/SecurityQuestion.js new file mode 100644 index 000000000..41154d678 --- /dev/null +++ b/src/generated/models/SecurityQuestion.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.SecurityQuestion = void 0; +class SecurityQuestion { + constructor() { + } + static getAttributeTypeMap() { + return SecurityQuestion.attributeTypeMap; + } +} +exports.SecurityQuestion = SecurityQuestion; +SecurityQuestion.discriminator = undefined; +SecurityQuestion.attributeTypeMap = [ + { + 'name': 'answer', + 'baseName': 'answer', + 'type': 'string', + 'format': '' + }, + { + 'name': 'question', + 'baseName': 'question', + 'type': 'string', + 'format': '' + }, + { + 'name': 'questionText', + 'baseName': 'questionText', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/SecurityQuestionUserFactor.js b/src/generated/models/SecurityQuestionUserFactor.js new file mode 100644 index 000000000..6e85d20d0 --- /dev/null +++ b/src/generated/models/SecurityQuestionUserFactor.js @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.SecurityQuestionUserFactor = void 0; +const UserFactor_1 = require('./../models/UserFactor'); +class SecurityQuestionUserFactor extends UserFactor_1.UserFactor { + constructor() { + super(); + } + static getAttributeTypeMap() { + return super.getAttributeTypeMap().concat(SecurityQuestionUserFactor.attributeTypeMap); + } +} +exports.SecurityQuestionUserFactor = SecurityQuestionUserFactor; +SecurityQuestionUserFactor.discriminator = undefined; +SecurityQuestionUserFactor.attributeTypeMap = [ + { + 'name': 'profile', + 'baseName': 'profile', + 'type': 'SecurityQuestionUserFactorProfile', + 'format': '' + } +]; diff --git a/src/generated/models/SecurityQuestionUserFactorProfile.js b/src/generated/models/SecurityQuestionUserFactorProfile.js new file mode 100644 index 000000000..e2af6217e --- /dev/null +++ b/src/generated/models/SecurityQuestionUserFactorProfile.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.SecurityQuestionUserFactorProfile = void 0; +class SecurityQuestionUserFactorProfile { + constructor() { + } + static getAttributeTypeMap() { + return SecurityQuestionUserFactorProfile.attributeTypeMap; + } +} +exports.SecurityQuestionUserFactorProfile = SecurityQuestionUserFactorProfile; +SecurityQuestionUserFactorProfile.discriminator = undefined; +SecurityQuestionUserFactorProfile.attributeTypeMap = [ + { + 'name': 'answer', + 'baseName': 'answer', + 'type': 'string', + 'format': '' + }, + { + 'name': 'question', + 'baseName': 'question', + 'type': 'string', + 'format': '' + }, + { + 'name': 'questionText', + 'baseName': 'questionText', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/SeedEnum.js b/src/generated/models/SeedEnum.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/SeedEnum.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/Session.js b/src/generated/models/Session.js new file mode 100644 index 000000000..2da7d56bf --- /dev/null +++ b/src/generated/models/Session.js @@ -0,0 +1,104 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.Session = void 0; +class Session { + constructor() { + } + static getAttributeTypeMap() { + return Session.attributeTypeMap; + } +} +exports.Session = Session; +Session.discriminator = undefined; +Session.attributeTypeMap = [ + { + 'name': 'amr', + 'baseName': 'amr', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'createdAt', + 'baseName': 'createdAt', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'expiresAt', + 'baseName': 'expiresAt', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'idp', + 'baseName': 'idp', + 'type': 'SessionIdentityProvider', + 'format': '' + }, + { + 'name': 'lastFactorVerification', + 'baseName': 'lastFactorVerification', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'lastPasswordVerification', + 'baseName': 'lastPasswordVerification', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'login', + 'baseName': 'login', + 'type': 'string', + 'format': '' + }, + { + 'name': 'status', + 'baseName': 'status', + 'type': 'SessionStatus', + 'format': '' + }, + { + 'name': 'userId', + 'baseName': 'userId', + 'type': 'string', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': '{ [key: string]: any; }', + 'format': '' + } +]; diff --git a/src/generated/models/SessionAuthenticationMethod.js b/src/generated/models/SessionAuthenticationMethod.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/SessionAuthenticationMethod.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/SessionIdentityProvider.js b/src/generated/models/SessionIdentityProvider.js new file mode 100644 index 000000000..1acbbb3f2 --- /dev/null +++ b/src/generated/models/SessionIdentityProvider.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.SessionIdentityProvider = void 0; +class SessionIdentityProvider { + constructor() { + } + static getAttributeTypeMap() { + return SessionIdentityProvider.attributeTypeMap; + } +} +exports.SessionIdentityProvider = SessionIdentityProvider; +SessionIdentityProvider.discriminator = undefined; +SessionIdentityProvider.attributeTypeMap = [ + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'SessionIdentityProviderType', + 'format': '' + } +]; diff --git a/src/generated/models/SessionIdentityProviderType.js b/src/generated/models/SessionIdentityProviderType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/SessionIdentityProviderType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/SessionStatus.js b/src/generated/models/SessionStatus.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/SessionStatus.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/SignInPage.js b/src/generated/models/SignInPage.js new file mode 100644 index 000000000..b637a6b60 --- /dev/null +++ b/src/generated/models/SignInPage.js @@ -0,0 +1,62 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.SignInPage = void 0; +class SignInPage { + constructor() { + } + static getAttributeTypeMap() { + return SignInPage.attributeTypeMap; + } +} +exports.SignInPage = SignInPage; +SignInPage.discriminator = undefined; +SignInPage.attributeTypeMap = [ + { + 'name': 'pageContent', + 'baseName': 'pageContent', + 'type': 'string', + 'format': '' + }, + { + 'name': 'contentSecurityPolicySetting', + 'baseName': 'contentSecurityPolicySetting', + 'type': 'ContentSecurityPolicySetting', + 'format': '' + }, + { + 'name': 'widgetCustomizations', + 'baseName': 'widgetCustomizations', + 'type': 'SignInPageAllOfWidgetCustomizations', + 'format': '' + }, + { + 'name': 'widgetVersion', + 'baseName': 'widgetVersion', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/SignInPageAllOfWidgetCustomizations.js b/src/generated/models/SignInPageAllOfWidgetCustomizations.js new file mode 100644 index 000000000..3f40fddeb --- /dev/null +++ b/src/generated/models/SignInPageAllOfWidgetCustomizations.js @@ -0,0 +1,158 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.SignInPageAllOfWidgetCustomizations = void 0; +class SignInPageAllOfWidgetCustomizations { + constructor() { + } + static getAttributeTypeMap() { + return SignInPageAllOfWidgetCustomizations.attributeTypeMap; + } +} +exports.SignInPageAllOfWidgetCustomizations = SignInPageAllOfWidgetCustomizations; +SignInPageAllOfWidgetCustomizations.discriminator = undefined; +SignInPageAllOfWidgetCustomizations.attributeTypeMap = [ + { + 'name': 'signInLabel', + 'baseName': 'signInLabel', + 'type': 'string', + 'format': '' + }, + { + 'name': 'usernameLabel', + 'baseName': 'usernameLabel', + 'type': 'string', + 'format': '' + }, + { + 'name': 'usernameInfoTip', + 'baseName': 'usernameInfoTip', + 'type': 'string', + 'format': '' + }, + { + 'name': 'passwordLabel', + 'baseName': 'passwordLabel', + 'type': 'string', + 'format': '' + }, + { + 'name': 'passwordInfoTip', + 'baseName': 'passwordInfoTip', + 'type': 'string', + 'format': '' + }, + { + 'name': 'showPasswordVisibilityToggle', + 'baseName': 'showPasswordVisibilityToggle', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'showUserIdentifier', + 'baseName': 'showUserIdentifier', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'forgotPasswordLabel', + 'baseName': 'forgotPasswordLabel', + 'type': 'string', + 'format': '' + }, + { + 'name': 'forgotPasswordUrl', + 'baseName': 'forgotPasswordUrl', + 'type': 'string', + 'format': '' + }, + { + 'name': 'unlockAccountLabel', + 'baseName': 'unlockAccountLabel', + 'type': 'string', + 'format': '' + }, + { + 'name': 'unlockAccountUrl', + 'baseName': 'unlockAccountUrl', + 'type': 'string', + 'format': '' + }, + { + 'name': 'helpLabel', + 'baseName': 'helpLabel', + 'type': 'string', + 'format': '' + }, + { + 'name': 'helpUrl', + 'baseName': 'helpUrl', + 'type': 'string', + 'format': '' + }, + { + 'name': 'customLink1Label', + 'baseName': 'customLink1Label', + 'type': 'string', + 'format': '' + }, + { + 'name': 'customLink1Url', + 'baseName': 'customLink1Url', + 'type': 'string', + 'format': '' + }, + { + 'name': 'customLink2Label', + 'baseName': 'customLink2Label', + 'type': 'string', + 'format': '' + }, + { + 'name': 'customLink2Url', + 'baseName': 'customLink2Url', + 'type': 'string', + 'format': '' + }, + { + 'name': 'authenticatorPageCustomLinkLabel', + 'baseName': 'authenticatorPageCustomLinkLabel', + 'type': 'string', + 'format': '' + }, + { + 'name': 'authenticatorPageCustomLinkUrl', + 'baseName': 'authenticatorPageCustomLinkUrl', + 'type': 'string', + 'format': '' + }, + { + 'name': 'classicRecoveryFlowEmailOrUsernameLabel', + 'baseName': 'classicRecoveryFlowEmailOrUsernameLabel', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/SignInPageTouchPointVariant.js b/src/generated/models/SignInPageTouchPointVariant.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/SignInPageTouchPointVariant.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/SignOnInlineHook.js b/src/generated/models/SignOnInlineHook.js new file mode 100644 index 000000000..7dadd0f7b --- /dev/null +++ b/src/generated/models/SignOnInlineHook.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.SignOnInlineHook = void 0; +class SignOnInlineHook { + constructor() { + } + static getAttributeTypeMap() { + return SignOnInlineHook.attributeTypeMap; + } +} +exports.SignOnInlineHook = SignOnInlineHook; +SignOnInlineHook.discriminator = undefined; +SignOnInlineHook.attributeTypeMap = [ + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/SingleLogout.js b/src/generated/models/SingleLogout.js new file mode 100644 index 000000000..04cdbe2d1 --- /dev/null +++ b/src/generated/models/SingleLogout.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.SingleLogout = void 0; +class SingleLogout { + constructor() { + } + static getAttributeTypeMap() { + return SingleLogout.attributeTypeMap; + } +} +exports.SingleLogout = SingleLogout; +SingleLogout.discriminator = undefined; +SingleLogout.attributeTypeMap = [ + { + 'name': 'enabled', + 'baseName': 'enabled', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'issuer', + 'baseName': 'issuer', + 'type': 'string', + 'format': '' + }, + { + 'name': 'logoutUrl', + 'baseName': 'logoutUrl', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/SmsTemplate.js b/src/generated/models/SmsTemplate.js new file mode 100644 index 000000000..760533670 --- /dev/null +++ b/src/generated/models/SmsTemplate.js @@ -0,0 +1,80 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.SmsTemplate = void 0; +class SmsTemplate { + constructor() { + } + static getAttributeTypeMap() { + return SmsTemplate.attributeTypeMap; + } +} +exports.SmsTemplate = SmsTemplate; +SmsTemplate.discriminator = undefined; +SmsTemplate.attributeTypeMap = [ + { + 'name': 'created', + 'baseName': 'created', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'lastUpdated', + 'baseName': 'lastUpdated', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'template', + 'baseName': 'template', + 'type': 'string', + 'format': '' + }, + { + 'name': 'translations', + 'baseName': 'translations', + 'type': 'SmsTemplateTranslations', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'SmsTemplateType', + 'format': '' + } +]; diff --git a/src/generated/models/SmsTemplateTranslations.js b/src/generated/models/SmsTemplateTranslations.js new file mode 100644 index 000000000..4a76c64d8 --- /dev/null +++ b/src/generated/models/SmsTemplateTranslations.js @@ -0,0 +1,38 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.SmsTemplateTranslations = void 0; +class SmsTemplateTranslations { + constructor() { + } + static getAttributeTypeMap() { + return SmsTemplateTranslations.attributeTypeMap; + } +} +exports.SmsTemplateTranslations = SmsTemplateTranslations; +SmsTemplateTranslations.discriminator = undefined; +SmsTemplateTranslations.attributeTypeMap = []; +SmsTemplateTranslations.isExtensible = true; diff --git a/src/generated/models/SmsTemplateType.js b/src/generated/models/SmsTemplateType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/SmsTemplateType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/SmsUserFactor.js b/src/generated/models/SmsUserFactor.js new file mode 100644 index 000000000..99504015d --- /dev/null +++ b/src/generated/models/SmsUserFactor.js @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.SmsUserFactor = void 0; +const UserFactor_1 = require('./../models/UserFactor'); +class SmsUserFactor extends UserFactor_1.UserFactor { + constructor() { + super(); + } + static getAttributeTypeMap() { + return super.getAttributeTypeMap().concat(SmsUserFactor.attributeTypeMap); + } +} +exports.SmsUserFactor = SmsUserFactor; +SmsUserFactor.discriminator = undefined; +SmsUserFactor.attributeTypeMap = [ + { + 'name': 'profile', + 'baseName': 'profile', + 'type': 'SmsUserFactorProfile', + 'format': '' + } +]; diff --git a/src/generated/models/SmsUserFactorProfile.js b/src/generated/models/SmsUserFactorProfile.js new file mode 100644 index 000000000..020b750ca --- /dev/null +++ b/src/generated/models/SmsUserFactorProfile.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.SmsUserFactorProfile = void 0; +class SmsUserFactorProfile { + constructor() { + } + static getAttributeTypeMap() { + return SmsUserFactorProfile.attributeTypeMap; + } +} +exports.SmsUserFactorProfile = SmsUserFactorProfile; +SmsUserFactorProfile.discriminator = undefined; +SmsUserFactorProfile.attributeTypeMap = [ + { + 'name': 'phoneNumber', + 'baseName': 'phoneNumber', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/SocialAuthToken.js b/src/generated/models/SocialAuthToken.js new file mode 100644 index 000000000..f8dc74234 --- /dev/null +++ b/src/generated/models/SocialAuthToken.js @@ -0,0 +1,74 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.SocialAuthToken = void 0; +class SocialAuthToken { + constructor() { + } + static getAttributeTypeMap() { + return SocialAuthToken.attributeTypeMap; + } +} +exports.SocialAuthToken = SocialAuthToken; +SocialAuthToken.discriminator = undefined; +SocialAuthToken.attributeTypeMap = [ + { + 'name': 'expiresAt', + 'baseName': 'expiresAt', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'scopes', + 'baseName': 'scopes', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'token', + 'baseName': 'token', + 'type': 'string', + 'format': '' + }, + { + 'name': 'tokenAuthScheme', + 'baseName': 'tokenAuthScheme', + 'type': 'string', + 'format': '' + }, + { + 'name': 'tokenType', + 'baseName': 'tokenType', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/SpCertificate.js b/src/generated/models/SpCertificate.js new file mode 100644 index 000000000..65921fd8e --- /dev/null +++ b/src/generated/models/SpCertificate.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.SpCertificate = void 0; +class SpCertificate { + constructor() { + } + static getAttributeTypeMap() { + return SpCertificate.attributeTypeMap; + } +} +exports.SpCertificate = SpCertificate; +SpCertificate.discriminator = undefined; +SpCertificate.attributeTypeMap = [ + { + 'name': 'x5c', + 'baseName': 'x5c', + 'type': 'Array', + 'format': '' + } +]; diff --git a/src/generated/models/Subscription.js b/src/generated/models/Subscription.js new file mode 100644 index 000000000..b526879d9 --- /dev/null +++ b/src/generated/models/Subscription.js @@ -0,0 +1,62 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.Subscription = void 0; +class Subscription { + constructor() { + } + static getAttributeTypeMap() { + return Subscription.attributeTypeMap; + } +} +exports.Subscription = Subscription; +Subscription.discriminator = undefined; +Subscription.attributeTypeMap = [ + { + 'name': 'channels', + 'baseName': 'channels', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'notificationType', + 'baseName': 'notificationType', + 'type': 'NotificationType', + 'format': '' + }, + { + 'name': 'status', + 'baseName': 'status', + 'type': 'SubscriptionStatus', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': '{ [key: string]: any; }', + 'format': '' + } +]; diff --git a/src/generated/models/SubscriptionStatus.js b/src/generated/models/SubscriptionStatus.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/SubscriptionStatus.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/SupportedMethods.js b/src/generated/models/SupportedMethods.js new file mode 100644 index 000000000..c7d6adf46 --- /dev/null +++ b/src/generated/models/SupportedMethods.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.SupportedMethods = void 0; +class SupportedMethods { + constructor() { + } + static getAttributeTypeMap() { + return SupportedMethods.attributeTypeMap; + } +} +exports.SupportedMethods = SupportedMethods; +SupportedMethods.discriminator = undefined; +SupportedMethods.attributeTypeMap = [ + { + 'name': 'settings', + 'baseName': 'settings', + 'type': 'SupportedMethodsSettings', + 'format': '' + }, + { + 'name': 'status', + 'baseName': 'status', + 'type': 'string', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'SupportedMethodsTypeEnum', + 'format': '' + } +]; diff --git a/src/generated/models/SupportedMethodsAlgorithms.js b/src/generated/models/SupportedMethodsAlgorithms.js new file mode 100644 index 000000000..685607060 --- /dev/null +++ b/src/generated/models/SupportedMethodsAlgorithms.js @@ -0,0 +1,34 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.SupportedMethodsAlgorithms = void 0; +class SupportedMethodsAlgorithms extends Array { + constructor() { + super(); + } +} +exports.SupportedMethodsAlgorithms = SupportedMethodsAlgorithms; +SupportedMethodsAlgorithms.discriminator = undefined; diff --git a/src/generated/models/SupportedMethodsSettings.js b/src/generated/models/SupportedMethodsSettings.js new file mode 100644 index 000000000..989a10e3b --- /dev/null +++ b/src/generated/models/SupportedMethodsSettings.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.SupportedMethodsSettings = void 0; +class SupportedMethodsSettings { + constructor() { + } + static getAttributeTypeMap() { + return SupportedMethodsSettings.attributeTypeMap; + } +} +exports.SupportedMethodsSettings = SupportedMethodsSettings; +SupportedMethodsSettings.discriminator = undefined; +SupportedMethodsSettings.attributeTypeMap = [ + { + 'name': 'keyProtection', + 'baseName': 'keyProtection', + 'type': 'string', + 'format': '' + }, + { + 'name': 'algorithms', + 'baseName': 'algorithms', + 'type': 'SupportedMethodsAlgorithms', + 'format': '' + }, + { + 'name': 'transactionTypes', + 'baseName': 'transactionTypes', + 'type': 'SupportedMethodsTransactionTypes', + 'format': '' + } +]; diff --git a/src/generated/models/SupportedMethodsTransactionTypes.js b/src/generated/models/SupportedMethodsTransactionTypes.js new file mode 100644 index 000000000..289568025 --- /dev/null +++ b/src/generated/models/SupportedMethodsTransactionTypes.js @@ -0,0 +1,34 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.SupportedMethodsTransactionTypes = void 0; +class SupportedMethodsTransactionTypes extends Array { + constructor() { + super(); + } +} +exports.SupportedMethodsTransactionTypes = SupportedMethodsTransactionTypes; +SupportedMethodsTransactionTypes.discriminator = undefined; diff --git a/src/generated/models/SwaApplication.js b/src/generated/models/SwaApplication.js new file mode 100644 index 000000000..53b7b831c --- /dev/null +++ b/src/generated/models/SwaApplication.js @@ -0,0 +1,54 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta API + * Allows customers to easily access the Okta API + * + * OpenAPI spec version: 2.10.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.SwaApplication = void 0; +const BrowserPluginApplication_1 = require('./BrowserPluginApplication'); +class SwaApplication extends BrowserPluginApplication_1.BrowserPluginApplication { + constructor() { + super(); + this.name = 'template_swa'; + this.signOnMode = 'BROWSER_PLUGIN'; + } + static getAttributeTypeMap() { + return super.getAttributeTypeMap().concat(SwaApplication.attributeTypeMap); + } +} +exports.SwaApplication = SwaApplication; +SwaApplication.discriminator = undefined; +SwaApplication.attributeTypeMap = [ + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'settings', + 'baseName': 'settings', + 'type': 'SwaApplicationSettings', + 'format': '' + } +]; diff --git a/src/generated/models/SwaApplicationSettings.js b/src/generated/models/SwaApplicationSettings.js new file mode 100644 index 000000000..5248a9b76 --- /dev/null +++ b/src/generated/models/SwaApplicationSettings.js @@ -0,0 +1,74 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.SwaApplicationSettings = void 0; +class SwaApplicationSettings { + constructor() { + } + static getAttributeTypeMap() { + return SwaApplicationSettings.attributeTypeMap; + } +} +exports.SwaApplicationSettings = SwaApplicationSettings; +SwaApplicationSettings.discriminator = undefined; +SwaApplicationSettings.attributeTypeMap = [ + { + 'name': 'identityStoreId', + 'baseName': 'identityStoreId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'implicitAssignment', + 'baseName': 'implicitAssignment', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'inlineHookId', + 'baseName': 'inlineHookId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'notes', + 'baseName': 'notes', + 'type': 'ApplicationSettingsNotes', + 'format': '' + }, + { + 'name': 'notifications', + 'baseName': 'notifications', + 'type': 'ApplicationSettingsNotifications', + 'format': '' + }, + { + 'name': 'app', + 'baseName': 'app', + 'type': 'SwaApplicationSettingsApplication', + 'format': '' + } +]; diff --git a/src/generated/models/SwaApplicationSettingsApplication.js b/src/generated/models/SwaApplicationSettingsApplication.js new file mode 100644 index 000000000..d822fd275 --- /dev/null +++ b/src/generated/models/SwaApplicationSettingsApplication.js @@ -0,0 +1,116 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.SwaApplicationSettingsApplication = void 0; +class SwaApplicationSettingsApplication { + constructor() { + } + static getAttributeTypeMap() { + return SwaApplicationSettingsApplication.attributeTypeMap; + } +} +exports.SwaApplicationSettingsApplication = SwaApplicationSettingsApplication; +SwaApplicationSettingsApplication.discriminator = undefined; +SwaApplicationSettingsApplication.attributeTypeMap = [ + { + 'name': 'buttonField', + 'baseName': 'buttonField', + 'type': 'string', + 'format': '' + }, + { + 'name': 'buttonSelector', + 'baseName': 'buttonSelector', + 'type': 'string', + 'format': '' + }, + { + 'name': 'checkbox', + 'baseName': 'checkbox', + 'type': 'string', + 'format': '' + }, + { + 'name': 'extraFieldSelector', + 'baseName': 'extraFieldSelector', + 'type': 'string', + 'format': '' + }, + { + 'name': 'extraFieldValue', + 'baseName': 'extraFieldValue', + 'type': 'string', + 'format': '' + }, + { + 'name': 'loginUrlRegex', + 'baseName': 'loginUrlRegex', + 'type': 'string', + 'format': '' + }, + { + 'name': 'passwordField', + 'baseName': 'passwordField', + 'type': 'string', + 'format': '' + }, + { + 'name': 'passwordSelector', + 'baseName': 'passwordSelector', + 'type': 'string', + 'format': '' + }, + { + 'name': 'redirectUrl', + 'baseName': 'redirectUrl', + 'type': 'string', + 'format': '' + }, + { + 'name': 'targetURL', + 'baseName': 'targetURL', + 'type': 'string', + 'format': '' + }, + { + 'name': 'url', + 'baseName': 'url', + 'type': 'string', + 'format': '' + }, + { + 'name': 'usernameField', + 'baseName': 'usernameField', + 'type': 'string', + 'format': '' + }, + { + 'name': 'userNameSelector', + 'baseName': 'userNameSelector', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/SwaThreeFieldApplication.js b/src/generated/models/SwaThreeFieldApplication.js new file mode 100644 index 000000000..308aa5df6 --- /dev/null +++ b/src/generated/models/SwaThreeFieldApplication.js @@ -0,0 +1,54 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta API + * Allows customers to easily access the Okta API + * + * OpenAPI spec version: 2.10.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.SwaThreeFieldApplication = void 0; +const BrowserPluginApplication_1 = require('./BrowserPluginApplication'); +class SwaThreeFieldApplication extends BrowserPluginApplication_1.BrowserPluginApplication { + constructor() { + super(); + this.name = 'template_swa3field'; + this.signOnMode = 'BROWSER_PLUGIN'; + } + static getAttributeTypeMap() { + return super.getAttributeTypeMap().concat(SwaThreeFieldApplication.attributeTypeMap); + } +} +exports.SwaThreeFieldApplication = SwaThreeFieldApplication; +SwaThreeFieldApplication.discriminator = undefined; +SwaThreeFieldApplication.attributeTypeMap = [ + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'settings', + 'baseName': 'settings', + 'type': 'SwaThreeFieldApplicationSettings', + 'format': '' + } +]; diff --git a/src/generated/models/SwaThreeFieldApplicationSettings.js b/src/generated/models/SwaThreeFieldApplicationSettings.js new file mode 100644 index 000000000..8a0d7207c --- /dev/null +++ b/src/generated/models/SwaThreeFieldApplicationSettings.js @@ -0,0 +1,74 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta API + * Allows customers to easily access the Okta API + * + * OpenAPI spec version: 3.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.SwaThreeFieldApplicationSettings = void 0; +class SwaThreeFieldApplicationSettings { + constructor() { + } + static getAttributeTypeMap() { + return SwaThreeFieldApplicationSettings.attributeTypeMap; + } +} +exports.SwaThreeFieldApplicationSettings = SwaThreeFieldApplicationSettings; +SwaThreeFieldApplicationSettings.discriminator = undefined; +SwaThreeFieldApplicationSettings.attributeTypeMap = [ + { + 'name': 'app', + 'baseName': 'app', + 'type': 'SwaThreeFieldApplicationSettingsApplication', + 'format': '' + }, + { + 'name': 'identityStoreId', + 'baseName': 'identityStoreId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'implicitAssignment', + 'baseName': 'implicitAssignment', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'inlineHookId', + 'baseName': 'inlineHookId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'notes', + 'baseName': 'notes', + 'type': 'ApplicationSettingsNotes', + 'format': '' + }, + { + 'name': 'notifications', + 'baseName': 'notifications', + 'type': 'ApplicationSettingsNotifications', + 'format': '' + } +]; diff --git a/src/generated/models/SwaThreeFieldApplicationSettingsApplication.js b/src/generated/models/SwaThreeFieldApplicationSettingsApplication.js new file mode 100644 index 000000000..ba991e4c7 --- /dev/null +++ b/src/generated/models/SwaThreeFieldApplicationSettingsApplication.js @@ -0,0 +1,80 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta API + * Allows customers to easily access the Okta API + * + * OpenAPI spec version: 3.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.SwaThreeFieldApplicationSettingsApplication = void 0; +class SwaThreeFieldApplicationSettingsApplication { + constructor() { + } + static getAttributeTypeMap() { + return SwaThreeFieldApplicationSettingsApplication.attributeTypeMap; + } +} +exports.SwaThreeFieldApplicationSettingsApplication = SwaThreeFieldApplicationSettingsApplication; +SwaThreeFieldApplicationSettingsApplication.discriminator = undefined; +SwaThreeFieldApplicationSettingsApplication.attributeTypeMap = [ + { + 'name': 'buttonSelector', + 'baseName': 'buttonSelector', + 'type': 'string', + 'format': '' + }, + { + 'name': 'extraFieldSelector', + 'baseName': 'extraFieldSelector', + 'type': 'string', + 'format': '' + }, + { + 'name': 'extraFieldValue', + 'baseName': 'extraFieldValue', + 'type': 'string', + 'format': '' + }, + { + 'name': 'loginUrlRegex', + 'baseName': 'loginUrlRegex', + 'type': 'string', + 'format': '' + }, + { + 'name': 'passwordSelector', + 'baseName': 'passwordSelector', + 'type': 'string', + 'format': '' + }, + { + 'name': 'targetURL', + 'baseName': 'targetURL', + 'type': 'string', + 'format': '' + }, + { + 'name': 'userNameSelector', + 'baseName': 'userNameSelector', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/TempPassword.js b/src/generated/models/TempPassword.js new file mode 100644 index 000000000..e25e97d45 --- /dev/null +++ b/src/generated/models/TempPassword.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.TempPassword = void 0; +class TempPassword { + constructor() { + } + static getAttributeTypeMap() { + return TempPassword.attributeTypeMap; + } +} +exports.TempPassword = TempPassword; +TempPassword.discriminator = undefined; +TempPassword.attributeTypeMap = [ + { + 'name': 'tempPassword', + 'baseName': 'tempPassword', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/Theme.js b/src/generated/models/Theme.js new file mode 100644 index 000000000..9a0774d2c --- /dev/null +++ b/src/generated/models/Theme.js @@ -0,0 +1,104 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.Theme = void 0; +class Theme { + constructor() { + } + static getAttributeTypeMap() { + return Theme.attributeTypeMap; + } +} +exports.Theme = Theme; +Theme.discriminator = undefined; +Theme.attributeTypeMap = [ + { + 'name': 'backgroundImage', + 'baseName': 'backgroundImage', + 'type': 'string', + 'format': '' + }, + { + 'name': 'emailTemplateTouchPointVariant', + 'baseName': 'emailTemplateTouchPointVariant', + 'type': 'EmailTemplateTouchPointVariant', + 'format': '' + }, + { + 'name': 'endUserDashboardTouchPointVariant', + 'baseName': 'endUserDashboardTouchPointVariant', + 'type': 'EndUserDashboardTouchPointVariant', + 'format': '' + }, + { + 'name': 'errorPageTouchPointVariant', + 'baseName': 'errorPageTouchPointVariant', + 'type': 'ErrorPageTouchPointVariant', + 'format': '' + }, + { + 'name': 'loadingPageTouchPointVariant', + 'baseName': 'loadingPageTouchPointVariant', + 'type': 'LoadingPageTouchPointVariant', + 'format': '' + }, + { + 'name': 'primaryColorContrastHex', + 'baseName': 'primaryColorContrastHex', + 'type': 'string', + 'format': '' + }, + { + 'name': 'primaryColorHex', + 'baseName': 'primaryColorHex', + 'type': 'string', + 'format': '' + }, + { + 'name': 'secondaryColorContrastHex', + 'baseName': 'secondaryColorContrastHex', + 'type': 'string', + 'format': '' + }, + { + 'name': 'secondaryColorHex', + 'baseName': 'secondaryColorHex', + 'type': 'string', + 'format': '' + }, + { + 'name': 'signInPageTouchPointVariant', + 'baseName': 'signInPageTouchPointVariant', + 'type': 'SignInPageTouchPointVariant', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': '{ [key: string]: any; }', + 'format': '' + } +]; diff --git a/src/generated/models/ThemeResponse.js b/src/generated/models/ThemeResponse.js new file mode 100644 index 000000000..406380052 --- /dev/null +++ b/src/generated/models/ThemeResponse.js @@ -0,0 +1,122 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ThemeResponse = void 0; +class ThemeResponse { + constructor() { + } + static getAttributeTypeMap() { + return ThemeResponse.attributeTypeMap; + } +} +exports.ThemeResponse = ThemeResponse; +ThemeResponse.discriminator = undefined; +ThemeResponse.attributeTypeMap = [ + { + 'name': 'backgroundImage', + 'baseName': 'backgroundImage', + 'type': 'string', + 'format': '' + }, + { + 'name': 'emailTemplateTouchPointVariant', + 'baseName': 'emailTemplateTouchPointVariant', + 'type': 'EmailTemplateTouchPointVariant', + 'format': '' + }, + { + 'name': 'endUserDashboardTouchPointVariant', + 'baseName': 'endUserDashboardTouchPointVariant', + 'type': 'EndUserDashboardTouchPointVariant', + 'format': '' + }, + { + 'name': 'errorPageTouchPointVariant', + 'baseName': 'errorPageTouchPointVariant', + 'type': 'ErrorPageTouchPointVariant', + 'format': '' + }, + { + 'name': 'favicon', + 'baseName': 'favicon', + 'type': 'string', + 'format': '' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'loadingPageTouchPointVariant', + 'baseName': 'loadingPageTouchPointVariant', + 'type': 'LoadingPageTouchPointVariant', + 'format': '' + }, + { + 'name': 'logo', + 'baseName': 'logo', + 'type': 'string', + 'format': '' + }, + { + 'name': 'primaryColorContrastHex', + 'baseName': 'primaryColorContrastHex', + 'type': 'string', + 'format': '' + }, + { + 'name': 'primaryColorHex', + 'baseName': 'primaryColorHex', + 'type': 'string', + 'format': '' + }, + { + 'name': 'secondaryColorContrastHex', + 'baseName': 'secondaryColorContrastHex', + 'type': 'string', + 'format': '' + }, + { + 'name': 'secondaryColorHex', + 'baseName': 'secondaryColorHex', + 'type': 'string', + 'format': '' + }, + { + 'name': 'signInPageTouchPointVariant', + 'baseName': 'signInPageTouchPointVariant', + 'type': 'SignInPageTouchPointVariant', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': '{ [key: string]: any; }', + 'format': '' + } +]; diff --git a/src/generated/models/ThreatInsightConfiguration.js b/src/generated/models/ThreatInsightConfiguration.js new file mode 100644 index 000000000..6b285f95a --- /dev/null +++ b/src/generated/models/ThreatInsightConfiguration.js @@ -0,0 +1,68 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ThreatInsightConfiguration = void 0; +class ThreatInsightConfiguration { + constructor() { + } + static getAttributeTypeMap() { + return ThreatInsightConfiguration.attributeTypeMap; + } +} +exports.ThreatInsightConfiguration = ThreatInsightConfiguration; +ThreatInsightConfiguration.discriminator = undefined; +ThreatInsightConfiguration.attributeTypeMap = [ + { + 'name': 'action', + 'baseName': 'action', + 'type': 'string', + 'format': '' + }, + { + 'name': 'created', + 'baseName': 'created', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'excludeZones', + 'baseName': 'excludeZones', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'lastUpdated', + 'baseName': 'lastUpdated', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': '{ [key: string]: any; }', + 'format': '' + } +]; diff --git a/src/generated/models/TokenAuthorizationServerPolicyRuleAction.js b/src/generated/models/TokenAuthorizationServerPolicyRuleAction.js new file mode 100644 index 000000000..c4b3abe41 --- /dev/null +++ b/src/generated/models/TokenAuthorizationServerPolicyRuleAction.js @@ -0,0 +1,62 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.TokenAuthorizationServerPolicyRuleAction = void 0; +class TokenAuthorizationServerPolicyRuleAction { + constructor() { + } + static getAttributeTypeMap() { + return TokenAuthorizationServerPolicyRuleAction.attributeTypeMap; + } +} +exports.TokenAuthorizationServerPolicyRuleAction = TokenAuthorizationServerPolicyRuleAction; +TokenAuthorizationServerPolicyRuleAction.discriminator = undefined; +TokenAuthorizationServerPolicyRuleAction.attributeTypeMap = [ + { + 'name': 'accessTokenLifetimeMinutes', + 'baseName': 'accessTokenLifetimeMinutes', + 'type': 'number', + 'format': '' + }, + { + 'name': 'inlineHook', + 'baseName': 'inlineHook', + 'type': 'TokenAuthorizationServerPolicyRuleActionInlineHook', + 'format': '' + }, + { + 'name': 'refreshTokenLifetimeMinutes', + 'baseName': 'refreshTokenLifetimeMinutes', + 'type': 'number', + 'format': '' + }, + { + 'name': 'refreshTokenWindowMinutes', + 'baseName': 'refreshTokenWindowMinutes', + 'type': 'number', + 'format': '' + } +]; diff --git a/src/generated/models/TokenAuthorizationServerPolicyRuleActionInlineHook.js b/src/generated/models/TokenAuthorizationServerPolicyRuleActionInlineHook.js new file mode 100644 index 000000000..b993bf2aa --- /dev/null +++ b/src/generated/models/TokenAuthorizationServerPolicyRuleActionInlineHook.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.TokenAuthorizationServerPolicyRuleActionInlineHook = void 0; +class TokenAuthorizationServerPolicyRuleActionInlineHook { + constructor() { + } + static getAttributeTypeMap() { + return TokenAuthorizationServerPolicyRuleActionInlineHook.attributeTypeMap; + } +} +exports.TokenAuthorizationServerPolicyRuleActionInlineHook = TokenAuthorizationServerPolicyRuleActionInlineHook; +TokenAuthorizationServerPolicyRuleActionInlineHook.discriminator = undefined; +TokenAuthorizationServerPolicyRuleActionInlineHook.attributeTypeMap = [ + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/TokenUserFactor.js b/src/generated/models/TokenUserFactor.js new file mode 100644 index 000000000..00df82cc4 --- /dev/null +++ b/src/generated/models/TokenUserFactor.js @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.TokenUserFactor = void 0; +const UserFactor_1 = require('./../models/UserFactor'); +class TokenUserFactor extends UserFactor_1.UserFactor { + constructor() { + super(); + } + static getAttributeTypeMap() { + return super.getAttributeTypeMap().concat(TokenUserFactor.attributeTypeMap); + } +} +exports.TokenUserFactor = TokenUserFactor; +TokenUserFactor.discriminator = undefined; +TokenUserFactor.attributeTypeMap = [ + { + 'name': 'profile', + 'baseName': 'profile', + 'type': 'TokenUserFactorProfile', + 'format': '' + } +]; diff --git a/src/generated/models/TokenUserFactorProfile.js b/src/generated/models/TokenUserFactorProfile.js new file mode 100644 index 000000000..07f8c3b4b --- /dev/null +++ b/src/generated/models/TokenUserFactorProfile.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.TokenUserFactorProfile = void 0; +class TokenUserFactorProfile { + constructor() { + } + static getAttributeTypeMap() { + return TokenUserFactorProfile.attributeTypeMap; + } +} +exports.TokenUserFactorProfile = TokenUserFactorProfile; +TokenUserFactorProfile.discriminator = undefined; +TokenUserFactorProfile.attributeTypeMap = [ + { + 'name': 'credentialId', + 'baseName': 'credentialId', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/TotpUserFactor.js b/src/generated/models/TotpUserFactor.js new file mode 100644 index 000000000..4de6070c6 --- /dev/null +++ b/src/generated/models/TotpUserFactor.js @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.TotpUserFactor = void 0; +const UserFactor_1 = require('./../models/UserFactor'); +class TotpUserFactor extends UserFactor_1.UserFactor { + constructor() { + super(); + } + static getAttributeTypeMap() { + return super.getAttributeTypeMap().concat(TotpUserFactor.attributeTypeMap); + } +} +exports.TotpUserFactor = TotpUserFactor; +TotpUserFactor.discriminator = undefined; +TotpUserFactor.attributeTypeMap = [ + { + 'name': 'profile', + 'baseName': 'profile', + 'type': 'TotpUserFactorProfile', + 'format': '' + } +]; diff --git a/src/generated/models/TotpUserFactorProfile.js b/src/generated/models/TotpUserFactorProfile.js new file mode 100644 index 000000000..6c529b4fd --- /dev/null +++ b/src/generated/models/TotpUserFactorProfile.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.TotpUserFactorProfile = void 0; +class TotpUserFactorProfile { + constructor() { + } + static getAttributeTypeMap() { + return TotpUserFactorProfile.attributeTypeMap; + } +} +exports.TotpUserFactorProfile = TotpUserFactorProfile; +TotpUserFactorProfile.discriminator = undefined; +TotpUserFactorProfile.attributeTypeMap = [ + { + 'name': 'credentialId', + 'baseName': 'credentialId', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/TrustedOrigin.js b/src/generated/models/TrustedOrigin.js new file mode 100644 index 000000000..c51ddabe7 --- /dev/null +++ b/src/generated/models/TrustedOrigin.js @@ -0,0 +1,98 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.TrustedOrigin = void 0; +class TrustedOrigin { + constructor() { + } + static getAttributeTypeMap() { + return TrustedOrigin.attributeTypeMap; + } +} +exports.TrustedOrigin = TrustedOrigin; +TrustedOrigin.discriminator = undefined; +TrustedOrigin.attributeTypeMap = [ + { + 'name': 'created', + 'baseName': 'created', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'createdBy', + 'baseName': 'createdBy', + 'type': 'string', + 'format': '' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'lastUpdated', + 'baseName': 'lastUpdated', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'lastUpdatedBy', + 'baseName': 'lastUpdatedBy', + 'type': 'string', + 'format': '' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'origin', + 'baseName': 'origin', + 'type': 'string', + 'format': '' + }, + { + 'name': 'scopes', + 'baseName': 'scopes', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'status', + 'baseName': 'status', + 'type': 'string', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': '{ [key: string]: any; }', + 'format': '' + } +]; diff --git a/src/generated/models/TrustedOriginScope.js b/src/generated/models/TrustedOriginScope.js new file mode 100644 index 000000000..956ea17e2 --- /dev/null +++ b/src/generated/models/TrustedOriginScope.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.TrustedOriginScope = void 0; +class TrustedOriginScope { + constructor() { + } + static getAttributeTypeMap() { + return TrustedOriginScope.attributeTypeMap; + } +} +exports.TrustedOriginScope = TrustedOriginScope; +TrustedOriginScope.discriminator = undefined; +TrustedOriginScope.attributeTypeMap = [ + { + 'name': 'allowedOktaApps', + 'baseName': 'allowedOktaApps', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'TrustedOriginScopeType', + 'format': '' + } +]; diff --git a/src/generated/models/TrustedOriginScopeType.js b/src/generated/models/TrustedOriginScopeType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/TrustedOriginScopeType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/U2fUserFactor.js b/src/generated/models/U2fUserFactor.js new file mode 100644 index 000000000..613293baf --- /dev/null +++ b/src/generated/models/U2fUserFactor.js @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.U2fUserFactor = void 0; +const UserFactor_1 = require('./../models/UserFactor'); +class U2fUserFactor extends UserFactor_1.UserFactor { + constructor() { + super(); + } + static getAttributeTypeMap() { + return super.getAttributeTypeMap().concat(U2fUserFactor.attributeTypeMap); + } +} +exports.U2fUserFactor = U2fUserFactor; +U2fUserFactor.discriminator = undefined; +U2fUserFactor.attributeTypeMap = [ + { + 'name': 'profile', + 'baseName': 'profile', + 'type': 'U2fUserFactorProfile', + 'format': '' + } +]; diff --git a/src/generated/models/U2fUserFactorProfile.js b/src/generated/models/U2fUserFactorProfile.js new file mode 100644 index 000000000..2e7db1959 --- /dev/null +++ b/src/generated/models/U2fUserFactorProfile.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.U2fUserFactorProfile = void 0; +class U2fUserFactorProfile { + constructor() { + } + static getAttributeTypeMap() { + return U2fUserFactorProfile.attributeTypeMap; + } +} +exports.U2fUserFactorProfile = U2fUserFactorProfile; +U2fUserFactorProfile.discriminator = undefined; +U2fUserFactorProfile.attributeTypeMap = [ + { + 'name': 'credentialId', + 'baseName': 'credentialId', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/UpdateDomain.js b/src/generated/models/UpdateDomain.js new file mode 100644 index 000000000..07f19df3e --- /dev/null +++ b/src/generated/models/UpdateDomain.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.UpdateDomain = void 0; +class UpdateDomain { + constructor() { + } + static getAttributeTypeMap() { + return UpdateDomain.attributeTypeMap; + } +} +exports.UpdateDomain = UpdateDomain; +UpdateDomain.discriminator = undefined; +UpdateDomain.attributeTypeMap = [ + { + 'name': 'brandId', + 'baseName': 'brandId', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/UpdateEmailDomain.js b/src/generated/models/UpdateEmailDomain.js new file mode 100644 index 000000000..62455de0a --- /dev/null +++ b/src/generated/models/UpdateEmailDomain.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.UpdateEmailDomain = void 0; +class UpdateEmailDomain { + constructor() { + } + static getAttributeTypeMap() { + return UpdateEmailDomain.attributeTypeMap; + } +} +exports.UpdateEmailDomain = UpdateEmailDomain; +UpdateEmailDomain.discriminator = undefined; +UpdateEmailDomain.attributeTypeMap = [ + { + 'name': 'displayName', + 'baseName': 'displayName', + 'type': 'string', + 'format': '' + }, + { + 'name': 'userName', + 'baseName': 'userName', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/UpdateUserRequest.js b/src/generated/models/UpdateUserRequest.js new file mode 100644 index 000000000..8abb043e3 --- /dev/null +++ b/src/generated/models/UpdateUserRequest.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.UpdateUserRequest = void 0; +class UpdateUserRequest { + constructor() { + } + static getAttributeTypeMap() { + return UpdateUserRequest.attributeTypeMap; + } +} +exports.UpdateUserRequest = UpdateUserRequest; +UpdateUserRequest.discriminator = undefined; +UpdateUserRequest.attributeTypeMap = [ + { + 'name': 'credentials', + 'baseName': 'credentials', + 'type': 'UserCredentials', + 'format': '' + }, + { + 'name': 'profile', + 'baseName': 'profile', + 'type': 'UserProfile', + 'format': '' + } +]; diff --git a/src/generated/models/User.js b/src/generated/models/User.js new file mode 100644 index 000000000..5db41f590 --- /dev/null +++ b/src/generated/models/User.js @@ -0,0 +1,122 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.User = void 0; +class User { + constructor() { + } + static getAttributeTypeMap() { + return User.attributeTypeMap; + } +} +exports.User = User; +User.discriminator = undefined; +User.attributeTypeMap = [ + { + 'name': 'activated', + 'baseName': 'activated', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'created', + 'baseName': 'created', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'credentials', + 'baseName': 'credentials', + 'type': 'UserCredentials', + 'format': '' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'lastLogin', + 'baseName': 'lastLogin', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'lastUpdated', + 'baseName': 'lastUpdated', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'passwordChanged', + 'baseName': 'passwordChanged', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'profile', + 'baseName': 'profile', + 'type': 'UserProfile', + 'format': '' + }, + { + 'name': 'status', + 'baseName': 'status', + 'type': 'UserStatus', + 'format': '' + }, + { + 'name': 'statusChanged', + 'baseName': 'statusChanged', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'transitioningToStatus', + 'baseName': 'transitioningToStatus', + 'type': 'UserStatus', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'UserType', + 'format': '' + }, + { + 'name': '_embedded', + 'baseName': '_embedded', + 'type': '{ [key: string]: any; }', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': '{ [key: string]: any; }', + 'format': '' + } +]; diff --git a/src/generated/models/UserActivationToken.js b/src/generated/models/UserActivationToken.js new file mode 100644 index 000000000..274b839c9 --- /dev/null +++ b/src/generated/models/UserActivationToken.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.UserActivationToken = void 0; +class UserActivationToken { + constructor() { + } + static getAttributeTypeMap() { + return UserActivationToken.attributeTypeMap; + } +} +exports.UserActivationToken = UserActivationToken; +UserActivationToken.discriminator = undefined; +UserActivationToken.attributeTypeMap = [ + { + 'name': 'activationToken', + 'baseName': 'activationToken', + 'type': 'string', + 'format': '' + }, + { + 'name': 'activationUrl', + 'baseName': 'activationUrl', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/UserBlock.js b/src/generated/models/UserBlock.js new file mode 100644 index 000000000..193c0401e --- /dev/null +++ b/src/generated/models/UserBlock.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.UserBlock = void 0; +class UserBlock { + constructor() { + } + static getAttributeTypeMap() { + return UserBlock.attributeTypeMap; + } +} +exports.UserBlock = UserBlock; +UserBlock.discriminator = undefined; +UserBlock.attributeTypeMap = [ + { + 'name': 'appliesTo', + 'baseName': 'appliesTo', + 'type': 'string', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/UserCondition.js b/src/generated/models/UserCondition.js new file mode 100644 index 000000000..6f5f5e776 --- /dev/null +++ b/src/generated/models/UserCondition.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.UserCondition = void 0; +class UserCondition { + constructor() { + } + static getAttributeTypeMap() { + return UserCondition.attributeTypeMap; + } +} +exports.UserCondition = UserCondition; +UserCondition.discriminator = undefined; +UserCondition.attributeTypeMap = [ + { + 'name': 'exclude', + 'baseName': 'exclude', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'include', + 'baseName': 'include', + 'type': 'Array', + 'format': '' + } +]; diff --git a/src/generated/models/UserCredentials.js b/src/generated/models/UserCredentials.js new file mode 100644 index 000000000..9ca0122f7 --- /dev/null +++ b/src/generated/models/UserCredentials.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.UserCredentials = void 0; +class UserCredentials { + constructor() { + } + static getAttributeTypeMap() { + return UserCredentials.attributeTypeMap; + } +} +exports.UserCredentials = UserCredentials; +UserCredentials.discriminator = undefined; +UserCredentials.attributeTypeMap = [ + { + 'name': 'password', + 'baseName': 'password', + 'type': 'PasswordCredential', + 'format': '' + }, + { + 'name': 'provider', + 'baseName': 'provider', + 'type': 'AuthenticationProvider', + 'format': '' + }, + { + 'name': 'recovery_question', + 'baseName': 'recovery_question', + 'type': 'RecoveryQuestionCredential', + 'format': '' + } +]; diff --git a/src/generated/models/UserFactor.js b/src/generated/models/UserFactor.js new file mode 100644 index 000000000..5469206b1 --- /dev/null +++ b/src/generated/models/UserFactor.js @@ -0,0 +1,92 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.UserFactor = void 0; +class UserFactor { + constructor() { + } + static getAttributeTypeMap() { + return UserFactor.attributeTypeMap; + } +} +exports.UserFactor = UserFactor; +UserFactor.discriminator = 'factorType'; +UserFactor.attributeTypeMap = [ + { + 'name': 'created', + 'baseName': 'created', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'factorType', + 'baseName': 'factorType', + 'type': 'FactorType', + 'format': '' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'lastUpdated', + 'baseName': 'lastUpdated', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'provider', + 'baseName': 'provider', + 'type': 'FactorProvider', + 'format': '' + }, + { + 'name': 'status', + 'baseName': 'status', + 'type': 'FactorStatus', + 'format': '' + }, + { + 'name': 'verify', + 'baseName': 'verify', + 'type': 'VerifyFactorRequest', + 'format': '' + }, + { + 'name': '_embedded', + 'baseName': '_embedded', + 'type': '{ [key: string]: any; }', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': '{ [key: string]: any; }', + 'format': '' + } +]; diff --git a/src/generated/models/UserIdString.js b/src/generated/models/UserIdString.js new file mode 100644 index 000000000..0059085d4 --- /dev/null +++ b/src/generated/models/UserIdString.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta API + * Allows customers to easily access the Okta API + * + * OpenAPI spec version: 3.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.UserIdString = void 0; +class UserIdString { + constructor() { + } + static getAttributeTypeMap() { + return UserIdString.attributeTypeMap; + } +} +exports.UserIdString = UserIdString; +UserIdString.discriminator = undefined; +UserIdString.attributeTypeMap = [ + { + 'name': 'userId', + 'baseName': 'userId', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/UserIdentifierConditionEvaluatorPattern.js b/src/generated/models/UserIdentifierConditionEvaluatorPattern.js new file mode 100644 index 000000000..2d21854fb --- /dev/null +++ b/src/generated/models/UserIdentifierConditionEvaluatorPattern.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.UserIdentifierConditionEvaluatorPattern = void 0; +class UserIdentifierConditionEvaluatorPattern { + constructor() { + } + static getAttributeTypeMap() { + return UserIdentifierConditionEvaluatorPattern.attributeTypeMap; + } +} +exports.UserIdentifierConditionEvaluatorPattern = UserIdentifierConditionEvaluatorPattern; +UserIdentifierConditionEvaluatorPattern.discriminator = undefined; +UserIdentifierConditionEvaluatorPattern.attributeTypeMap = [ + { + 'name': 'matchType', + 'baseName': 'matchType', + 'type': 'UserIdentifierMatchType', + 'format': '' + }, + { + 'name': 'value', + 'baseName': 'value', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/UserIdentifierMatchType.js b/src/generated/models/UserIdentifierMatchType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/UserIdentifierMatchType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/UserIdentifierPolicyRuleCondition.js b/src/generated/models/UserIdentifierPolicyRuleCondition.js new file mode 100644 index 000000000..e21c33148 --- /dev/null +++ b/src/generated/models/UserIdentifierPolicyRuleCondition.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.UserIdentifierPolicyRuleCondition = void 0; +class UserIdentifierPolicyRuleCondition { + constructor() { + } + static getAttributeTypeMap() { + return UserIdentifierPolicyRuleCondition.attributeTypeMap; + } +} +exports.UserIdentifierPolicyRuleCondition = UserIdentifierPolicyRuleCondition; +UserIdentifierPolicyRuleCondition.discriminator = undefined; +UserIdentifierPolicyRuleCondition.attributeTypeMap = [ + { + 'name': 'attribute', + 'baseName': 'attribute', + 'type': 'string', + 'format': '' + }, + { + 'name': 'patterns', + 'baseName': 'patterns', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'UserIdentifierType', + 'format': '' + } +]; diff --git a/src/generated/models/UserIdentifierType.js b/src/generated/models/UserIdentifierType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/UserIdentifierType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/UserIdentityProviderLinkRequest.js b/src/generated/models/UserIdentityProviderLinkRequest.js new file mode 100644 index 000000000..2ca9811a0 --- /dev/null +++ b/src/generated/models/UserIdentityProviderLinkRequest.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.UserIdentityProviderLinkRequest = void 0; +class UserIdentityProviderLinkRequest { + constructor() { + } + static getAttributeTypeMap() { + return UserIdentityProviderLinkRequest.attributeTypeMap; + } +} +exports.UserIdentityProviderLinkRequest = UserIdentityProviderLinkRequest; +UserIdentityProviderLinkRequest.discriminator = undefined; +UserIdentityProviderLinkRequest.attributeTypeMap = [ + { + 'name': 'externalId', + 'baseName': 'externalId', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/UserLifecycleAttributePolicyRuleCondition.js b/src/generated/models/UserLifecycleAttributePolicyRuleCondition.js new file mode 100644 index 000000000..6d61c2c78 --- /dev/null +++ b/src/generated/models/UserLifecycleAttributePolicyRuleCondition.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.UserLifecycleAttributePolicyRuleCondition = void 0; +class UserLifecycleAttributePolicyRuleCondition { + constructor() { + } + static getAttributeTypeMap() { + return UserLifecycleAttributePolicyRuleCondition.attributeTypeMap; + } +} +exports.UserLifecycleAttributePolicyRuleCondition = UserLifecycleAttributePolicyRuleCondition; +UserLifecycleAttributePolicyRuleCondition.discriminator = undefined; +UserLifecycleAttributePolicyRuleCondition.attributeTypeMap = [ + { + 'name': 'attributeName', + 'baseName': 'attributeName', + 'type': 'string', + 'format': '' + }, + { + 'name': 'matchingValue', + 'baseName': 'matchingValue', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/UserLockoutSettings.js b/src/generated/models/UserLockoutSettings.js new file mode 100644 index 000000000..f8dcd4e2e --- /dev/null +++ b/src/generated/models/UserLockoutSettings.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.UserLockoutSettings = void 0; +class UserLockoutSettings { + constructor() { + } + static getAttributeTypeMap() { + return UserLockoutSettings.attributeTypeMap; + } +} +exports.UserLockoutSettings = UserLockoutSettings; +UserLockoutSettings.discriminator = undefined; +UserLockoutSettings.attributeTypeMap = [ + { + 'name': 'preventBruteForceLockoutFromUnknownDevices', + 'baseName': 'preventBruteForceLockoutFromUnknownDevices', + 'type': 'boolean', + 'format': '' + } +]; diff --git a/src/generated/models/UserNextLogin.js b/src/generated/models/UserNextLogin.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/UserNextLogin.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/UserPolicyRuleCondition.js b/src/generated/models/UserPolicyRuleCondition.js new file mode 100644 index 000000000..0c492f255 --- /dev/null +++ b/src/generated/models/UserPolicyRuleCondition.js @@ -0,0 +1,74 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.UserPolicyRuleCondition = void 0; +class UserPolicyRuleCondition { + constructor() { + } + static getAttributeTypeMap() { + return UserPolicyRuleCondition.attributeTypeMap; + } +} +exports.UserPolicyRuleCondition = UserPolicyRuleCondition; +UserPolicyRuleCondition.discriminator = undefined; +UserPolicyRuleCondition.attributeTypeMap = [ + { + 'name': 'exclude', + 'baseName': 'exclude', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'inactivity', + 'baseName': 'inactivity', + 'type': 'InactivityPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'include', + 'baseName': 'include', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'lifecycleExpiration', + 'baseName': 'lifecycleExpiration', + 'type': 'LifecycleExpirationPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'passwordExpiration', + 'baseName': 'passwordExpiration', + 'type': 'PasswordExpirationPolicyRuleCondition', + 'format': '' + }, + { + 'name': 'userLifecycleAttribute', + 'baseName': 'userLifecycleAttribute', + 'type': 'UserLifecycleAttributePolicyRuleCondition', + 'format': '' + } +]; diff --git a/src/generated/models/UserProfile.js b/src/generated/models/UserProfile.js new file mode 100644 index 000000000..4adfd1072 --- /dev/null +++ b/src/generated/models/UserProfile.js @@ -0,0 +1,225 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.UserProfile = void 0; +class UserProfile { + constructor() { + } + static getAttributeTypeMap() { + return UserProfile.attributeTypeMap; + } +} +exports.UserProfile = UserProfile; +UserProfile.discriminator = undefined; +UserProfile.attributeTypeMap = [ + { + 'name': 'city', + 'baseName': 'city', + 'type': 'string', + 'format': '' + }, + { + 'name': 'costCenter', + 'baseName': 'costCenter', + 'type': 'string', + 'format': '' + }, + { + 'name': 'countryCode', + 'baseName': 'countryCode', + 'type': 'string', + 'format': '' + }, + { + 'name': 'department', + 'baseName': 'department', + 'type': 'string', + 'format': '' + }, + { + 'name': 'displayName', + 'baseName': 'displayName', + 'type': 'string', + 'format': '' + }, + { + 'name': 'division', + 'baseName': 'division', + 'type': 'string', + 'format': '' + }, + { + 'name': 'email', + 'baseName': 'email', + 'type': 'string', + 'format': 'email' + }, + { + 'name': 'employeeNumber', + 'baseName': 'employeeNumber', + 'type': 'string', + 'format': '' + }, + { + 'name': 'firstName', + 'baseName': 'firstName', + 'type': 'string', + 'format': '' + }, + { + 'name': 'honorificPrefix', + 'baseName': 'honorificPrefix', + 'type': 'string', + 'format': '' + }, + { + 'name': 'honorificSuffix', + 'baseName': 'honorificSuffix', + 'type': 'string', + 'format': '' + }, + { + 'name': 'lastName', + 'baseName': 'lastName', + 'type': 'string', + 'format': '' + }, + { + 'name': 'locale', + 'baseName': 'locale', + 'type': 'string', + 'format': '' + }, + { + 'name': 'login', + 'baseName': 'login', + 'type': 'string', + 'format': '' + }, + { + 'name': 'manager', + 'baseName': 'manager', + 'type': 'string', + 'format': '' + }, + { + 'name': 'managerId', + 'baseName': 'managerId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'middleName', + 'baseName': 'middleName', + 'type': 'string', + 'format': '' + }, + { + 'name': 'mobilePhone', + 'baseName': 'mobilePhone', + 'type': 'string', + 'format': '' + }, + { + 'name': 'nickName', + 'baseName': 'nickName', + 'type': 'string', + 'format': '' + }, + { + 'name': 'organization', + 'baseName': 'organization', + 'type': 'string', + 'format': '' + }, + { + 'name': 'postalAddress', + 'baseName': 'postalAddress', + 'type': 'string', + 'format': '' + }, + { + 'name': 'preferredLanguage', + 'baseName': 'preferredLanguage', + 'type': 'string', + 'format': '' + }, + { + 'name': 'primaryPhone', + 'baseName': 'primaryPhone', + 'type': 'string', + 'format': '' + }, + { + 'name': 'profileUrl', + 'baseName': 'profileUrl', + 'type': 'string', + 'format': '' + }, + { + 'name': 'secondEmail', + 'baseName': 'secondEmail', + 'type': 'string', + 'format': 'email' + }, + { + 'name': 'state', + 'baseName': 'state', + 'type': 'string', + 'format': '' + }, + { + 'name': 'streetAddress', + 'baseName': 'streetAddress', + 'type': 'string', + 'format': '' + }, + { + 'name': 'timezone', + 'baseName': 'timezone', + 'type': 'string', + 'format': '' + }, + { + 'name': 'title', + 'baseName': 'title', + 'type': 'string', + 'format': '' + }, + { + 'name': 'userType', + 'baseName': 'userType', + 'type': 'string', + 'format': '' + }, + { + 'name': 'zipCode', + 'baseName': 'zipCode', + 'type': 'string', + 'format': '' + } +]; +UserProfile.isExtensible = true; diff --git a/src/generated/models/UserSchema.js b/src/generated/models/UserSchema.js new file mode 100644 index 000000000..9a93a9a69 --- /dev/null +++ b/src/generated/models/UserSchema.js @@ -0,0 +1,98 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.UserSchema = void 0; +class UserSchema { + constructor() { + } + static getAttributeTypeMap() { + return UserSchema.attributeTypeMap; + } +} +exports.UserSchema = UserSchema; +UserSchema.discriminator = undefined; +UserSchema.attributeTypeMap = [ + { + 'name': 'schema', + 'baseName': '$schema', + 'type': 'string', + 'format': '' + }, + { + 'name': 'created', + 'baseName': 'created', + 'type': 'string', + 'format': '' + }, + { + 'name': 'definitions', + 'baseName': 'definitions', + 'type': 'UserSchemaDefinitions', + 'format': '' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'lastUpdated', + 'baseName': 'lastUpdated', + 'type': 'string', + 'format': '' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'properties', + 'baseName': 'properties', + 'type': 'UserSchemaProperties', + 'format': '' + }, + { + 'name': 'title', + 'baseName': 'title', + 'type': 'string', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'string', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': '{ [key: string]: any; }', + 'format': '' + } +]; diff --git a/src/generated/models/UserSchemaAttribute.js b/src/generated/models/UserSchemaAttribute.js new file mode 100644 index 000000000..472223f09 --- /dev/null +++ b/src/generated/models/UserSchemaAttribute.js @@ -0,0 +1,146 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.UserSchemaAttribute = void 0; +class UserSchemaAttribute { + constructor() { + } + static getAttributeTypeMap() { + return UserSchemaAttribute.attributeTypeMap; + } +} +exports.UserSchemaAttribute = UserSchemaAttribute; +UserSchemaAttribute.discriminator = undefined; +UserSchemaAttribute.attributeTypeMap = [ + { + 'name': 'description', + 'baseName': 'description', + 'type': 'string', + 'format': '' + }, + { + 'name': '_enum', + 'baseName': 'enum', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'externalName', + 'baseName': 'externalName', + 'type': 'string', + 'format': '' + }, + { + 'name': 'externalNamespace', + 'baseName': 'externalNamespace', + 'type': 'string', + 'format': '' + }, + { + 'name': 'items', + 'baseName': 'items', + 'type': 'UserSchemaAttributeItems', + 'format': '' + }, + { + 'name': 'master', + 'baseName': 'master', + 'type': 'UserSchemaAttributeMaster', + 'format': '' + }, + { + 'name': 'maxLength', + 'baseName': 'maxLength', + 'type': 'number', + 'format': '' + }, + { + 'name': 'minLength', + 'baseName': 'minLength', + 'type': 'number', + 'format': '' + }, + { + 'name': 'mutability', + 'baseName': 'mutability', + 'type': 'string', + 'format': '' + }, + { + 'name': 'oneOf', + 'baseName': 'oneOf', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'pattern', + 'baseName': 'pattern', + 'type': 'string', + 'format': '' + }, + { + 'name': 'permissions', + 'baseName': 'permissions', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'required', + 'baseName': 'required', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'scope', + 'baseName': 'scope', + 'type': 'UserSchemaAttributeScope', + 'format': '' + }, + { + 'name': 'title', + 'baseName': 'title', + 'type': 'string', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'UserSchemaAttributeType', + 'format': '' + }, + { + 'name': 'union', + 'baseName': 'union', + 'type': 'UserSchemaAttributeUnion', + 'format': '' + }, + { + 'name': 'unique', + 'baseName': 'unique', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/UserSchemaAttributeEnum.js b/src/generated/models/UserSchemaAttributeEnum.js new file mode 100644 index 000000000..28e4e36b8 --- /dev/null +++ b/src/generated/models/UserSchemaAttributeEnum.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.UserSchemaAttributeEnum = void 0; +class UserSchemaAttributeEnum { + constructor() { + } + static getAttributeTypeMap() { + return UserSchemaAttributeEnum.attributeTypeMap; + } +} +exports.UserSchemaAttributeEnum = UserSchemaAttributeEnum; +UserSchemaAttributeEnum.discriminator = undefined; +UserSchemaAttributeEnum.attributeTypeMap = [ + { + 'name': '_const', + 'baseName': 'const', + 'type': 'string', + 'format': '' + }, + { + 'name': 'title', + 'baseName': 'title', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/UserSchemaAttributeItems.js b/src/generated/models/UserSchemaAttributeItems.js new file mode 100644 index 000000000..e09192a5d --- /dev/null +++ b/src/generated/models/UserSchemaAttributeItems.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.UserSchemaAttributeItems = void 0; +class UserSchemaAttributeItems { + constructor() { + } + static getAttributeTypeMap() { + return UserSchemaAttributeItems.attributeTypeMap; + } +} +exports.UserSchemaAttributeItems = UserSchemaAttributeItems; +UserSchemaAttributeItems.discriminator = undefined; +UserSchemaAttributeItems.attributeTypeMap = [ + { + 'name': '_enum', + 'baseName': 'enum', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'oneOf', + 'baseName': 'oneOf', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/UserSchemaAttributeMaster.js b/src/generated/models/UserSchemaAttributeMaster.js new file mode 100644 index 000000000..79ab2b194 --- /dev/null +++ b/src/generated/models/UserSchemaAttributeMaster.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.UserSchemaAttributeMaster = void 0; +class UserSchemaAttributeMaster { + constructor() { + } + static getAttributeTypeMap() { + return UserSchemaAttributeMaster.attributeTypeMap; + } +} +exports.UserSchemaAttributeMaster = UserSchemaAttributeMaster; +UserSchemaAttributeMaster.discriminator = undefined; +UserSchemaAttributeMaster.attributeTypeMap = [ + { + 'name': 'priority', + 'baseName': 'priority', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'UserSchemaAttributeMasterType', + 'format': '' + } +]; diff --git a/src/generated/models/UserSchemaAttributeMasterPriority.js b/src/generated/models/UserSchemaAttributeMasterPriority.js new file mode 100644 index 000000000..fab63adee --- /dev/null +++ b/src/generated/models/UserSchemaAttributeMasterPriority.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.UserSchemaAttributeMasterPriority = void 0; +class UserSchemaAttributeMasterPriority { + constructor() { + } + static getAttributeTypeMap() { + return UserSchemaAttributeMasterPriority.attributeTypeMap; + } +} +exports.UserSchemaAttributeMasterPriority = UserSchemaAttributeMasterPriority; +UserSchemaAttributeMasterPriority.discriminator = undefined; +UserSchemaAttributeMasterPriority.attributeTypeMap = [ + { + 'name': 'type', + 'baseName': 'type', + 'type': 'string', + 'format': '' + }, + { + 'name': 'value', + 'baseName': 'value', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/UserSchemaAttributeMasterType.js b/src/generated/models/UserSchemaAttributeMasterType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/UserSchemaAttributeMasterType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/UserSchemaAttributePermission.js b/src/generated/models/UserSchemaAttributePermission.js new file mode 100644 index 000000000..333080abb --- /dev/null +++ b/src/generated/models/UserSchemaAttributePermission.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.UserSchemaAttributePermission = void 0; +class UserSchemaAttributePermission { + constructor() { + } + static getAttributeTypeMap() { + return UserSchemaAttributePermission.attributeTypeMap; + } +} +exports.UserSchemaAttributePermission = UserSchemaAttributePermission; +UserSchemaAttributePermission.discriminator = undefined; +UserSchemaAttributePermission.attributeTypeMap = [ + { + 'name': 'action', + 'baseName': 'action', + 'type': 'string', + 'format': '' + }, + { + 'name': 'principal', + 'baseName': 'principal', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/UserSchemaAttributeScope.js b/src/generated/models/UserSchemaAttributeScope.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/UserSchemaAttributeScope.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/UserSchemaAttributeType.js b/src/generated/models/UserSchemaAttributeType.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/UserSchemaAttributeType.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/UserSchemaAttributeUnion.js b/src/generated/models/UserSchemaAttributeUnion.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/UserSchemaAttributeUnion.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/UserSchemaBase.js b/src/generated/models/UserSchemaBase.js new file mode 100644 index 000000000..d5567d682 --- /dev/null +++ b/src/generated/models/UserSchemaBase.js @@ -0,0 +1,62 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.UserSchemaBase = void 0; +class UserSchemaBase { + constructor() { + } + static getAttributeTypeMap() { + return UserSchemaBase.attributeTypeMap; + } +} +exports.UserSchemaBase = UserSchemaBase; +UserSchemaBase.discriminator = undefined; +UserSchemaBase.attributeTypeMap = [ + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'properties', + 'baseName': 'properties', + 'type': 'UserSchemaBaseProperties', + 'format': '' + }, + { + 'name': 'required', + 'baseName': 'required', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/UserSchemaBaseProperties.js b/src/generated/models/UserSchemaBaseProperties.js new file mode 100644 index 000000000..9fb0229ed --- /dev/null +++ b/src/generated/models/UserSchemaBaseProperties.js @@ -0,0 +1,224 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.UserSchemaBaseProperties = void 0; +class UserSchemaBaseProperties { + constructor() { + } + static getAttributeTypeMap() { + return UserSchemaBaseProperties.attributeTypeMap; + } +} +exports.UserSchemaBaseProperties = UserSchemaBaseProperties; +UserSchemaBaseProperties.discriminator = undefined; +UserSchemaBaseProperties.attributeTypeMap = [ + { + 'name': 'city', + 'baseName': 'city', + 'type': 'UserSchemaAttribute', + 'format': '' + }, + { + 'name': 'costCenter', + 'baseName': 'costCenter', + 'type': 'UserSchemaAttribute', + 'format': '' + }, + { + 'name': 'countryCode', + 'baseName': 'countryCode', + 'type': 'UserSchemaAttribute', + 'format': '' + }, + { + 'name': 'department', + 'baseName': 'department', + 'type': 'UserSchemaAttribute', + 'format': '' + }, + { + 'name': 'displayName', + 'baseName': 'displayName', + 'type': 'UserSchemaAttribute', + 'format': '' + }, + { + 'name': 'division', + 'baseName': 'division', + 'type': 'UserSchemaAttribute', + 'format': '' + }, + { + 'name': 'email', + 'baseName': 'email', + 'type': 'UserSchemaAttribute', + 'format': '' + }, + { + 'name': 'employeeNumber', + 'baseName': 'employeeNumber', + 'type': 'UserSchemaAttribute', + 'format': '' + }, + { + 'name': 'firstName', + 'baseName': 'firstName', + 'type': 'UserSchemaAttribute', + 'format': '' + }, + { + 'name': 'honorificPrefix', + 'baseName': 'honorificPrefix', + 'type': 'UserSchemaAttribute', + 'format': '' + }, + { + 'name': 'honorificSuffix', + 'baseName': 'honorificSuffix', + 'type': 'UserSchemaAttribute', + 'format': '' + }, + { + 'name': 'lastName', + 'baseName': 'lastName', + 'type': 'UserSchemaAttribute', + 'format': '' + }, + { + 'name': 'locale', + 'baseName': 'locale', + 'type': 'UserSchemaAttribute', + 'format': '' + }, + { + 'name': 'login', + 'baseName': 'login', + 'type': 'UserSchemaAttribute', + 'format': '' + }, + { + 'name': 'manager', + 'baseName': 'manager', + 'type': 'UserSchemaAttribute', + 'format': '' + }, + { + 'name': 'managerId', + 'baseName': 'managerId', + 'type': 'UserSchemaAttribute', + 'format': '' + }, + { + 'name': 'middleName', + 'baseName': 'middleName', + 'type': 'UserSchemaAttribute', + 'format': '' + }, + { + 'name': 'mobilePhone', + 'baseName': 'mobilePhone', + 'type': 'UserSchemaAttribute', + 'format': '' + }, + { + 'name': 'nickName', + 'baseName': 'nickName', + 'type': 'UserSchemaAttribute', + 'format': '' + }, + { + 'name': 'organization', + 'baseName': 'organization', + 'type': 'UserSchemaAttribute', + 'format': '' + }, + { + 'name': 'postalAddress', + 'baseName': 'postalAddress', + 'type': 'UserSchemaAttribute', + 'format': '' + }, + { + 'name': 'preferredLanguage', + 'baseName': 'preferredLanguage', + 'type': 'UserSchemaAttribute', + 'format': '' + }, + { + 'name': 'primaryPhone', + 'baseName': 'primaryPhone', + 'type': 'UserSchemaAttribute', + 'format': '' + }, + { + 'name': 'profileUrl', + 'baseName': 'profileUrl', + 'type': 'UserSchemaAttribute', + 'format': '' + }, + { + 'name': 'secondEmail', + 'baseName': 'secondEmail', + 'type': 'UserSchemaAttribute', + 'format': '' + }, + { + 'name': 'state', + 'baseName': 'state', + 'type': 'UserSchemaAttribute', + 'format': '' + }, + { + 'name': 'streetAddress', + 'baseName': 'streetAddress', + 'type': 'UserSchemaAttribute', + 'format': '' + }, + { + 'name': 'timezone', + 'baseName': 'timezone', + 'type': 'UserSchemaAttribute', + 'format': '' + }, + { + 'name': 'title', + 'baseName': 'title', + 'type': 'UserSchemaAttribute', + 'format': '' + }, + { + 'name': 'userType', + 'baseName': 'userType', + 'type': 'UserSchemaAttribute', + 'format': '' + }, + { + 'name': 'zipCode', + 'baseName': 'zipCode', + 'type': 'UserSchemaAttribute', + 'format': '' + } +]; diff --git a/src/generated/models/UserSchemaDefinitions.js b/src/generated/models/UserSchemaDefinitions.js new file mode 100644 index 000000000..a81652c4f --- /dev/null +++ b/src/generated/models/UserSchemaDefinitions.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.UserSchemaDefinitions = void 0; +class UserSchemaDefinitions { + constructor() { + } + static getAttributeTypeMap() { + return UserSchemaDefinitions.attributeTypeMap; + } +} +exports.UserSchemaDefinitions = UserSchemaDefinitions; +UserSchemaDefinitions.discriminator = undefined; +UserSchemaDefinitions.attributeTypeMap = [ + { + 'name': 'base', + 'baseName': 'base', + 'type': 'UserSchemaBase', + 'format': '' + }, + { + 'name': 'custom', + 'baseName': 'custom', + 'type': 'UserSchemaPublic', + 'format': '' + } +]; diff --git a/src/generated/models/UserSchemaProperties.js b/src/generated/models/UserSchemaProperties.js new file mode 100644 index 000000000..9b7088755 --- /dev/null +++ b/src/generated/models/UserSchemaProperties.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.UserSchemaProperties = void 0; +class UserSchemaProperties { + constructor() { + } + static getAttributeTypeMap() { + return UserSchemaProperties.attributeTypeMap; + } +} +exports.UserSchemaProperties = UserSchemaProperties; +UserSchemaProperties.discriminator = undefined; +UserSchemaProperties.attributeTypeMap = [ + { + 'name': 'profile', + 'baseName': 'profile', + 'type': 'UserSchemaPropertiesProfile', + 'format': '' + } +]; diff --git a/src/generated/models/UserSchemaPropertiesProfile.js b/src/generated/models/UserSchemaPropertiesProfile.js new file mode 100644 index 000000000..15eb16a37 --- /dev/null +++ b/src/generated/models/UserSchemaPropertiesProfile.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.UserSchemaPropertiesProfile = void 0; +class UserSchemaPropertiesProfile { + constructor() { + } + static getAttributeTypeMap() { + return UserSchemaPropertiesProfile.attributeTypeMap; + } +} +exports.UserSchemaPropertiesProfile = UserSchemaPropertiesProfile; +UserSchemaPropertiesProfile.discriminator = undefined; +UserSchemaPropertiesProfile.attributeTypeMap = [ + { + 'name': 'allOf', + 'baseName': 'allOf', + 'type': 'Array', + 'format': '' + } +]; diff --git a/src/generated/models/UserSchemaPropertiesProfileItem.js b/src/generated/models/UserSchemaPropertiesProfileItem.js new file mode 100644 index 000000000..61f5179af --- /dev/null +++ b/src/generated/models/UserSchemaPropertiesProfileItem.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.UserSchemaPropertiesProfileItem = void 0; +class UserSchemaPropertiesProfileItem { + constructor() { + } + static getAttributeTypeMap() { + return UserSchemaPropertiesProfileItem.attributeTypeMap; + } +} +exports.UserSchemaPropertiesProfileItem = UserSchemaPropertiesProfileItem; +UserSchemaPropertiesProfileItem.discriminator = undefined; +UserSchemaPropertiesProfileItem.attributeTypeMap = [ + { + 'name': 'ref', + 'baseName': '$ref', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/UserSchemaPublic.js b/src/generated/models/UserSchemaPublic.js new file mode 100644 index 000000000..6b8f2236f --- /dev/null +++ b/src/generated/models/UserSchemaPublic.js @@ -0,0 +1,62 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.UserSchemaPublic = void 0; +class UserSchemaPublic { + constructor() { + } + static getAttributeTypeMap() { + return UserSchemaPublic.attributeTypeMap; + } +} +exports.UserSchemaPublic = UserSchemaPublic; +UserSchemaPublic.discriminator = undefined; +UserSchemaPublic.attributeTypeMap = [ + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'properties', + 'baseName': 'properties', + 'type': '{ [key: string]: UserSchemaAttribute; }', + 'format': '' + }, + { + 'name': 'required', + 'baseName': 'required', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/UserStatus.js b/src/generated/models/UserStatus.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/UserStatus.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/UserStatusPolicyRuleCondition.js b/src/generated/models/UserStatusPolicyRuleCondition.js new file mode 100644 index 000000000..ab7f9173c --- /dev/null +++ b/src/generated/models/UserStatusPolicyRuleCondition.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.UserStatusPolicyRuleCondition = void 0; +class UserStatusPolicyRuleCondition { + constructor() { + } + static getAttributeTypeMap() { + return UserStatusPolicyRuleCondition.attributeTypeMap; + } +} +exports.UserStatusPolicyRuleCondition = UserStatusPolicyRuleCondition; +UserStatusPolicyRuleCondition.discriminator = undefined; +UserStatusPolicyRuleCondition.attributeTypeMap = [ + { + 'name': 'value', + 'baseName': 'value', + 'type': 'PolicyUserStatus', + 'format': '' + } +]; diff --git a/src/generated/models/UserType.js b/src/generated/models/UserType.js new file mode 100644 index 000000000..8fe1699eb --- /dev/null +++ b/src/generated/models/UserType.js @@ -0,0 +1,98 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.UserType = void 0; +class UserType { + constructor() { + } + static getAttributeTypeMap() { + return UserType.attributeTypeMap; + } +} +exports.UserType = UserType; +UserType.discriminator = undefined; +UserType.attributeTypeMap = [ + { + 'name': 'created', + 'baseName': 'created', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'createdBy', + 'baseName': 'createdBy', + 'type': 'string', + 'format': '' + }, + { + 'name': '_default', + 'baseName': 'default', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'description', + 'baseName': 'description', + 'type': 'string', + 'format': '' + }, + { + 'name': 'displayName', + 'baseName': 'displayName', + 'type': 'string', + 'format': '' + }, + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'lastUpdated', + 'baseName': 'lastUpdated', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'lastUpdatedBy', + 'baseName': 'lastUpdatedBy', + 'type': 'string', + 'format': '' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': '{ [key: string]: any; }', + 'format': '' + } +]; diff --git a/src/generated/models/UserTypeCondition.js b/src/generated/models/UserTypeCondition.js new file mode 100644 index 000000000..010af5aa5 --- /dev/null +++ b/src/generated/models/UserTypeCondition.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.UserTypeCondition = void 0; +class UserTypeCondition { + constructor() { + } + static getAttributeTypeMap() { + return UserTypeCondition.attributeTypeMap; + } +} +exports.UserTypeCondition = UserTypeCondition; +UserTypeCondition.discriminator = undefined; +UserTypeCondition.attributeTypeMap = [ + { + 'name': 'exclude', + 'baseName': 'exclude', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'include', + 'baseName': 'include', + 'type': 'Array', + 'format': '' + } +]; diff --git a/src/generated/models/UserVerificationEnum.js b/src/generated/models/UserVerificationEnum.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/UserVerificationEnum.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/VerificationMethod.js b/src/generated/models/VerificationMethod.js new file mode 100644 index 000000000..2a87a91fe --- /dev/null +++ b/src/generated/models/VerificationMethod.js @@ -0,0 +1,62 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.VerificationMethod = void 0; +class VerificationMethod { + constructor() { + } + static getAttributeTypeMap() { + return VerificationMethod.attributeTypeMap; + } +} +exports.VerificationMethod = VerificationMethod; +VerificationMethod.discriminator = undefined; +VerificationMethod.attributeTypeMap = [ + { + 'name': 'constraints', + 'baseName': 'constraints', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'factorMode', + 'baseName': 'factorMode', + 'type': 'string', + 'format': '' + }, + { + 'name': 'reauthenticateIn', + 'baseName': 'reauthenticateIn', + 'type': 'string', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/VerifyFactorRequest.js b/src/generated/models/VerifyFactorRequest.js new file mode 100644 index 000000000..f76f2e38f --- /dev/null +++ b/src/generated/models/VerifyFactorRequest.js @@ -0,0 +1,86 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.VerifyFactorRequest = void 0; +class VerifyFactorRequest { + constructor() { + } + static getAttributeTypeMap() { + return VerifyFactorRequest.attributeTypeMap; + } +} +exports.VerifyFactorRequest = VerifyFactorRequest; +VerifyFactorRequest.discriminator = undefined; +VerifyFactorRequest.attributeTypeMap = [ + { + 'name': 'activationToken', + 'baseName': 'activationToken', + 'type': 'string', + 'format': '' + }, + { + 'name': 'answer', + 'baseName': 'answer', + 'type': 'string', + 'format': '' + }, + { + 'name': 'attestation', + 'baseName': 'attestation', + 'type': 'string', + 'format': '' + }, + { + 'name': 'clientData', + 'baseName': 'clientData', + 'type': 'string', + 'format': '' + }, + { + 'name': 'nextPassCode', + 'baseName': 'nextPassCode', + 'type': 'string', + 'format': '' + }, + { + 'name': 'passCode', + 'baseName': 'passCode', + 'type': 'string', + 'format': '' + }, + { + 'name': 'registrationData', + 'baseName': 'registrationData', + 'type': 'string', + 'format': '' + }, + { + 'name': 'stateToken', + 'baseName': 'stateToken', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/VerifyUserFactorResponse.js b/src/generated/models/VerifyUserFactorResponse.js new file mode 100644 index 000000000..577c71d3a --- /dev/null +++ b/src/generated/models/VerifyUserFactorResponse.js @@ -0,0 +1,68 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.VerifyUserFactorResponse = void 0; +class VerifyUserFactorResponse { + constructor() { + } + static getAttributeTypeMap() { + return VerifyUserFactorResponse.attributeTypeMap; + } +} +exports.VerifyUserFactorResponse = VerifyUserFactorResponse; +VerifyUserFactorResponse.discriminator = undefined; +VerifyUserFactorResponse.attributeTypeMap = [ + { + 'name': 'expiresAt', + 'baseName': 'expiresAt', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'factorResult', + 'baseName': 'factorResult', + 'type': 'VerifyUserFactorResult', + 'format': '' + }, + { + 'name': 'factorResultMessage', + 'baseName': 'factorResultMessage', + 'type': 'string', + 'format': '' + }, + { + 'name': '_embedded', + 'baseName': '_embedded', + 'type': '{ [key: string]: any; }', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': '{ [key: string]: any; }', + 'format': '' + } +]; diff --git a/src/generated/models/VerifyUserFactorResult.js b/src/generated/models/VerifyUserFactorResult.js new file mode 100644 index 000000000..6a0c5a851 --- /dev/null +++ b/src/generated/models/VerifyUserFactorResult.js @@ -0,0 +1,26 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); diff --git a/src/generated/models/VersionObject.js b/src/generated/models/VersionObject.js new file mode 100644 index 000000000..478b9ec32 --- /dev/null +++ b/src/generated/models/VersionObject.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.VersionObject = void 0; +class VersionObject { + constructor() { + } + static getAttributeTypeMap() { + return VersionObject.attributeTypeMap; + } +} +exports.VersionObject = VersionObject; +VersionObject.discriminator = undefined; +VersionObject.attributeTypeMap = [ + { + 'name': 'minimum', + 'baseName': 'minimum', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/WebAuthnUserFactor.js b/src/generated/models/WebAuthnUserFactor.js new file mode 100644 index 000000000..ae48bc080 --- /dev/null +++ b/src/generated/models/WebAuthnUserFactor.js @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.WebAuthnUserFactor = void 0; +const UserFactor_1 = require('./../models/UserFactor'); +class WebAuthnUserFactor extends UserFactor_1.UserFactor { + constructor() { + super(); + } + static getAttributeTypeMap() { + return super.getAttributeTypeMap().concat(WebAuthnUserFactor.attributeTypeMap); + } +} +exports.WebAuthnUserFactor = WebAuthnUserFactor; +WebAuthnUserFactor.discriminator = undefined; +WebAuthnUserFactor.attributeTypeMap = [ + { + 'name': 'profile', + 'baseName': 'profile', + 'type': 'WebAuthnUserFactorProfile', + 'format': '' + } +]; diff --git a/src/generated/models/WebAuthnUserFactorProfile.js b/src/generated/models/WebAuthnUserFactorProfile.js new file mode 100644 index 000000000..9ee7cb5fd --- /dev/null +++ b/src/generated/models/WebAuthnUserFactorProfile.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.WebAuthnUserFactorProfile = void 0; +class WebAuthnUserFactorProfile { + constructor() { + } + static getAttributeTypeMap() { + return WebAuthnUserFactorProfile.attributeTypeMap; + } +} +exports.WebAuthnUserFactorProfile = WebAuthnUserFactorProfile; +WebAuthnUserFactorProfile.discriminator = undefined; +WebAuthnUserFactorProfile.attributeTypeMap = [ + { + 'name': 'authenticatorName', + 'baseName': 'authenticatorName', + 'type': 'string', + 'format': '' + }, + { + 'name': 'credentialId', + 'baseName': 'credentialId', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/WebUserFactor.js b/src/generated/models/WebUserFactor.js new file mode 100644 index 000000000..4d6c52d0c --- /dev/null +++ b/src/generated/models/WebUserFactor.js @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.WebUserFactor = void 0; +const UserFactor_1 = require('./../models/UserFactor'); +class WebUserFactor extends UserFactor_1.UserFactor { + constructor() { + super(); + } + static getAttributeTypeMap() { + return super.getAttributeTypeMap().concat(WebUserFactor.attributeTypeMap); + } +} +exports.WebUserFactor = WebUserFactor; +WebUserFactor.discriminator = undefined; +WebUserFactor.attributeTypeMap = [ + { + 'name': 'profile', + 'baseName': 'profile', + 'type': 'WebUserFactorProfile', + 'format': '' + } +]; diff --git a/src/generated/models/WebUserFactorProfile.js b/src/generated/models/WebUserFactorProfile.js new file mode 100644 index 000000000..8d2c04cb9 --- /dev/null +++ b/src/generated/models/WebUserFactorProfile.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.WebUserFactorProfile = void 0; +class WebUserFactorProfile { + constructor() { + } + static getAttributeTypeMap() { + return WebUserFactorProfile.attributeTypeMap; + } +} +exports.WebUserFactorProfile = WebUserFactorProfile; +WebUserFactorProfile.discriminator = undefined; +WebUserFactorProfile.attributeTypeMap = [ + { + 'name': 'credentialId', + 'baseName': 'credentialId', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/WellKnownAppAuthenticatorConfiguration.js b/src/generated/models/WellKnownAppAuthenticatorConfiguration.js new file mode 100644 index 000000000..d1b8ad336 --- /dev/null +++ b/src/generated/models/WellKnownAppAuthenticatorConfiguration.js @@ -0,0 +1,98 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.WellKnownAppAuthenticatorConfiguration = void 0; +class WellKnownAppAuthenticatorConfiguration { + constructor() { + } + static getAttributeTypeMap() { + return WellKnownAppAuthenticatorConfiguration.attributeTypeMap; + } +} +exports.WellKnownAppAuthenticatorConfiguration = WellKnownAppAuthenticatorConfiguration; +WellKnownAppAuthenticatorConfiguration.discriminator = undefined; +WellKnownAppAuthenticatorConfiguration.attributeTypeMap = [ + { + 'name': 'appAuthenticatorEnrollEndpoint', + 'baseName': 'appAuthenticatorEnrollEndpoint', + 'type': 'string', + 'format': '' + }, + { + 'name': 'authenticatorId', + 'baseName': 'authenticatorId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'createdDate', + 'baseName': 'createdDate', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'key', + 'baseName': 'key', + 'type': 'string', + 'format': '' + }, + { + 'name': 'lastUpdated', + 'baseName': 'lastUpdated', + 'type': 'Date', + 'format': 'date-time' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'orgId', + 'baseName': 'orgId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'settings', + 'baseName': 'settings', + 'type': 'WellKnownAppAuthenticatorConfigurationSettings', + 'format': '' + }, + { + 'name': 'supportedMethods', + 'baseName': 'supportedMethods', + 'type': 'Array', + 'format': '' + }, + { + 'name': 'type', + 'baseName': 'type', + 'type': 'WellKnownAppAuthenticatorConfigurationTypeEnum', + 'format': '' + } +]; diff --git a/src/generated/models/WellKnownAppAuthenticatorConfigurationSettings.js b/src/generated/models/WellKnownAppAuthenticatorConfigurationSettings.js new file mode 100644 index 000000000..c509afe98 --- /dev/null +++ b/src/generated/models/WellKnownAppAuthenticatorConfigurationSettings.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.WellKnownAppAuthenticatorConfigurationSettings = void 0; +class WellKnownAppAuthenticatorConfigurationSettings { + constructor() { + } + static getAttributeTypeMap() { + return WellKnownAppAuthenticatorConfigurationSettings.attributeTypeMap; + } +} +exports.WellKnownAppAuthenticatorConfigurationSettings = WellKnownAppAuthenticatorConfigurationSettings; +WellKnownAppAuthenticatorConfigurationSettings.discriminator = undefined; +WellKnownAppAuthenticatorConfigurationSettings.attributeTypeMap = [ + { + 'name': 'userVerification', + 'baseName': 'userVerification', + 'type': 'UserVerificationEnum', + 'format': '' + } +]; diff --git a/src/generated/models/WellKnownOrgMetadata.js b/src/generated/models/WellKnownOrgMetadata.js new file mode 100644 index 000000000..cd92a7304 --- /dev/null +++ b/src/generated/models/WellKnownOrgMetadata.js @@ -0,0 +1,62 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.WellKnownOrgMetadata = void 0; +class WellKnownOrgMetadata { + constructor() { + } + static getAttributeTypeMap() { + return WellKnownOrgMetadata.attributeTypeMap; + } +} +exports.WellKnownOrgMetadata = WellKnownOrgMetadata; +WellKnownOrgMetadata.discriminator = undefined; +WellKnownOrgMetadata.attributeTypeMap = [ + { + 'name': 'id', + 'baseName': 'id', + 'type': 'string', + 'format': '' + }, + { + 'name': 'pipeline', + 'baseName': 'pipeline', + 'type': 'PipelineType', + 'format': '' + }, + { + 'name': 'settings', + 'baseName': 'settings', + 'type': 'WellKnownOrgMetadataSettings', + 'format': '' + }, + { + 'name': '_links', + 'baseName': '_links', + 'type': 'WellKnownOrgMetadataLinks', + 'format': '' + } +]; diff --git a/src/generated/models/WellKnownOrgMetadataLinks.js b/src/generated/models/WellKnownOrgMetadataLinks.js new file mode 100644 index 000000000..09390101c --- /dev/null +++ b/src/generated/models/WellKnownOrgMetadataLinks.js @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.WellKnownOrgMetadataLinks = void 0; +class WellKnownOrgMetadataLinks { + constructor() { + } + static getAttributeTypeMap() { + return WellKnownOrgMetadataLinks.attributeTypeMap; + } +} +exports.WellKnownOrgMetadataLinks = WellKnownOrgMetadataLinks; +WellKnownOrgMetadataLinks.discriminator = undefined; +WellKnownOrgMetadataLinks.attributeTypeMap = [ + { + 'name': 'alternate', + 'baseName': 'alternate', + 'type': 'HrefObject', + 'format': '' + }, + { + 'name': 'organization', + 'baseName': 'organization', + 'type': 'HrefObject', + 'format': '' + } +]; diff --git a/src/generated/models/WellKnownOrgMetadataSettings.js b/src/generated/models/WellKnownOrgMetadataSettings.js new file mode 100644 index 000000000..619c0c0a5 --- /dev/null +++ b/src/generated/models/WellKnownOrgMetadataSettings.js @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.WellKnownOrgMetadataSettings = void 0; +class WellKnownOrgMetadataSettings { + constructor() { + } + static getAttributeTypeMap() { + return WellKnownOrgMetadataSettings.attributeTypeMap; + } +} +exports.WellKnownOrgMetadataSettings = WellKnownOrgMetadataSettings; +WellKnownOrgMetadataSettings.discriminator = undefined; +WellKnownOrgMetadataSettings.attributeTypeMap = [ + { + 'name': 'analyticsCollectionEnabled', + 'baseName': 'analyticsCollectionEnabled', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'bugReportingEnabled', + 'baseName': 'bugReportingEnabled', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'omEnabled', + 'baseName': 'omEnabled', + 'type': 'boolean', + 'format': '' + } +]; diff --git a/src/generated/models/WsFederationApplication.js b/src/generated/models/WsFederationApplication.js new file mode 100644 index 000000000..777584dcb --- /dev/null +++ b/src/generated/models/WsFederationApplication.js @@ -0,0 +1,58 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.WsFederationApplication = void 0; +const Application_1 = require('./../models/Application'); +class WsFederationApplication extends Application_1.Application { + constructor() { + super(); + } + static getAttributeTypeMap() { + return super.getAttributeTypeMap().concat(WsFederationApplication.attributeTypeMap); + } +} +exports.WsFederationApplication = WsFederationApplication; +WsFederationApplication.discriminator = undefined; +WsFederationApplication.attributeTypeMap = [ + { + 'name': 'credentials', + 'baseName': 'credentials', + 'type': 'ApplicationCredentials', + 'format': '' + }, + { + 'name': 'name', + 'baseName': 'name', + 'type': 'string', + 'format': '' + }, + { + 'name': 'settings', + 'baseName': 'settings', + 'type': 'WsFederationApplicationSettings', + 'format': '' + } +]; diff --git a/src/generated/models/WsFederationApplicationSettings.js b/src/generated/models/WsFederationApplicationSettings.js new file mode 100644 index 000000000..ef5e49a93 --- /dev/null +++ b/src/generated/models/WsFederationApplicationSettings.js @@ -0,0 +1,74 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.WsFederationApplicationSettings = void 0; +class WsFederationApplicationSettings { + constructor() { + } + static getAttributeTypeMap() { + return WsFederationApplicationSettings.attributeTypeMap; + } +} +exports.WsFederationApplicationSettings = WsFederationApplicationSettings; +WsFederationApplicationSettings.discriminator = undefined; +WsFederationApplicationSettings.attributeTypeMap = [ + { + 'name': 'identityStoreId', + 'baseName': 'identityStoreId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'implicitAssignment', + 'baseName': 'implicitAssignment', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'inlineHookId', + 'baseName': 'inlineHookId', + 'type': 'string', + 'format': '' + }, + { + 'name': 'notes', + 'baseName': 'notes', + 'type': 'ApplicationSettingsNotes', + 'format': '' + }, + { + 'name': 'notifications', + 'baseName': 'notifications', + 'type': 'ApplicationSettingsNotifications', + 'format': '' + }, + { + 'name': 'app', + 'baseName': 'app', + 'type': 'WsFederationApplicationSettingsApplication', + 'format': '' + } +]; diff --git a/src/generated/models/WsFederationApplicationSettingsApplication.js b/src/generated/models/WsFederationApplicationSettingsApplication.js new file mode 100644 index 000000000..a98afc29e --- /dev/null +++ b/src/generated/models/WsFederationApplicationSettingsApplication.js @@ -0,0 +1,110 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +Object.defineProperty(exports, '__esModule', { value: true }); +exports.WsFederationApplicationSettingsApplication = void 0; +class WsFederationApplicationSettingsApplication { + constructor() { + } + static getAttributeTypeMap() { + return WsFederationApplicationSettingsApplication.attributeTypeMap; + } +} +exports.WsFederationApplicationSettingsApplication = WsFederationApplicationSettingsApplication; +WsFederationApplicationSettingsApplication.discriminator = undefined; +WsFederationApplicationSettingsApplication.attributeTypeMap = [ + { + 'name': 'attributeStatements', + 'baseName': 'attributeStatements', + 'type': 'string', + 'format': '' + }, + { + 'name': 'audienceRestriction', + 'baseName': 'audienceRestriction', + 'type': 'string', + 'format': '' + }, + { + 'name': 'authnContextClassRef', + 'baseName': 'authnContextClassRef', + 'type': 'string', + 'format': '' + }, + { + 'name': 'groupFilter', + 'baseName': 'groupFilter', + 'type': 'string', + 'format': '' + }, + { + 'name': 'groupName', + 'baseName': 'groupName', + 'type': 'string', + 'format': '' + }, + { + 'name': 'groupValueFormat', + 'baseName': 'groupValueFormat', + 'type': 'string', + 'format': '' + }, + { + 'name': 'nameIDFormat', + 'baseName': 'nameIDFormat', + 'type': 'string', + 'format': '' + }, + { + 'name': 'realm', + 'baseName': 'realm', + 'type': 'string', + 'format': '' + }, + { + 'name': 'siteURL', + 'baseName': 'siteURL', + 'type': 'string', + 'format': '' + }, + { + 'name': 'usernameAttribute', + 'baseName': 'usernameAttribute', + 'type': 'string', + 'format': '' + }, + { + 'name': 'wReplyOverride', + 'baseName': 'wReplyOverride', + 'type': 'boolean', + 'format': '' + }, + { + 'name': 'wReplyURL', + 'baseName': 'wReplyURL', + 'type': 'string', + 'format': '' + } +]; diff --git a/src/generated/models/all.js b/src/generated/models/all.js new file mode 100644 index 000000000..7525aac48 --- /dev/null +++ b/src/generated/models/all.js @@ -0,0 +1,701 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +var __createBinding = (this && this.__createBinding) || (Object.create ? (function (o, m, k, k2) { + if (k2 === undefined) { + k2 = k; + } + Object.defineProperty(o, k2, { enumerable: true, get: function () { + return m[k]; + } }); +}) : (function (o, m, k, k2) { + if (k2 === undefined) { + k2 = k; + } + o[k2] = m[k]; +})); +var __exportStar = (this && this.__exportStar) || function (m, exports) { + for (var p in m) { + if (p !== 'default' && !Object.prototype.hasOwnProperty.call(exports, p)) { + __createBinding(exports, m, p); + } + } +}; +Object.defineProperty(exports, '__esModule', { value: true }); +__exportStar(require('./APNSConfiguration'), exports); +__exportStar(require('./APNSPushProvider'), exports); +__exportStar(require('./AccessPolicy'), exports); +__exportStar(require('./AccessPolicyConstraint'), exports); +__exportStar(require('./AccessPolicyConstraints'), exports); +__exportStar(require('./AccessPolicyRule'), exports); +__exportStar(require('./AccessPolicyRuleActions'), exports); +__exportStar(require('./AccessPolicyRuleApplicationSignOn'), exports); +__exportStar(require('./AccessPolicyRuleConditions'), exports); +__exportStar(require('./AccessPolicyRuleCustomCondition'), exports); +__exportStar(require('./AcsEndpoint'), exports); +__exportStar(require('./ActivateFactorRequest'), exports); +__exportStar(require('./Agent'), exports); +__exportStar(require('./AgentPool'), exports); +__exportStar(require('./AgentPoolUpdate'), exports); +__exportStar(require('./AgentPoolUpdateSetting'), exports); +__exportStar(require('./AgentType'), exports); +__exportStar(require('./AgentUpdateInstanceStatus'), exports); +__exportStar(require('./AgentUpdateJobStatus'), exports); +__exportStar(require('./AllowedForEnum'), exports); +__exportStar(require('./ApiToken'), exports); +__exportStar(require('./ApiTokenLink'), exports); +__exportStar(require('./AppAndInstanceConditionEvaluatorAppOrInstance'), exports); +__exportStar(require('./AppAndInstancePolicyRuleCondition'), exports); +__exportStar(require('./AppAndInstanceType'), exports); +__exportStar(require('./AppInstancePolicyRuleCondition'), exports); +__exportStar(require('./AppLink'), exports); +__exportStar(require('./AppUser'), exports); +__exportStar(require('./AppUserCredentials'), exports); +__exportStar(require('./AppUserPasswordCredential'), exports); +__exportStar(require('./Application'), exports); +__exportStar(require('./ApplicationAccessibility'), exports); +__exportStar(require('./ApplicationCredentials'), exports); +__exportStar(require('./ApplicationCredentialsOAuthClient'), exports); +__exportStar(require('./ApplicationCredentialsScheme'), exports); +__exportStar(require('./ApplicationCredentialsSigning'), exports); +__exportStar(require('./ApplicationCredentialsSigningUse'), exports); +__exportStar(require('./ApplicationCredentialsUsernameTemplate'), exports); +__exportStar(require('./ApplicationFeature'), exports); +__exportStar(require('./ApplicationGroupAssignment'), exports); +__exportStar(require('./ApplicationLayout'), exports); +__exportStar(require('./ApplicationLayoutRule'), exports); +__exportStar(require('./ApplicationLayoutRuleCondition'), exports); +__exportStar(require('./ApplicationLayouts'), exports); +__exportStar(require('./ApplicationLayoutsLinks'), exports); +__exportStar(require('./ApplicationLayoutsLinksItem'), exports); +__exportStar(require('./ApplicationLicensing'), exports); +__exportStar(require('./ApplicationLifecycleStatus'), exports); +__exportStar(require('./ApplicationLinks'), exports); +__exportStar(require('./ApplicationSettings'), exports); +__exportStar(require('./ApplicationSettingsNotes'), exports); +__exportStar(require('./ApplicationSettingsNotifications'), exports); +__exportStar(require('./ApplicationSettingsNotificationsVpn'), exports); +__exportStar(require('./ApplicationSettingsNotificationsVpnNetwork'), exports); +__exportStar(require('./ApplicationSignOnMode'), exports); +__exportStar(require('./ApplicationVisibility'), exports); +__exportStar(require('./ApplicationVisibilityHide'), exports); +__exportStar(require('./AssignRoleRequest'), exports); +__exportStar(require('./AuthenticationProvider'), exports); +__exportStar(require('./AuthenticationProviderType'), exports); +__exportStar(require('./Authenticator'), exports); +__exportStar(require('./AuthenticatorProvider'), exports); +__exportStar(require('./AuthenticatorProviderConfiguration'), exports); +__exportStar(require('./AuthenticatorProviderConfigurationUserNameTemplate'), exports); +__exportStar(require('./AuthenticatorSettings'), exports); +__exportStar(require('./AuthenticatorStatus'), exports); +__exportStar(require('./AuthenticatorType'), exports); +__exportStar(require('./AuthorizationServer'), exports); +__exportStar(require('./AuthorizationServerCredentials'), exports); +__exportStar(require('./AuthorizationServerCredentialsRotationMode'), exports); +__exportStar(require('./AuthorizationServerCredentialsSigningConfig'), exports); +__exportStar(require('./AuthorizationServerCredentialsUse'), exports); +__exportStar(require('./AuthorizationServerPolicy'), exports); +__exportStar(require('./AuthorizationServerPolicyRule'), exports); +__exportStar(require('./AuthorizationServerPolicyRuleActions'), exports); +__exportStar(require('./AuthorizationServerPolicyRuleConditions'), exports); +__exportStar(require('./AutoLoginApplication'), exports); +__exportStar(require('./AutoLoginApplicationSettings'), exports); +__exportStar(require('./AutoLoginApplicationSettingsSignOn'), exports); +__exportStar(require('./AutoUpdateSchedule'), exports); +__exportStar(require('./AwsRegion'), exports); +__exportStar(require('./BaseEmailDomain'), exports); +__exportStar(require('./BasicApplicationSettings'), exports); +__exportStar(require('./BasicApplicationSettingsApplication'), exports); +__exportStar(require('./BasicAuthApplication'), exports); +__exportStar(require('./BeforeScheduledActionPolicyRuleCondition'), exports); +__exportStar(require('./BehaviorDetectionRuleSettingsBasedOnDeviceVelocityInKilometersPerHour'), exports); +__exportStar(require('./BehaviorDetectionRuleSettingsBasedOnEventHistory'), exports); +__exportStar(require('./BehaviorRule'), exports); +__exportStar(require('./BehaviorRuleAnomalousDevice'), exports); +__exportStar(require('./BehaviorRuleAnomalousIP'), exports); +__exportStar(require('./BehaviorRuleAnomalousLocation'), exports); +__exportStar(require('./BehaviorRuleSettings'), exports); +__exportStar(require('./BehaviorRuleSettingsAnomalousDevice'), exports); +__exportStar(require('./BehaviorRuleSettingsAnomalousIP'), exports); +__exportStar(require('./BehaviorRuleSettingsAnomalousLocation'), exports); +__exportStar(require('./BehaviorRuleSettingsHistoryBased'), exports); +__exportStar(require('./BehaviorRuleSettingsVelocity'), exports); +__exportStar(require('./BehaviorRuleType'), exports); +__exportStar(require('./BehaviorRuleVelocity'), exports); +__exportStar(require('./BookmarkApplication'), exports); +__exportStar(require('./BookmarkApplicationSettings'), exports); +__exportStar(require('./BookmarkApplicationSettingsApplication'), exports); +__exportStar(require('./BouncesRemoveListError'), exports); +__exportStar(require('./BouncesRemoveListObj'), exports); +__exportStar(require('./BouncesRemoveListResult'), exports); +__exportStar(require('./Brand'), exports); +__exportStar(require('./BrandDefaultApp'), exports); +__exportStar(require('./BrandDomains'), exports); +__exportStar(require('./BrandLinks'), exports); +__exportStar(require('./BrandRequest'), exports); +__exportStar(require('./BrowserPluginApplication'), exports); +__exportStar(require('./BulkDeleteRequestBody'), exports); +__exportStar(require('./BulkUpsertRequestBody'), exports); +__exportStar(require('./CAPTCHAInstance'), exports); +__exportStar(require('./CAPTCHAType'), exports); +__exportStar(require('./CallUserFactor'), exports); +__exportStar(require('./CallUserFactorProfile'), exports); +__exportStar(require('./CapabilitiesCreateObject'), exports); +__exportStar(require('./CapabilitiesObject'), exports); +__exportStar(require('./CapabilitiesUpdateObject'), exports); +__exportStar(require('./CatalogApplication'), exports); +__exportStar(require('./CatalogApplicationStatus'), exports); +__exportStar(require('./ChangeEnum'), exports); +__exportStar(require('./ChangePasswordRequest'), exports); +__exportStar(require('./ChannelBinding'), exports); +__exportStar(require('./ClientPolicyCondition'), exports); +__exportStar(require('./Compliance'), exports); +__exportStar(require('./ContentSecurityPolicySetting'), exports); +__exportStar(require('./ContextPolicyRuleCondition'), exports); +__exportStar(require('./CreateBrandRequest'), exports); +__exportStar(require('./CreateSessionRequest'), exports); +__exportStar(require('./CreateUserRequest'), exports); +__exportStar(require('./Csr'), exports); +__exportStar(require('./CsrMetadata'), exports); +__exportStar(require('./CsrMetadataSubject'), exports); +__exportStar(require('./CsrMetadataSubjectAltNames'), exports); +__exportStar(require('./CustomHotpUserFactor'), exports); +__exportStar(require('./CustomHotpUserFactorProfile'), exports); +__exportStar(require('./CustomizablePage'), exports); +__exportStar(require('./DNSRecord'), exports); +__exportStar(require('./DNSRecordType'), exports); +__exportStar(require('./Device'), exports); +__exportStar(require('./DeviceAccessPolicyRuleCondition'), exports); +__exportStar(require('./DeviceAssurance'), exports); +__exportStar(require('./DeviceAssuranceDiskEncryptionType'), exports); +__exportStar(require('./DeviceAssuranceScreenLockType'), exports); +__exportStar(require('./DeviceDisplayName'), exports); +__exportStar(require('./DeviceLinks'), exports); +__exportStar(require('./DevicePlatform'), exports); +__exportStar(require('./DevicePolicyMDMFramework'), exports); +__exportStar(require('./DevicePolicyPlatformType'), exports); +__exportStar(require('./DevicePolicyRuleCondition'), exports); +__exportStar(require('./DevicePolicyRuleConditionPlatform'), exports); +__exportStar(require('./DevicePolicyTrustLevel'), exports); +__exportStar(require('./DeviceProfile'), exports); +__exportStar(require('./DeviceStatus'), exports); +__exportStar(require('./DigestAlgorithm'), exports); +__exportStar(require('./DiskEncryptionType'), exports); +__exportStar(require('./Domain'), exports); +__exportStar(require('./DomainCertificate'), exports); +__exportStar(require('./DomainCertificateMetadata'), exports); +__exportStar(require('./DomainCertificateSourceType'), exports); +__exportStar(require('./DomainCertificateType'), exports); +__exportStar(require('./DomainLinks'), exports); +__exportStar(require('./DomainListResponse'), exports); +__exportStar(require('./DomainResponse'), exports); +__exportStar(require('./DomainValidationStatus'), exports); +__exportStar(require('./Duration'), exports); +__exportStar(require('./EmailContent'), exports); +__exportStar(require('./EmailCustomization'), exports); +__exportStar(require('./EmailCustomizationLinks'), exports); +__exportStar(require('./EmailDefaultContent'), exports); +__exportStar(require('./EmailDefaultContentLinks'), exports); +__exportStar(require('./EmailDomain'), exports); +__exportStar(require('./EmailDomainListResponse'), exports); +__exportStar(require('./EmailDomainResponse'), exports); +__exportStar(require('./EmailDomainStatus'), exports); +__exportStar(require('./EmailPreview'), exports); +__exportStar(require('./EmailPreviewLinks'), exports); +__exportStar(require('./EmailSettings'), exports); +__exportStar(require('./EmailTemplate'), exports); +__exportStar(require('./EmailTemplateEmbedded'), exports); +__exportStar(require('./EmailTemplateLinks'), exports); +__exportStar(require('./EmailTemplateTouchPointVariant'), exports); +__exportStar(require('./EmailUserFactor'), exports); +__exportStar(require('./EmailUserFactorProfile'), exports); +__exportStar(require('./EnabledStatus'), exports); +__exportStar(require('./EndUserDashboardTouchPointVariant'), exports); +__exportStar(require('./ErrorErrorCausesInner'), exports); +__exportStar(require('./ErrorPage'), exports); +__exportStar(require('./ErrorPageTouchPointVariant'), exports); +__exportStar(require('./EventHook'), exports); +__exportStar(require('./EventHookChannel'), exports); +__exportStar(require('./EventHookChannelConfig'), exports); +__exportStar(require('./EventHookChannelConfigAuthScheme'), exports); +__exportStar(require('./EventHookChannelConfigAuthSchemeType'), exports); +__exportStar(require('./EventHookChannelConfigHeader'), exports); +__exportStar(require('./EventHookChannelType'), exports); +__exportStar(require('./EventHookVerificationStatus'), exports); +__exportStar(require('./EventSubscriptionType'), exports); +__exportStar(require('./EventSubscriptions'), exports); +__exportStar(require('./FCMConfiguration'), exports); +__exportStar(require('./FCMPushProvider'), exports); +__exportStar(require('./FactorProvider'), exports); +__exportStar(require('./FactorResultType'), exports); +__exportStar(require('./FactorStatus'), exports); +__exportStar(require('./FactorType'), exports); +__exportStar(require('./Feature'), exports); +__exportStar(require('./FeatureStage'), exports); +__exportStar(require('./FeatureStageState'), exports); +__exportStar(require('./FeatureStageValue'), exports); +__exportStar(require('./FeatureType'), exports); +__exportStar(require('./FipsEnum'), exports); +__exportStar(require('./ForgotPasswordResponse'), exports); +__exportStar(require('./GrantOrTokenStatus'), exports); +__exportStar(require('./GrantTypePolicyRuleCondition'), exports); +__exportStar(require('./Group'), exports); +__exportStar(require('./GroupCondition'), exports); +__exportStar(require('./GroupLinks'), exports); +__exportStar(require('./GroupOwner'), exports); +__exportStar(require('./GroupOwnerOriginType'), exports); +__exportStar(require('./GroupOwnerType'), exports); +__exportStar(require('./GroupPolicyRuleCondition'), exports); +__exportStar(require('./GroupProfile'), exports); +__exportStar(require('./GroupRule'), exports); +__exportStar(require('./GroupRuleAction'), exports); +__exportStar(require('./GroupRuleConditions'), exports); +__exportStar(require('./GroupRuleExpression'), exports); +__exportStar(require('./GroupRuleGroupAssignment'), exports); +__exportStar(require('./GroupRuleGroupCondition'), exports); +__exportStar(require('./GroupRulePeopleCondition'), exports); +__exportStar(require('./GroupRuleStatus'), exports); +__exportStar(require('./GroupRuleUserCondition'), exports); +__exportStar(require('./GroupSchema'), exports); +__exportStar(require('./GroupSchemaAttribute'), exports); +__exportStar(require('./GroupSchemaBase'), exports); +__exportStar(require('./GroupSchemaBaseProperties'), exports); +__exportStar(require('./GroupSchemaCustom'), exports); +__exportStar(require('./GroupSchemaDefinitions'), exports); +__exportStar(require('./GroupType'), exports); +__exportStar(require('./HardwareUserFactor'), exports); +__exportStar(require('./HardwareUserFactorProfile'), exports); +__exportStar(require('./HookKey'), exports); +__exportStar(require('./HostedPage'), exports); +__exportStar(require('./HostedPageType'), exports); +__exportStar(require('./HrefObject'), exports); +__exportStar(require('./HrefObjectHints'), exports); +__exportStar(require('./HttpMethod'), exports); +__exportStar(require('./IamRole'), exports); +__exportStar(require('./IamRoleLinks'), exports); +__exportStar(require('./IamRoles'), exports); +__exportStar(require('./IamRolesLinks'), exports); +__exportStar(require('./IdentityProvider'), exports); +__exportStar(require('./IdentityProviderApplicationUser'), exports); +__exportStar(require('./IdentityProviderCredentials'), exports); +__exportStar(require('./IdentityProviderCredentialsClient'), exports); +__exportStar(require('./IdentityProviderCredentialsSigning'), exports); +__exportStar(require('./IdentityProviderCredentialsTrust'), exports); +__exportStar(require('./IdentityProviderCredentialsTrustRevocation'), exports); +__exportStar(require('./IdentityProviderPolicy'), exports); +__exportStar(require('./IdentityProviderPolicyProvider'), exports); +__exportStar(require('./IdentityProviderPolicyRuleCondition'), exports); +__exportStar(require('./IdentityProviderType'), exports); +__exportStar(require('./IdentitySourceSession'), exports); +__exportStar(require('./IdentitySourceSessionStatus'), exports); +__exportStar(require('./IdentitySourceUserProfileForDelete'), exports); +__exportStar(require('./IdentitySourceUserProfileForUpsert'), exports); +__exportStar(require('./IdpPolicyRuleAction'), exports); +__exportStar(require('./IdpPolicyRuleActionProvider'), exports); +__exportStar(require('./IframeEmbedScopeAllowedApps'), exports); +__exportStar(require('./ImageUploadResponse'), exports); +__exportStar(require('./InactivityPolicyRuleCondition'), exports); +__exportStar(require('./InlineHook'), exports); +__exportStar(require('./InlineHookChannel'), exports); +__exportStar(require('./InlineHookChannelConfig'), exports); +__exportStar(require('./InlineHookChannelConfigAuthScheme'), exports); +__exportStar(require('./InlineHookChannelConfigHeaders'), exports); +__exportStar(require('./InlineHookChannelHttp'), exports); +__exportStar(require('./InlineHookChannelOAuth'), exports); +__exportStar(require('./InlineHookChannelType'), exports); +__exportStar(require('./InlineHookOAuthBasicConfig'), exports); +__exportStar(require('./InlineHookOAuthChannelConfig'), exports); +__exportStar(require('./InlineHookOAuthClientSecretConfig'), exports); +__exportStar(require('./InlineHookOAuthPrivateKeyJwtConfig'), exports); +__exportStar(require('./InlineHookPayload'), exports); +__exportStar(require('./InlineHookResponse'), exports); +__exportStar(require('./InlineHookResponseCommandValue'), exports); +__exportStar(require('./InlineHookResponseCommands'), exports); +__exportStar(require('./InlineHookStatus'), exports); +__exportStar(require('./InlineHookType'), exports); +__exportStar(require('./IssuerMode'), exports); +__exportStar(require('./JsonWebKey'), exports); +__exportStar(require('./JwkUse'), exports); +__exportStar(require('./JwkUseType'), exports); +__exportStar(require('./KeyRequest'), exports); +__exportStar(require('./KnowledgeConstraint'), exports); +__exportStar(require('./LifecycleCreateSettingObject'), exports); +__exportStar(require('./LifecycleDeactivateSettingObject'), exports); +__exportStar(require('./LifecycleExpirationPolicyRuleCondition'), exports); +__exportStar(require('./LifecycleStatus'), exports); +__exportStar(require('./LinkedObject'), exports); +__exportStar(require('./LinkedObjectDetails'), exports); +__exportStar(require('./LinkedObjectDetailsType'), exports); +__exportStar(require('./LoadingPageTouchPointVariant'), exports); +__exportStar(require('./LocationGranularity'), exports); +__exportStar(require('./LogActor'), exports); +__exportStar(require('./LogAuthenticationContext'), exports); +__exportStar(require('./LogAuthenticationProvider'), exports); +__exportStar(require('./LogClient'), exports); +__exportStar(require('./LogCredentialProvider'), exports); +__exportStar(require('./LogCredentialType'), exports); +__exportStar(require('./LogDebugContext'), exports); +__exportStar(require('./LogEvent'), exports); +__exportStar(require('./LogGeographicalContext'), exports); +__exportStar(require('./LogGeolocation'), exports); +__exportStar(require('./LogIpAddress'), exports); +__exportStar(require('./LogIssuer'), exports); +__exportStar(require('./LogOutcome'), exports); +__exportStar(require('./LogRequest'), exports); +__exportStar(require('./LogSecurityContext'), exports); +__exportStar(require('./LogSeverity'), exports); +__exportStar(require('./LogStream'), exports); +__exportStar(require('./LogStreamAws'), exports); +__exportStar(require('./LogStreamLinks'), exports); +__exportStar(require('./LogStreamSchema'), exports); +__exportStar(require('./LogStreamSettings'), exports); +__exportStar(require('./LogStreamSettingsAws'), exports); +__exportStar(require('./LogStreamSettingsSplunk'), exports); +__exportStar(require('./LogStreamSplunk'), exports); +__exportStar(require('./LogStreamType'), exports); +__exportStar(require('./LogTarget'), exports); +__exportStar(require('./LogTransaction'), exports); +__exportStar(require('./LogUserAgent'), exports); +__exportStar(require('./MDMEnrollmentPolicyEnrollment'), exports); +__exportStar(require('./MDMEnrollmentPolicyRuleCondition'), exports); +__exportStar(require('./ModelError'), exports); +__exportStar(require('./MultifactorEnrollmentPolicy'), exports); +__exportStar(require('./MultifactorEnrollmentPolicyAuthenticatorSettings'), exports); +__exportStar(require('./MultifactorEnrollmentPolicyAuthenticatorSettingsConstraints'), exports); +__exportStar(require('./MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll'), exports); +__exportStar(require('./MultifactorEnrollmentPolicyAuthenticatorStatus'), exports); +__exportStar(require('./MultifactorEnrollmentPolicyAuthenticatorType'), exports); +__exportStar(require('./MultifactorEnrollmentPolicySettings'), exports); +__exportStar(require('./MultifactorEnrollmentPolicySettingsType'), exports); +__exportStar(require('./NetworkZone'), exports); +__exportStar(require('./NetworkZoneAddress'), exports); +__exportStar(require('./NetworkZoneAddressType'), exports); +__exportStar(require('./NetworkZoneLocation'), exports); +__exportStar(require('./NetworkZoneStatus'), exports); +__exportStar(require('./NetworkZoneType'), exports); +__exportStar(require('./NetworkZoneUsage'), exports); +__exportStar(require('./NotificationType'), exports); +__exportStar(require('./OAuth2Actor'), exports); +__exportStar(require('./OAuth2Claim'), exports); +__exportStar(require('./OAuth2ClaimConditions'), exports); +__exportStar(require('./OAuth2ClaimGroupFilterType'), exports); +__exportStar(require('./OAuth2ClaimType'), exports); +__exportStar(require('./OAuth2ClaimValueType'), exports); +__exportStar(require('./OAuth2Client'), exports); +__exportStar(require('./OAuth2RefreshToken'), exports); +__exportStar(require('./OAuth2Scope'), exports); +__exportStar(require('./OAuth2ScopeConsentGrant'), exports); +__exportStar(require('./OAuth2ScopeConsentGrantSource'), exports); +__exportStar(require('./OAuth2ScopeConsentType'), exports); +__exportStar(require('./OAuth2ScopeMetadataPublish'), exports); +__exportStar(require('./OAuth2ScopesMediationPolicyRuleCondition'), exports); +__exportStar(require('./OAuth2Token'), exports); +__exportStar(require('./OAuthApplicationCredentials'), exports); +__exportStar(require('./OAuthEndpointAuthenticationMethod'), exports); +__exportStar(require('./OAuthGrantType'), exports); +__exportStar(require('./OAuthResponseType'), exports); +__exportStar(require('./OktaSignOnPolicy'), exports); +__exportStar(require('./OktaSignOnPolicyConditions'), exports); +__exportStar(require('./OktaSignOnPolicyFactorPromptMode'), exports); +__exportStar(require('./OktaSignOnPolicyRule'), exports); +__exportStar(require('./OktaSignOnPolicyRuleActions'), exports); +__exportStar(require('./OktaSignOnPolicyRuleConditions'), exports); +__exportStar(require('./OktaSignOnPolicyRuleSignonActions'), exports); +__exportStar(require('./OktaSignOnPolicyRuleSignonSessionActions'), exports); +__exportStar(require('./OpenIdConnectApplication'), exports); +__exportStar(require('./OpenIdConnectApplicationConsentMethod'), exports); +__exportStar(require('./OpenIdConnectApplicationIdpInitiatedLogin'), exports); +__exportStar(require('./OpenIdConnectApplicationIssuerMode'), exports); +__exportStar(require('./OpenIdConnectApplicationSettings'), exports); +__exportStar(require('./OpenIdConnectApplicationSettingsClient'), exports); +__exportStar(require('./OpenIdConnectApplicationSettingsClientKeys'), exports); +__exportStar(require('./OpenIdConnectApplicationSettingsRefreshToken'), exports); +__exportStar(require('./OpenIdConnectApplicationType'), exports); +__exportStar(require('./OpenIdConnectRefreshTokenRotationType'), exports); +__exportStar(require('./OperationalStatus'), exports); +__exportStar(require('./OrgContactType'), exports); +__exportStar(require('./OrgContactTypeObj'), exports); +__exportStar(require('./OrgContactUser'), exports); +__exportStar(require('./OrgOktaCommunicationSetting'), exports); +__exportStar(require('./OrgOktaSupportSetting'), exports); +__exportStar(require('./OrgOktaSupportSettingsObj'), exports); +__exportStar(require('./OrgPreferences'), exports); +__exportStar(require('./OrgSetting'), exports); +__exportStar(require('./PageRoot'), exports); +__exportStar(require('./PageRootEmbedded'), exports); +__exportStar(require('./PageRootLinks'), exports); +__exportStar(require('./PasswordCredential'), exports); +__exportStar(require('./PasswordCredentialHash'), exports); +__exportStar(require('./PasswordCredentialHashAlgorithm'), exports); +__exportStar(require('./PasswordCredentialHook'), exports); +__exportStar(require('./PasswordDictionary'), exports); +__exportStar(require('./PasswordDictionaryCommon'), exports); +__exportStar(require('./PasswordExpirationPolicyRuleCondition'), exports); +__exportStar(require('./PasswordPolicy'), exports); +__exportStar(require('./PasswordPolicyAuthenticationProviderCondition'), exports); +__exportStar(require('./PasswordPolicyAuthenticationProviderType'), exports); +__exportStar(require('./PasswordPolicyConditions'), exports); +__exportStar(require('./PasswordPolicyDelegationSettings'), exports); +__exportStar(require('./PasswordPolicyDelegationSettingsOptions'), exports); +__exportStar(require('./PasswordPolicyPasswordSettings'), exports); +__exportStar(require('./PasswordPolicyPasswordSettingsAge'), exports); +__exportStar(require('./PasswordPolicyPasswordSettingsComplexity'), exports); +__exportStar(require('./PasswordPolicyPasswordSettingsLockout'), exports); +__exportStar(require('./PasswordPolicyRecoveryEmail'), exports); +__exportStar(require('./PasswordPolicyRecoveryEmailProperties'), exports); +__exportStar(require('./PasswordPolicyRecoveryEmailRecoveryToken'), exports); +__exportStar(require('./PasswordPolicyRecoveryFactorSettings'), exports); +__exportStar(require('./PasswordPolicyRecoveryFactors'), exports); +__exportStar(require('./PasswordPolicyRecoveryQuestion'), exports); +__exportStar(require('./PasswordPolicyRecoveryQuestionComplexity'), exports); +__exportStar(require('./PasswordPolicyRecoveryQuestionProperties'), exports); +__exportStar(require('./PasswordPolicyRecoverySettings'), exports); +__exportStar(require('./PasswordPolicyRule'), exports); +__exportStar(require('./PasswordPolicyRuleAction'), exports); +__exportStar(require('./PasswordPolicyRuleActions'), exports); +__exportStar(require('./PasswordPolicyRuleConditions'), exports); +__exportStar(require('./PasswordPolicySettings'), exports); +__exportStar(require('./PasswordSettingObject'), exports); +__exportStar(require('./PerClientRateLimitMode'), exports); +__exportStar(require('./PerClientRateLimitSettings'), exports); +__exportStar(require('./PerClientRateLimitSettingsUseCaseModeOverrides'), exports); +__exportStar(require('./Permission'), exports); +__exportStar(require('./PermissionLinks'), exports); +__exportStar(require('./Permissions'), exports); +__exportStar(require('./PipelineType'), exports); +__exportStar(require('./Platform'), exports); +__exportStar(require('./PlatformConditionEvaluatorPlatform'), exports); +__exportStar(require('./PlatformConditionEvaluatorPlatformOperatingSystem'), exports); +__exportStar(require('./PlatformConditionEvaluatorPlatformOperatingSystemVersion'), exports); +__exportStar(require('./PlatformConditionOperatingSystemVersionMatchType'), exports); +__exportStar(require('./PlatformPolicyRuleCondition'), exports); +__exportStar(require('./Policy'), exports); +__exportStar(require('./PolicyAccess'), exports); +__exportStar(require('./PolicyAccountLink'), exports); +__exportStar(require('./PolicyAccountLinkAction'), exports); +__exportStar(require('./PolicyAccountLinkFilter'), exports); +__exportStar(require('./PolicyAccountLinkFilterGroups'), exports); +__exportStar(require('./PolicyNetworkCondition'), exports); +__exportStar(require('./PolicyNetworkConnection'), exports); +__exportStar(require('./PolicyPeopleCondition'), exports); +__exportStar(require('./PolicyPlatformOperatingSystemType'), exports); +__exportStar(require('./PolicyPlatformType'), exports); +__exportStar(require('./PolicyRule'), exports); +__exportStar(require('./PolicyRuleActions'), exports); +__exportStar(require('./PolicyRuleActionsEnroll'), exports); +__exportStar(require('./PolicyRuleActionsEnrollSelf'), exports); +__exportStar(require('./PolicyRuleAuthContextCondition'), exports); +__exportStar(require('./PolicyRuleAuthContextType'), exports); +__exportStar(require('./PolicyRuleConditions'), exports); +__exportStar(require('./PolicyRuleType'), exports); +__exportStar(require('./PolicySubject'), exports); +__exportStar(require('./PolicySubjectMatchType'), exports); +__exportStar(require('./PolicyType'), exports); +__exportStar(require('./PolicyUserNameTemplate'), exports); +__exportStar(require('./PolicyUserStatus'), exports); +__exportStar(require('./PossessionConstraint'), exports); +__exportStar(require('./PreRegistrationInlineHook'), exports); +__exportStar(require('./PrincipalRateLimitEntity'), exports); +__exportStar(require('./PrincipalType'), exports); +__exportStar(require('./ProfileEnrollmentPolicy'), exports); +__exportStar(require('./ProfileEnrollmentPolicyRule'), exports); +__exportStar(require('./ProfileEnrollmentPolicyRuleAction'), exports); +__exportStar(require('./ProfileEnrollmentPolicyRuleActions'), exports); +__exportStar(require('./ProfileEnrollmentPolicyRuleActivationRequirement'), exports); +__exportStar(require('./ProfileEnrollmentPolicyRuleProfileAttribute'), exports); +__exportStar(require('./ProfileMapping'), exports); +__exportStar(require('./ProfileMappingProperty'), exports); +__exportStar(require('./ProfileMappingPropertyPushStatus'), exports); +__exportStar(require('./ProfileMappingSource'), exports); +__exportStar(require('./ProfileSettingObject'), exports); +__exportStar(require('./Protocol'), exports); +__exportStar(require('./ProtocolAlgorithmType'), exports); +__exportStar(require('./ProtocolAlgorithmTypeSignature'), exports); +__exportStar(require('./ProtocolAlgorithmTypeSignatureScope'), exports); +__exportStar(require('./ProtocolAlgorithms'), exports); +__exportStar(require('./ProtocolEndpoint'), exports); +__exportStar(require('./ProtocolEndpointBinding'), exports); +__exportStar(require('./ProtocolEndpointType'), exports); +__exportStar(require('./ProtocolEndpoints'), exports); +__exportStar(require('./ProtocolRelayState'), exports); +__exportStar(require('./ProtocolRelayStateFormat'), exports); +__exportStar(require('./ProtocolSettings'), exports); +__exportStar(require('./ProtocolType'), exports); +__exportStar(require('./ProviderType'), exports); +__exportStar(require('./Provisioning'), exports); +__exportStar(require('./ProvisioningAction'), exports); +__exportStar(require('./ProvisioningConditions'), exports); +__exportStar(require('./ProvisioningConnection'), exports); +__exportStar(require('./ProvisioningConnectionAuthScheme'), exports); +__exportStar(require('./ProvisioningConnectionProfile'), exports); +__exportStar(require('./ProvisioningConnectionRequest'), exports); +__exportStar(require('./ProvisioningConnectionStatus'), exports); +__exportStar(require('./ProvisioningDeprovisionedAction'), exports); +__exportStar(require('./ProvisioningDeprovisionedCondition'), exports); +__exportStar(require('./ProvisioningGroups'), exports); +__exportStar(require('./ProvisioningGroupsAction'), exports); +__exportStar(require('./ProvisioningSuspendedAction'), exports); +__exportStar(require('./ProvisioningSuspendedCondition'), exports); +__exportStar(require('./PushProvider'), exports); +__exportStar(require('./PushUserFactor'), exports); +__exportStar(require('./PushUserFactorProfile'), exports); +__exportStar(require('./RateLimitAdminNotifications'), exports); +__exportStar(require('./RecoveryQuestionCredential'), exports); +__exportStar(require('./ReleaseChannel'), exports); +__exportStar(require('./RequiredEnum'), exports); +__exportStar(require('./ResetPasswordToken'), exports); +__exportStar(require('./ResourceSet'), exports); +__exportStar(require('./ResourceSetBindingAddMembersRequest'), exports); +__exportStar(require('./ResourceSetBindingCreateRequest'), exports); +__exportStar(require('./ResourceSetBindingMember'), exports); +__exportStar(require('./ResourceSetBindingMembers'), exports); +__exportStar(require('./ResourceSetBindingMembersLinks'), exports); +__exportStar(require('./ResourceSetBindingResponse'), exports); +__exportStar(require('./ResourceSetBindingResponseLinks'), exports); +__exportStar(require('./ResourceSetBindingRole'), exports); +__exportStar(require('./ResourceSetBindingRoleLinks'), exports); +__exportStar(require('./ResourceSetBindings'), exports); +__exportStar(require('./ResourceSetLinks'), exports); +__exportStar(require('./ResourceSetResource'), exports); +__exportStar(require('./ResourceSetResourcePatchRequest'), exports); +__exportStar(require('./ResourceSetResources'), exports); +__exportStar(require('./ResourceSetResourcesLinks'), exports); +__exportStar(require('./ResourceSets'), exports); +__exportStar(require('./ResponseLinks'), exports); +__exportStar(require('./RiskEvent'), exports); +__exportStar(require('./RiskEventSubject'), exports); +__exportStar(require('./RiskEventSubjectRiskLevel'), exports); +__exportStar(require('./RiskPolicyRuleCondition'), exports); +__exportStar(require('./RiskProvider'), exports); +__exportStar(require('./RiskProviderAction'), exports); +__exportStar(require('./RiskProviderLinks'), exports); +__exportStar(require('./RiskScorePolicyRuleCondition'), exports); +__exportStar(require('./Role'), exports); +__exportStar(require('./RoleAssignmentType'), exports); +__exportStar(require('./RolePermissionType'), exports); +__exportStar(require('./RoleType'), exports); +__exportStar(require('./SamlApplication'), exports); +__exportStar(require('./SamlApplicationSettings'), exports); +__exportStar(require('./SamlApplicationSettingsApplication'), exports); +__exportStar(require('./SamlApplicationSettingsSignOn'), exports); +__exportStar(require('./SamlAttributeStatement'), exports); +__exportStar(require('./ScheduledUserLifecycleAction'), exports); +__exportStar(require('./SchemeApplicationCredentials'), exports); +__exportStar(require('./ScreenLockType'), exports); +__exportStar(require('./SecurePasswordStoreApplication'), exports); +__exportStar(require('./SecurePasswordStoreApplicationSettings'), exports); +__exportStar(require('./SecurePasswordStoreApplicationSettingsApplication'), exports); +__exportStar(require('./SecurityQuestion'), exports); +__exportStar(require('./SecurityQuestionUserFactor'), exports); +__exportStar(require('./SecurityQuestionUserFactorProfile'), exports); +__exportStar(require('./SeedEnum'), exports); +__exportStar(require('./Session'), exports); +__exportStar(require('./SessionAuthenticationMethod'), exports); +__exportStar(require('./SessionIdentityProvider'), exports); +__exportStar(require('./SessionIdentityProviderType'), exports); +__exportStar(require('./SessionStatus'), exports); +__exportStar(require('./SignInPage'), exports); +__exportStar(require('./SignInPageAllOfWidgetCustomizations'), exports); +__exportStar(require('./SignInPageTouchPointVariant'), exports); +__exportStar(require('./SignOnInlineHook'), exports); +__exportStar(require('./SingleLogout'), exports); +__exportStar(require('./SmsTemplate'), exports); +__exportStar(require('./SmsTemplateTranslations'), exports); +__exportStar(require('./SmsTemplateType'), exports); +__exportStar(require('./SmsUserFactor'), exports); +__exportStar(require('./SmsUserFactorProfile'), exports); +__exportStar(require('./SocialAuthToken'), exports); +__exportStar(require('./SpCertificate'), exports); +__exportStar(require('./Subscription'), exports); +__exportStar(require('./SubscriptionStatus'), exports); +__exportStar(require('./SupportedMethods'), exports); +__exportStar(require('./SupportedMethodsAlgorithms'), exports); +__exportStar(require('./SupportedMethodsSettings'), exports); +__exportStar(require('./SupportedMethodsTransactionTypes'), exports); +__exportStar(require('./SwaApplicationSettings'), exports); +__exportStar(require('./SwaApplicationSettingsApplication'), exports); +__exportStar(require('./TempPassword'), exports); +__exportStar(require('./Theme'), exports); +__exportStar(require('./ThemeResponse'), exports); +__exportStar(require('./ThreatInsightConfiguration'), exports); +__exportStar(require('./TokenAuthorizationServerPolicyRuleAction'), exports); +__exportStar(require('./TokenAuthorizationServerPolicyRuleActionInlineHook'), exports); +__exportStar(require('./TokenUserFactor'), exports); +__exportStar(require('./TokenUserFactorProfile'), exports); +__exportStar(require('./TotpUserFactor'), exports); +__exportStar(require('./TotpUserFactorProfile'), exports); +__exportStar(require('./TrustedOrigin'), exports); +__exportStar(require('./TrustedOriginScope'), exports); +__exportStar(require('./TrustedOriginScopeType'), exports); +__exportStar(require('./U2fUserFactor'), exports); +__exportStar(require('./U2fUserFactorProfile'), exports); +__exportStar(require('./UpdateDomain'), exports); +__exportStar(require('./UpdateEmailDomain'), exports); +__exportStar(require('./UpdateUserRequest'), exports); +__exportStar(require('./User'), exports); +__exportStar(require('./UserActivationToken'), exports); +__exportStar(require('./UserBlock'), exports); +__exportStar(require('./UserCondition'), exports); +__exportStar(require('./UserCredentials'), exports); +__exportStar(require('./UserFactor'), exports); +__exportStar(require('./UserIdentifierConditionEvaluatorPattern'), exports); +__exportStar(require('./UserIdentifierMatchType'), exports); +__exportStar(require('./UserIdentifierPolicyRuleCondition'), exports); +__exportStar(require('./UserIdentifierType'), exports); +__exportStar(require('./UserIdentityProviderLinkRequest'), exports); +__exportStar(require('./UserLifecycleAttributePolicyRuleCondition'), exports); +__exportStar(require('./UserLockoutSettings'), exports); +__exportStar(require('./UserNextLogin'), exports); +__exportStar(require('./UserPolicyRuleCondition'), exports); +__exportStar(require('./UserProfile'), exports); +__exportStar(require('./UserSchema'), exports); +__exportStar(require('./UserSchemaAttribute'), exports); +__exportStar(require('./UserSchemaAttributeEnum'), exports); +__exportStar(require('./UserSchemaAttributeItems'), exports); +__exportStar(require('./UserSchemaAttributeMaster'), exports); +__exportStar(require('./UserSchemaAttributeMasterPriority'), exports); +__exportStar(require('./UserSchemaAttributeMasterType'), exports); +__exportStar(require('./UserSchemaAttributePermission'), exports); +__exportStar(require('./UserSchemaAttributeScope'), exports); +__exportStar(require('./UserSchemaAttributeType'), exports); +__exportStar(require('./UserSchemaAttributeUnion'), exports); +__exportStar(require('./UserSchemaBase'), exports); +__exportStar(require('./UserSchemaBaseProperties'), exports); +__exportStar(require('./UserSchemaDefinitions'), exports); +__exportStar(require('./UserSchemaProperties'), exports); +__exportStar(require('./UserSchemaPropertiesProfile'), exports); +__exportStar(require('./UserSchemaPropertiesProfileItem'), exports); +__exportStar(require('./UserSchemaPublic'), exports); +__exportStar(require('./UserStatus'), exports); +__exportStar(require('./UserStatusPolicyRuleCondition'), exports); +__exportStar(require('./UserType'), exports); +__exportStar(require('./UserTypeCondition'), exports); +__exportStar(require('./UserVerificationEnum'), exports); +__exportStar(require('./VerificationMethod'), exports); +__exportStar(require('./VerifyFactorRequest'), exports); +__exportStar(require('./VerifyUserFactorResponse'), exports); +__exportStar(require('./VerifyUserFactorResult'), exports); +__exportStar(require('./VersionObject'), exports); +__exportStar(require('./WebAuthnUserFactor'), exports); +__exportStar(require('./WebAuthnUserFactorProfile'), exports); +__exportStar(require('./WebUserFactor'), exports); +__exportStar(require('./WebUserFactorProfile'), exports); +__exportStar(require('./WellKnownAppAuthenticatorConfiguration'), exports); +__exportStar(require('./WellKnownAppAuthenticatorConfigurationSettings'), exports); +__exportStar(require('./WellKnownOrgMetadata'), exports); +__exportStar(require('./WellKnownOrgMetadataLinks'), exports); +__exportStar(require('./WellKnownOrgMetadataSettings'), exports); +__exportStar(require('./WsFederationApplication'), exports); +__exportStar(require('./WsFederationApplicationSettings'), exports); +__exportStar(require('./WsFederationApplicationSettingsApplication'), exports); diff --git a/src/generated/rxjsStub.js b/src/generated/rxjsStub.js new file mode 100644 index 000000000..1f5ddee65 --- /dev/null +++ b/src/generated/rxjsStub.js @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.map = exports.mergeMap = exports.of = exports.from = exports.Observable = void 0; +class Observable { + constructor(promise) { + this.promise = promise; + } + toPromise() { + return this.promise; + } + pipe(callback) { + return new Observable(this.promise.then(callback)); + } +} +exports.Observable = Observable; +function from(promise) { + return new Observable(promise); +} +exports.from = from; +function of(value) { + return new Observable(Promise.resolve(value)); +} +exports.of = of; +function mergeMap(callback) { + return (value) => callback(value).toPromise(); +} +exports.mergeMap = mergeMap; +function map(callback) { + return callback; +} +exports.map = map; diff --git a/src/generated/servers.js b/src/generated/servers.js new file mode 100644 index 000000000..077818fd1 --- /dev/null +++ b/src/generated/servers.js @@ -0,0 +1,82 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.servers = exports.server1 = exports.ServerConfiguration = void 0; +const http_1 = require('./http/http'); +/** + * + * Represents the configuration of a server including its + * url template and variable configuration based on the url. + * + */ +class ServerConfiguration { + constructor(url, variableConfiguration) { + this.url = url; + this.variableConfiguration = variableConfiguration; + } + /** + * Sets the value of the variables of this server. + * + * @param variableConfiguration a partial variable configuration for the variables contained in the url + */ + setVariables(variableConfiguration) { + Object.assign(this.variableConfiguration, variableConfiguration); + } + getConfiguration() { + return this.variableConfiguration; + } + getUrl() { + let replacedUrl = this.url; + for (const key in this.variableConfiguration) { + var re = new RegExp('{' + key + '}', 'g'); + replacedUrl = replacedUrl.replace(re, this.variableConfiguration[key]); + } + return replacedUrl; + } + getEndpointUrl(endpoint, vars) { + const endpointWithVars = endpoint.replace(/{(\w+)}/g, (match, key) => vars?.[key] || match); + return this.getUrl() + endpointWithVars; + } + getAffectedResources(path, vars) { + const resources = []; + let pl = path.length; + while (pl--) { + if (path[pl] === '}') { + const resourcePath = path.slice(0, pl + 1).replace(/{(\w+)}/g, (match, key) => vars?.[key] || match); + resources.push(this.getUrl() + resourcePath); + } + } + return resources; + } + /** + * Creates a new request context for this server using the base url and the endpoint + * with variables replaced with their respective values. + * Sets affected resources. + * + * @param endpoint the endpoint to be queried on the server + * @param httpMethod httpMethod to be used + * @param vars variables in endpoint to be replaced + * + */ + makeRequestContext(endpoint, httpMethod, vars) { + const ctx = new http_1.RequestContext(this.getEndpointUrl(endpoint, vars), httpMethod); + const affectedResources = this.getAffectedResources(endpoint, vars); + ctx.setAffectedResources(affectedResources); + return ctx; + } +} +exports.ServerConfiguration = ServerConfiguration; +exports.server1 = new ServerConfiguration('https://{yourOktaDomain}', { 'yourOktaDomain': 'subdomain.okta.com' }); +exports.servers = [exports.server1]; diff --git a/src/generated/tsconfig.json b/src/generated/tsconfig.json new file mode 100644 index 000000000..28ee72a88 --- /dev/null +++ b/src/generated/tsconfig.json @@ -0,0 +1,31 @@ +{ + "compilerOptions": { + "strict": true, + /* Basic Options */ + "target": "es2020", + "esModuleInterop": false, + "moduleResolution": "node", + "declaration": true, + "module": "commonjs", + + /* Additional Checks */ + "noUnusedLocals": false, /* Report errors on unused locals. */ // TODO: reenable (unused imports!) + "noUnusedParameters": false, /* Report errors on unused parameters. */ // TODO: set to true again + "noImplicitReturns": true, /* Report error when not all code paths in function return a value. */ + "noFallthroughCasesInSwitch": true, /* Report errors for fallthrough cases in switch statement. */ + + "removeComments": false, + "sourceMap": false, + "outDir": "./", + "noLib": false, + "lib": [ "es2020" ], + }, + "exclude": [ + "dist", + "node_modules", + "../*.d.ts" + ], + "include": [ + "./**/*.ts" + ] +} diff --git a/src/generated/types/ObjectParamAPI.js b/src/generated/types/ObjectParamAPI.js new file mode 100644 index 000000000..bedac2a00 --- /dev/null +++ b/src/generated/types/ObjectParamAPI.js @@ -0,0 +1,4243 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +"use strict"; +Object.defineProperty(exports, "__esModule", { value: true }); +exports.ObjectUserTypeApi = exports.ObjectUserFactorApi = exports.ObjectUserApi = exports.ObjectTrustedOriginApi = exports.ObjectThreatInsightApi = exports.ObjectTemplateApi = exports.ObjectSystemLogApi = exports.ObjectSubscriptionApi = exports.ObjectSessionApi = exports.ObjectSchemaApi = exports.ObjectRoleTargetApi = exports.ObjectRoleAssignmentApi = exports.ObjectRoleApi = exports.ObjectRiskProviderApi = exports.ObjectRiskEventApi = exports.ObjectResourceSetApi = exports.ObjectRateLimitSettingsApi = exports.ObjectPushProviderApi = exports.ObjectProfileMappingApi = exports.ObjectPrincipalRateLimitApi = exports.ObjectPolicyApi = exports.ObjectOrgSettingApi = exports.ObjectNetworkZoneApi = exports.ObjectLogStreamApi = exports.ObjectLinkedObjectApi = exports.ObjectInlineHookApi = exports.ObjectIdentitySourceApi = exports.ObjectIdentityProviderApi = exports.ObjectHookKeyApi = exports.ObjectGroupApi = exports.ObjectFeatureApi = exports.ObjectEventHookApi = exports.ObjectEmailDomainApi = exports.ObjectDeviceAssuranceApi = exports.ObjectDeviceApi = exports.ObjectCustomizationApi = exports.ObjectCustomDomainApi = exports.ObjectCAPTCHAApi = exports.ObjectBehaviorApi = exports.ObjectAuthorizationServerApi = exports.ObjectAuthenticatorApi = exports.ObjectAttackProtectionApi = exports.ObjectApplicationApi = exports.ObjectApiTokenApi = exports.ObjectAgentPoolsApi = void 0; +const ObservableAPI_1 = require("./ObservableAPI"); +class ObjectAgentPoolsApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_1.ObservableAgentPoolsApi(configuration, requestFactory, responseProcessor); + } + /** + * Activates scheduled Agent pool update + * Activate an Agent Pool update + * @param param the request object + */ + activateAgentPoolsUpdate(param, options) { + return this.api.activateAgentPoolsUpdate(param.poolId, param.updateId, options).toPromise(); + } + /** + * Creates an Agent pool update \\n For user flow 2 manual update, starts the update immediately. \\n For user flow 3, schedules the update based on the configured update window and delay. + * Create an Agent Pool update + * @param param the request object + */ + createAgentPoolsUpdate(param, options) { + return this.api.createAgentPoolsUpdate(param.poolId, param.AgentPoolUpdate, options).toPromise(); + } + /** + * Deactivates scheduled Agent pool update + * Deactivate an Agent Pool update + * @param param the request object + */ + deactivateAgentPoolsUpdate(param, options) { + return this.api.deactivateAgentPoolsUpdate(param.poolId, param.updateId, options).toPromise(); + } + /** + * Deletes Agent pool update + * Delete an Agent Pool update + * @param param the request object + */ + deleteAgentPoolsUpdate(param, options) { + return this.api.deleteAgentPoolsUpdate(param.poolId, param.updateId, options).toPromise(); + } + /** + * Retrieves Agent pool update from updateId + * Retrieve an Agent Pool update by id + * @param param the request object + */ + getAgentPoolsUpdateInstance(param, options) { + return this.api.getAgentPoolsUpdateInstance(param.poolId, param.updateId, options).toPromise(); + } + /** + * Retrieves the current state of the agent pool update instance settings + * Retrieve an Agent Pool update's settings + * @param param the request object + */ + getAgentPoolsUpdateSettings(param, options) { + return this.api.getAgentPoolsUpdateSettings(param.poolId, options).toPromise(); + } + /** + * Lists all agent pools with pagination support + * List all Agent Pools + * @param param the request object + */ + listAgentPools(param = {}, options) { + return this.api.listAgentPools(param.limitPerPoolType, param.poolType, param.after, options).toPromise(); + } + /** + * Lists all agent pool updates + * List all Agent Pool updates + * @param param the request object + */ + listAgentPoolsUpdates(param, options) { + return this.api.listAgentPoolsUpdates(param.poolId, param.scheduled, options).toPromise(); + } + /** + * Pauses running or queued Agent pool update + * Pause an Agent Pool update + * @param param the request object + */ + pauseAgentPoolsUpdate(param, options) { + return this.api.pauseAgentPoolsUpdate(param.poolId, param.updateId, options).toPromise(); + } + /** + * Resumes running or queued Agent pool update + * Resume an Agent Pool update + * @param param the request object + */ + resumeAgentPoolsUpdate(param, options) { + return this.api.resumeAgentPoolsUpdate(param.poolId, param.updateId, options).toPromise(); + } + /** + * Retries Agent pool update + * Retry an Agent Pool update + * @param param the request object + */ + retryAgentPoolsUpdate(param, options) { + return this.api.retryAgentPoolsUpdate(param.poolId, param.updateId, options).toPromise(); + } + /** + * Stops Agent pool update + * Stop an Agent Pool update + * @param param the request object + */ + stopAgentPoolsUpdate(param, options) { + return this.api.stopAgentPoolsUpdate(param.poolId, param.updateId, options).toPromise(); + } + /** + * Updates Agent pool update and return latest agent pool update + * Update an Agent Pool update by id + * @param param the request object + */ + updateAgentPoolsUpdate(param, options) { + return this.api.updateAgentPoolsUpdate(param.poolId, param.updateId, param.AgentPoolUpdate, options).toPromise(); + } + /** + * Updates an agent pool update settings + * Update an Agent Pool update settings + * @param param the request object + */ + updateAgentPoolsUpdateSettings(param, options) { + return this.api.updateAgentPoolsUpdateSettings(param.poolId, param.AgentPoolUpdateSetting, options).toPromise(); + } +} +exports.ObjectAgentPoolsApi = ObjectAgentPoolsApi; +const ObservableAPI_2 = require("./ObservableAPI"); +class ObjectApiTokenApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_2.ObservableApiTokenApi(configuration, requestFactory, responseProcessor); + } + /** + * Retrieves the metadata for an active API token by id + * Retrieve an API Token's Metadata + * @param param the request object + */ + getApiToken(param, options) { + return this.api.getApiToken(param.apiTokenId, options).toPromise(); + } + /** + * Lists all the metadata of the active API tokens + * List all API Token Metadata + * @param param the request object + */ + listApiTokens(param = {}, options) { + return this.api.listApiTokens(param.after, param.limit, param.q, options).toPromise(); + } + /** + * Revokes an API token by `apiTokenId` + * Revoke an API Token + * @param param the request object + */ + revokeApiToken(param, options) { + return this.api.revokeApiToken(param.apiTokenId, options).toPromise(); + } + /** + * Revokes the API token provided in the Authorization header + * Revoke the Current API Token + * @param param the request object + */ + revokeCurrentApiToken(param = {}, options) { + return this.api.revokeCurrentApiToken(options).toPromise(); + } +} +exports.ObjectApiTokenApi = ObjectApiTokenApi; +const ObservableAPI_3 = require("./ObservableAPI"); +class ObjectApplicationApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_3.ObservableApplicationApi(configuration, requestFactory, responseProcessor); + } + /** + * Activates an inactive application + * Activate an Application + * @param param the request object + */ + activateApplication(param, options) { + return this.api.activateApplication(param.appId, options).toPromise(); + } + /** + * Activates the default Provisioning Connection for an application + * Activate the default Provisioning Connection + * @param param the request object + */ + activateDefaultProvisioningConnectionForApplication(param, options) { + return this.api.activateDefaultProvisioningConnectionForApplication(param.appId, options).toPromise(); + } + /** + * Assigns an application to a policy identified by `policyId`. If the application was previously assigned to another policy, this removes that assignment. + * Assign an Application to a Policy + * @param param the request object + */ + assignApplicationPolicy(param, options) { + return this.api.assignApplicationPolicy(param.appId, param.policyId, options).toPromise(); + } + /** + * Assigns a group to an application + * Assign a Group + * @param param the request object + */ + assignGroupToApplication(param, options) { + return this.api.assignGroupToApplication(param.appId, param.groupId, param.applicationGroupAssignment, options).toPromise(); + } + /** + * Assigns an user to an application with [credentials](#application-user-credentials-object) and an app-specific [profile](#application-user-profile-object). Profile mappings defined for the application are first applied before applying any profile properties specified in the request. + * Assign a User + * @param param the request object + */ + assignUserToApplication(param, options) { + return this.api.assignUserToApplication(param.appId, param.appUser, options).toPromise(); + } + /** + * Clones a X.509 certificate for an application key credential from a source application to target application. + * Clone a Key Credential + * @param param the request object + */ + cloneApplicationKey(param, options) { + return this.api.cloneApplicationKey(param.appId, param.keyId, param.targetAid, options).toPromise(); + } + /** + * Creates a new application to your Okta organization + * Create an Application + * @param param the request object + */ + createApplication(param, options) { + return this.api.createApplication(param.application, param.activate, param.OktaAccessGateway_Agent, options).toPromise(); + } + /** + * Deactivates an active application + * Deactivate an Application + * @param param the request object + */ + deactivateApplication(param, options) { + return this.api.deactivateApplication(param.appId, options).toPromise(); + } + /** + * Deactivates the default Provisioning Connection for an application + * Deactivate the default Provisioning Connection for an Application + * @param param the request object + */ + deactivateDefaultProvisioningConnectionForApplication(param, options) { + return this.api.deactivateDefaultProvisioningConnectionForApplication(param.appId, options).toPromise(); + } + /** + * Deletes an inactive application + * Delete an Application + * @param param the request object + */ + deleteApplication(param, options) { + return this.api.deleteApplication(param.appId, options).toPromise(); + } + /** + * Generates a new X.509 certificate for an application key credential + * Generate a Key Credential + * @param param the request object + */ + generateApplicationKey(param, options) { + return this.api.generateApplicationKey(param.appId, param.validityYears, options).toPromise(); + } + /** + * Generates a new key pair and returns the Certificate Signing Request for it + * Generate a Certificate Signing Request + * @param param the request object + */ + generateCsrForApplication(param, options) { + return this.api.generateCsrForApplication(param.appId, param.metadata, options).toPromise(); + } + /** + * Retrieves an application from your Okta organization by `id` + * Retrieve an Application + * @param param the request object + */ + getApplication(param, options) { + return this.api.getApplication(param.appId, param.expand, options).toPromise(); + } + /** + * Retrieves an application group assignment + * Retrieve an Assigned Group + * @param param the request object + */ + getApplicationGroupAssignment(param, options) { + return this.api.getApplicationGroupAssignment(param.appId, param.groupId, param.expand, options).toPromise(); + } + /** + * Retrieves a specific application key credential by kid + * Retrieve a Key Credential + * @param param the request object + */ + getApplicationKey(param, options) { + return this.api.getApplicationKey(param.appId, param.keyId, options).toPromise(); + } + /** + * Retrieves a specific user assignment for application by `id` + * Retrieve an Assigned User + * @param param the request object + */ + getApplicationUser(param, options) { + return this.api.getApplicationUser(param.appId, param.userId, param.expand, options).toPromise(); + } + /** + * Retrieves a certificate signing request for the app by `id` + * Retrieve a Certificate Signing Request + * @param param the request object + */ + getCsrForApplication(param, options) { + return this.api.getCsrForApplication(param.appId, param.csrId, options).toPromise(); + } + /** + * Retrieves the default Provisioning Connection for application + * Retrieve the default Provisioning Connection + * @param param the request object + */ + getDefaultProvisioningConnectionForApplication(param, options) { + return this.api.getDefaultProvisioningConnectionForApplication(param.appId, options).toPromise(); + } + /** + * Retrieves a Feature object for an application + * Retrieve a Feature + * @param param the request object + */ + getFeatureForApplication(param, options) { + return this.api.getFeatureForApplication(param.appId, param.name, options).toPromise(); + } + /** + * Retrieves a token for the specified application + * Retrieve an OAuth 2.0 Token + * @param param the request object + */ + getOAuth2TokenForApplication(param, options) { + return this.api.getOAuth2TokenForApplication(param.appId, param.tokenId, param.expand, options).toPromise(); + } + /** + * Retrieves a single scope consent grant for the application + * Retrieve a Scope Consent Grant + * @param param the request object + */ + getScopeConsentGrant(param, options) { + return this.api.getScopeConsentGrant(param.appId, param.grantId, param.expand, options).toPromise(); + } + /** + * Grants consent for the application to request an OAuth 2.0 Okta scope + * Grant Consent to Scope + * @param param the request object + */ + grantConsentToScope(param, options) { + return this.api.grantConsentToScope(param.appId, param.oAuth2ScopeConsentGrant, options).toPromise(); + } + /** + * Lists all group assignments for an application + * List all Assigned Groups + * @param param the request object + */ + listApplicationGroupAssignments(param, options) { + return this.api.listApplicationGroupAssignments(param.appId, param.q, param.after, param.limit, param.expand, options).toPromise(); + } + /** + * Lists all key credentials for an application + * List all Key Credentials + * @param param the request object + */ + listApplicationKeys(param, options) { + return this.api.listApplicationKeys(param.appId, options).toPromise(); + } + /** + * Lists all assigned [application users](#application-user-model) for an application + * List all Assigned Users + * @param param the request object + */ + listApplicationUsers(param, options) { + return this.api.listApplicationUsers(param.appId, param.q, param.query_scope, param.after, param.limit, param.filter, param.expand, options).toPromise(); + } + /** + * Lists all applications with pagination. A subset of apps can be returned that match a supported filter expression or query. + * List all Applications + * @param param the request object + */ + listApplications(param = {}, options) { + return this.api.listApplications(param.q, param.after, param.limit, param.filter, param.expand, param.includeNonDeleted, options).toPromise(); + } + /** + * Lists all Certificate Signing Requests for an application + * List all Certificate Signing Requests + * @param param the request object + */ + listCsrsForApplication(param, options) { + return this.api.listCsrsForApplication(param.appId, options).toPromise(); + } + /** + * Lists all features for an application + * List all Features + * @param param the request object + */ + listFeaturesForApplication(param, options) { + return this.api.listFeaturesForApplication(param.appId, options).toPromise(); + } + /** + * Lists all tokens for the application + * List all OAuth 2.0 Tokens + * @param param the request object + */ + listOAuth2TokensForApplication(param, options) { + return this.api.listOAuth2TokensForApplication(param.appId, param.expand, param.after, param.limit, options).toPromise(); + } + /** + * Lists all scope consent grants for the application + * List all Scope Consent Grants + * @param param the request object + */ + listScopeConsentGrants(param, options) { + return this.api.listScopeConsentGrants(param.appId, param.expand, options).toPromise(); + } + /** + * Publishes a certificate signing request for the app with a signed X.509 certificate and adds it into the application key credentials + * Publish a Certificate Signing Request + * @param param the request object + */ + publishCsrFromApplication(param, options) { + return this.api.publishCsrFromApplication(param.appId, param.csrId, param.body, options).toPromise(); + } + /** + * Replaces an application + * Replace an Application + * @param param the request object + */ + replaceApplication(param, options) { + return this.api.replaceApplication(param.appId, param.application, options).toPromise(); + } + /** + * Revokes a certificate signing request and deletes the key pair from the application + * Revoke a Certificate Signing Request + * @param param the request object + */ + revokeCsrFromApplication(param, options) { + return this.api.revokeCsrFromApplication(param.appId, param.csrId, options).toPromise(); + } + /** + * Revokes the specified token for the specified application + * Revoke an OAuth 2.0 Token + * @param param the request object + */ + revokeOAuth2TokenForApplication(param, options) { + return this.api.revokeOAuth2TokenForApplication(param.appId, param.tokenId, options).toPromise(); + } + /** + * Revokes all tokens for the specified application + * Revoke all OAuth 2.0 Tokens + * @param param the request object + */ + revokeOAuth2TokensForApplication(param, options) { + return this.api.revokeOAuth2TokensForApplication(param.appId, options).toPromise(); + } + /** + * Revokes permission for the application to request the given scope + * Revoke a Scope Consent Grant + * @param param the request object + */ + revokeScopeConsentGrant(param, options) { + return this.api.revokeScopeConsentGrant(param.appId, param.grantId, options).toPromise(); + } + /** + * Unassigns a group from an application + * Unassign a Group + * @param param the request object + */ + unassignApplicationFromGroup(param, options) { + return this.api.unassignApplicationFromGroup(param.appId, param.groupId, options).toPromise(); + } + /** + * Unassigns a user from an application + * Unassign a User + * @param param the request object + */ + unassignUserFromApplication(param, options) { + return this.api.unassignUserFromApplication(param.appId, param.userId, param.sendEmail, options).toPromise(); + } + /** + * Updates a user's profile for an application + * Update an Application Profile for Assigned User + * @param param the request object + */ + updateApplicationUser(param, options) { + return this.api.updateApplicationUser(param.appId, param.userId, param.appUser, options).toPromise(); + } + /** + * Updates the default provisioning connection for application + * Update the default Provisioning Connection + * @param param the request object + */ + updateDefaultProvisioningConnectionForApplication(param, options) { + return this.api.updateDefaultProvisioningConnectionForApplication(param.appId, param.ProvisioningConnectionRequest, param.activate, options).toPromise(); + } + /** + * Updates a Feature object for an application + * Update a Feature + * @param param the request object + */ + updateFeatureForApplication(param, options) { + return this.api.updateFeatureForApplication(param.appId, param.name, param.CapabilitiesObject, options).toPromise(); + } + /** + * Uploads a logo for the application. The file must be in PNG, JPG, or GIF format, and less than 1 MB in size. For best results use landscape orientation, a transparent background, and a minimum size of 420px by 120px to prevent upscaling. + * Upload a Logo + * @param param the request object + */ + uploadApplicationLogo(param, options) { + return this.api.uploadApplicationLogo(param.appId, param.file, options).toPromise(); + } +} +exports.ObjectApplicationApi = ObjectApplicationApi; +const ObservableAPI_4 = require("./ObservableAPI"); +class ObjectAttackProtectionApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_4.ObservableAttackProtectionApi(configuration, requestFactory, responseProcessor); + } + /** + * Retrieves the User Lockout Settings for an org + * Retrieve the User Lockout Settings + * @param param the request object + */ + getUserLockoutSettings(param = {}, options) { + return this.api.getUserLockoutSettings(options).toPromise(); + } + /** + * Replaces the User Lockout Settings for an org + * Replace the User Lockout Settings + * @param param the request object + */ + replaceUserLockoutSettings(param, options) { + return this.api.replaceUserLockoutSettings(param.lockoutSettings, options).toPromise(); + } +} +exports.ObjectAttackProtectionApi = ObjectAttackProtectionApi; +const ObservableAPI_5 = require("./ObservableAPI"); +class ObjectAuthenticatorApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_5.ObservableAuthenticatorApi(configuration, requestFactory, responseProcessor); + } + /** + * Activates an authenticator by `authenticatorId` + * Activate an Authenticator + * @param param the request object + */ + activateAuthenticator(param, options) { + return this.api.activateAuthenticator(param.authenticatorId, options).toPromise(); + } + /** + * Creates an authenticator. You can use this operation as part of the \"Create a custom authenticator\" flow. See the [Custom authenticator integration guide](https://developer.okta.com/docs/guides/authenticators-custom-authenticator/android/main/). + * Create an Authenticator + * @param param the request object + */ + createAuthenticator(param, options) { + return this.api.createAuthenticator(param.authenticator, param.activate, options).toPromise(); + } + /** + * Deactivates an authenticator by `authenticatorId` + * Deactivate an Authenticator + * @param param the request object + */ + deactivateAuthenticator(param, options) { + return this.api.deactivateAuthenticator(param.authenticatorId, options).toPromise(); + } + /** + * Retrieves an authenticator from your Okta organization by `authenticatorId` + * Retrieve an Authenticator + * @param param the request object + */ + getAuthenticator(param, options) { + return this.api.getAuthenticator(param.authenticatorId, options).toPromise(); + } + /** + * Retrieves the well-known app authenticator configuration, which includes an app authenticator's settings, supported methods and various other configuration details + * Retrieve the Well-Known App Authenticator Configuration + * @param param the request object + */ + getWellKnownAppAuthenticatorConfiguration(param, options) { + return this.api.getWellKnownAppAuthenticatorConfiguration(param.oauthClientId, options).toPromise(); + } + /** + * Lists all authenticators + * List all Authenticators + * @param param the request object + */ + listAuthenticators(param = {}, options) { + return this.api.listAuthenticators(options).toPromise(); + } + /** + * Replaces an authenticator + * Replace an Authenticator + * @param param the request object + */ + replaceAuthenticator(param, options) { + return this.api.replaceAuthenticator(param.authenticatorId, param.authenticator, options).toPromise(); + } +} +exports.ObjectAuthenticatorApi = ObjectAuthenticatorApi; +const ObservableAPI_6 = require("./ObservableAPI"); +class ObjectAuthorizationServerApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_6.ObservableAuthorizationServerApi(configuration, requestFactory, responseProcessor); + } + /** + * Activates an authorization server + * Activate an Authorization Server + * @param param the request object + */ + activateAuthorizationServer(param, options) { + return this.api.activateAuthorizationServer(param.authServerId, options).toPromise(); + } + /** + * Activates an authorization server policy + * Activate a Policy + * @param param the request object + */ + activateAuthorizationServerPolicy(param, options) { + return this.api.activateAuthorizationServerPolicy(param.authServerId, param.policyId, options).toPromise(); + } + /** + * Activates an authorization server policy rule + * Activate a Policy Rule + * @param param the request object + */ + activateAuthorizationServerPolicyRule(param, options) { + return this.api.activateAuthorizationServerPolicyRule(param.authServerId, param.policyId, param.ruleId, options).toPromise(); + } + /** + * Creates an authorization server + * Create an Authorization Server + * @param param the request object + */ + createAuthorizationServer(param, options) { + return this.api.createAuthorizationServer(param.authorizationServer, options).toPromise(); + } + /** + * Creates a policy + * Create a Policy + * @param param the request object + */ + createAuthorizationServerPolicy(param, options) { + return this.api.createAuthorizationServerPolicy(param.authServerId, param.policy, options).toPromise(); + } + /** + * Creates a policy rule for the specified Custom Authorization Server and Policy + * Create a Policy Rule + * @param param the request object + */ + createAuthorizationServerPolicyRule(param, options) { + return this.api.createAuthorizationServerPolicyRule(param.policyId, param.authServerId, param.policyRule, options).toPromise(); + } + /** + * Creates a custom token claim + * Create a Custom Token Claim + * @param param the request object + */ + createOAuth2Claim(param, options) { + return this.api.createOAuth2Claim(param.authServerId, param.oAuth2Claim, options).toPromise(); + } + /** + * Creates a custom token scope + * Create a Custom Token Scope + * @param param the request object + */ + createOAuth2Scope(param, options) { + return this.api.createOAuth2Scope(param.authServerId, param.oAuth2Scope, options).toPromise(); + } + /** + * Deactivates an authorization server + * Deactivate an Authorization Server + * @param param the request object + */ + deactivateAuthorizationServer(param, options) { + return this.api.deactivateAuthorizationServer(param.authServerId, options).toPromise(); + } + /** + * Deactivates an authorization server policy + * Deactivate a Policy + * @param param the request object + */ + deactivateAuthorizationServerPolicy(param, options) { + return this.api.deactivateAuthorizationServerPolicy(param.authServerId, param.policyId, options).toPromise(); + } + /** + * Deactivates an authorization server policy rule + * Deactivate a Policy Rule + * @param param the request object + */ + deactivateAuthorizationServerPolicyRule(param, options) { + return this.api.deactivateAuthorizationServerPolicyRule(param.authServerId, param.policyId, param.ruleId, options).toPromise(); + } + /** + * Deletes an authorization server + * Delete an Authorization Server + * @param param the request object + */ + deleteAuthorizationServer(param, options) { + return this.api.deleteAuthorizationServer(param.authServerId, options).toPromise(); + } + /** + * Deletes a policy + * Delete a Policy + * @param param the request object + */ + deleteAuthorizationServerPolicy(param, options) { + return this.api.deleteAuthorizationServerPolicy(param.authServerId, param.policyId, options).toPromise(); + } + /** + * Deletes a Policy Rule defined in the specified Custom Authorization Server and Policy + * Delete a Policy Rule + * @param param the request object + */ + deleteAuthorizationServerPolicyRule(param, options) { + return this.api.deleteAuthorizationServerPolicyRule(param.policyId, param.authServerId, param.ruleId, options).toPromise(); + } + /** + * Deletes a custom token claim + * Delete a Custom Token Claim + * @param param the request object + */ + deleteOAuth2Claim(param, options) { + return this.api.deleteOAuth2Claim(param.authServerId, param.claimId, options).toPromise(); + } + /** + * Deletes a custom token scope + * Delete a Custom Token Scope + * @param param the request object + */ + deleteOAuth2Scope(param, options) { + return this.api.deleteOAuth2Scope(param.authServerId, param.scopeId, options).toPromise(); + } + /** + * Retrieves an authorization server + * Retrieve an Authorization Server + * @param param the request object + */ + getAuthorizationServer(param, options) { + return this.api.getAuthorizationServer(param.authServerId, options).toPromise(); + } + /** + * Retrieves a policy + * Retrieve a Policy + * @param param the request object + */ + getAuthorizationServerPolicy(param, options) { + return this.api.getAuthorizationServerPolicy(param.authServerId, param.policyId, options).toPromise(); + } + /** + * Retrieves a policy rule by `ruleId` + * Retrieve a Policy Rule + * @param param the request object + */ + getAuthorizationServerPolicyRule(param, options) { + return this.api.getAuthorizationServerPolicyRule(param.policyId, param.authServerId, param.ruleId, options).toPromise(); + } + /** + * Retrieves a custom token claim + * Retrieve a Custom Token Claim + * @param param the request object + */ + getOAuth2Claim(param, options) { + return this.api.getOAuth2Claim(param.authServerId, param.claimId, options).toPromise(); + } + /** + * Retrieves a custom token scope + * Retrieve a Custom Token Scope + * @param param the request object + */ + getOAuth2Scope(param, options) { + return this.api.getOAuth2Scope(param.authServerId, param.scopeId, options).toPromise(); + } + /** + * Retrieves a refresh token for a client + * Retrieve a Refresh Token for a Client + * @param param the request object + */ + getRefreshTokenForAuthorizationServerAndClient(param, options) { + return this.api.getRefreshTokenForAuthorizationServerAndClient(param.authServerId, param.clientId, param.tokenId, param.expand, options).toPromise(); + } + /** + * Lists all credential keys + * List all Credential Keys + * @param param the request object + */ + listAuthorizationServerKeys(param, options) { + return this.api.listAuthorizationServerKeys(param.authServerId, options).toPromise(); + } + /** + * Lists all policies + * List all Policies + * @param param the request object + */ + listAuthorizationServerPolicies(param, options) { + return this.api.listAuthorizationServerPolicies(param.authServerId, options).toPromise(); + } + /** + * Lists all policy rules for the specified Custom Authorization Server and Policy + * List all Policy Rules + * @param param the request object + */ + listAuthorizationServerPolicyRules(param, options) { + return this.api.listAuthorizationServerPolicyRules(param.policyId, param.authServerId, options).toPromise(); + } + /** + * Lists all authorization servers + * List all Authorization Servers + * @param param the request object + */ + listAuthorizationServers(param = {}, options) { + return this.api.listAuthorizationServers(param.q, param.limit, param.after, options).toPromise(); + } + /** + * Lists all custom token claims + * List all Custom Token Claims + * @param param the request object + */ + listOAuth2Claims(param, options) { + return this.api.listOAuth2Claims(param.authServerId, options).toPromise(); + } + /** + * Lists all clients + * List all Clients + * @param param the request object + */ + listOAuth2ClientsForAuthorizationServer(param, options) { + return this.api.listOAuth2ClientsForAuthorizationServer(param.authServerId, options).toPromise(); + } + /** + * Lists all custom token scopes + * List all Custom Token Scopes + * @param param the request object + */ + listOAuth2Scopes(param, options) { + return this.api.listOAuth2Scopes(param.authServerId, param.q, param.filter, param.cursor, param.limit, options).toPromise(); + } + /** + * Lists all refresh tokens for a client + * List all Refresh Tokens for a Client + * @param param the request object + */ + listRefreshTokensForAuthorizationServerAndClient(param, options) { + return this.api.listRefreshTokensForAuthorizationServerAndClient(param.authServerId, param.clientId, param.expand, param.after, param.limit, options).toPromise(); + } + /** + * Replaces an authorization server + * Replace an Authorization Server + * @param param the request object + */ + replaceAuthorizationServer(param, options) { + return this.api.replaceAuthorizationServer(param.authServerId, param.authorizationServer, options).toPromise(); + } + /** + * Replaces a policy + * Replace a Policy + * @param param the request object + */ + replaceAuthorizationServerPolicy(param, options) { + return this.api.replaceAuthorizationServerPolicy(param.authServerId, param.policyId, param.policy, options).toPromise(); + } + /** + * Replaces the configuration of the Policy Rule defined in the specified Custom Authorization Server and Policy + * Replace a Policy Rule + * @param param the request object + */ + replaceAuthorizationServerPolicyRule(param, options) { + return this.api.replaceAuthorizationServerPolicyRule(param.policyId, param.authServerId, param.ruleId, param.policyRule, options).toPromise(); + } + /** + * Replaces a custom token claim + * Replace a Custom Token Claim + * @param param the request object + */ + replaceOAuth2Claim(param, options) { + return this.api.replaceOAuth2Claim(param.authServerId, param.claimId, param.oAuth2Claim, options).toPromise(); + } + /** + * Replaces a custom token scope + * Replace a Custom Token Scope + * @param param the request object + */ + replaceOAuth2Scope(param, options) { + return this.api.replaceOAuth2Scope(param.authServerId, param.scopeId, param.oAuth2Scope, options).toPromise(); + } + /** + * Revokes a refresh token for a client + * Revoke a Refresh Token for a Client + * @param param the request object + */ + revokeRefreshTokenForAuthorizationServerAndClient(param, options) { + return this.api.revokeRefreshTokenForAuthorizationServerAndClient(param.authServerId, param.clientId, param.tokenId, options).toPromise(); + } + /** + * Revokes all refresh tokens for a client + * Revoke all Refresh Tokens for a Client + * @param param the request object + */ + revokeRefreshTokensForAuthorizationServerAndClient(param, options) { + return this.api.revokeRefreshTokensForAuthorizationServerAndClient(param.authServerId, param.clientId, options).toPromise(); + } + /** + * Rotates all credential keys + * Rotate all Credential Keys + * @param param the request object + */ + rotateAuthorizationServerKeys(param, options) { + return this.api.rotateAuthorizationServerKeys(param.authServerId, param.use, options).toPromise(); + } +} +exports.ObjectAuthorizationServerApi = ObjectAuthorizationServerApi; +const ObservableAPI_7 = require("./ObservableAPI"); +class ObjectBehaviorApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_7.ObservableBehaviorApi(configuration, requestFactory, responseProcessor); + } + /** + * Activates a behavior detection rule + * Activate a Behavior Detection Rule + * @param param the request object + */ + activateBehaviorDetectionRule(param, options) { + return this.api.activateBehaviorDetectionRule(param.behaviorId, options).toPromise(); + } + /** + * Creates a new behavior detection rule + * Create a Behavior Detection Rule + * @param param the request object + */ + createBehaviorDetectionRule(param, options) { + return this.api.createBehaviorDetectionRule(param.rule, options).toPromise(); + } + /** + * Deactivates a behavior detection rule + * Deactivate a Behavior Detection Rule + * @param param the request object + */ + deactivateBehaviorDetectionRule(param, options) { + return this.api.deactivateBehaviorDetectionRule(param.behaviorId, options).toPromise(); + } + /** + * Deletes a Behavior Detection Rule by `behaviorId` + * Delete a Behavior Detection Rule + * @param param the request object + */ + deleteBehaviorDetectionRule(param, options) { + return this.api.deleteBehaviorDetectionRule(param.behaviorId, options).toPromise(); + } + /** + * Retrieves a Behavior Detection Rule by `behaviorId` + * Retrieve a Behavior Detection Rule + * @param param the request object + */ + getBehaviorDetectionRule(param, options) { + return this.api.getBehaviorDetectionRule(param.behaviorId, options).toPromise(); + } + /** + * Lists all behavior detection rules with pagination support + * List all Behavior Detection Rules + * @param param the request object + */ + listBehaviorDetectionRules(param = {}, options) { + return this.api.listBehaviorDetectionRules(options).toPromise(); + } + /** + * Replaces a Behavior Detection Rule by `behaviorId` + * Replace a Behavior Detection Rule + * @param param the request object + */ + replaceBehaviorDetectionRule(param, options) { + return this.api.replaceBehaviorDetectionRule(param.behaviorId, param.rule, options).toPromise(); + } +} +exports.ObjectBehaviorApi = ObjectBehaviorApi; +const ObservableAPI_8 = require("./ObservableAPI"); +class ObjectCAPTCHAApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_8.ObservableCAPTCHAApi(configuration, requestFactory, responseProcessor); + } + /** + * Creates a new CAPTCHA instance. In the current release, we only allow one CAPTCHA instance per org. + * Create a CAPTCHA instance + * @param param the request object + */ + createCaptchaInstance(param, options) { + return this.api.createCaptchaInstance(param.instance, options).toPromise(); + } + /** + * Deletes a CAPTCHA instance by `captchaId`. If the CAPTCHA instance is currently being used in the org, the delete will not be allowed. + * Delete a CAPTCHA Instance + * @param param the request object + */ + deleteCaptchaInstance(param, options) { + return this.api.deleteCaptchaInstance(param.captchaId, options).toPromise(); + } + /** + * Retrieves a CAPTCHA instance by `captchaId` + * Retrieve a CAPTCHA Instance + * @param param the request object + */ + getCaptchaInstance(param, options) { + return this.api.getCaptchaInstance(param.captchaId, options).toPromise(); + } + /** + * Lists all CAPTCHA instances with pagination support. A subset of CAPTCHA instances can be returned that match a supported filter expression or query. + * List all CAPTCHA instances + * @param param the request object + */ + listCaptchaInstances(param = {}, options) { + return this.api.listCaptchaInstances(options).toPromise(); + } + /** + * Replaces a CAPTCHA instance by `captchaId` + * Replace a CAPTCHA instance + * @param param the request object + */ + replaceCaptchaInstance(param, options) { + return this.api.replaceCaptchaInstance(param.captchaId, param.instance, options).toPromise(); + } + /** + * Partially updates a CAPTCHA instance by `captchaId` + * Update a CAPTCHA instance + * @param param the request object + */ + updateCaptchaInstance(param, options) { + return this.api.updateCaptchaInstance(param.captchaId, param.instance, options).toPromise(); + } +} +exports.ObjectCAPTCHAApi = ObjectCAPTCHAApi; +const ObservableAPI_9 = require("./ObservableAPI"); +class ObjectCustomDomainApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_9.ObservableCustomDomainApi(configuration, requestFactory, responseProcessor); + } + /** + * Creates your Custom Domain + * Create a Custom Domain + * @param param the request object + */ + createCustomDomain(param, options) { + return this.api.createCustomDomain(param.domain, options).toPromise(); + } + /** + * Deletes a Custom Domain by `id` + * Delete a Custom Domain + * @param param the request object + */ + deleteCustomDomain(param, options) { + return this.api.deleteCustomDomain(param.domainId, options).toPromise(); + } + /** + * Retrieves a Custom Domain by `id` + * Retrieve a Custom Domain + * @param param the request object + */ + getCustomDomain(param, options) { + return this.api.getCustomDomain(param.domainId, options).toPromise(); + } + /** + * Lists all verified Custom Domains for the org + * List all Custom Domains + * @param param the request object + */ + listCustomDomains(param = {}, options) { + return this.api.listCustomDomains(options).toPromise(); + } + /** + * Replaces a Custom Domain by `id` + * Replace a Custom Domain's brandId + * @param param the request object + */ + replaceCustomDomain(param, options) { + return this.api.replaceCustomDomain(param.domainId, param.UpdateDomain, options).toPromise(); + } + /** + * Creates or replaces the certificate for the custom domain + * Upsert the Certificate + * @param param the request object + */ + upsertCertificate(param, options) { + return this.api.upsertCertificate(param.domainId, param.certificate, options).toPromise(); + } + /** + * Verifies the Custom Domain by `id` + * Verify a Custom Domain + * @param param the request object + */ + verifyDomain(param, options) { + return this.api.verifyDomain(param.domainId, options).toPromise(); + } +} +exports.ObjectCustomDomainApi = ObjectCustomDomainApi; +const ObservableAPI_10 = require("./ObservableAPI"); +class ObjectCustomizationApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_10.ObservableCustomizationApi(configuration, requestFactory, responseProcessor); + } + /** + * Creates new brand in your org + * Create a Brand + * @param param the request object + */ + createBrand(param = {}, options) { + return this.api.createBrand(param.CreateBrandRequest, options).toPromise(); + } + /** + * Creates a new email customization + * Create an Email Customization + * @param param the request object + */ + createEmailCustomization(param, options) { + return this.api.createEmailCustomization(param.brandId, param.templateName, param.instance, options).toPromise(); + } + /** + * Deletes all customizations for an email template + * Delete all Email Customizations + * @param param the request object + */ + deleteAllCustomizations(param, options) { + return this.api.deleteAllCustomizations(param.brandId, param.templateName, options).toPromise(); + } + /** + * Deletes a brand by its unique identifier + * Delete a brand + * @param param the request object + */ + deleteBrand(param, options) { + return this.api.deleteBrand(param.brandId, options).toPromise(); + } + /** + * Deletes a Theme background image + * Delete the Background Image + * @param param the request object + */ + deleteBrandThemeBackgroundImage(param, options) { + return this.api.deleteBrandThemeBackgroundImage(param.brandId, param.themeId, options).toPromise(); + } + /** + * Deletes a Theme favicon. The theme will use the default Okta favicon. + * Delete the Favicon + * @param param the request object + */ + deleteBrandThemeFavicon(param, options) { + return this.api.deleteBrandThemeFavicon(param.brandId, param.themeId, options).toPromise(); + } + /** + * Deletes a Theme logo. The theme will use the default Okta logo. + * Delete the Logo + * @param param the request object + */ + deleteBrandThemeLogo(param, options) { + return this.api.deleteBrandThemeLogo(param.brandId, param.themeId, options).toPromise(); + } + /** + * Deletes the customized error page. As a result, the default error page appears in your live environment. + * Delete the Customized Error Page + * @param param the request object + */ + deleteCustomizedErrorPage(param, options) { + return this.api.deleteCustomizedErrorPage(param.brandId, options).toPromise(); + } + /** + * Deletes the customized sign-in page. As a result, the default sign-in page appears in your live environment. + * Delete the Customized Sign-in Page + * @param param the request object + */ + deleteCustomizedSignInPage(param, options) { + return this.api.deleteCustomizedSignInPage(param.brandId, options).toPromise(); + } + /** + * Deletes an email customization by its unique identifier + * Delete an Email Customization + * @param param the request object + */ + deleteEmailCustomization(param, options) { + return this.api.deleteEmailCustomization(param.brandId, param.templateName, param.customizationId, options).toPromise(); + } + /** + * Deletes the preview error page. The preview error page contains unpublished changes and isn't shown in your live environment. Preview it at `${yourOktaDomain}/error/preview`. + * Delete the Preview Error Page + * @param param the request object + */ + deletePreviewErrorPage(param, options) { + return this.api.deletePreviewErrorPage(param.brandId, options).toPromise(); + } + /** + * Deletes the preview sign-in page. The preview sign-in page contains unpublished changes and isn't shown in your live environment. Preview it at `${yourOktaDomain}/login/preview`. + * Delete the Preview Sign-in Page + * @param param the request object + */ + deletePreviewSignInPage(param, options) { + return this.api.deletePreviewSignInPage(param.brandId, options).toPromise(); + } + /** + * Retrieves a brand by `brandId` + * Retrieve a Brand + * @param param the request object + */ + getBrand(param, options) { + return this.api.getBrand(param.brandId, options).toPromise(); + } + /** + * Retrieves a theme for a brand + * Retrieve a Theme + * @param param the request object + */ + getBrandTheme(param, options) { + return this.api.getBrandTheme(param.brandId, param.themeId, options).toPromise(); + } + /** + * Retrieves a preview of an email customization. All variable references (e.g., `${user.profile.firstName}`) are populated using the current user's context. + * Retrieve a Preview of an Email Customization + * @param param the request object + */ + getCustomizationPreview(param, options) { + return this.api.getCustomizationPreview(param.brandId, param.templateName, param.customizationId, options).toPromise(); + } + /** + * Retrieves the customized error page. The customized error page appears in your live environment. + * Retrieve the Customized Error Page + * @param param the request object + */ + getCustomizedErrorPage(param, options) { + return this.api.getCustomizedErrorPage(param.brandId, options).toPromise(); + } + /** + * Retrieves the customized sign-in page. The customized sign-in page appears in your live environment. + * Retrieve the Customized Sign-in Page + * @param param the request object + */ + getCustomizedSignInPage(param, options) { + return this.api.getCustomizedSignInPage(param.brandId, options).toPromise(); + } + /** + * Retrieves the default error page. The default error page appears when no customized error page exists. + * Retrieve the Default Error Page + * @param param the request object + */ + getDefaultErrorPage(param, options) { + return this.api.getDefaultErrorPage(param.brandId, options).toPromise(); + } + /** + * Retrieves the default sign-in page. The default sign-in page appears when no customized sign-in page exists. + * Retrieve the Default Sign-in Page + * @param param the request object + */ + getDefaultSignInPage(param, options) { + return this.api.getDefaultSignInPage(param.brandId, options).toPromise(); + } + /** + * Retrieves an email customization by its unique identifier + * Retrieve an Email Customization + * @param param the request object + */ + getEmailCustomization(param, options) { + return this.api.getEmailCustomization(param.brandId, param.templateName, param.customizationId, options).toPromise(); + } + /** + * Retrieves an email template's default content + * Retrieve an Email Template Default Content + * @param param the request object + */ + getEmailDefaultContent(param, options) { + return this.api.getEmailDefaultContent(param.brandId, param.templateName, param.language, options).toPromise(); + } + /** + * Retrieves a preview of an email template's default content. All variable references (e.g., `${user.profile.firstName}`) are populated using the current user's context. + * Retrieve a Preview of the Email Template Default Content + * @param param the request object + */ + getEmailDefaultPreview(param, options) { + return this.api.getEmailDefaultPreview(param.brandId, param.templateName, param.language, options).toPromise(); + } + /** + * Retrieves an email template's settings + * Retrieve the Email Template Settings + * @param param the request object + */ + getEmailSettings(param, options) { + return this.api.getEmailSettings(param.brandId, param.templateName, options).toPromise(); + } + /** + * Retrieves the details of an email template by name + * Retrieve an Email Template + * @param param the request object + */ + getEmailTemplate(param, options) { + return this.api.getEmailTemplate(param.brandId, param.templateName, param.expand, options).toPromise(); + } + /** + * Retrieves the error page sub-resources. The `expand` query parameter specifies which sub-resources to include in the response. + * Retrieve the Error Page Sub-Resources + * @param param the request object + */ + getErrorPage(param, options) { + return this.api.getErrorPage(param.brandId, param.expand, options).toPromise(); + } + /** + * Retrieves the preview error page. The preview error page contains unpublished changes and isn't shown in your live environment. Preview it at `${yourOktaDomain}/error/preview`. + * Retrieve the Preview Error Page Preview + * @param param the request object + */ + getPreviewErrorPage(param, options) { + return this.api.getPreviewErrorPage(param.brandId, options).toPromise(); + } + /** + * Retrieves the preview sign-in page. The preview sign-in page contains unpublished changes and isn't shown in your live environment. Preview it at `${yourOktaDomain}/login/preview`. + * Retrieve the Preview Sign-in Page Preview + * @param param the request object + */ + getPreviewSignInPage(param, options) { + return this.api.getPreviewSignInPage(param.brandId, options).toPromise(); + } + /** + * Retrieves the sign-in page sub-resources. The `expand` query parameter specifies which sub-resources to include in the response. + * Retrieve the Sign-in Page Sub-Resources + * @param param the request object + */ + getSignInPage(param, options) { + return this.api.getSignInPage(param.brandId, param.expand, options).toPromise(); + } + /** + * Retrieves the sign-out page settings + * Retrieve the Sign-out Page Settings + * @param param the request object + */ + getSignOutPageSettings(param, options) { + return this.api.getSignOutPageSettings(param.brandId, options).toPromise(); + } + /** + * Lists all sign-in widget versions supported by the current org + * List all Sign-in Widget Versions + * @param param the request object + */ + listAllSignInWidgetVersions(param, options) { + return this.api.listAllSignInWidgetVersions(param.brandId, options).toPromise(); + } + /** + * Lists all domains associated with a brand by `brandId` + * List all Domains associated with a Brand + * @param param the request object + */ + listBrandDomains(param, options) { + return this.api.listBrandDomains(param.brandId, options).toPromise(); + } + /** + * Lists all the themes in your brand + * List all Themes + * @param param the request object + */ + listBrandThemes(param, options) { + return this.api.listBrandThemes(param.brandId, options).toPromise(); + } + /** + * Lists all the brands in your org + * List all Brands + * @param param the request object + */ + listBrands(param = {}, options) { + return this.api.listBrands(options).toPromise(); + } + /** + * Lists all customizations of an email template + * List all Email Customizations + * @param param the request object + */ + listEmailCustomizations(param, options) { + return this.api.listEmailCustomizations(param.brandId, param.templateName, param.after, param.limit, options).toPromise(); + } + /** + * Lists all email templates + * List all Email Templates + * @param param the request object + */ + listEmailTemplates(param, options) { + return this.api.listEmailTemplates(param.brandId, param.after, param.limit, param.expand, options).toPromise(); + } + /** + * Replaces a brand by `brandId` + * Replace a Brand + * @param param the request object + */ + replaceBrand(param, options) { + return this.api.replaceBrand(param.brandId, param.brand, options).toPromise(); + } + /** + * Replaces a theme for a brand + * Replace a Theme + * @param param the request object + */ + replaceBrandTheme(param, options) { + return this.api.replaceBrandTheme(param.brandId, param.themeId, param.theme, options).toPromise(); + } + /** + * Replaces the customized error page. The customized error page appears in your live environment. + * Replace the Customized Error Page + * @param param the request object + */ + replaceCustomizedErrorPage(param, options) { + return this.api.replaceCustomizedErrorPage(param.brandId, param.ErrorPage, options).toPromise(); + } + /** + * Replaces the customized sign-in page. The customized sign-in page appears in your live environment. + * Replace the Customized Sign-in Page + * @param param the request object + */ + replaceCustomizedSignInPage(param, options) { + return this.api.replaceCustomizedSignInPage(param.brandId, param.SignInPage, options).toPromise(); + } + /** + * Replaces an existing email customization using the property values provided + * Replace an Email Customization + * @param param the request object + */ + replaceEmailCustomization(param, options) { + return this.api.replaceEmailCustomization(param.brandId, param.templateName, param.customizationId, param.instance, options).toPromise(); + } + /** + * Replaces an email template's settings + * Replace the Email Template Settings + * @param param the request object + */ + replaceEmailSettings(param, options) { + return this.api.replaceEmailSettings(param.brandId, param.templateName, param.EmailSettings, options).toPromise(); + } + /** + * Replaces the preview error page. The preview error page contains unpublished changes and isn't shown in your live environment. Preview it at `${yourOktaDomain}/error/preview`. + * Replace the Preview Error Page + * @param param the request object + */ + replacePreviewErrorPage(param, options) { + return this.api.replacePreviewErrorPage(param.brandId, param.ErrorPage, options).toPromise(); + } + /** + * Replaces the preview sign-in page. The preview sign-in page contains unpublished changes and isn't shown in your live environment. Preview it at `${yourOktaDomain}/login/preview`. + * Replace the Preview Sign-in Page + * @param param the request object + */ + replacePreviewSignInPage(param, options) { + return this.api.replacePreviewSignInPage(param.brandId, param.SignInPage, options).toPromise(); + } + /** + * Replaces the sign-out page settings + * Replace the Sign-out Page Settings + * @param param the request object + */ + replaceSignOutPageSettings(param, options) { + return this.api.replaceSignOutPageSettings(param.brandId, param.HostedPage, options).toPromise(); + } + /** + * Sends a test email to the current user’s primary and secondary email addresses. The email content is selected based on the following priority: 1. The email customization for the language specified in the `language` query parameter. 2. The email template's default customization. 3. The email template’s default content, translated to the current user's language. + * Send a Test Email + * @param param the request object + */ + sendTestEmail(param, options) { + return this.api.sendTestEmail(param.brandId, param.templateName, param.language, options).toPromise(); + } + /** + * Uploads and replaces the background image for the theme. The file must be in PNG, JPG, or GIF format and less than 2 MB in size. + * Upload the Background Image + * @param param the request object + */ + uploadBrandThemeBackgroundImage(param, options) { + return this.api.uploadBrandThemeBackgroundImage(param.brandId, param.themeId, param.file, options).toPromise(); + } + /** + * Uploads and replaces the favicon for the theme + * Upload the Favicon + * @param param the request object + */ + uploadBrandThemeFavicon(param, options) { + return this.api.uploadBrandThemeFavicon(param.brandId, param.themeId, param.file, options).toPromise(); + } + /** + * Uploads and replaces the logo for the theme. The file must be in PNG, JPG, or GIF format and less than 100kB in size. For best results use landscape orientation, a transparent background, and a minimum size of 300px by 50px to prevent upscaling. + * Upload the Logo + * @param param the request object + */ + uploadBrandThemeLogo(param, options) { + return this.api.uploadBrandThemeLogo(param.brandId, param.themeId, param.file, options).toPromise(); + } +} +exports.ObjectCustomizationApi = ObjectCustomizationApi; +const ObservableAPI_11 = require("./ObservableAPI"); +class ObjectDeviceApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_11.ObservableDeviceApi(configuration, requestFactory, responseProcessor); + } + /** + * Activates a device by `deviceId` + * Activate a Device + * @param param the request object + */ + activateDevice(param, options) { + return this.api.activateDevice(param.deviceId, options).toPromise(); + } + /** + * Deactivates a device by `deviceId` + * Deactivate a Device + * @param param the request object + */ + deactivateDevice(param, options) { + return this.api.deactivateDevice(param.deviceId, options).toPromise(); + } + /** + * Deletes a device by `deviceId` + * Delete a Device + * @param param the request object + */ + deleteDevice(param, options) { + return this.api.deleteDevice(param.deviceId, options).toPromise(); + } + /** + * Retrieves a device by `deviceId` + * Retrieve a Device + * @param param the request object + */ + getDevice(param, options) { + return this.api.getDevice(param.deviceId, options).toPromise(); + } + /** + * Lists all devices with pagination support. A subset of Devices can be returned that match a supported search criteria using the `search` query parameter. Searches for devices based on the properties specified in the `search` parameter conforming SCIM filter specifications (case-insensitive). This data is eventually consistent. The API returns different results depending on specified queries in the request. Empty list is returned if no objects match `search` request. > **Note:** Listing devices with `search` should not be used as a part of any critical flows—such as authentication or updates—to prevent potential data loss. `search` results may not reflect the latest information, as this endpoint uses a search index which may not be up-to-date with recent updates to the object.
Don't use search results directly for record updates, as the data might be stale and therefore overwrite newer data, resulting in data loss.
Use an `id` lookup for records that you update to ensure your results contain the latest data. This operation equires [URL encoding](http://en.wikipedia.org/wiki/Percent-encoding). For example, `search=profile.displayName eq \"Bob\"` is encoded as `search=profile.displayName%20eq%20%22Bob%22`. + * List all Devices + * @param param the request object + */ + listDevices(param = {}, options) { + return this.api.listDevices(param.after, param.limit, param.search, options).toPromise(); + } + /** + * Suspends a device by `deviceId` + * Suspend a Device + * @param param the request object + */ + suspendDevice(param, options) { + return this.api.suspendDevice(param.deviceId, options).toPromise(); + } + /** + * Unsuspends a device by `deviceId` + * Unsuspend a Device + * @param param the request object + */ + unsuspendDevice(param, options) { + return this.api.unsuspendDevice(param.deviceId, options).toPromise(); + } +} +exports.ObjectDeviceApi = ObjectDeviceApi; +const ObservableAPI_12 = require("./ObservableAPI"); +class ObjectDeviceAssuranceApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_12.ObservableDeviceAssuranceApi(configuration, requestFactory, responseProcessor); + } + /** + * Creates a new Device Assurance Policy + * Create a Device Assurance Policy + * @param param the request object + */ + createDeviceAssurancePolicy(param, options) { + return this.api.createDeviceAssurancePolicy(param.deviceAssurance, options).toPromise(); + } + /** + * Deletes a Device Assurance Policy by `deviceAssuranceId`. If the Device Assurance Policy is currently being used in the org Authentication Policies, the delete will not be allowed. + * Delete a Device Assurance Policy + * @param param the request object + */ + deleteDeviceAssurancePolicy(param, options) { + return this.api.deleteDeviceAssurancePolicy(param.deviceAssuranceId, options).toPromise(); + } + /** + * Retrieves a Device Assurance Policy by `deviceAssuranceId` + * Retrieve a Device Assurance Policy + * @param param the request object + */ + getDeviceAssurancePolicy(param, options) { + return this.api.getDeviceAssurancePolicy(param.deviceAssuranceId, options).toPromise(); + } + /** + * Lists all device assurance policies + * List all Device Assurance Policies + * @param param the request object + */ + listDeviceAssurancePolicies(param = {}, options) { + return this.api.listDeviceAssurancePolicies(options).toPromise(); + } + /** + * Replaces a Device Assurance Policy by `deviceAssuranceId` + * Replace a Device Assurance Policy + * @param param the request object + */ + replaceDeviceAssurancePolicy(param, options) { + return this.api.replaceDeviceAssurancePolicy(param.deviceAssuranceId, param.deviceAssurance, options).toPromise(); + } +} +exports.ObjectDeviceAssuranceApi = ObjectDeviceAssuranceApi; +const ObservableAPI_13 = require("./ObservableAPI"); +class ObjectEmailDomainApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_13.ObservableEmailDomainApi(configuration, requestFactory, responseProcessor); + } + /** + * Creates an Email Domain in your org, along with associated username and sender display name + * Create an Email Domain + * @param param the request object + */ + createEmailDomain(param, options) { + return this.api.createEmailDomain(param.emailDomain, options).toPromise(); + } + /** + * Deletes an Email Domain by `emailDomainId` + * Delete an Email Domain + * @param param the request object + */ + deleteEmailDomain(param, options) { + return this.api.deleteEmailDomain(param.emailDomainId, options).toPromise(); + } + /** + * Retrieves an Email Domain by `emailDomainId`, along with associated username and sender display name + * Retrieve a Email Domain + * @param param the request object + */ + getEmailDomain(param, options) { + return this.api.getEmailDomain(param.emailDomainId, options).toPromise(); + } + /** + * Lists all brands linked to an email domain + * List all brands linked to an email domain + * @param param the request object + */ + listEmailDomainBrands(param, options) { + return this.api.listEmailDomainBrands(param.emailDomainId, options).toPromise(); + } + /** + * Lists all the Email Domains in your org, along with associated username and sender display name + * List all Email Domains + * @param param the request object + */ + listEmailDomains(param = {}, options) { + return this.api.listEmailDomains(options).toPromise(); + } + /** + * Replaces associated username and sender display name by `emailDomainId` + * Replace an Email Domain + * @param param the request object + */ + replaceEmailDomain(param, options) { + return this.api.replaceEmailDomain(param.emailDomainId, param.updateEmailDomain, options).toPromise(); + } + /** + * Verifies an Email Domain by `emailDomainId` + * Verify an Email Domain + * @param param the request object + */ + verifyEmailDomain(param, options) { + return this.api.verifyEmailDomain(param.emailDomainId, options).toPromise(); + } +} +exports.ObjectEmailDomainApi = ObjectEmailDomainApi; +const ObservableAPI_14 = require("./ObservableAPI"); +class ObjectEventHookApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_14.ObservableEventHookApi(configuration, requestFactory, responseProcessor); + } + /** + * Activates an event hook + * Activate an Event Hook + * @param param the request object + */ + activateEventHook(param, options) { + return this.api.activateEventHook(param.eventHookId, options).toPromise(); + } + /** + * Creates an event hook + * Create an Event Hook + * @param param the request object + */ + createEventHook(param, options) { + return this.api.createEventHook(param.eventHook, options).toPromise(); + } + /** + * Deactivates an event hook + * Deactivate an Event Hook + * @param param the request object + */ + deactivateEventHook(param, options) { + return this.api.deactivateEventHook(param.eventHookId, options).toPromise(); + } + /** + * Deletes an event hook + * Delete an Event Hook + * @param param the request object + */ + deleteEventHook(param, options) { + return this.api.deleteEventHook(param.eventHookId, options).toPromise(); + } + /** + * Retrieves an event hook + * Retrieve an Event Hook + * @param param the request object + */ + getEventHook(param, options) { + return this.api.getEventHook(param.eventHookId, options).toPromise(); + } + /** + * Lists all event hooks + * List all Event Hooks + * @param param the request object + */ + listEventHooks(param = {}, options) { + return this.api.listEventHooks(options).toPromise(); + } + /** + * Replaces an event hook + * Replace an Event Hook + * @param param the request object + */ + replaceEventHook(param, options) { + return this.api.replaceEventHook(param.eventHookId, param.eventHook, options).toPromise(); + } + /** + * Verifies an event hook + * Verify an Event Hook + * @param param the request object + */ + verifyEventHook(param, options) { + return this.api.verifyEventHook(param.eventHookId, options).toPromise(); + } +} +exports.ObjectEventHookApi = ObjectEventHookApi; +const ObservableAPI_15 = require("./ObservableAPI"); +class ObjectFeatureApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_15.ObservableFeatureApi(configuration, requestFactory, responseProcessor); + } + /** + * Retrieves a feature + * Retrieve a Feature + * @param param the request object + */ + getFeature(param, options) { + return this.api.getFeature(param.featureId, options).toPromise(); + } + /** + * Lists all dependencies + * List all Dependencies + * @param param the request object + */ + listFeatureDependencies(param, options) { + return this.api.listFeatureDependencies(param.featureId, options).toPromise(); + } + /** + * Lists all dependents + * List all Dependents + * @param param the request object + */ + listFeatureDependents(param, options) { + return this.api.listFeatureDependents(param.featureId, options).toPromise(); + } + /** + * Lists all features + * List all Features + * @param param the request object + */ + listFeatures(param = {}, options) { + return this.api.listFeatures(options).toPromise(); + } + /** + * Updates a feature lifecycle + * Update a Feature Lifecycle + * @param param the request object + */ + updateFeatureLifecycle(param, options) { + return this.api.updateFeatureLifecycle(param.featureId, param.lifecycle, param.mode, options).toPromise(); + } +} +exports.ObjectFeatureApi = ObjectFeatureApi; +const ObservableAPI_16 = require("./ObservableAPI"); +class ObjectGroupApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_16.ObservableGroupApi(configuration, requestFactory, responseProcessor); + } + /** + * Activates a specific group rule by `ruleId` + * Activate a Group Rule + * @param param the request object + */ + activateGroupRule(param, options) { + return this.api.activateGroupRule(param.ruleId, options).toPromise(); + } + /** + * Assigns a group owner + * Assign a Group Owner + * @param param the request object + */ + assignGroupOwner(param, options) { + return this.api.assignGroupOwner(param.groupId, param.GroupOwner, options).toPromise(); + } + /** + * Assigns a user to a group with 'OKTA_GROUP' type + * Assign a User + * @param param the request object + */ + assignUserToGroup(param, options) { + return this.api.assignUserToGroup(param.groupId, param.userId, options).toPromise(); + } + /** + * Creates a new group with `OKTA_GROUP` type + * Create a Group + * @param param the request object + */ + createGroup(param, options) { + return this.api.createGroup(param.group, options).toPromise(); + } + /** + * Creates a group rule to dynamically add users to the specified group if they match the condition + * Create a Group Rule + * @param param the request object + */ + createGroupRule(param, options) { + return this.api.createGroupRule(param.groupRule, options).toPromise(); + } + /** + * Deactivates a specific group rule by `ruleId` + * Deactivate a Group Rule + * @param param the request object + */ + deactivateGroupRule(param, options) { + return this.api.deactivateGroupRule(param.ruleId, options).toPromise(); + } + /** + * Deletes a group with `OKTA_GROUP` type + * Delete a Group + * @param param the request object + */ + deleteGroup(param, options) { + return this.api.deleteGroup(param.groupId, options).toPromise(); + } + /** + * Deletes a group owner from a specific group + * Delete a Group Owner + * @param param the request object + */ + deleteGroupOwner(param, options) { + return this.api.deleteGroupOwner(param.groupId, param.ownerId, options).toPromise(); + } + /** + * Deletes a specific group rule by `ruleId` + * Delete a group Rule + * @param param the request object + */ + deleteGroupRule(param, options) { + return this.api.deleteGroupRule(param.ruleId, param.removeUsers, options).toPromise(); + } + /** + * Retrieves a group by `groupId` + * Retrieve a Group + * @param param the request object + */ + getGroup(param, options) { + return this.api.getGroup(param.groupId, options).toPromise(); + } + /** + * Retrieves a specific group rule by `ruleId` + * Retrieve a Group Rule + * @param param the request object + */ + getGroupRule(param, options) { + return this.api.getGroupRule(param.ruleId, param.expand, options).toPromise(); + } + /** + * Lists all applications that are assigned to a group + * List all Assigned Applications + * @param param the request object + */ + listAssignedApplicationsForGroup(param, options) { + return this.api.listAssignedApplicationsForGroup(param.groupId, param.after, param.limit, options).toPromise(); + } + /** + * Lists all owners for a specific group + * List all Group Owners + * @param param the request object + */ + listGroupOwners(param, options) { + return this.api.listGroupOwners(param.groupId, param.filter, param.after, param.limit, options).toPromise(); + } + /** + * Lists all group rules + * List all Group Rules + * @param param the request object + */ + listGroupRules(param = {}, options) { + return this.api.listGroupRules(param.limit, param.after, param.search, param.expand, options).toPromise(); + } + /** + * Lists all users that are a member of a group + * List all Member Users + * @param param the request object + */ + listGroupUsers(param, options) { + return this.api.listGroupUsers(param.groupId, param.after, param.limit, options).toPromise(); + } + /** + * Lists all groups with pagination support. A subset of groups can be returned that match a supported filter expression or query. + * List all Groups + * @param param the request object + */ + listGroups(param = {}, options) { + return this.api.listGroups(param.q, param.filter, param.after, param.limit, param.expand, param.search, param.sortBy, param.sortOrder, options).toPromise(); + } + /** + * Replaces the profile for a group with `OKTA_GROUP` type + * Replace a Group + * @param param the request object + */ + replaceGroup(param, options) { + return this.api.replaceGroup(param.groupId, param.group, options).toPromise(); + } + /** + * Replaces a group rule. Only `INACTIVE` rules can be updated. + * Replace a Group Rule + * @param param the request object + */ + replaceGroupRule(param, options) { + return this.api.replaceGroupRule(param.ruleId, param.groupRule, options).toPromise(); + } + /** + * Unassigns a user from a group with 'OKTA_GROUP' type + * Unassign a User + * @param param the request object + */ + unassignUserFromGroup(param, options) { + return this.api.unassignUserFromGroup(param.groupId, param.userId, options).toPromise(); + } +} +exports.ObjectGroupApi = ObjectGroupApi; +const ObservableAPI_17 = require("./ObservableAPI"); +class ObjectHookKeyApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_17.ObservableHookKeyApi(configuration, requestFactory, responseProcessor); + } + /** + * Creates a key + * Create a key + * @param param the request object + */ + createHookKey(param, options) { + return this.api.createHookKey(param.keyRequest, options).toPromise(); + } + /** + * Deletes a key by `hookKeyId`. Once deleted, the Hook Key is unrecoverable. As a safety precaution, unused keys are eligible for deletion. + * Delete a key + * @param param the request object + */ + deleteHookKey(param, options) { + return this.api.deleteHookKey(param.hookKeyId, options).toPromise(); + } + /** + * Retrieves a key by `hookKeyId` + * Retrieve a key + * @param param the request object + */ + getHookKey(param, options) { + return this.api.getHookKey(param.hookKeyId, options).toPromise(); + } + /** + * Retrieves a public key by `keyId` + * Retrieve a public key + * @param param the request object + */ + getPublicKey(param, options) { + return this.api.getPublicKey(param.keyId, options).toPromise(); + } + /** + * Lists all keys + * List all keys + * @param param the request object + */ + listHookKeys(param = {}, options) { + return this.api.listHookKeys(options).toPromise(); + } + /** + * Replaces a key by `hookKeyId` + * Replace a key + * @param param the request object + */ + replaceHookKey(param, options) { + return this.api.replaceHookKey(param.hookKeyId, param.keyRequest, options).toPromise(); + } +} +exports.ObjectHookKeyApi = ObjectHookKeyApi; +const ObservableAPI_18 = require("./ObservableAPI"); +class ObjectIdentityProviderApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_18.ObservableIdentityProviderApi(configuration, requestFactory, responseProcessor); + } + /** + * Activates an inactive IdP + * Activate an Identity Provider + * @param param the request object + */ + activateIdentityProvider(param, options) { + return this.api.activateIdentityProvider(param.idpId, options).toPromise(); + } + /** + * Clones a X.509 certificate for an IdP signing key credential from a source IdP to target IdP + * Clone a Signing Credential Key + * @param param the request object + */ + cloneIdentityProviderKey(param, options) { + return this.api.cloneIdentityProviderKey(param.idpId, param.keyId, param.targetIdpId, options).toPromise(); + } + /** + * Creates a new identity provider integration + * Create an Identity Provider + * @param param the request object + */ + createIdentityProvider(param, options) { + return this.api.createIdentityProvider(param.identityProvider, options).toPromise(); + } + /** + * Creates a new X.509 certificate credential to the IdP key store. + * Create an X.509 Certificate Public Key + * @param param the request object + */ + createIdentityProviderKey(param, options) { + return this.api.createIdentityProviderKey(param.jsonWebKey, options).toPromise(); + } + /** + * Deactivates an active IdP + * Deactivate an Identity Provider + * @param param the request object + */ + deactivateIdentityProvider(param, options) { + return this.api.deactivateIdentityProvider(param.idpId, options).toPromise(); + } + /** + * Deletes an identity provider integration by `idpId` + * Delete an Identity Provider + * @param param the request object + */ + deleteIdentityProvider(param, options) { + return this.api.deleteIdentityProvider(param.idpId, options).toPromise(); + } + /** + * Deletes a specific IdP Key Credential by `kid` if it is not currently being used by an Active or Inactive IdP + * Delete a Signing Credential Key + * @param param the request object + */ + deleteIdentityProviderKey(param, options) { + return this.api.deleteIdentityProviderKey(param.keyId, options).toPromise(); + } + /** + * Generates a new key pair and returns a Certificate Signing Request for it + * Generate a Certificate Signing Request + * @param param the request object + */ + generateCsrForIdentityProvider(param, options) { + return this.api.generateCsrForIdentityProvider(param.idpId, param.metadata, options).toPromise(); + } + /** + * Generates a new X.509 certificate for an IdP signing key credential to be used for signing assertions sent to the IdP + * Generate a new Signing Credential Key + * @param param the request object + */ + generateIdentityProviderSigningKey(param, options) { + return this.api.generateIdentityProviderSigningKey(param.idpId, param.validityYears, options).toPromise(); + } + /** + * Retrieves a specific Certificate Signing Request model by id + * Retrieve a Certificate Signing Request + * @param param the request object + */ + getCsrForIdentityProvider(param, options) { + return this.api.getCsrForIdentityProvider(param.idpId, param.csrId, options).toPromise(); + } + /** + * Retrieves an identity provider integration by `idpId` + * Retrieve an Identity Provider + * @param param the request object + */ + getIdentityProvider(param, options) { + return this.api.getIdentityProvider(param.idpId, options).toPromise(); + } + /** + * Retrieves a linked IdP user by ID + * Retrieve a User + * @param param the request object + */ + getIdentityProviderApplicationUser(param, options) { + return this.api.getIdentityProviderApplicationUser(param.idpId, param.userId, options).toPromise(); + } + /** + * Retrieves a specific IdP Key Credential by `kid` + * Retrieve an Credential Key + * @param param the request object + */ + getIdentityProviderKey(param, options) { + return this.api.getIdentityProviderKey(param.keyId, options).toPromise(); + } + /** + * Retrieves a specific IdP Key Credential by `kid` + * Retrieve a Signing Credential Key + * @param param the request object + */ + getIdentityProviderSigningKey(param, options) { + return this.api.getIdentityProviderSigningKey(param.idpId, param.keyId, options).toPromise(); + } + /** + * Links an Okta user to an existing Social Identity Provider. This does not support the SAML2 Identity Provider Type + * Link a User to a Social IdP + * @param param the request object + */ + linkUserToIdentityProvider(param, options) { + return this.api.linkUserToIdentityProvider(param.idpId, param.userId, param.userIdentityProviderLinkRequest, options).toPromise(); + } + /** + * Lists all Certificate Signing Requests for an IdP + * List all Certificate Signing Requests + * @param param the request object + */ + listCsrsForIdentityProvider(param, options) { + return this.api.listCsrsForIdentityProvider(param.idpId, options).toPromise(); + } + /** + * Lists all users linked to the identity provider + * List all Users + * @param param the request object + */ + listIdentityProviderApplicationUsers(param, options) { + return this.api.listIdentityProviderApplicationUsers(param.idpId, options).toPromise(); + } + /** + * Lists all IdP key credentials + * List all Credential Keys + * @param param the request object + */ + listIdentityProviderKeys(param = {}, options) { + return this.api.listIdentityProviderKeys(param.after, param.limit, options).toPromise(); + } + /** + * Lists all signing key credentials for an IdP + * List all Signing Credential Keys + * @param param the request object + */ + listIdentityProviderSigningKeys(param, options) { + return this.api.listIdentityProviderSigningKeys(param.idpId, options).toPromise(); + } + /** + * Lists all identity provider integrations with pagination. A subset of IdPs can be returned that match a supported filter expression or query. + * List all Identity Providers + * @param param the request object + */ + listIdentityProviders(param = {}, options) { + return this.api.listIdentityProviders(param.q, param.after, param.limit, param.type, options).toPromise(); + } + /** + * Lists the tokens minted by the Social Authentication Provider when the user authenticates with Okta via Social Auth + * List all Tokens from a OIDC Identity Provider + * @param param the request object + */ + listSocialAuthTokens(param, options) { + return this.api.listSocialAuthTokens(param.idpId, param.userId, options).toPromise(); + } + /** + * Publishes a certificate signing request with a signed X.509 certificate and adds it into the signing key credentials for the IdP + * Publish a Certificate Signing Request + * @param param the request object + */ + publishCsrForIdentityProvider(param, options) { + return this.api.publishCsrForIdentityProvider(param.idpId, param.csrId, param.body, options).toPromise(); + } + /** + * Replaces an identity provider integration by `idpId` + * Replace an Identity Provider + * @param param the request object + */ + replaceIdentityProvider(param, options) { + return this.api.replaceIdentityProvider(param.idpId, param.identityProvider, options).toPromise(); + } + /** + * Revokes a certificate signing request and deletes the key pair from the IdP + * Revoke a Certificate Signing Request + * @param param the request object + */ + revokeCsrForIdentityProvider(param, options) { + return this.api.revokeCsrForIdentityProvider(param.idpId, param.csrId, options).toPromise(); + } + /** + * Unlinks the link between the Okta user and the IdP user + * Unlink a User from IdP + * @param param the request object + */ + unlinkUserFromIdentityProvider(param, options) { + return this.api.unlinkUserFromIdentityProvider(param.idpId, param.userId, options).toPromise(); + } +} +exports.ObjectIdentityProviderApi = ObjectIdentityProviderApi; +const ObservableAPI_19 = require("./ObservableAPI"); +class ObjectIdentitySourceApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_19.ObservableIdentitySourceApi(configuration, requestFactory, responseProcessor); + } + /** + * Creates an identity source session for the given identity source instance + * Create an Identity Source Session + * @param param the request object + */ + createIdentitySourceSession(param, options) { + return this.api.createIdentitySourceSession(param.identitySourceId, options).toPromise(); + } + /** + * Deletes an identity source session for a given `identitySourceId` and `sessionId` + * Delete an Identity Source Session + * @param param the request object + */ + deleteIdentitySourceSession(param, options) { + return this.api.deleteIdentitySourceSession(param.identitySourceId, param.sessionId, options).toPromise(); + } + /** + * Retrieves an identity source session for a given identity source id and session id + * Retrieve an Identity Source Session + * @param param the request object + */ + getIdentitySourceSession(param, options) { + return this.api.getIdentitySourceSession(param.identitySourceId, param.sessionId, options).toPromise(); + } + /** + * Lists all identity source sessions for the given identity source instance + * List all Identity Source Sessions + * @param param the request object + */ + listIdentitySourceSessions(param, options) { + return this.api.listIdentitySourceSessions(param.identitySourceId, options).toPromise(); + } + /** + * Starts the import from the identity source described by the uploaded bulk operations + * Start the import from the Identity Source + * @param param the request object + */ + startImportFromIdentitySource(param, options) { + return this.api.startImportFromIdentitySource(param.identitySourceId, param.sessionId, options).toPromise(); + } + /** + * Uploads entities that need to be deleted in Okta from the identity source for the given session + * Upload the data to be deleted in Okta + * @param param the request object + */ + uploadIdentitySourceDataForDelete(param, options) { + return this.api.uploadIdentitySourceDataForDelete(param.identitySourceId, param.sessionId, param.BulkDeleteRequestBody, options).toPromise(); + } + /** + * Uploads entities that need to be upserted in Okta from the identity source for the given session + * Upload the data to be upserted in Okta + * @param param the request object + */ + uploadIdentitySourceDataForUpsert(param, options) { + return this.api.uploadIdentitySourceDataForUpsert(param.identitySourceId, param.sessionId, param.BulkUpsertRequestBody, options).toPromise(); + } +} +exports.ObjectIdentitySourceApi = ObjectIdentitySourceApi; +const ObservableAPI_20 = require("./ObservableAPI"); +class ObjectInlineHookApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_20.ObservableInlineHookApi(configuration, requestFactory, responseProcessor); + } + /** + * Activates the inline hook by `inlineHookId` + * Activate an Inline Hook + * @param param the request object + */ + activateInlineHook(param, options) { + return this.api.activateInlineHook(param.inlineHookId, options).toPromise(); + } + /** + * Creates an inline hook + * Create an Inline Hook + * @param param the request object + */ + createInlineHook(param, options) { + return this.api.createInlineHook(param.inlineHook, options).toPromise(); + } + /** + * Deactivates the inline hook by `inlineHookId` + * Deactivate an Inline Hook + * @param param the request object + */ + deactivateInlineHook(param, options) { + return this.api.deactivateInlineHook(param.inlineHookId, options).toPromise(); + } + /** + * Deletes an inline hook by `inlineHookId`. Once deleted, the Inline Hook is unrecoverable. As a safety precaution, only Inline Hooks with a status of INACTIVE are eligible for deletion. + * Delete an Inline Hook + * @param param the request object + */ + deleteInlineHook(param, options) { + return this.api.deleteInlineHook(param.inlineHookId, options).toPromise(); + } + /** + * Executes the inline hook by `inlineHookId` using the request body as the input. This will send the provided data through the Channel and return a response if it matches the correct data contract. This execution endpoint should only be used for testing purposes. + * Execute an Inline Hook + * @param param the request object + */ + executeInlineHook(param, options) { + return this.api.executeInlineHook(param.inlineHookId, param.payloadData, options).toPromise(); + } + /** + * Retrieves an inline hook by `inlineHookId` + * Retrieve an Inline Hook + * @param param the request object + */ + getInlineHook(param, options) { + return this.api.getInlineHook(param.inlineHookId, options).toPromise(); + } + /** + * Lists all inline hooks + * List all Inline Hooks + * @param param the request object + */ + listInlineHooks(param = {}, options) { + return this.api.listInlineHooks(param.type, options).toPromise(); + } + /** + * Replaces an inline hook by `inlineHookId` + * Replace an Inline Hook + * @param param the request object + */ + replaceInlineHook(param, options) { + return this.api.replaceInlineHook(param.inlineHookId, param.inlineHook, options).toPromise(); + } +} +exports.ObjectInlineHookApi = ObjectInlineHookApi; +const ObservableAPI_21 = require("./ObservableAPI"); +class ObjectLinkedObjectApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_21.ObservableLinkedObjectApi(configuration, requestFactory, responseProcessor); + } + /** + * Creates a linked object definition + * Create a Linked Object Definition + * @param param the request object + */ + createLinkedObjectDefinition(param, options) { + return this.api.createLinkedObjectDefinition(param.linkedObject, options).toPromise(); + } + /** + * Deletes a linked object definition + * Delete a Linked Object Definition + * @param param the request object + */ + deleteLinkedObjectDefinition(param, options) { + return this.api.deleteLinkedObjectDefinition(param.linkedObjectName, options).toPromise(); + } + /** + * Retrieves a linked object definition + * Retrieve a Linked Object Definition + * @param param the request object + */ + getLinkedObjectDefinition(param, options) { + return this.api.getLinkedObjectDefinition(param.linkedObjectName, options).toPromise(); + } + /** + * Lists all linked object definitions + * List all Linked Object Definitions + * @param param the request object + */ + listLinkedObjectDefinitions(param = {}, options) { + return this.api.listLinkedObjectDefinitions(options).toPromise(); + } +} +exports.ObjectLinkedObjectApi = ObjectLinkedObjectApi; +const ObservableAPI_22 = require("./ObservableAPI"); +class ObjectLogStreamApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_22.ObservableLogStreamApi(configuration, requestFactory, responseProcessor); + } + /** + * Activates a log stream by `logStreamId` + * Activate a Log Stream + * @param param the request object + */ + activateLogStream(param, options) { + return this.api.activateLogStream(param.logStreamId, options).toPromise(); + } + /** + * Creates a new log stream + * Create a Log Stream + * @param param the request object + */ + createLogStream(param, options) { + return this.api.createLogStream(param.instance, options).toPromise(); + } + /** + * Deactivates a log stream by `logStreamId` + * Deactivate a Log Stream + * @param param the request object + */ + deactivateLogStream(param, options) { + return this.api.deactivateLogStream(param.logStreamId, options).toPromise(); + } + /** + * Deletes a log stream by `logStreamId` + * Delete a Log Stream + * @param param the request object + */ + deleteLogStream(param, options) { + return this.api.deleteLogStream(param.logStreamId, options).toPromise(); + } + /** + * Retrieves a log stream by `logStreamId` + * Retrieve a Log Stream + * @param param the request object + */ + getLogStream(param, options) { + return this.api.getLogStream(param.logStreamId, options).toPromise(); + } + /** + * Lists all log streams. You can request a paginated list or a subset of Log Streams that match a supported filter expression. + * List all Log Streams + * @param param the request object + */ + listLogStreams(param = {}, options) { + return this.api.listLogStreams(param.after, param.limit, param.filter, options).toPromise(); + } + /** + * Replaces a log stream by `logStreamId` + * Replace a Log Stream + * @param param the request object + */ + replaceLogStream(param, options) { + return this.api.replaceLogStream(param.logStreamId, param.instance, options).toPromise(); + } +} +exports.ObjectLogStreamApi = ObjectLogStreamApi; +const ObservableAPI_23 = require("./ObservableAPI"); +class ObjectNetworkZoneApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_23.ObservableNetworkZoneApi(configuration, requestFactory, responseProcessor); + } + /** + * Activates a network zone by `zoneId` + * Activate a Network Zone + * @param param the request object + */ + activateNetworkZone(param, options) { + return this.api.activateNetworkZone(param.zoneId, options).toPromise(); + } + /** + * Creates a new network zone. * At least one of either the `gateways` attribute or `proxies` attribute must be defined when creating a Network Zone. * At least one of the following attributes must be defined: `proxyType`, `locations`, or `asns`. + * Create a Network Zone + * @param param the request object + */ + createNetworkZone(param, options) { + return this.api.createNetworkZone(param.zone, options).toPromise(); + } + /** + * Deactivates a network zone by `zoneId` + * Deactivate a Network Zone + * @param param the request object + */ + deactivateNetworkZone(param, options) { + return this.api.deactivateNetworkZone(param.zoneId, options).toPromise(); + } + /** + * Deletes network zone by `zoneId` + * Delete a Network Zone + * @param param the request object + */ + deleteNetworkZone(param, options) { + return this.api.deleteNetworkZone(param.zoneId, options).toPromise(); + } + /** + * Retrieves a network zone by `zoneId` + * Retrieve a Network Zone + * @param param the request object + */ + getNetworkZone(param, options) { + return this.api.getNetworkZone(param.zoneId, options).toPromise(); + } + /** + * Lists all network zones with pagination. A subset of zones can be returned that match a supported filter expression or query. This operation requires URL encoding. For example, `filter=(id eq \"nzoul0wf9jyb8xwZm0g3\" or id eq \"nzoul1MxmGN18NDQT0g3\")` is encoded as `filter=%28id+eq+%22nzoul0wf9jyb8xwZm0g3%22+or+id+eq+%22nzoul1MxmGN18NDQT0g3%22%29`. Okta supports filtering on the `id` and `usage` properties. See [Filtering](https://developer.okta.com/docs/reference/core-okta-api/#filter) for more information on the expressions that are used in filtering. + * List all Network Zones + * @param param the request object + */ + listNetworkZones(param = {}, options) { + return this.api.listNetworkZones(param.after, param.limit, param.filter, options).toPromise(); + } + /** + * Replaces a network zone by `zoneId`. The replaced network zone type must be the same as the existing type. You may replace the usage (`POLICY`, `BLOCKLIST`) of a network zone by updating the `usage` attribute. + * Replace a Network Zone + * @param param the request object + */ + replaceNetworkZone(param, options) { + return this.api.replaceNetworkZone(param.zoneId, param.zone, options).toPromise(); + } +} +exports.ObjectNetworkZoneApi = ObjectNetworkZoneApi; +const ObservableAPI_24 = require("./ObservableAPI"); +class ObjectOrgSettingApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_24.ObservableOrgSettingApi(configuration, requestFactory, responseProcessor); + } + /** + * Removes a list of email addresses to be removed from the set of email addresses that are bounced + * Remove Emails from Email Provider Bounce List + * @param param the request object + */ + bulkRemoveEmailAddressBounces(param = {}, options) { + return this.api.bulkRemoveEmailAddressBounces(param.BouncesRemoveListObj, options).toPromise(); + } + /** + * Extends the length of time that Okta Support can access your org by 24 hours. This means that 24 hours are added to the remaining access time. + * Extend Okta Support Access + * @param param the request object + */ + extendOktaSupport(param = {}, options) { + return this.api.extendOktaSupport(options).toPromise(); + } + /** + * Retrieves Okta Communication Settings of your organization + * Retrieve the Okta Communication Settings + * @param param the request object + */ + getOktaCommunicationSettings(param = {}, options) { + return this.api.getOktaCommunicationSettings(options).toPromise(); + } + /** + * Retrieves Contact Types of your organization + * Retrieve the Org Contact Types + * @param param the request object + */ + getOrgContactTypes(param = {}, options) { + return this.api.getOrgContactTypes(options).toPromise(); + } + /** + * Retrieves the URL of the User associated with the specified Contact Type + * Retrieve the User of the Contact Type + * @param param the request object + */ + getOrgContactUser(param, options) { + return this.api.getOrgContactUser(param.contactType, options).toPromise(); + } + /** + * Retrieves Okta Support Settings of your organization + * Retrieve the Okta Support Settings + * @param param the request object + */ + getOrgOktaSupportSettings(param = {}, options) { + return this.api.getOrgOktaSupportSettings(options).toPromise(); + } + /** + * Retrieves preferences of your organization + * Retrieve the Org Preferences + * @param param the request object + */ + getOrgPreferences(param = {}, options) { + return this.api.getOrgPreferences(options).toPromise(); + } + /** + * Retrieves the org settings + * Retrieve the Org Settings + * @param param the request object + */ + getOrgSettings(param = {}, options) { + return this.api.getOrgSettings(options).toPromise(); + } + /** + * Retrieves the well-known org metadata, which includes the id, configured custom domains, authentication pipeline, and various other org settings + * Retrieve the Well-Known Org Metadata + * @param param the request object + */ + getWellknownOrgMetadata(param = {}, options) { + return this.api.getWellknownOrgMetadata(options).toPromise(); + } + /** + * Grants Okta Support temporary access your org as an administrator for eight hours + * Grant Okta Support Access to your Org + * @param param the request object + */ + grantOktaSupport(param = {}, options) { + return this.api.grantOktaSupport(options).toPromise(); + } + /** + * Opts in all users of this org to Okta Communication emails + * Opt in all Users to Okta Communication emails + * @param param the request object + */ + optInUsersToOktaCommunicationEmails(param = {}, options) { + return this.api.optInUsersToOktaCommunicationEmails(options).toPromise(); + } + /** + * Opts out all users of this org from Okta Communication emails + * Opt out all Users from Okta Communication emails + * @param param the request object + */ + optOutUsersFromOktaCommunicationEmails(param = {}, options) { + return this.api.optOutUsersFromOktaCommunicationEmails(options).toPromise(); + } + /** + * Replaces the User associated with the specified Contact Type + * Replace the User of the Contact Type + * @param param the request object + */ + replaceOrgContactUser(param, options) { + return this.api.replaceOrgContactUser(param.contactType, param.orgContactUser, options).toPromise(); + } + /** + * Replaces the settings of your organization + * Replace the Org Settings + * @param param the request object + */ + replaceOrgSettings(param, options) { + return this.api.replaceOrgSettings(param.orgSetting, options).toPromise(); + } + /** + * Revokes Okta Support access to your organization + * Revoke Okta Support Access + * @param param the request object + */ + revokeOktaSupport(param = {}, options) { + return this.api.revokeOktaSupport(options).toPromise(); + } + /** + * Updates the preference hide the Okta UI footer for all end users of your organization + * Update the Preference to Hide the Okta Dashboard Footer + * @param param the request object + */ + updateOrgHideOktaUIFooter(param = {}, options) { + return this.api.updateOrgHideOktaUIFooter(options).toPromise(); + } + /** + * Partially updates the org settings depending on provided fields + * Update the Org Settings + * @param param the request object + */ + updateOrgSettings(param = {}, options) { + return this.api.updateOrgSettings(param.OrgSetting, options).toPromise(); + } + /** + * Updates the preference to show the Okta UI footer for all end users of your organization + * Update the Preference to Show the Okta Dashboard Footer + * @param param the request object + */ + updateOrgShowOktaUIFooter(param = {}, options) { + return this.api.updateOrgShowOktaUIFooter(options).toPromise(); + } + /** + * Uploads and replaces the logo for your organization. The file must be in PNG, JPG, or GIF format and less than 100kB in size. For best results use landscape orientation, a transparent background, and a minimum size of 300px by 50px to prevent upscaling. + * Upload the Org Logo + * @param param the request object + */ + uploadOrgLogo(param, options) { + return this.api.uploadOrgLogo(param.file, options).toPromise(); + } +} +exports.ObjectOrgSettingApi = ObjectOrgSettingApi; +const ObservableAPI_25 = require("./ObservableAPI"); +class ObjectPolicyApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_25.ObservablePolicyApi(configuration, requestFactory, responseProcessor); + } + /** + * Activates a policy + * Activate a Policy + * @param param the request object + */ + activatePolicy(param, options) { + return this.api.activatePolicy(param.policyId, options).toPromise(); + } + /** + * Activates a policy rule + * Activate a Policy Rule + * @param param the request object + */ + activatePolicyRule(param, options) { + return this.api.activatePolicyRule(param.policyId, param.ruleId, options).toPromise(); + } + /** + * Clones an existing policy + * Clone an existing policy + * @param param the request object + */ + clonePolicy(param, options) { + return this.api.clonePolicy(param.policyId, options).toPromise(); + } + /** + * Creates a policy + * Create a Policy + * @param param the request object + */ + createPolicy(param, options) { + return this.api.createPolicy(param.policy, param.activate, options).toPromise(); + } + /** + * Creates a policy rule + * Create a Policy Rule + * @param param the request object + */ + createPolicyRule(param, options) { + return this.api.createPolicyRule(param.policyId, param.policyRule, options).toPromise(); + } + /** + * Deactivates a policy + * Deactivate a Policy + * @param param the request object + */ + deactivatePolicy(param, options) { + return this.api.deactivatePolicy(param.policyId, options).toPromise(); + } + /** + * Deactivates a policy rule + * Deactivate a Policy Rule + * @param param the request object + */ + deactivatePolicyRule(param, options) { + return this.api.deactivatePolicyRule(param.policyId, param.ruleId, options).toPromise(); + } + /** + * Deletes a policy + * Delete a Policy + * @param param the request object + */ + deletePolicy(param, options) { + return this.api.deletePolicy(param.policyId, options).toPromise(); + } + /** + * Deletes a policy rule + * Delete a Policy Rule + * @param param the request object + */ + deletePolicyRule(param, options) { + return this.api.deletePolicyRule(param.policyId, param.ruleId, options).toPromise(); + } + /** + * Retrieves a policy + * Retrieve a Policy + * @param param the request object + */ + getPolicy(param, options) { + return this.api.getPolicy(param.policyId, param.expand, options).toPromise(); + } + /** + * Retrieves a policy rule + * Retrieve a Policy Rule + * @param param the request object + */ + getPolicyRule(param, options) { + return this.api.getPolicyRule(param.policyId, param.ruleId, options).toPromise(); + } + /** + * Lists all policies with the specified type + * List all Policies + * @param param the request object + */ + listPolicies(param, options) { + return this.api.listPolicies(param.type, param.status, param.expand, options).toPromise(); + } + /** + * Lists all applications mapped to a policy identified by `policyId` + * List all Applications mapped to a Policy + * @param param the request object + */ + listPolicyApps(param, options) { + return this.api.listPolicyApps(param.policyId, options).toPromise(); + } + /** + * Lists all policy rules + * List all Policy Rules + * @param param the request object + */ + listPolicyRules(param, options) { + return this.api.listPolicyRules(param.policyId, options).toPromise(); + } + /** + * Replaces a policy + * Replace a Policy + * @param param the request object + */ + replacePolicy(param, options) { + return this.api.replacePolicy(param.policyId, param.policy, options).toPromise(); + } + /** + * Replaces a policy rules + * Replace a Policy Rule + * @param param the request object + */ + replacePolicyRule(param, options) { + return this.api.replacePolicyRule(param.policyId, param.ruleId, param.policyRule, options).toPromise(); + } +} +exports.ObjectPolicyApi = ObjectPolicyApi; +const ObservableAPI_26 = require("./ObservableAPI"); +class ObjectPrincipalRateLimitApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_26.ObservablePrincipalRateLimitApi(configuration, requestFactory, responseProcessor); + } + /** + * Creates a new Principal Rate Limit entity. In the current release, we only allow one Principal Rate Limit entity per org and principal. + * Create a Principal Rate Limit + * @param param the request object + */ + createPrincipalRateLimitEntity(param, options) { + return this.api.createPrincipalRateLimitEntity(param.entity, options).toPromise(); + } + /** + * Retrieves a Principal Rate Limit entity by `principalRateLimitId` + * Retrieve a Principal Rate Limit + * @param param the request object + */ + getPrincipalRateLimitEntity(param, options) { + return this.api.getPrincipalRateLimitEntity(param.principalRateLimitId, options).toPromise(); + } + /** + * Lists all Principal Rate Limit entities considering the provided parameters + * List all Principal Rate Limits + * @param param the request object + */ + listPrincipalRateLimitEntities(param = {}, options) { + return this.api.listPrincipalRateLimitEntities(param.filter, param.after, param.limit, options).toPromise(); + } + /** + * Replaces a principal rate limit entity by `principalRateLimitId` + * Replace a Principal Rate Limit + * @param param the request object + */ + replacePrincipalRateLimitEntity(param, options) { + return this.api.replacePrincipalRateLimitEntity(param.principalRateLimitId, param.entity, options).toPromise(); + } +} +exports.ObjectPrincipalRateLimitApi = ObjectPrincipalRateLimitApi; +const ObservableAPI_27 = require("./ObservableAPI"); +class ObjectProfileMappingApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_27.ObservableProfileMappingApi(configuration, requestFactory, responseProcessor); + } + /** + * Retrieves a single Profile Mapping referenced by its ID + * Retrieve a Profile Mapping + * @param param the request object + */ + getProfileMapping(param, options) { + return this.api.getProfileMapping(param.mappingId, options).toPromise(); + } + /** + * Lists all profile mappings with pagination + * List all Profile Mappings + * @param param the request object + */ + listProfileMappings(param = {}, options) { + return this.api.listProfileMappings(param.after, param.limit, param.sourceId, param.targetId, options).toPromise(); + } + /** + * Updates an existing Profile Mapping by adding, updating, or removing one or many Property Mappings + * Update a Profile Mapping + * @param param the request object + */ + updateProfileMapping(param, options) { + return this.api.updateProfileMapping(param.mappingId, param.profileMapping, options).toPromise(); + } +} +exports.ObjectProfileMappingApi = ObjectProfileMappingApi; +const ObservableAPI_28 = require("./ObservableAPI"); +class ObjectPushProviderApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_28.ObservablePushProviderApi(configuration, requestFactory, responseProcessor); + } + /** + * Creates a new push provider + * Create a Push Provider + * @param param the request object + */ + createPushProvider(param, options) { + return this.api.createPushProvider(param.pushProvider, options).toPromise(); + } + /** + * Deletes a push provider by `pushProviderId`. If the push provider is currently being used in the org by a custom authenticator, the delete will not be allowed. + * Delete a Push Provider + * @param param the request object + */ + deletePushProvider(param, options) { + return this.api.deletePushProvider(param.pushProviderId, options).toPromise(); + } + /** + * Retrieves a push provider by `pushProviderId` + * Retrieve a Push Provider + * @param param the request object + */ + getPushProvider(param, options) { + return this.api.getPushProvider(param.pushProviderId, options).toPromise(); + } + /** + * Lists all push providers + * List all Push Providers + * @param param the request object + */ + listPushProviders(param = {}, options) { + return this.api.listPushProviders(param.type, options).toPromise(); + } + /** + * Replaces a push provider by `pushProviderId` + * Replace a Push Provider + * @param param the request object + */ + replacePushProvider(param, options) { + return this.api.replacePushProvider(param.pushProviderId, param.pushProvider, options).toPromise(); + } +} +exports.ObjectPushProviderApi = ObjectPushProviderApi; +const ObservableAPI_29 = require("./ObservableAPI"); +class ObjectRateLimitSettingsApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_29.ObservableRateLimitSettingsApi(configuration, requestFactory, responseProcessor); + } + /** + * Retrieves the currently configured Rate Limit Admin Notification Settings + * Retrieve the Rate Limit Admin Notification Settings + * @param param the request object + */ + getRateLimitSettingsAdminNotifications(param = {}, options) { + return this.api.getRateLimitSettingsAdminNotifications(options).toPromise(); + } + /** + * Retrieves the currently configured Per-Client Rate Limit Settings + * Retrieve the Per-Client Rate Limit Settings + * @param param the request object + */ + getRateLimitSettingsPerClient(param = {}, options) { + return this.api.getRateLimitSettingsPerClient(options).toPromise(); + } + /** + * Replaces the Rate Limit Admin Notification Settings and returns the configured properties + * Replace the Rate Limit Admin Notification Settings + * @param param the request object + */ + replaceRateLimitSettingsAdminNotifications(param, options) { + return this.api.replaceRateLimitSettingsAdminNotifications(param.RateLimitAdminNotifications, options).toPromise(); + } + /** + * Replaces the Per-Client Rate Limit Settings and returns the configured properties + * Replace the Per-Client Rate Limit Settings + * @param param the request object + */ + replaceRateLimitSettingsPerClient(param, options) { + return this.api.replaceRateLimitSettingsPerClient(param.perClientRateLimitSettings, options).toPromise(); + } +} +exports.ObjectRateLimitSettingsApi = ObjectRateLimitSettingsApi; +const ObservableAPI_30 = require("./ObservableAPI"); +class ObjectResourceSetApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_30.ObservableResourceSetApi(configuration, requestFactory, responseProcessor); + } + /** + * Adds more members to a resource set binding + * Add more Members to a binding + * @param param the request object + */ + addMembersToBinding(param, options) { + return this.api.addMembersToBinding(param.resourceSetId, param.roleIdOrLabel, param.instance, options).toPromise(); + } + /** + * Adds more resources to a resource set + * Add more Resource to a resource set + * @param param the request object + */ + addResourceSetResource(param, options) { + return this.api.addResourceSetResource(param.resourceSetId, param.instance, options).toPromise(); + } + /** + * Creates a new resource set + * Create a Resource Set + * @param param the request object + */ + createResourceSet(param, options) { + return this.api.createResourceSet(param.instance, options).toPromise(); + } + /** + * Creates a new resource set binding + * Create a Resource Set Binding + * @param param the request object + */ + createResourceSetBinding(param, options) { + return this.api.createResourceSetBinding(param.resourceSetId, param.instance, options).toPromise(); + } + /** + * Deletes a resource set binding by `resourceSetId` and `roleIdOrLabel` + * Delete a Binding + * @param param the request object + */ + deleteBinding(param, options) { + return this.api.deleteBinding(param.resourceSetId, param.roleIdOrLabel, options).toPromise(); + } + /** + * Deletes a role by `resourceSetId` + * Delete a Resource Set + * @param param the request object + */ + deleteResourceSet(param, options) { + return this.api.deleteResourceSet(param.resourceSetId, options).toPromise(); + } + /** + * Deletes a resource identified by `resourceId` from a resource set + * Delete a Resource from a resource set + * @param param the request object + */ + deleteResourceSetResource(param, options) { + return this.api.deleteResourceSetResource(param.resourceSetId, param.resourceId, options).toPromise(); + } + /** + * Retrieves a resource set binding by `resourceSetId` and `roleIdOrLabel` + * Retrieve a Binding + * @param param the request object + */ + getBinding(param, options) { + return this.api.getBinding(param.resourceSetId, param.roleIdOrLabel, options).toPromise(); + } + /** + * Retrieves a member identified by `memberId` for a binding + * Retrieve a Member of a binding + * @param param the request object + */ + getMemberOfBinding(param, options) { + return this.api.getMemberOfBinding(param.resourceSetId, param.roleIdOrLabel, param.memberId, options).toPromise(); + } + /** + * Retrieves a resource set by `resourceSetId` + * Retrieve a Resource Set + * @param param the request object + */ + getResourceSet(param, options) { + return this.api.getResourceSet(param.resourceSetId, options).toPromise(); + } + /** + * Lists all resource set bindings with pagination support + * List all Bindings + * @param param the request object + */ + listBindings(param, options) { + return this.api.listBindings(param.resourceSetId, param.after, options).toPromise(); + } + /** + * Lists all members of a resource set binding with pagination support + * List all Members of a binding + * @param param the request object + */ + listMembersOfBinding(param, options) { + return this.api.listMembersOfBinding(param.resourceSetId, param.roleIdOrLabel, param.after, options).toPromise(); + } + /** + * Lists all resources that make up the resource set + * List all Resources of a resource set + * @param param the request object + */ + listResourceSetResources(param, options) { + return this.api.listResourceSetResources(param.resourceSetId, options).toPromise(); + } + /** + * Lists all resource sets with pagination support + * List all Resource Sets + * @param param the request object + */ + listResourceSets(param = {}, options) { + return this.api.listResourceSets(param.after, options).toPromise(); + } + /** + * Replaces a resource set by `resourceSetId` + * Replace a Resource Set + * @param param the request object + */ + replaceResourceSet(param, options) { + return this.api.replaceResourceSet(param.resourceSetId, param.instance, options).toPromise(); + } + /** + * Unassigns a member identified by `memberId` from a binding + * Unassign a Member from a binding + * @param param the request object + */ + unassignMemberFromBinding(param, options) { + return this.api.unassignMemberFromBinding(param.resourceSetId, param.roleIdOrLabel, param.memberId, options).toPromise(); + } +} +exports.ObjectResourceSetApi = ObjectResourceSetApi; +const ObservableAPI_31 = require("./ObservableAPI"); +class ObjectRiskEventApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_31.ObservableRiskEventApi(configuration, requestFactory, responseProcessor); + } + /** + * Sends multiple IP risk events to Okta. This request is used by a third-party risk provider to send IP risk events to Okta. The third-party risk provider needs to be registered with Okta before they can send events to Okta. See [Risk Providers](/openapi/okta-management/management/tag/RiskProvider/). This API has a rate limit of 30 requests per minute. You can include multiple risk events (up to a maximum of 20 events) in a single payload to reduce the number of API calls. Prioritize sending high risk signals if you have a burst of signals to send that would exceed the maximum request limits. + * Send multiple Risk Events + * @param param the request object + */ + sendRiskEvents(param, options) { + return this.api.sendRiskEvents(param.instance, options).toPromise(); + } +} +exports.ObjectRiskEventApi = ObjectRiskEventApi; +const ObservableAPI_32 = require("./ObservableAPI"); +class ObjectRiskProviderApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_32.ObservableRiskProviderApi(configuration, requestFactory, responseProcessor); + } + /** + * Creates a Risk Provider object. A maximum of three Risk Provider objects can be created. + * Create a Risk Provider + * @param param the request object + */ + createRiskProvider(param, options) { + return this.api.createRiskProvider(param.instance, options).toPromise(); + } + /** + * Deletes a Risk Provider object by its ID + * Delete a Risk Provider + * @param param the request object + */ + deleteRiskProvider(param, options) { + return this.api.deleteRiskProvider(param.riskProviderId, options).toPromise(); + } + /** + * Retrieves a Risk Provider object by ID + * Retrieve a Risk Provider + * @param param the request object + */ + getRiskProvider(param, options) { + return this.api.getRiskProvider(param.riskProviderId, options).toPromise(); + } + /** + * Lists all Risk Provider objects + * List all Risk Providers + * @param param the request object + */ + listRiskProviders(param = {}, options) { + return this.api.listRiskProviders(options).toPromise(); + } + /** + * Replaces the properties for a given Risk Provider object ID + * Replace a Risk Provider + * @param param the request object + */ + replaceRiskProvider(param, options) { + return this.api.replaceRiskProvider(param.riskProviderId, param.instance, options).toPromise(); + } +} +exports.ObjectRiskProviderApi = ObjectRiskProviderApi; +const ObservableAPI_33 = require("./ObservableAPI"); +class ObjectRoleApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_33.ObservableRoleApi(configuration, requestFactory, responseProcessor); + } + /** + * Creates a new role + * Create a Role + * @param param the request object + */ + createRole(param, options) { + return this.api.createRole(param.instance, options).toPromise(); + } + /** + * Creates a permission specified by `permissionType` to the role + * Create a Permission + * @param param the request object + */ + createRolePermission(param, options) { + return this.api.createRolePermission(param.roleIdOrLabel, param.permissionType, options).toPromise(); + } + /** + * Deletes a role by `roleIdOrLabel` + * Delete a Role + * @param param the request object + */ + deleteRole(param, options) { + return this.api.deleteRole(param.roleIdOrLabel, options).toPromise(); + } + /** + * Deletes a permission from a role by `permissionType` + * Delete a Permission + * @param param the request object + */ + deleteRolePermission(param, options) { + return this.api.deleteRolePermission(param.roleIdOrLabel, param.permissionType, options).toPromise(); + } + /** + * Retrieves a role by `roleIdOrLabel` + * Retrieve a Role + * @param param the request object + */ + getRole(param, options) { + return this.api.getRole(param.roleIdOrLabel, options).toPromise(); + } + /** + * Retrieves a permission by `permissionType` + * Retrieve a Permission + * @param param the request object + */ + getRolePermission(param, options) { + return this.api.getRolePermission(param.roleIdOrLabel, param.permissionType, options).toPromise(); + } + /** + * Lists all permissions of the role by `roleIdOrLabel` + * List all Permissions + * @param param the request object + */ + listRolePermissions(param, options) { + return this.api.listRolePermissions(param.roleIdOrLabel, options).toPromise(); + } + /** + * Lists all roles with pagination support + * List all Roles + * @param param the request object + */ + listRoles(param = {}, options) { + return this.api.listRoles(param.after, options).toPromise(); + } + /** + * Replaces a role by `roleIdOrLabel` + * Replace a Role + * @param param the request object + */ + replaceRole(param, options) { + return this.api.replaceRole(param.roleIdOrLabel, param.instance, options).toPromise(); + } +} +exports.ObjectRoleApi = ObjectRoleApi; +const ObservableAPI_34 = require("./ObservableAPI"); +class ObjectRoleAssignmentApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_34.ObservableRoleAssignmentApi(configuration, requestFactory, responseProcessor); + } + /** + * Assigns a role to a group + * Assign a Role to a Group + * @param param the request object + */ + assignRoleToGroup(param, options) { + return this.api.assignRoleToGroup(param.groupId, param.assignRoleRequest, param.disableNotifications, options).toPromise(); + } + /** + * Assigns a role to a user identified by `userId` + * Assign a Role to a User + * @param param the request object + */ + assignRoleToUser(param, options) { + return this.api.assignRoleToUser(param.userId, param.assignRoleRequest, param.disableNotifications, options).toPromise(); + } + /** + * Retrieves a role identified by `roleId` assigned to group identified by `groupId` + * Retrieve a Role assigned to Group + * @param param the request object + */ + getGroupAssignedRole(param, options) { + return this.api.getGroupAssignedRole(param.groupId, param.roleId, options).toPromise(); + } + /** + * Retrieves a role identified by `roleId` assigned to a user identified by `userId` + * Retrieve a Role assigned to a User + * @param param the request object + */ + getUserAssignedRole(param, options) { + return this.api.getUserAssignedRole(param.userId, param.roleId, options).toPromise(); + } + /** + * Lists all roles assigned to a user identified by `userId` + * List all Roles assigned to a User + * @param param the request object + */ + listAssignedRolesForUser(param, options) { + return this.api.listAssignedRolesForUser(param.userId, param.expand, options).toPromise(); + } + /** + * Lists all assigned roles of group identified by `groupId` + * List all Assigned Roles of Group + * @param param the request object + */ + listGroupAssignedRoles(param, options) { + return this.api.listGroupAssignedRoles(param.groupId, param.expand, options).toPromise(); + } + /** + * Unassigns a role identified by `roleId` assigned to group identified by `groupId` + * Unassign a Role from a Group + * @param param the request object + */ + unassignRoleFromGroup(param, options) { + return this.api.unassignRoleFromGroup(param.groupId, param.roleId, options).toPromise(); + } + /** + * Unassigns a role identified by `roleId` from a user identified by `userId` + * Unassign a Role from a User + * @param param the request object + */ + unassignRoleFromUser(param, options) { + return this.api.unassignRoleFromUser(param.userId, param.roleId, options).toPromise(); + } +} +exports.ObjectRoleAssignmentApi = ObjectRoleAssignmentApi; +const ObservableAPI_35 = require("./ObservableAPI"); +class ObjectRoleTargetApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_35.ObservableRoleTargetApi(configuration, requestFactory, responseProcessor); + } + /** + * Assigns all Apps as Target to Role + * Assign all Apps as Target to Role + * @param param the request object + */ + assignAllAppsAsTargetToRoleForUser(param, options) { + return this.api.assignAllAppsAsTargetToRoleForUser(param.userId, param.roleId, options).toPromise(); + } + /** + * Assigns App Instance Target to App Administrator Role given to a Group + * Assign an Application Instance Target to Application Administrator Role + * @param param the request object + */ + assignAppInstanceTargetToAppAdminRoleForGroup(param, options) { + return this.api.assignAppInstanceTargetToAppAdminRoleForGroup(param.groupId, param.roleId, param.appName, param.applicationId, options).toPromise(); + } + /** + * Assigns anapplication instance target to appplication administrator role + * Assign an Application Instance Target to an Application Administrator Role + * @param param the request object + */ + assignAppInstanceTargetToAppAdminRoleForUser(param, options) { + return this.api.assignAppInstanceTargetToAppAdminRoleForUser(param.userId, param.roleId, param.appName, param.applicationId, options).toPromise(); + } + /** + * Assigns an application target to administrator role + * Assign an Application Target to Administrator Role + * @param param the request object + */ + assignAppTargetToAdminRoleForGroup(param, options) { + return this.api.assignAppTargetToAdminRoleForGroup(param.groupId, param.roleId, param.appName, options).toPromise(); + } + /** + * Assigns an application target to administrator role + * Assign an Application Target to Administrator Role + * @param param the request object + */ + assignAppTargetToAdminRoleForUser(param, options) { + return this.api.assignAppTargetToAdminRoleForUser(param.userId, param.roleId, param.appName, options).toPromise(); + } + /** + * Assigns a group target to a group role + * Assign a Group Target to a Group Role + * @param param the request object + */ + assignGroupTargetToGroupAdminRole(param, options) { + return this.api.assignGroupTargetToGroupAdminRole(param.groupId, param.roleId, param.targetGroupId, options).toPromise(); + } + /** + * Assigns a Group Target to Role + * Assign a Group Target to Role + * @param param the request object + */ + assignGroupTargetToUserRole(param, options) { + return this.api.assignGroupTargetToUserRole(param.userId, param.roleId, param.groupId, options).toPromise(); + } + /** + * Lists all App targets for an `APP_ADMIN` Role assigned to a Group. This methods return list may include full Applications or Instances. The response for an instance will have an `ID` value, while Application will not have an ID. + * List all Application Targets for an Application Administrator Role + * @param param the request object + */ + listApplicationTargetsForApplicationAdministratorRoleForGroup(param, options) { + return this.api.listApplicationTargetsForApplicationAdministratorRoleForGroup(param.groupId, param.roleId, param.after, param.limit, options).toPromise(); + } + /** + * Lists all App targets for an `APP_ADMIN` Role assigned to a User. This methods return list may include full Applications or Instances. The response for an instance will have an `ID` value, while Application will not have an ID. + * List all Application Targets for Application Administrator Role + * @param param the request object + */ + listApplicationTargetsForApplicationAdministratorRoleForUser(param, options) { + return this.api.listApplicationTargetsForApplicationAdministratorRoleForUser(param.userId, param.roleId, param.after, param.limit, options).toPromise(); + } + /** + * Lists all group targets for a group role + * List all Group Targets for a Group Role + * @param param the request object + */ + listGroupTargetsForGroupRole(param, options) { + return this.api.listGroupTargetsForGroupRole(param.groupId, param.roleId, param.after, param.limit, options).toPromise(); + } + /** + * Lists all group targets for role + * List all Group Targets for Role + * @param param the request object + */ + listGroupTargetsForRole(param, options) { + return this.api.listGroupTargetsForRole(param.userId, param.roleId, param.after, param.limit, options).toPromise(); + } + /** + * Unassigns an application instance target from an application administrator role + * Unassign an Application Instance Target from an Application Administrator Role + * @param param the request object + */ + unassignAppInstanceTargetFromAdminRoleForUser(param, options) { + return this.api.unassignAppInstanceTargetFromAdminRoleForUser(param.userId, param.roleId, param.appName, param.applicationId, options).toPromise(); + } + /** + * Unassigns an application instance target from application administrator role + * Unassign an Application Instance Target from an Application Administrator Role + * @param param the request object + */ + unassignAppInstanceTargetToAppAdminRoleForGroup(param, options) { + return this.api.unassignAppInstanceTargetToAppAdminRoleForGroup(param.groupId, param.roleId, param.appName, param.applicationId, options).toPromise(); + } + /** + * Unassigns an application target from application administrator role + * Unassign an Application Target from an Application Administrator Role + * @param param the request object + */ + unassignAppTargetFromAppAdminRoleForUser(param, options) { + return this.api.unassignAppTargetFromAppAdminRoleForUser(param.userId, param.roleId, param.appName, options).toPromise(); + } + /** + * Unassigns an application target from application administrator role + * Unassign an Application Target from Application Administrator Role + * @param param the request object + */ + unassignAppTargetToAdminRoleForGroup(param, options) { + return this.api.unassignAppTargetToAdminRoleForGroup(param.groupId, param.roleId, param.appName, options).toPromise(); + } + /** + * Unassigns a group target from a group role + * Unassign a Group Target from a Group Role + * @param param the request object + */ + unassignGroupTargetFromGroupAdminRole(param, options) { + return this.api.unassignGroupTargetFromGroupAdminRole(param.groupId, param.roleId, param.targetGroupId, options).toPromise(); + } + /** + * Unassigns a Group Target from Role + * Unassign a Group Target from Role + * @param param the request object + */ + unassignGroupTargetFromUserAdminRole(param, options) { + return this.api.unassignGroupTargetFromUserAdminRole(param.userId, param.roleId, param.groupId, options).toPromise(); + } +} +exports.ObjectRoleTargetApi = ObjectRoleTargetApi; +const ObservableAPI_36 = require("./ObservableAPI"); +class ObjectSchemaApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_36.ObservableSchemaApi(configuration, requestFactory, responseProcessor); + } + /** + * Retrieves the UI schema for an Application given `appName`, `section` and `operation` + * Retrieve the UI schema for a section + * @param param the request object + */ + getAppUISchema(param, options) { + return this.api.getAppUISchema(param.appName, param.section, param.operation, options).toPromise(); + } + /** + * Retrieves the links for UI schemas for an Application given `appName` + * Retrieve the links for UI schemas for an Application + * @param param the request object + */ + getAppUISchemaLinks(param, options) { + return this.api.getAppUISchemaLinks(param.appName, options).toPromise(); + } + /** + * Retrieves the Schema for an App User + * Retrieve the default Application User Schema for an Application + * @param param the request object + */ + getApplicationUserSchema(param, options) { + return this.api.getApplicationUserSchema(param.appInstanceId, options).toPromise(); + } + /** + * Retrieves the group schema + * Retrieve the default Group Schema + * @param param the request object + */ + getGroupSchema(param = {}, options) { + return this.api.getGroupSchema(options).toPromise(); + } + /** + * Retrieves the schema for a Log Stream type. The `logStreamType` element in the URL specifies the Log Stream type, which is either `aws_eventbridge` or `splunk_cloud_logstreaming`. Use the `aws_eventbridge` literal to retrieve the AWS EventBridge type schema, and use the `splunk_cloud_logstreaming` literal retrieve the Splunk Cloud type schema. + * Retrieve the Log Stream Schema for the schema type + * @param param the request object + */ + getLogStreamSchema(param, options) { + return this.api.getLogStreamSchema(param.logStreamType, options).toPromise(); + } + /** + * Retrieves the schema for a Schema Id + * Retrieve a User Schema + * @param param the request object + */ + getUserSchema(param, options) { + return this.api.getUserSchema(param.schemaId, options).toPromise(); + } + /** + * Lists the schema for all log stream types visible for this org + * List the Log Stream Schemas + * @param param the request object + */ + listLogStreamSchemas(param = {}, options) { + return this.api.listLogStreamSchemas(options).toPromise(); + } + /** + * Partially updates on the User Profile properties of the Application User Schema + * Update the default Application User Schema for an Application + * @param param the request object + */ + updateApplicationUserProfile(param, options) { + return this.api.updateApplicationUserProfile(param.appInstanceId, param.body, options).toPromise(); + } + /** + * Updates the default group schema. This updates, adds, or removes one or more custom Group Profile properties in the schema. + * Update the default Group Schema + * @param param the request object + */ + updateGroupSchema(param = {}, options) { + return this.api.updateGroupSchema(param.GroupSchema, options).toPromise(); + } + /** + * Partially updates on the User Profile properties of the user schema + * Update a User Schema + * @param param the request object + */ + updateUserProfile(param, options) { + return this.api.updateUserProfile(param.schemaId, param.userSchema, options).toPromise(); + } +} +exports.ObjectSchemaApi = ObjectSchemaApi; +const ObservableAPI_37 = require("./ObservableAPI"); +class ObjectSessionApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_37.ObservableSessionApi(configuration, requestFactory, responseProcessor); + } + /** + * Creates a new Session for a user with a valid session token. Use this API if, for example, you want to set the session cookie yourself instead of allowing Okta to set it, or want to hold the session ID to delete a session through the API instead of visiting the logout URL. + * Create a Session with session token + * @param param the request object + */ + createSession(param, options) { + return this.api.createSession(param.createSessionRequest, options).toPromise(); + } + /** + * Retrieves information about the Session specified by the given session ID + * Retrieve a Session + * @param param the request object + */ + getSession(param, options) { + return this.api.getSession(param.sessionId, options).toPromise(); + } + /** + * Refreshes an existing Session using the `id` for that Session. A successful response contains the refreshed Session with an updated `expiresAt` timestamp. + * Refresh a Session + * @param param the request object + */ + refreshSession(param, options) { + return this.api.refreshSession(param.sessionId, options).toPromise(); + } + /** + * Revokes the specified Session + * Revoke a Session + * @param param the request object + */ + revokeSession(param, options) { + return this.api.revokeSession(param.sessionId, options).toPromise(); + } +} +exports.ObjectSessionApi = ObjectSessionApi; +const ObservableAPI_38 = require("./ObservableAPI"); +class ObjectSubscriptionApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_38.ObservableSubscriptionApi(configuration, requestFactory, responseProcessor); + } + /** + * Lists all subscriptions of a Role identified by `roleType` or of a Custom Role identified by `roleId` + * List all Subscriptions of a Custom Role + * @param param the request object + */ + listRoleSubscriptions(param, options) { + return this.api.listRoleSubscriptions(param.roleTypeOrRoleId, options).toPromise(); + } + /** + * Lists all subscriptions with a specific notification type of a Role identified by `roleType` or of a Custom Role identified by `roleId` + * List all Subscriptions of a Custom Role with a specific notification type + * @param param the request object + */ + listRoleSubscriptionsByNotificationType(param, options) { + return this.api.listRoleSubscriptionsByNotificationType(param.roleTypeOrRoleId, param.notificationType, options).toPromise(); + } + /** + * Lists all subscriptions of a user. Only lists subscriptions for current user. An AccessDeniedException message is sent if requests are made from other users. + * List all Subscriptions + * @param param the request object + */ + listUserSubscriptions(param, options) { + return this.api.listUserSubscriptions(param.userId, options).toPromise(); + } + /** + * Lists all the subscriptions of a User with a specific notification type. Only gets subscriptions for current user. An AccessDeniedException message is sent if requests are made from other users. + * List all Subscriptions by type + * @param param the request object + */ + listUserSubscriptionsByNotificationType(param, options) { + return this.api.listUserSubscriptionsByNotificationType(param.userId, param.notificationType, options).toPromise(); + } + /** + * Subscribes a Role identified by `roleType` or of a Custom Role identified by `roleId` to a specific notification type. When you change the subscription status of a Role or Custom Role, it overrides the subscription of any individual user of that Role or Custom Role. + * Subscribe a Custom Role to a specific notification type + * @param param the request object + */ + subscribeRoleSubscriptionByNotificationType(param, options) { + return this.api.subscribeRoleSubscriptionByNotificationType(param.roleTypeOrRoleId, param.notificationType, options).toPromise(); + } + /** + * Subscribes a User to a specific notification type. Only the current User can subscribe to a specific notification type. An AccessDeniedException message is sent if requests are made from other users. + * Subscribe to a specific notification type + * @param param the request object + */ + subscribeUserSubscriptionByNotificationType(param, options) { + return this.api.subscribeUserSubscriptionByNotificationType(param.userId, param.notificationType, options).toPromise(); + } + /** + * Unsubscribes a Role identified by `roleType` or of a Custom Role identified by `roleId` from a specific notification type. When you change the subscription status of a Role or Custom Role, it overrides the subscription of any individual user of that Role or Custom Role. + * Unsubscribe a Custom Role from a specific notification type + * @param param the request object + */ + unsubscribeRoleSubscriptionByNotificationType(param, options) { + return this.api.unsubscribeRoleSubscriptionByNotificationType(param.roleTypeOrRoleId, param.notificationType, options).toPromise(); + } + /** + * Unsubscribes a User from a specific notification type. Only the current User can unsubscribe from a specific notification type. An AccessDeniedException message is sent if requests are made from other users. + * Unsubscribe from a specific notification type + * @param param the request object + */ + unsubscribeUserSubscriptionByNotificationType(param, options) { + return this.api.unsubscribeUserSubscriptionByNotificationType(param.userId, param.notificationType, options).toPromise(); + } +} +exports.ObjectSubscriptionApi = ObjectSubscriptionApi; +const ObservableAPI_39 = require("./ObservableAPI"); +class ObjectSystemLogApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_39.ObservableSystemLogApi(configuration, requestFactory, responseProcessor); + } + /** + * Lists all system log events. The Okta System Log API provides read access to your organization’s system log. This API provides more functionality than the Events API + * List all System Log Events + * @param param the request object + */ + listLogEvents(param = {}, options) { + return this.api.listLogEvents(param.since, param.until, param.filter, param.q, param.limit, param.sortOrder, param.after, options).toPromise(); + } +} +exports.ObjectSystemLogApi = ObjectSystemLogApi; +const ObservableAPI_40 = require("./ObservableAPI"); +class ObjectTemplateApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_40.ObservableTemplateApi(configuration, requestFactory, responseProcessor); + } + /** + * Creates a new custom SMS template + * Create an SMS Template + * @param param the request object + */ + createSmsTemplate(param, options) { + return this.api.createSmsTemplate(param.smsTemplate, options).toPromise(); + } + /** + * Deletes an SMS template + * Delete an SMS Template + * @param param the request object + */ + deleteSmsTemplate(param, options) { + return this.api.deleteSmsTemplate(param.templateId, options).toPromise(); + } + /** + * Retrieves a specific template by `id` + * Retrieve an SMS Template + * @param param the request object + */ + getSmsTemplate(param, options) { + return this.api.getSmsTemplate(param.templateId, options).toPromise(); + } + /** + * Lists all custom SMS templates. A subset of templates can be returned that match a template type. + * List all SMS Templates + * @param param the request object + */ + listSmsTemplates(param = {}, options) { + return this.api.listSmsTemplates(param.templateType, options).toPromise(); + } + /** + * Replaces the SMS template + * Replace an SMS Template + * @param param the request object + */ + replaceSmsTemplate(param, options) { + return this.api.replaceSmsTemplate(param.templateId, param.smsTemplate, options).toPromise(); + } + /** + * Updates an SMS template + * Update an SMS Template + * @param param the request object + */ + updateSmsTemplate(param, options) { + return this.api.updateSmsTemplate(param.templateId, param.smsTemplate, options).toPromise(); + } +} +exports.ObjectTemplateApi = ObjectTemplateApi; +const ObservableAPI_41 = require("./ObservableAPI"); +class ObjectThreatInsightApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_41.ObservableThreatInsightApi(configuration, requestFactory, responseProcessor); + } + /** + * Retrieves current ThreatInsight configuration + * Retrieve the ThreatInsight Configuration + * @param param the request object + */ + getCurrentConfiguration(param = {}, options) { + return this.api.getCurrentConfiguration(options).toPromise(); + } + /** + * Updates ThreatInsight configuration + * Update the ThreatInsight Configuration + * @param param the request object + */ + updateConfiguration(param, options) { + return this.api.updateConfiguration(param.threatInsightConfiguration, options).toPromise(); + } +} +exports.ObjectThreatInsightApi = ObjectThreatInsightApi; +const ObservableAPI_42 = require("./ObservableAPI"); +class ObjectTrustedOriginApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_42.ObservableTrustedOriginApi(configuration, requestFactory, responseProcessor); + } + /** + * Activates a trusted origin + * Activate a Trusted Origin + * @param param the request object + */ + activateTrustedOrigin(param, options) { + return this.api.activateTrustedOrigin(param.trustedOriginId, options).toPromise(); + } + /** + * Creates a trusted origin + * Create a Trusted Origin + * @param param the request object + */ + createTrustedOrigin(param, options) { + return this.api.createTrustedOrigin(param.trustedOrigin, options).toPromise(); + } + /** + * Deactivates a trusted origin + * Deactivate a Trusted Origin + * @param param the request object + */ + deactivateTrustedOrigin(param, options) { + return this.api.deactivateTrustedOrigin(param.trustedOriginId, options).toPromise(); + } + /** + * Deletes a trusted origin + * Delete a Trusted Origin + * @param param the request object + */ + deleteTrustedOrigin(param, options) { + return this.api.deleteTrustedOrigin(param.trustedOriginId, options).toPromise(); + } + /** + * Retrieves a trusted origin + * Retrieve a Trusted Origin + * @param param the request object + */ + getTrustedOrigin(param, options) { + return this.api.getTrustedOrigin(param.trustedOriginId, options).toPromise(); + } + /** + * Lists all trusted origins + * List all Trusted Origins + * @param param the request object + */ + listTrustedOrigins(param = {}, options) { + return this.api.listTrustedOrigins(param.q, param.filter, param.after, param.limit, options).toPromise(); + } + /** + * Replaces a trusted origin + * Replace a Trusted Origin + * @param param the request object + */ + replaceTrustedOrigin(param, options) { + return this.api.replaceTrustedOrigin(param.trustedOriginId, param.trustedOrigin, options).toPromise(); + } +} +exports.ObjectTrustedOriginApi = ObjectTrustedOriginApi; +const ObservableAPI_43 = require("./ObservableAPI"); +class ObjectUserApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_43.ObservableUserApi(configuration, requestFactory, responseProcessor); + } + /** + * Activates a user. This operation can only be performed on users with a `STAGED` status. Activation of a user is an asynchronous operation. The user will have the `transitioningToStatus` property with a value of `ACTIVE` during activation to indicate that the user hasn't completed the asynchronous operation. The user will have a status of `ACTIVE` when the activation process is complete. > **Legal Disclaimer**
After a user is added to the Okta directory, they receive an activation email. As part of signing up for this service, you agreed not to use Okta's service/product to spam and/or send unsolicited messages. Please refrain from adding unrelated accounts to the directory as Okta is not responsible for, and disclaims any and all liability associated with, the activation email's content. You, and you alone, bear responsibility for the emails sent to any recipients. + * Activate a User + * @param param the request object + */ + activateUser(param, options) { + return this.api.activateUser(param.userId, param.sendEmail, options).toPromise(); + } + /** + * Changes a user's password by validating the user's current password. This operation can only be performed on users in `STAGED`, `ACTIVE`, `PASSWORD_EXPIRED`, or `RECOVERY` status that have a valid password credential + * Change Password + * @param param the request object + */ + changePassword(param, options) { + return this.api.changePassword(param.userId, param.changePasswordRequest, param.strict, options).toPromise(); + } + /** + * Changes a user's recovery question & answer credential by validating the user's current password. This operation can only be performed on users in **STAGED**, **ACTIVE** or **RECOVERY** `status` that have a valid password credential + * Change Recovery Question + * @param param the request object + */ + changeRecoveryQuestion(param, options) { + return this.api.changeRecoveryQuestion(param.userId, param.userCredentials, options).toPromise(); + } + /** + * Creates a new user in your Okta organization with or without credentials
> **Legal Disclaimer**
After a user is added to the Okta directory, they receive an activation email. As part of signing up for this service, you agreed not to use Okta's service/product to spam and/or send unsolicited messages. Please refrain from adding unrelated accounts to the directory as Okta is not responsible for, and disclaims any and all liability associated with, the activation email's content. You, and you alone, bear responsibility for the emails sent to any recipients. + * Create a User + * @param param the request object + */ + createUser(param, options) { + return this.api.createUser(param.body, param.activate, param.provider, param.nextLogin, options).toPromise(); + } + /** + * Deactivates a user. This operation can only be performed on users that do not have a `DEPROVISIONED` status. While the asynchronous operation (triggered by HTTP header `Prefer: respond-async`) is proceeding the user's `transitioningToStatus` property is `DEPROVISIONED`. The user's status is `DEPROVISIONED` when the deactivation process is complete. + * Deactivate a User + * @param param the request object + */ + deactivateUser(param, options) { + return this.api.deactivateUser(param.userId, param.sendEmail, options).toPromise(); + } + /** + * Deletes linked objects for a user, relationshipName can be ONLY a primary relationship name + * Delete a Linked Object + * @param param the request object + */ + deleteLinkedObjectForUser(param, options) { + return this.api.deleteLinkedObjectForUser(param.userId, param.relationshipName, options).toPromise(); + } + /** + * Deletes a user permanently. This operation can only be performed on users that have a `DEPROVISIONED` status. **This action cannot be recovered!**. Calling this on an `ACTIVE` user will transition the user to `DEPROVISIONED`. + * Delete a User + * @param param the request object + */ + deleteUser(param, options) { + return this.api.deleteUser(param.userId, param.sendEmail, options).toPromise(); + } + /** + * Expires a user's password and transitions the user to the status of `PASSWORD_EXPIRED` so that the user is required to change their password at their next login + * Expire Password + * @param param the request object + */ + expirePassword(param, options) { + return this.api.expirePassword(param.userId, options).toPromise(); + } + /** + * Expires a user's password and transitions the user to the status of `PASSWORD_EXPIRED` so that the user is required to change their password at their next login, and also sets the user's password to a temporary password returned in the response + * Expire Password and Set Temporary Password + * @param param the request object + */ + expirePasswordAndGetTemporaryPassword(param, options) { + return this.api.expirePasswordAndGetTemporaryPassword(param.userId, param.revokeSessions, options).toPromise(); + } + /** + * Initiates the forgot password flow. Generates a one-time token (OTT) that can be used to reset a user's password. + * Initiate Forgot Password + * @param param the request object + */ + forgotPassword(param, options) { + return this.api.forgotPassword(param.userId, param.sendEmail, options).toPromise(); + } + /** + * Resets the user's password to the specified password if the provided answer to the recovery question is correct + * Reset Password with Recovery Question + * @param param the request object + */ + forgotPasswordSetNewPassword(param, options) { + return this.api.forgotPasswordSetNewPassword(param.userId, param.userCredentials, param.sendEmail, options).toPromise(); + } + /** + * Generates a one-time token (OTT) that can be used to reset a user's password. The OTT link can be automatically emailed to the user or returned to the API caller and distributed using a custom flow. + * Generate a Reset Password Token + * @param param the request object + */ + generateResetPasswordToken(param, options) { + return this.api.generateResetPasswordToken(param.userId, param.sendEmail, param.revokeSessions, options).toPromise(); + } + /** + * Retrieves a refresh token issued for the specified User and Client + * Retrieve a Refresh Token for a Client + * @param param the request object + */ + getRefreshTokenForUserAndClient(param, options) { + return this.api.getRefreshTokenForUserAndClient(param.userId, param.clientId, param.tokenId, param.expand, param.limit, param.after, options).toPromise(); + } + /** + * Retrieves a user from your Okta organization + * Retrieve a User + * @param param the request object + */ + getUser(param, options) { + return this.api.getUser(param.userId, param.expand, options).toPromise(); + } + /** + * Retrieves a grant for the specified user + * Retrieve a User Grant + * @param param the request object + */ + getUserGrant(param, options) { + return this.api.getUserGrant(param.userId, param.grantId, param.expand, options).toPromise(); + } + /** + * Lists all appLinks for all direct or indirect (via group membership) assigned applications + * List all Assigned Application Links + * @param param the request object + */ + listAppLinks(param, options) { + return this.api.listAppLinks(param.userId, options).toPromise(); + } + /** + * Lists all grants for a specified user and client + * List all Grants for a Client + * @param param the request object + */ + listGrantsForUserAndClient(param, options) { + return this.api.listGrantsForUserAndClient(param.userId, param.clientId, param.expand, param.after, param.limit, options).toPromise(); + } + /** + * Lists all linked objects for a user, relationshipName can be a primary or associated relationship name + * List all Linked Objects + * @param param the request object + */ + listLinkedObjectsForUser(param, options) { + return this.api.listLinkedObjectsForUser(param.userId, param.relationshipName, param.after, param.limit, options).toPromise(); + } + /** + * Lists all refresh tokens issued for the specified User and Client + * List all Refresh Tokens for a Client + * @param param the request object + */ + listRefreshTokensForUserAndClient(param, options) { + return this.api.listRefreshTokensForUserAndClient(param.userId, param.clientId, param.expand, param.after, param.limit, options).toPromise(); + } + /** + * Lists information about how the user is blocked from accessing their account + * List all User Blocks + * @param param the request object + */ + listUserBlocks(param, options) { + return this.api.listUserBlocks(param.userId, options).toPromise(); + } + /** + * Lists all client resources for which the specified user has grants or tokens + * List all Clients + * @param param the request object + */ + listUserClients(param, options) { + return this.api.listUserClients(param.userId, options).toPromise(); + } + /** + * Lists all grants for the specified user + * List all User Grants + * @param param the request object + */ + listUserGrants(param, options) { + return this.api.listUserGrants(param.userId, param.scopeId, param.expand, param.after, param.limit, options).toPromise(); + } + /** + * Lists all groups of which the user is a member + * List all Groups + * @param param the request object + */ + listUserGroups(param, options) { + return this.api.listUserGroups(param.userId, options).toPromise(); + } + /** + * Lists the IdPs associated with the user + * List all Identity Providers + * @param param the request object + */ + listUserIdentityProviders(param, options) { + return this.api.listUserIdentityProviders(param.userId, options).toPromise(); + } + /** + * Lists all users that do not have a status of 'DEPROVISIONED' (by default), up to the maximum (200 for most orgs), with pagination. A subset of users can be returned that match a supported filter expression or search criteria. + * List all Users + * @param param the request object + */ + listUsers(param = {}, options) { + return this.api.listUsers(param.q, param.after, param.limit, param.filter, param.search, param.sortBy, param.sortOrder, options).toPromise(); + } + /** + * Reactivates a user. This operation can only be performed on users with a `PROVISIONED` status. This operation restarts the activation workflow if for some reason the user activation was not completed when using the activationToken from [Activate User](#activate-user). + * Reactivate a User + * @param param the request object + */ + reactivateUser(param, options) { + return this.api.reactivateUser(param.userId, param.sendEmail, options).toPromise(); + } + /** + * Replaces a user's profile and/or credentials using strict-update semantics + * Replace a User + * @param param the request object + */ + replaceUser(param, options) { + return this.api.replaceUser(param.userId, param.user, param.strict, options).toPromise(); + } + /** + * Resets all factors for the specified user. All MFA factor enrollments returned to the unenrolled state. The user's status remains ACTIVE. This link is present only if the user is currently enrolled in one or more MFA factors. + * Reset all Factors + * @param param the request object + */ + resetFactors(param, options) { + return this.api.resetFactors(param.userId, options).toPromise(); + } + /** + * Revokes all grants for the specified user and client + * Revoke all Grants for a Client + * @param param the request object + */ + revokeGrantsForUserAndClient(param, options) { + return this.api.revokeGrantsForUserAndClient(param.userId, param.clientId, options).toPromise(); + } + /** + * Revokes the specified refresh token + * Revoke a Token for a Client + * @param param the request object + */ + revokeTokenForUserAndClient(param, options) { + return this.api.revokeTokenForUserAndClient(param.userId, param.clientId, param.tokenId, options).toPromise(); + } + /** + * Revokes all refresh tokens issued for the specified User and Client + * Revoke all Refresh Tokens for a Client + * @param param the request object + */ + revokeTokensForUserAndClient(param, options) { + return this.api.revokeTokensForUserAndClient(param.userId, param.clientId, options).toPromise(); + } + /** + * Revokes one grant for a specified user + * Revoke a User Grant + * @param param the request object + */ + revokeUserGrant(param, options) { + return this.api.revokeUserGrant(param.userId, param.grantId, options).toPromise(); + } + /** + * Revokes all grants for a specified user + * Revoke all User Grants + * @param param the request object + */ + revokeUserGrants(param, options) { + return this.api.revokeUserGrants(param.userId, options).toPromise(); + } + /** + * Revokes all active identity provider sessions of the user. This forces the user to authenticate on the next operation. Optionally revokes OpenID Connect and OAuth refresh and access tokens issued to the user. + * Revoke all User Sessions + * @param param the request object + */ + revokeUserSessions(param, options) { + return this.api.revokeUserSessions(param.userId, param.oauthTokens, options).toPromise(); + } + /** + * Creates a linked object for two users + * Create a Linked Object for two User + * @param param the request object + */ + setLinkedObjectForUser(param, options) { + return this.api.setLinkedObjectForUser(param.associatedUserId, param.primaryRelationshipName, param.primaryUserId, options).toPromise(); + } + /** + * Suspends a user. This operation can only be performed on users with an `ACTIVE` status. The user will have a status of `SUSPENDED` when the process is complete. + * Suspend a User + * @param param the request object + */ + suspendUser(param, options) { + return this.api.suspendUser(param.userId, options).toPromise(); + } + /** + * Unlocks a user with a `LOCKED_OUT` status or unlocks a user with an `ACTIVE` status that is blocked from unknown devices. Unlocked users have an `ACTIVE` status and can sign in with their current password. + * Unlock a User + * @param param the request object + */ + unlockUser(param, options) { + return this.api.unlockUser(param.userId, options).toPromise(); + } + /** + * Unsuspends a user and returns them to the `ACTIVE` state. This operation can only be performed on users that have a `SUSPENDED` status. + * Unsuspend a User + * @param param the request object + */ + unsuspendUser(param, options) { + return this.api.unsuspendUser(param.userId, options).toPromise(); + } + /** + * Updates a user partially determined by the request parameters + * Update a User + * @param param the request object + */ + updateUser(param, options) { + return this.api.updateUser(param.userId, param.user, param.strict, options).toPromise(); + } +} +exports.ObjectUserApi = ObjectUserApi; +const ObservableAPI_44 = require("./ObservableAPI"); +class ObjectUserFactorApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_44.ObservableUserFactorApi(configuration, requestFactory, responseProcessor); + } + /** + * Activates a factor. The `sms` and `token:software:totp` factor types require activation to complete the enrollment process. + * Activate a Factor + * @param param the request object + */ + activateFactor(param, options) { + return this.api.activateFactor(param.userId, param.factorId, param.body, options).toPromise(); + } + /** + * Enrolls a user with a supported factor + * Enroll a Factor + * @param param the request object + */ + enrollFactor(param, options) { + return this.api.enrollFactor(param.userId, param.body, param.updatePhone, param.templateId, param.tokenLifetimeSeconds, param.activate, options).toPromise(); + } + /** + * Retrieves a factor for the specified user + * Retrieve a Factor + * @param param the request object + */ + getFactor(param, options) { + return this.api.getFactor(param.userId, param.factorId, options).toPromise(); + } + /** + * Retrieves the factors verification transaction status + * Retrieve a Factor Transaction Status + * @param param the request object + */ + getFactorTransactionStatus(param, options) { + return this.api.getFactorTransactionStatus(param.userId, param.factorId, param.transactionId, options).toPromise(); + } + /** + * Lists all the enrolled factors for the specified user + * List all Factors + * @param param the request object + */ + listFactors(param, options) { + return this.api.listFactors(param.userId, options).toPromise(); + } + /** + * Lists all the supported factors that can be enrolled for the specified user + * List all Supported Factors + * @param param the request object + */ + listSupportedFactors(param, options) { + return this.api.listSupportedFactors(param.userId, options).toPromise(); + } + /** + * Lists all available security questions for a user's `question` factor + * List all Supported Security Questions + * @param param the request object + */ + listSupportedSecurityQuestions(param, options) { + return this.api.listSupportedSecurityQuestions(param.userId, options).toPromise(); + } + /** + * Unenrolls an existing factor for the specified user, allowing the user to enroll a new factor + * Unenroll a Factor + * @param param the request object + */ + unenrollFactor(param, options) { + return this.api.unenrollFactor(param.userId, param.factorId, param.removeEnrollmentRecovery, options).toPromise(); + } + /** + * Verifies an OTP for a `token` or `token:hardware` factor + * Verify an MFA Factor + * @param param the request object + */ + verifyFactor(param, options) { + return this.api.verifyFactor(param.userId, param.factorId, param.templateId, param.tokenLifetimeSeconds, param.X_Forwarded_For, param.User_Agent, param.Accept_Language, param.body, options).toPromise(); + } +} +exports.ObjectUserFactorApi = ObjectUserFactorApi; +const ObservableAPI_45 = require("./ObservableAPI"); +class ObjectUserTypeApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_45.ObservableUserTypeApi(configuration, requestFactory, responseProcessor); + } + /** + * Creates a new User Type. A default User Type is automatically created along with your org, and you may add another 9 User Types for a maximum of 10. + * Create a User Type + * @param param the request object + */ + createUserType(param, options) { + return this.api.createUserType(param.userType, options).toPromise(); + } + /** + * Deletes a User Type permanently. This operation is not permitted for the default type, nor for any User Type that has existing users + * Delete a User Type + * @param param the request object + */ + deleteUserType(param, options) { + return this.api.deleteUserType(param.typeId, options).toPromise(); + } + /** + * Retrieves a User Type by ID. The special identifier `default` may be used to fetch the default User Type. + * Retrieve a User Type + * @param param the request object + */ + getUserType(param, options) { + return this.api.getUserType(param.typeId, options).toPromise(); + } + /** + * Lists all User Types in your org + * List all User Types + * @param param the request object + */ + listUserTypes(param = {}, options) { + return this.api.listUserTypes(options).toPromise(); + } + /** + * Replaces an existing user type + * Replace a User Type + * @param param the request object + */ + replaceUserType(param, options) { + return this.api.replaceUserType(param.typeId, param.userType, options).toPromise(); + } + /** + * Updates an existing User Type + * Update a User Type + * @param param the request object + */ + updateUserType(param, options) { + return this.api.updateUserType(param.typeId, param.userType, options).toPromise(); + } +} +exports.ObjectUserTypeApi = ObjectUserTypeApi; diff --git a/src/generated/types/ObservableAPI.js b/src/generated/types/ObservableAPI.js new file mode 100644 index 000000000..cf9e9eb1d --- /dev/null +++ b/src/generated/types/ObservableAPI.js @@ -0,0 +1,10470 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.ObservableUserTypeApi = exports.ObservableUserFactorApi = exports.ObservableUserApi = exports.ObservableTrustedOriginApi = exports.ObservableThreatInsightApi = exports.ObservableTemplateApi = exports.ObservableSystemLogApi = exports.ObservableSubscriptionApi = exports.ObservableSessionApi = exports.ObservableSchemaApi = exports.ObservableRoleTargetApi = exports.ObservableRoleAssignmentApi = exports.ObservableRoleApi = exports.ObservableRiskProviderApi = exports.ObservableRiskEventApi = exports.ObservableResourceSetApi = exports.ObservableRateLimitSettingsApi = exports.ObservablePushProviderApi = exports.ObservableProfileMappingApi = exports.ObservablePrincipalRateLimitApi = exports.ObservablePolicyApi = exports.ObservableOrgSettingApi = exports.ObservableNetworkZoneApi = exports.ObservableLogStreamApi = exports.ObservableLinkedObjectApi = exports.ObservableInlineHookApi = exports.ObservableIdentitySourceApi = exports.ObservableIdentityProviderApi = exports.ObservableHookKeyApi = exports.ObservableGroupApi = exports.ObservableFeatureApi = exports.ObservableEventHookApi = exports.ObservableEmailDomainApi = exports.ObservableDeviceAssuranceApi = exports.ObservableDeviceApi = exports.ObservableCustomizationApi = exports.ObservableCustomDomainApi = exports.ObservableCAPTCHAApi = exports.ObservableBehaviorApi = exports.ObservableAuthorizationServerApi = exports.ObservableAuthenticatorApi = exports.ObservableAttackProtectionApi = exports.ObservableApplicationApi = exports.ObservableApiTokenApi = exports.ObservableAgentPoolsApi = void 0; +const collection_1 = require('../../collection'); +const rxjsStub_1 = require('../rxjsStub'); +const rxjsStub_2 = require('../rxjsStub'); +const AgentPoolsApi_1 = require('../apis/AgentPoolsApi'); +class ObservableAgentPoolsApi { + constructor(configuration, requestFactory, responseProcessor) { + this.configuration = configuration; + this.requestFactory = requestFactory || new AgentPoolsApi_1.AgentPoolsApiRequestFactory(configuration); + this.responseProcessor = responseProcessor || new AgentPoolsApi_1.AgentPoolsApiResponseProcessor(); + } + /** + * Activates scheduled Agent pool update + * Activate an Agent Pool update + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + */ + activateAgentPoolsUpdate(poolId, updateId, _options) { + const requestContextPromise = this.requestFactory.activateAgentPoolsUpdate(poolId, updateId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.activateAgentPoolsUpdate(rsp))); + })); + } + /** + * Creates an Agent pool update \\n For user flow 2 manual update, starts the update immediately. \\n For user flow 3, schedules the update based on the configured update window and delay. + * Create an Agent Pool update + * @param poolId Id of the agent pool for which the settings will apply + * @param AgentPoolUpdate + */ + createAgentPoolsUpdate(poolId, AgentPoolUpdate, _options) { + const requestContextPromise = this.requestFactory.createAgentPoolsUpdate(poolId, AgentPoolUpdate, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.createAgentPoolsUpdate(rsp))); + })); + } + /** + * Deactivates scheduled Agent pool update + * Deactivate an Agent Pool update + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + */ + deactivateAgentPoolsUpdate(poolId, updateId, _options) { + const requestContextPromise = this.requestFactory.deactivateAgentPoolsUpdate(poolId, updateId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deactivateAgentPoolsUpdate(rsp))); + })); + } + /** + * Deletes Agent pool update + * Delete an Agent Pool update + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + */ + deleteAgentPoolsUpdate(poolId, updateId, _options) { + const requestContextPromise = this.requestFactory.deleteAgentPoolsUpdate(poolId, updateId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deleteAgentPoolsUpdate(rsp))); + })); + } + /** + * Retrieves Agent pool update from updateId + * Retrieve an Agent Pool update by id + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + */ + getAgentPoolsUpdateInstance(poolId, updateId, _options) { + const requestContextPromise = this.requestFactory.getAgentPoolsUpdateInstance(poolId, updateId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getAgentPoolsUpdateInstance(rsp))); + })); + } + /** + * Retrieves the current state of the agent pool update instance settings + * Retrieve an Agent Pool update's settings + * @param poolId Id of the agent pool for which the settings will apply + */ + getAgentPoolsUpdateSettings(poolId, _options) { + const requestContextPromise = this.requestFactory.getAgentPoolsUpdateSettings(poolId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getAgentPoolsUpdateSettings(rsp))); + })); + } + /** + * Lists all agent pools with pagination support + * List all Agent Pools + * @param limitPerPoolType Maximum number of AgentPools being returned + * @param poolType Agent type to search for + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + */ + listAgentPools(limitPerPoolType, poolType, after, _options) { + const requestContextPromise = this.requestFactory.listAgentPools(limitPerPoolType, poolType, after, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listAgentPools(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists all agent pool updates + * List all Agent Pool updates + * @param poolId Id of the agent pool for which the settings will apply + * @param scheduled Scope the list only to scheduled or ad-hoc updates. If the parameter is not provided we will return the whole list of updates. + */ + listAgentPoolsUpdates(poolId, scheduled, _options) { + const requestContextPromise = this.requestFactory.listAgentPoolsUpdates(poolId, scheduled, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listAgentPoolsUpdates(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Pauses running or queued Agent pool update + * Pause an Agent Pool update + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + */ + pauseAgentPoolsUpdate(poolId, updateId, _options) { + const requestContextPromise = this.requestFactory.pauseAgentPoolsUpdate(poolId, updateId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.pauseAgentPoolsUpdate(rsp))); + })); + } + /** + * Resumes running or queued Agent pool update + * Resume an Agent Pool update + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + */ + resumeAgentPoolsUpdate(poolId, updateId, _options) { + const requestContextPromise = this.requestFactory.resumeAgentPoolsUpdate(poolId, updateId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.resumeAgentPoolsUpdate(rsp))); + })); + } + /** + * Retries Agent pool update + * Retry an Agent Pool update + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + */ + retryAgentPoolsUpdate(poolId, updateId, _options) { + const requestContextPromise = this.requestFactory.retryAgentPoolsUpdate(poolId, updateId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.retryAgentPoolsUpdate(rsp))); + })); + } + /** + * Stops Agent pool update + * Stop an Agent Pool update + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + */ + stopAgentPoolsUpdate(poolId, updateId, _options) { + const requestContextPromise = this.requestFactory.stopAgentPoolsUpdate(poolId, updateId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.stopAgentPoolsUpdate(rsp))); + })); + } + /** + * Updates Agent pool update and return latest agent pool update + * Update an Agent Pool update by id + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + * @param AgentPoolUpdate + */ + updateAgentPoolsUpdate(poolId, updateId, AgentPoolUpdate, _options) { + const requestContextPromise = this.requestFactory.updateAgentPoolsUpdate(poolId, updateId, AgentPoolUpdate, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.updateAgentPoolsUpdate(rsp))); + })); + } + /** + * Updates an agent pool update settings + * Update an Agent Pool update settings + * @param poolId Id of the agent pool for which the settings will apply + * @param AgentPoolUpdateSetting + */ + updateAgentPoolsUpdateSettings(poolId, AgentPoolUpdateSetting, _options) { + const requestContextPromise = this.requestFactory.updateAgentPoolsUpdateSettings(poolId, AgentPoolUpdateSetting, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.updateAgentPoolsUpdateSettings(rsp))); + })); + } +} +exports.ObservableAgentPoolsApi = ObservableAgentPoolsApi; +const ApiTokenApi_1 = require('../apis/ApiTokenApi'); +class ObservableApiTokenApi { + constructor(configuration, requestFactory, responseProcessor) { + this.configuration = configuration; + this.requestFactory = requestFactory || new ApiTokenApi_1.ApiTokenApiRequestFactory(configuration); + this.responseProcessor = responseProcessor || new ApiTokenApi_1.ApiTokenApiResponseProcessor(); + } + /** + * Retrieves the metadata for an active API token by id + * Retrieve an API Token's Metadata + * @param apiTokenId id of the API Token + */ + getApiToken(apiTokenId, _options) { + const requestContextPromise = this.requestFactory.getApiToken(apiTokenId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getApiToken(rsp))); + })); + } + /** + * Lists all the metadata of the active API tokens + * List all API Token Metadata + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + * @param limit A limit on the number of objects to return. + * @param q Finds a token that matches the name or clientName. + */ + listApiTokens(after, limit, q, _options) { + const requestContextPromise = this.requestFactory.listApiTokens(after, limit, q, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listApiTokens(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Revokes an API token by `apiTokenId` + * Revoke an API Token + * @param apiTokenId id of the API Token + */ + revokeApiToken(apiTokenId, _options) { + const requestContextPromise = this.requestFactory.revokeApiToken(apiTokenId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.revokeApiToken(rsp))); + })); + } + /** + * Revokes the API token provided in the Authorization header + * Revoke the Current API Token + */ + revokeCurrentApiToken(_options) { + const requestContextPromise = this.requestFactory.revokeCurrentApiToken(_options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.revokeCurrentApiToken(rsp))); + })); + } +} +exports.ObservableApiTokenApi = ObservableApiTokenApi; +const ApplicationApi_1 = require('../apis/ApplicationApi'); +class ObservableApplicationApi { + constructor(configuration, requestFactory, responseProcessor) { + this.configuration = configuration; + this.requestFactory = requestFactory || new ApplicationApi_1.ApplicationApiRequestFactory(configuration); + this.responseProcessor = responseProcessor || new ApplicationApi_1.ApplicationApiResponseProcessor(); + } + /** + * Activates an inactive application + * Activate an Application + * @param appId + */ + activateApplication(appId, _options) { + const requestContextPromise = this.requestFactory.activateApplication(appId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.activateApplication(rsp))); + })); + } + /** + * Activates the default Provisioning Connection for an application + * Activate the default Provisioning Connection + * @param appId + */ + activateDefaultProvisioningConnectionForApplication(appId, _options) { + const requestContextPromise = this.requestFactory.activateDefaultProvisioningConnectionForApplication(appId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.activateDefaultProvisioningConnectionForApplication(rsp))); + })); + } + /** + * Assigns an application to a policy identified by `policyId`. If the application was previously assigned to another policy, this removes that assignment. + * Assign an Application to a Policy + * @param appId + * @param policyId + */ + assignApplicationPolicy(appId, policyId, _options) { + const requestContextPromise = this.requestFactory.assignApplicationPolicy(appId, policyId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.assignApplicationPolicy(rsp))); + })); + } + /** + * Assigns a group to an application + * Assign a Group + * @param appId + * @param groupId + * @param applicationGroupAssignment + */ + assignGroupToApplication(appId, groupId, applicationGroupAssignment, _options) { + const requestContextPromise = this.requestFactory.assignGroupToApplication(appId, groupId, applicationGroupAssignment, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.assignGroupToApplication(rsp))); + })); + } + /** + * Assigns an user to an application with [credentials](#application-user-credentials-object) and an app-specific [profile](#application-user-profile-object). Profile mappings defined for the application are first applied before applying any profile properties specified in the request. + * Assign a User + * @param appId + * @param appUser + */ + assignUserToApplication(appId, appUser, _options) { + const requestContextPromise = this.requestFactory.assignUserToApplication(appId, appUser, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.assignUserToApplication(rsp))); + })); + } + /** + * Clones a X.509 certificate for an application key credential from a source application to target application. + * Clone a Key Credential + * @param appId + * @param keyId + * @param targetAid Unique key of the target Application + */ + cloneApplicationKey(appId, keyId, targetAid, _options) { + const requestContextPromise = this.requestFactory.cloneApplicationKey(appId, keyId, targetAid, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.cloneApplicationKey(rsp))); + })); + } + /** + * Creates a new application to your Okta organization + * Create an Application + * @param application + * @param activate Executes activation lifecycle operation when creating the app + * @param OktaAccessGateway_Agent + */ + createApplication(application, activate, OktaAccessGateway_Agent, _options) { + const requestContextPromise = this.requestFactory.createApplication(application, activate, OktaAccessGateway_Agent, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.createApplication(rsp))); + })); + } + /** + * Deactivates an active application + * Deactivate an Application + * @param appId + */ + deactivateApplication(appId, _options) { + const requestContextPromise = this.requestFactory.deactivateApplication(appId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deactivateApplication(rsp))); + })); + } + /** + * Deactivates the default Provisioning Connection for an application + * Deactivate the default Provisioning Connection for an Application + * @param appId + */ + deactivateDefaultProvisioningConnectionForApplication(appId, _options) { + const requestContextPromise = this.requestFactory.deactivateDefaultProvisioningConnectionForApplication(appId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deactivateDefaultProvisioningConnectionForApplication(rsp))); + })); + } + /** + * Deletes an inactive application + * Delete an Application + * @param appId + */ + deleteApplication(appId, _options) { + const requestContextPromise = this.requestFactory.deleteApplication(appId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deleteApplication(rsp))); + })); + } + /** + * Generates a new X.509 certificate for an application key credential + * Generate a Key Credential + * @param appId + * @param validityYears + */ + generateApplicationKey(appId, validityYears, _options) { + const requestContextPromise = this.requestFactory.generateApplicationKey(appId, validityYears, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.generateApplicationKey(rsp))); + })); + } + /** + * Generates a new key pair and returns the Certificate Signing Request for it + * Generate a Certificate Signing Request + * @param appId + * @param metadata + */ + generateCsrForApplication(appId, metadata, _options) { + const requestContextPromise = this.requestFactory.generateCsrForApplication(appId, metadata, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.generateCsrForApplication(rsp))); + })); + } + /** + * Retrieves an application from your Okta organization by `id` + * Retrieve an Application + * @param appId + * @param expand + */ + getApplication(appId, expand, _options) { + const requestContextPromise = this.requestFactory.getApplication(appId, expand, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getApplication(rsp))); + })); + } + /** + * Retrieves an application group assignment + * Retrieve an Assigned Group + * @param appId + * @param groupId + * @param expand + */ + getApplicationGroupAssignment(appId, groupId, expand, _options) { + const requestContextPromise = this.requestFactory.getApplicationGroupAssignment(appId, groupId, expand, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getApplicationGroupAssignment(rsp))); + })); + } + /** + * Retrieves a specific application key credential by kid + * Retrieve a Key Credential + * @param appId + * @param keyId + */ + getApplicationKey(appId, keyId, _options) { + const requestContextPromise = this.requestFactory.getApplicationKey(appId, keyId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getApplicationKey(rsp))); + })); + } + /** + * Retrieves a specific user assignment for application by `id` + * Retrieve an Assigned User + * @param appId + * @param userId + * @param expand + */ + getApplicationUser(appId, userId, expand, _options) { + const requestContextPromise = this.requestFactory.getApplicationUser(appId, userId, expand, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getApplicationUser(rsp))); + })); + } + /** + * Retrieves a certificate signing request for the app by `id` + * Retrieve a Certificate Signing Request + * @param appId + * @param csrId + */ + getCsrForApplication(appId, csrId, _options) { + const requestContextPromise = this.requestFactory.getCsrForApplication(appId, csrId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getCsrForApplication(rsp))); + })); + } + /** + * Retrieves the default Provisioning Connection for application + * Retrieve the default Provisioning Connection + * @param appId + */ + getDefaultProvisioningConnectionForApplication(appId, _options) { + const requestContextPromise = this.requestFactory.getDefaultProvisioningConnectionForApplication(appId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getDefaultProvisioningConnectionForApplication(rsp))); + })); + } + /** + * Retrieves a Feature object for an application + * Retrieve a Feature + * @param appId + * @param name + */ + getFeatureForApplication(appId, name, _options) { + const requestContextPromise = this.requestFactory.getFeatureForApplication(appId, name, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getFeatureForApplication(rsp))); + })); + } + /** + * Retrieves a token for the specified application + * Retrieve an OAuth 2.0 Token + * @param appId + * @param tokenId + * @param expand + */ + getOAuth2TokenForApplication(appId, tokenId, expand, _options) { + const requestContextPromise = this.requestFactory.getOAuth2TokenForApplication(appId, tokenId, expand, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getOAuth2TokenForApplication(rsp))); + })); + } + /** + * Retrieves a single scope consent grant for the application + * Retrieve a Scope Consent Grant + * @param appId + * @param grantId + * @param expand + */ + getScopeConsentGrant(appId, grantId, expand, _options) { + const requestContextPromise = this.requestFactory.getScopeConsentGrant(appId, grantId, expand, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getScopeConsentGrant(rsp))); + })); + } + /** + * Grants consent for the application to request an OAuth 2.0 Okta scope + * Grant Consent to Scope + * @param appId + * @param oAuth2ScopeConsentGrant + */ + grantConsentToScope(appId, oAuth2ScopeConsentGrant, _options) { + const requestContextPromise = this.requestFactory.grantConsentToScope(appId, oAuth2ScopeConsentGrant, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.grantConsentToScope(rsp))); + })); + } + /** + * Lists all group assignments for an application + * List all Assigned Groups + * @param appId + * @param q + * @param after Specifies the pagination cursor for the next page of assignments + * @param limit Specifies the number of results for a page + * @param expand + */ + listApplicationGroupAssignments(appId, q, after, limit, expand, _options) { + const requestContextPromise = this.requestFactory.listApplicationGroupAssignments(appId, q, after, limit, expand, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listApplicationGroupAssignments(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists all key credentials for an application + * List all Key Credentials + * @param appId + */ + listApplicationKeys(appId, _options) { + const requestContextPromise = this.requestFactory.listApplicationKeys(appId, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listApplicationKeys(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists all assigned [application users](#application-user-model) for an application + * List all Assigned Users + * @param appId + * @param q + * @param query_scope + * @param after specifies the pagination cursor for the next page of assignments + * @param limit specifies the number of results for a page + * @param filter + * @param expand + */ + listApplicationUsers(appId, q, query_scope, after, limit, filter, expand, _options) { + const requestContextPromise = this.requestFactory.listApplicationUsers(appId, q, query_scope, after, limit, filter, expand, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listApplicationUsers(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists all applications with pagination. A subset of apps can be returned that match a supported filter expression or query. + * List all Applications + * @param q + * @param after Specifies the pagination cursor for the next page of apps + * @param limit Specifies the number of results for a page + * @param filter Filters apps by status, user.id, group.id or credentials.signing.kid expression + * @param expand Traverses users link relationship and optionally embeds Application User resource + * @param includeNonDeleted + */ + listApplications(q, after, limit, filter, expand, includeNonDeleted, _options) { + const requestContextPromise = this.requestFactory.listApplications(q, after, limit, filter, expand, includeNonDeleted, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listApplications(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists all Certificate Signing Requests for an application + * List all Certificate Signing Requests + * @param appId + */ + listCsrsForApplication(appId, _options) { + const requestContextPromise = this.requestFactory.listCsrsForApplication(appId, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listCsrsForApplication(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists all features for an application + * List all Features + * @param appId + */ + listFeaturesForApplication(appId, _options) { + const requestContextPromise = this.requestFactory.listFeaturesForApplication(appId, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listFeaturesForApplication(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists all tokens for the application + * List all OAuth 2.0 Tokens + * @param appId + * @param expand + * @param after + * @param limit + */ + listOAuth2TokensForApplication(appId, expand, after, limit, _options) { + const requestContextPromise = this.requestFactory.listOAuth2TokensForApplication(appId, expand, after, limit, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listOAuth2TokensForApplication(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists all scope consent grants for the application + * List all Scope Consent Grants + * @param appId + * @param expand + */ + listScopeConsentGrants(appId, expand, _options) { + const requestContextPromise = this.requestFactory.listScopeConsentGrants(appId, expand, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listScopeConsentGrants(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Publishes a certificate signing request for the app with a signed X.509 certificate and adds it into the application key credentials + * Publish a Certificate Signing Request + * @param appId + * @param csrId + * @param body + */ + publishCsrFromApplication(appId, csrId, body, _options) { + const requestContextPromise = this.requestFactory.publishCsrFromApplication(appId, csrId, body, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.publishCsrFromApplication(rsp))); + })); + } + /** + * Replaces an application + * Replace an Application + * @param appId + * @param application + */ + replaceApplication(appId, application, _options) { + const requestContextPromise = this.requestFactory.replaceApplication(appId, application, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.replaceApplication(rsp))); + })); + } + /** + * Revokes a certificate signing request and deletes the key pair from the application + * Revoke a Certificate Signing Request + * @param appId + * @param csrId + */ + revokeCsrFromApplication(appId, csrId, _options) { + const requestContextPromise = this.requestFactory.revokeCsrFromApplication(appId, csrId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.revokeCsrFromApplication(rsp))); + })); + } + /** + * Revokes the specified token for the specified application + * Revoke an OAuth 2.0 Token + * @param appId + * @param tokenId + */ + revokeOAuth2TokenForApplication(appId, tokenId, _options) { + const requestContextPromise = this.requestFactory.revokeOAuth2TokenForApplication(appId, tokenId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.revokeOAuth2TokenForApplication(rsp))); + })); + } + /** + * Revokes all tokens for the specified application + * Revoke all OAuth 2.0 Tokens + * @param appId + */ + revokeOAuth2TokensForApplication(appId, _options) { + const requestContextPromise = this.requestFactory.revokeOAuth2TokensForApplication(appId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.revokeOAuth2TokensForApplication(rsp))); + })); + } + /** + * Revokes permission for the application to request the given scope + * Revoke a Scope Consent Grant + * @param appId + * @param grantId + */ + revokeScopeConsentGrant(appId, grantId, _options) { + const requestContextPromise = this.requestFactory.revokeScopeConsentGrant(appId, grantId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.revokeScopeConsentGrant(rsp))); + })); + } + /** + * Unassigns a group from an application + * Unassign a Group + * @param appId + * @param groupId + */ + unassignApplicationFromGroup(appId, groupId, _options) { + const requestContextPromise = this.requestFactory.unassignApplicationFromGroup(appId, groupId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.unassignApplicationFromGroup(rsp))); + })); + } + /** + * Unassigns a user from an application + * Unassign a User + * @param appId + * @param userId + * @param sendEmail + */ + unassignUserFromApplication(appId, userId, sendEmail, _options) { + const requestContextPromise = this.requestFactory.unassignUserFromApplication(appId, userId, sendEmail, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.unassignUserFromApplication(rsp))); + })); + } + /** + * Updates a user's profile for an application + * Update an Application Profile for Assigned User + * @param appId + * @param userId + * @param appUser + */ + updateApplicationUser(appId, userId, appUser, _options) { + const requestContextPromise = this.requestFactory.updateApplicationUser(appId, userId, appUser, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.updateApplicationUser(rsp))); + })); + } + /** + * Updates the default provisioning connection for application + * Update the default Provisioning Connection + * @param appId + * @param ProvisioningConnectionRequest + * @param activate + */ + updateDefaultProvisioningConnectionForApplication(appId, ProvisioningConnectionRequest, activate, _options) { + const requestContextPromise = this.requestFactory.updateDefaultProvisioningConnectionForApplication(appId, ProvisioningConnectionRequest, activate, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.updateDefaultProvisioningConnectionForApplication(rsp))); + })); + } + /** + * Updates a Feature object for an application + * Update a Feature + * @param appId + * @param name + * @param CapabilitiesObject + */ + updateFeatureForApplication(appId, name, CapabilitiesObject, _options) { + const requestContextPromise = this.requestFactory.updateFeatureForApplication(appId, name, CapabilitiesObject, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.updateFeatureForApplication(rsp))); + })); + } + /** + * Uploads a logo for the application. The file must be in PNG, JPG, or GIF format, and less than 1 MB in size. For best results use landscape orientation, a transparent background, and a minimum size of 420px by 120px to prevent upscaling. + * Upload a Logo + * @param appId + * @param file + */ + uploadApplicationLogo(appId, file, _options) { + const requestContextPromise = this.requestFactory.uploadApplicationLogo(appId, file, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.uploadApplicationLogo(rsp))); + })); + } +} +exports.ObservableApplicationApi = ObservableApplicationApi; +const AttackProtectionApi_1 = require('../apis/AttackProtectionApi'); +class ObservableAttackProtectionApi { + constructor(configuration, requestFactory, responseProcessor) { + this.configuration = configuration; + this.requestFactory = requestFactory || new AttackProtectionApi_1.AttackProtectionApiRequestFactory(configuration); + this.responseProcessor = responseProcessor || new AttackProtectionApi_1.AttackProtectionApiResponseProcessor(); + } + /** + * Retrieves the User Lockout Settings for an org + * Retrieve the User Lockout Settings + */ + getUserLockoutSettings(_options) { + const requestContextPromise = this.requestFactory.getUserLockoutSettings(_options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.getUserLockoutSettings(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Replaces the User Lockout Settings for an org + * Replace the User Lockout Settings + * @param lockoutSettings + */ + replaceUserLockoutSettings(lockoutSettings, _options) { + const requestContextPromise = this.requestFactory.replaceUserLockoutSettings(lockoutSettings, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.replaceUserLockoutSettings(rsp))); + })); + } +} +exports.ObservableAttackProtectionApi = ObservableAttackProtectionApi; +const AuthenticatorApi_1 = require('../apis/AuthenticatorApi'); +class ObservableAuthenticatorApi { + constructor(configuration, requestFactory, responseProcessor) { + this.configuration = configuration; + this.requestFactory = requestFactory || new AuthenticatorApi_1.AuthenticatorApiRequestFactory(configuration); + this.responseProcessor = responseProcessor || new AuthenticatorApi_1.AuthenticatorApiResponseProcessor(); + } + /** + * Activates an authenticator by `authenticatorId` + * Activate an Authenticator + * @param authenticatorId + */ + activateAuthenticator(authenticatorId, _options) { + const requestContextPromise = this.requestFactory.activateAuthenticator(authenticatorId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.activateAuthenticator(rsp))); + })); + } + /** + * Creates an authenticator. You can use this operation as part of the \"Create a custom authenticator\" flow. See the [Custom authenticator integration guide](https://developer.okta.com/docs/guides/authenticators-custom-authenticator/android/main/). + * Create an Authenticator + * @param authenticator + * @param activate Whether to execute the activation lifecycle operation when Okta creates the authenticator + */ + createAuthenticator(authenticator, activate, _options) { + const requestContextPromise = this.requestFactory.createAuthenticator(authenticator, activate, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.createAuthenticator(rsp))); + })); + } + /** + * Deactivates an authenticator by `authenticatorId` + * Deactivate an Authenticator + * @param authenticatorId + */ + deactivateAuthenticator(authenticatorId, _options) { + const requestContextPromise = this.requestFactory.deactivateAuthenticator(authenticatorId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deactivateAuthenticator(rsp))); + })); + } + /** + * Retrieves an authenticator from your Okta organization by `authenticatorId` + * Retrieve an Authenticator + * @param authenticatorId + */ + getAuthenticator(authenticatorId, _options) { + const requestContextPromise = this.requestFactory.getAuthenticator(authenticatorId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getAuthenticator(rsp))); + })); + } + /** + * Retrieves the well-known app authenticator configuration, which includes an app authenticator's settings, supported methods and various other configuration details + * Retrieve the Well-Known App Authenticator Configuration + * @param oauthClientId Filters app authenticator configurations by `oauthClientId` + */ + getWellKnownAppAuthenticatorConfiguration(oauthClientId, _options) { + const requestContextPromise = this.requestFactory.getWellKnownAppAuthenticatorConfiguration(oauthClientId, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.getWellKnownAppAuthenticatorConfiguration(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists all authenticators + * List all Authenticators + */ + listAuthenticators(_options) { + const requestContextPromise = this.requestFactory.listAuthenticators(_options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listAuthenticators(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Replaces an authenticator + * Replace an Authenticator + * @param authenticatorId + * @param authenticator + */ + replaceAuthenticator(authenticatorId, authenticator, _options) { + const requestContextPromise = this.requestFactory.replaceAuthenticator(authenticatorId, authenticator, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.replaceAuthenticator(rsp))); + })); + } +} +exports.ObservableAuthenticatorApi = ObservableAuthenticatorApi; +const AuthorizationServerApi_1 = require('../apis/AuthorizationServerApi'); +class ObservableAuthorizationServerApi { + constructor(configuration, requestFactory, responseProcessor) { + this.configuration = configuration; + this.requestFactory = requestFactory || new AuthorizationServerApi_1.AuthorizationServerApiRequestFactory(configuration); + this.responseProcessor = responseProcessor || new AuthorizationServerApi_1.AuthorizationServerApiResponseProcessor(); + } + /** + * Activates an authorization server + * Activate an Authorization Server + * @param authServerId + */ + activateAuthorizationServer(authServerId, _options) { + const requestContextPromise = this.requestFactory.activateAuthorizationServer(authServerId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.activateAuthorizationServer(rsp))); + })); + } + /** + * Activates an authorization server policy + * Activate a Policy + * @param authServerId + * @param policyId + */ + activateAuthorizationServerPolicy(authServerId, policyId, _options) { + const requestContextPromise = this.requestFactory.activateAuthorizationServerPolicy(authServerId, policyId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.activateAuthorizationServerPolicy(rsp))); + })); + } + /** + * Activates an authorization server policy rule + * Activate a Policy Rule + * @param authServerId + * @param policyId + * @param ruleId + */ + activateAuthorizationServerPolicyRule(authServerId, policyId, ruleId, _options) { + const requestContextPromise = this.requestFactory.activateAuthorizationServerPolicyRule(authServerId, policyId, ruleId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.activateAuthorizationServerPolicyRule(rsp))); + })); + } + /** + * Creates an authorization server + * Create an Authorization Server + * @param authorizationServer + */ + createAuthorizationServer(authorizationServer, _options) { + const requestContextPromise = this.requestFactory.createAuthorizationServer(authorizationServer, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.createAuthorizationServer(rsp))); + })); + } + /** + * Creates a policy + * Create a Policy + * @param authServerId + * @param policy + */ + createAuthorizationServerPolicy(authServerId, policy, _options) { + const requestContextPromise = this.requestFactory.createAuthorizationServerPolicy(authServerId, policy, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.createAuthorizationServerPolicy(rsp))); + })); + } + /** + * Creates a policy rule for the specified Custom Authorization Server and Policy + * Create a Policy Rule + * @param policyId + * @param authServerId + * @param policyRule + */ + createAuthorizationServerPolicyRule(policyId, authServerId, policyRule, _options) { + const requestContextPromise = this.requestFactory.createAuthorizationServerPolicyRule(policyId, authServerId, policyRule, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.createAuthorizationServerPolicyRule(rsp))); + })); + } + /** + * Creates a custom token claim + * Create a Custom Token Claim + * @param authServerId + * @param oAuth2Claim + */ + createOAuth2Claim(authServerId, oAuth2Claim, _options) { + const requestContextPromise = this.requestFactory.createOAuth2Claim(authServerId, oAuth2Claim, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.createOAuth2Claim(rsp))); + })); + } + /** + * Creates a custom token scope + * Create a Custom Token Scope + * @param authServerId + * @param oAuth2Scope + */ + createOAuth2Scope(authServerId, oAuth2Scope, _options) { + const requestContextPromise = this.requestFactory.createOAuth2Scope(authServerId, oAuth2Scope, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.createOAuth2Scope(rsp))); + })); + } + /** + * Deactivates an authorization server + * Deactivate an Authorization Server + * @param authServerId + */ + deactivateAuthorizationServer(authServerId, _options) { + const requestContextPromise = this.requestFactory.deactivateAuthorizationServer(authServerId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deactivateAuthorizationServer(rsp))); + })); + } + /** + * Deactivates an authorization server policy + * Deactivate a Policy + * @param authServerId + * @param policyId + */ + deactivateAuthorizationServerPolicy(authServerId, policyId, _options) { + const requestContextPromise = this.requestFactory.deactivateAuthorizationServerPolicy(authServerId, policyId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deactivateAuthorizationServerPolicy(rsp))); + })); + } + /** + * Deactivates an authorization server policy rule + * Deactivate a Policy Rule + * @param authServerId + * @param policyId + * @param ruleId + */ + deactivateAuthorizationServerPolicyRule(authServerId, policyId, ruleId, _options) { + const requestContextPromise = this.requestFactory.deactivateAuthorizationServerPolicyRule(authServerId, policyId, ruleId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deactivateAuthorizationServerPolicyRule(rsp))); + })); + } + /** + * Deletes an authorization server + * Delete an Authorization Server + * @param authServerId + */ + deleteAuthorizationServer(authServerId, _options) { + const requestContextPromise = this.requestFactory.deleteAuthorizationServer(authServerId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deleteAuthorizationServer(rsp))); + })); + } + /** + * Deletes a policy + * Delete a Policy + * @param authServerId + * @param policyId + */ + deleteAuthorizationServerPolicy(authServerId, policyId, _options) { + const requestContextPromise = this.requestFactory.deleteAuthorizationServerPolicy(authServerId, policyId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deleteAuthorizationServerPolicy(rsp))); + })); + } + /** + * Deletes a Policy Rule defined in the specified Custom Authorization Server and Policy + * Delete a Policy Rule + * @param policyId + * @param authServerId + * @param ruleId + */ + deleteAuthorizationServerPolicyRule(policyId, authServerId, ruleId, _options) { + const requestContextPromise = this.requestFactory.deleteAuthorizationServerPolicyRule(policyId, authServerId, ruleId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deleteAuthorizationServerPolicyRule(rsp))); + })); + } + /** + * Deletes a custom token claim + * Delete a Custom Token Claim + * @param authServerId + * @param claimId + */ + deleteOAuth2Claim(authServerId, claimId, _options) { + const requestContextPromise = this.requestFactory.deleteOAuth2Claim(authServerId, claimId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deleteOAuth2Claim(rsp))); + })); + } + /** + * Deletes a custom token scope + * Delete a Custom Token Scope + * @param authServerId + * @param scopeId + */ + deleteOAuth2Scope(authServerId, scopeId, _options) { + const requestContextPromise = this.requestFactory.deleteOAuth2Scope(authServerId, scopeId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deleteOAuth2Scope(rsp))); + })); + } + /** + * Retrieves an authorization server + * Retrieve an Authorization Server + * @param authServerId + */ + getAuthorizationServer(authServerId, _options) { + const requestContextPromise = this.requestFactory.getAuthorizationServer(authServerId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getAuthorizationServer(rsp))); + })); + } + /** + * Retrieves a policy + * Retrieve a Policy + * @param authServerId + * @param policyId + */ + getAuthorizationServerPolicy(authServerId, policyId, _options) { + const requestContextPromise = this.requestFactory.getAuthorizationServerPolicy(authServerId, policyId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getAuthorizationServerPolicy(rsp))); + })); + } + /** + * Retrieves a policy rule by `ruleId` + * Retrieve a Policy Rule + * @param policyId + * @param authServerId + * @param ruleId + */ + getAuthorizationServerPolicyRule(policyId, authServerId, ruleId, _options) { + const requestContextPromise = this.requestFactory.getAuthorizationServerPolicyRule(policyId, authServerId, ruleId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getAuthorizationServerPolicyRule(rsp))); + })); + } + /** + * Retrieves a custom token claim + * Retrieve a Custom Token Claim + * @param authServerId + * @param claimId + */ + getOAuth2Claim(authServerId, claimId, _options) { + const requestContextPromise = this.requestFactory.getOAuth2Claim(authServerId, claimId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getOAuth2Claim(rsp))); + })); + } + /** + * Retrieves a custom token scope + * Retrieve a Custom Token Scope + * @param authServerId + * @param scopeId + */ + getOAuth2Scope(authServerId, scopeId, _options) { + const requestContextPromise = this.requestFactory.getOAuth2Scope(authServerId, scopeId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getOAuth2Scope(rsp))); + })); + } + /** + * Retrieves a refresh token for a client + * Retrieve a Refresh Token for a Client + * @param authServerId + * @param clientId + * @param tokenId + * @param expand + */ + getRefreshTokenForAuthorizationServerAndClient(authServerId, clientId, tokenId, expand, _options) { + const requestContextPromise = this.requestFactory.getRefreshTokenForAuthorizationServerAndClient(authServerId, clientId, tokenId, expand, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getRefreshTokenForAuthorizationServerAndClient(rsp))); + })); + } + /** + * Lists all credential keys + * List all Credential Keys + * @param authServerId + */ + listAuthorizationServerKeys(authServerId, _options) { + const requestContextPromise = this.requestFactory.listAuthorizationServerKeys(authServerId, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listAuthorizationServerKeys(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists all policies + * List all Policies + * @param authServerId + */ + listAuthorizationServerPolicies(authServerId, _options) { + const requestContextPromise = this.requestFactory.listAuthorizationServerPolicies(authServerId, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listAuthorizationServerPolicies(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists all policy rules for the specified Custom Authorization Server and Policy + * List all Policy Rules + * @param policyId + * @param authServerId + */ + listAuthorizationServerPolicyRules(policyId, authServerId, _options) { + const requestContextPromise = this.requestFactory.listAuthorizationServerPolicyRules(policyId, authServerId, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listAuthorizationServerPolicyRules(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists all authorization servers + * List all Authorization Servers + * @param q + * @param limit + * @param after + */ + listAuthorizationServers(q, limit, after, _options) { + const requestContextPromise = this.requestFactory.listAuthorizationServers(q, limit, after, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listAuthorizationServers(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists all custom token claims + * List all Custom Token Claims + * @param authServerId + */ + listOAuth2Claims(authServerId, _options) { + const requestContextPromise = this.requestFactory.listOAuth2Claims(authServerId, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listOAuth2Claims(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists all clients + * List all Clients + * @param authServerId + */ + listOAuth2ClientsForAuthorizationServer(authServerId, _options) { + const requestContextPromise = this.requestFactory.listOAuth2ClientsForAuthorizationServer(authServerId, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listOAuth2ClientsForAuthorizationServer(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists all custom token scopes + * List all Custom Token Scopes + * @param authServerId + * @param q + * @param filter + * @param cursor + * @param limit + */ + listOAuth2Scopes(authServerId, q, filter, cursor, limit, _options) { + const requestContextPromise = this.requestFactory.listOAuth2Scopes(authServerId, q, filter, cursor, limit, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listOAuth2Scopes(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists all refresh tokens for a client + * List all Refresh Tokens for a Client + * @param authServerId + * @param clientId + * @param expand + * @param after + * @param limit + */ + listRefreshTokensForAuthorizationServerAndClient(authServerId, clientId, expand, after, limit, _options) { + const requestContextPromise = this.requestFactory.listRefreshTokensForAuthorizationServerAndClient(authServerId, clientId, expand, after, limit, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listRefreshTokensForAuthorizationServerAndClient(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Replaces an authorization server + * Replace an Authorization Server + * @param authServerId + * @param authorizationServer + */ + replaceAuthorizationServer(authServerId, authorizationServer, _options) { + const requestContextPromise = this.requestFactory.replaceAuthorizationServer(authServerId, authorizationServer, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.replaceAuthorizationServer(rsp))); + })); + } + /** + * Replaces a policy + * Replace a Policy + * @param authServerId + * @param policyId + * @param policy + */ + replaceAuthorizationServerPolicy(authServerId, policyId, policy, _options) { + const requestContextPromise = this.requestFactory.replaceAuthorizationServerPolicy(authServerId, policyId, policy, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.replaceAuthorizationServerPolicy(rsp))); + })); + } + /** + * Replaces the configuration of the Policy Rule defined in the specified Custom Authorization Server and Policy + * Replace a Policy Rule + * @param policyId + * @param authServerId + * @param ruleId + * @param policyRule + */ + replaceAuthorizationServerPolicyRule(policyId, authServerId, ruleId, policyRule, _options) { + const requestContextPromise = this.requestFactory.replaceAuthorizationServerPolicyRule(policyId, authServerId, ruleId, policyRule, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.replaceAuthorizationServerPolicyRule(rsp))); + })); + } + /** + * Replaces a custom token claim + * Replace a Custom Token Claim + * @param authServerId + * @param claimId + * @param oAuth2Claim + */ + replaceOAuth2Claim(authServerId, claimId, oAuth2Claim, _options) { + const requestContextPromise = this.requestFactory.replaceOAuth2Claim(authServerId, claimId, oAuth2Claim, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.replaceOAuth2Claim(rsp))); + })); + } + /** + * Replaces a custom token scope + * Replace a Custom Token Scope + * @param authServerId + * @param scopeId + * @param oAuth2Scope + */ + replaceOAuth2Scope(authServerId, scopeId, oAuth2Scope, _options) { + const requestContextPromise = this.requestFactory.replaceOAuth2Scope(authServerId, scopeId, oAuth2Scope, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.replaceOAuth2Scope(rsp))); + })); + } + /** + * Revokes a refresh token for a client + * Revoke a Refresh Token for a Client + * @param authServerId + * @param clientId + * @param tokenId + */ + revokeRefreshTokenForAuthorizationServerAndClient(authServerId, clientId, tokenId, _options) { + const requestContextPromise = this.requestFactory.revokeRefreshTokenForAuthorizationServerAndClient(authServerId, clientId, tokenId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.revokeRefreshTokenForAuthorizationServerAndClient(rsp))); + })); + } + /** + * Revokes all refresh tokens for a client + * Revoke all Refresh Tokens for a Client + * @param authServerId + * @param clientId + */ + revokeRefreshTokensForAuthorizationServerAndClient(authServerId, clientId, _options) { + const requestContextPromise = this.requestFactory.revokeRefreshTokensForAuthorizationServerAndClient(authServerId, clientId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.revokeRefreshTokensForAuthorizationServerAndClient(rsp))); + })); + } + /** + * Rotates all credential keys + * Rotate all Credential Keys + * @param authServerId + * @param use + */ + rotateAuthorizationServerKeys(authServerId, use, _options) { + const requestContextPromise = this.requestFactory.rotateAuthorizationServerKeys(authServerId, use, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.rotateAuthorizationServerKeys(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } +} +exports.ObservableAuthorizationServerApi = ObservableAuthorizationServerApi; +const BehaviorApi_1 = require('../apis/BehaviorApi'); +class ObservableBehaviorApi { + constructor(configuration, requestFactory, responseProcessor) { + this.configuration = configuration; + this.requestFactory = requestFactory || new BehaviorApi_1.BehaviorApiRequestFactory(configuration); + this.responseProcessor = responseProcessor || new BehaviorApi_1.BehaviorApiResponseProcessor(); + } + /** + * Activates a behavior detection rule + * Activate a Behavior Detection Rule + * @param behaviorId id of the Behavior Detection Rule + */ + activateBehaviorDetectionRule(behaviorId, _options) { + const requestContextPromise = this.requestFactory.activateBehaviorDetectionRule(behaviorId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.activateBehaviorDetectionRule(rsp))); + })); + } + /** + * Creates a new behavior detection rule + * Create a Behavior Detection Rule + * @param rule + */ + createBehaviorDetectionRule(rule, _options) { + const requestContextPromise = this.requestFactory.createBehaviorDetectionRule(rule, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.createBehaviorDetectionRule(rsp))); + })); + } + /** + * Deactivates a behavior detection rule + * Deactivate a Behavior Detection Rule + * @param behaviorId id of the Behavior Detection Rule + */ + deactivateBehaviorDetectionRule(behaviorId, _options) { + const requestContextPromise = this.requestFactory.deactivateBehaviorDetectionRule(behaviorId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deactivateBehaviorDetectionRule(rsp))); + })); + } + /** + * Deletes a Behavior Detection Rule by `behaviorId` + * Delete a Behavior Detection Rule + * @param behaviorId id of the Behavior Detection Rule + */ + deleteBehaviorDetectionRule(behaviorId, _options) { + const requestContextPromise = this.requestFactory.deleteBehaviorDetectionRule(behaviorId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deleteBehaviorDetectionRule(rsp))); + })); + } + /** + * Retrieves a Behavior Detection Rule by `behaviorId` + * Retrieve a Behavior Detection Rule + * @param behaviorId id of the Behavior Detection Rule + */ + getBehaviorDetectionRule(behaviorId, _options) { + const requestContextPromise = this.requestFactory.getBehaviorDetectionRule(behaviorId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getBehaviorDetectionRule(rsp))); + })); + } + /** + * Lists all behavior detection rules with pagination support + * List all Behavior Detection Rules + */ + listBehaviorDetectionRules(_options) { + const requestContextPromise = this.requestFactory.listBehaviorDetectionRules(_options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listBehaviorDetectionRules(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Replaces a Behavior Detection Rule by `behaviorId` + * Replace a Behavior Detection Rule + * @param behaviorId id of the Behavior Detection Rule + * @param rule + */ + replaceBehaviorDetectionRule(behaviorId, rule, _options) { + const requestContextPromise = this.requestFactory.replaceBehaviorDetectionRule(behaviorId, rule, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.replaceBehaviorDetectionRule(rsp))); + })); + } +} +exports.ObservableBehaviorApi = ObservableBehaviorApi; +const CAPTCHAApi_1 = require('../apis/CAPTCHAApi'); +class ObservableCAPTCHAApi { + constructor(configuration, requestFactory, responseProcessor) { + this.configuration = configuration; + this.requestFactory = requestFactory || new CAPTCHAApi_1.CAPTCHAApiRequestFactory(configuration); + this.responseProcessor = responseProcessor || new CAPTCHAApi_1.CAPTCHAApiResponseProcessor(); + } + /** + * Creates a new CAPTCHA instance. In the current release, we only allow one CAPTCHA instance per org. + * Create a CAPTCHA instance + * @param instance + */ + createCaptchaInstance(instance, _options) { + const requestContextPromise = this.requestFactory.createCaptchaInstance(instance, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.createCaptchaInstance(rsp))); + })); + } + /** + * Deletes a CAPTCHA instance by `captchaId`. If the CAPTCHA instance is currently being used in the org, the delete will not be allowed. + * Delete a CAPTCHA Instance + * @param captchaId id of the CAPTCHA + */ + deleteCaptchaInstance(captchaId, _options) { + const requestContextPromise = this.requestFactory.deleteCaptchaInstance(captchaId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deleteCaptchaInstance(rsp))); + })); + } + /** + * Retrieves a CAPTCHA instance by `captchaId` + * Retrieve a CAPTCHA Instance + * @param captchaId id of the CAPTCHA + */ + getCaptchaInstance(captchaId, _options) { + const requestContextPromise = this.requestFactory.getCaptchaInstance(captchaId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getCaptchaInstance(rsp))); + })); + } + /** + * Lists all CAPTCHA instances with pagination support. A subset of CAPTCHA instances can be returned that match a supported filter expression or query. + * List all CAPTCHA instances + */ + listCaptchaInstances(_options) { + const requestContextPromise = this.requestFactory.listCaptchaInstances(_options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listCaptchaInstances(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Replaces a CAPTCHA instance by `captchaId` + * Replace a CAPTCHA instance + * @param captchaId id of the CAPTCHA + * @param instance + */ + replaceCaptchaInstance(captchaId, instance, _options) { + const requestContextPromise = this.requestFactory.replaceCaptchaInstance(captchaId, instance, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.replaceCaptchaInstance(rsp))); + })); + } + /** + * Partially updates a CAPTCHA instance by `captchaId` + * Update a CAPTCHA instance + * @param captchaId id of the CAPTCHA + * @param instance + */ + updateCaptchaInstance(captchaId, instance, _options) { + const requestContextPromise = this.requestFactory.updateCaptchaInstance(captchaId, instance, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.updateCaptchaInstance(rsp))); + })); + } +} +exports.ObservableCAPTCHAApi = ObservableCAPTCHAApi; +const CustomDomainApi_1 = require('../apis/CustomDomainApi'); +class ObservableCustomDomainApi { + constructor(configuration, requestFactory, responseProcessor) { + this.configuration = configuration; + this.requestFactory = requestFactory || new CustomDomainApi_1.CustomDomainApiRequestFactory(configuration); + this.responseProcessor = responseProcessor || new CustomDomainApi_1.CustomDomainApiResponseProcessor(); + } + /** + * Creates your Custom Domain + * Create a Custom Domain + * @param domain + */ + createCustomDomain(domain, _options) { + const requestContextPromise = this.requestFactory.createCustomDomain(domain, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.createCustomDomain(rsp))); + })); + } + /** + * Deletes a Custom Domain by `id` + * Delete a Custom Domain + * @param domainId + */ + deleteCustomDomain(domainId, _options) { + const requestContextPromise = this.requestFactory.deleteCustomDomain(domainId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deleteCustomDomain(rsp))); + })); + } + /** + * Retrieves a Custom Domain by `id` + * Retrieve a Custom Domain + * @param domainId + */ + getCustomDomain(domainId, _options) { + const requestContextPromise = this.requestFactory.getCustomDomain(domainId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getCustomDomain(rsp))); + })); + } + /** + * Lists all verified Custom Domains for the org + * List all Custom Domains + */ + listCustomDomains(_options) { + const requestContextPromise = this.requestFactory.listCustomDomains(_options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.listCustomDomains(rsp))); + })); + } + /** + * Replaces a Custom Domain by `id` + * Replace a Custom Domain's brandId + * @param domainId + * @param UpdateDomain + */ + replaceCustomDomain(domainId, UpdateDomain, _options) { + const requestContextPromise = this.requestFactory.replaceCustomDomain(domainId, UpdateDomain, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.replaceCustomDomain(rsp))); + })); + } + /** + * Creates or replaces the certificate for the custom domain + * Upsert the Certificate + * @param domainId + * @param certificate + */ + upsertCertificate(domainId, certificate, _options) { + const requestContextPromise = this.requestFactory.upsertCertificate(domainId, certificate, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.upsertCertificate(rsp))); + })); + } + /** + * Verifies the Custom Domain by `id` + * Verify a Custom Domain + * @param domainId + */ + verifyDomain(domainId, _options) { + const requestContextPromise = this.requestFactory.verifyDomain(domainId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.verifyDomain(rsp))); + })); + } +} +exports.ObservableCustomDomainApi = ObservableCustomDomainApi; +const CustomizationApi_1 = require('../apis/CustomizationApi'); +class ObservableCustomizationApi { + constructor(configuration, requestFactory, responseProcessor) { + this.configuration = configuration; + this.requestFactory = requestFactory || new CustomizationApi_1.CustomizationApiRequestFactory(configuration); + this.responseProcessor = responseProcessor || new CustomizationApi_1.CustomizationApiResponseProcessor(); + } + /** + * Creates new brand in your org + * Create a Brand + * @param CreateBrandRequest + */ + createBrand(CreateBrandRequest, _options) { + const requestContextPromise = this.requestFactory.createBrand(CreateBrandRequest, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.createBrand(rsp))); + })); + } + /** + * Creates a new email customization + * Create an Email Customization + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param instance + */ + createEmailCustomization(brandId, templateName, instance, _options) { + const requestContextPromise = this.requestFactory.createEmailCustomization(brandId, templateName, instance, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.createEmailCustomization(rsp))); + })); + } + /** + * Deletes all customizations for an email template + * Delete all Email Customizations + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + */ + deleteAllCustomizations(brandId, templateName, _options) { + const requestContextPromise = this.requestFactory.deleteAllCustomizations(brandId, templateName, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deleteAllCustomizations(rsp))); + })); + } + /** + * Deletes a brand by its unique identifier + * Delete a brand + * @param brandId The ID of the brand. + */ + deleteBrand(brandId, _options) { + const requestContextPromise = this.requestFactory.deleteBrand(brandId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deleteBrand(rsp))); + })); + } + /** + * Deletes a Theme background image + * Delete the Background Image + * @param brandId The ID of the brand. + * @param themeId The ID of the theme. + */ + deleteBrandThemeBackgroundImage(brandId, themeId, _options) { + const requestContextPromise = this.requestFactory.deleteBrandThemeBackgroundImage(brandId, themeId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deleteBrandThemeBackgroundImage(rsp))); + })); + } + /** + * Deletes a Theme favicon. The theme will use the default Okta favicon. + * Delete the Favicon + * @param brandId The ID of the brand. + * @param themeId The ID of the theme. + */ + deleteBrandThemeFavicon(brandId, themeId, _options) { + const requestContextPromise = this.requestFactory.deleteBrandThemeFavicon(brandId, themeId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deleteBrandThemeFavicon(rsp))); + })); + } + /** + * Deletes a Theme logo. The theme will use the default Okta logo. + * Delete the Logo + * @param brandId The ID of the brand. + * @param themeId The ID of the theme. + */ + deleteBrandThemeLogo(brandId, themeId, _options) { + const requestContextPromise = this.requestFactory.deleteBrandThemeLogo(brandId, themeId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deleteBrandThemeLogo(rsp))); + })); + } + /** + * Deletes the customized error page. As a result, the default error page appears in your live environment. + * Delete the Customized Error Page + * @param brandId The ID of the brand. + */ + deleteCustomizedErrorPage(brandId, _options) { + const requestContextPromise = this.requestFactory.deleteCustomizedErrorPage(brandId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deleteCustomizedErrorPage(rsp))); + })); + } + /** + * Deletes the customized sign-in page. As a result, the default sign-in page appears in your live environment. + * Delete the Customized Sign-in Page + * @param brandId The ID of the brand. + */ + deleteCustomizedSignInPage(brandId, _options) { + const requestContextPromise = this.requestFactory.deleteCustomizedSignInPage(brandId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deleteCustomizedSignInPage(rsp))); + })); + } + /** + * Deletes an email customization by its unique identifier + * Delete an Email Customization + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param customizationId The ID of the email customization. + */ + deleteEmailCustomization(brandId, templateName, customizationId, _options) { + const requestContextPromise = this.requestFactory.deleteEmailCustomization(brandId, templateName, customizationId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deleteEmailCustomization(rsp))); + })); + } + /** + * Deletes the preview error page. The preview error page contains unpublished changes and isn't shown in your live environment. Preview it at `${yourOktaDomain}/error/preview`. + * Delete the Preview Error Page + * @param brandId The ID of the brand. + */ + deletePreviewErrorPage(brandId, _options) { + const requestContextPromise = this.requestFactory.deletePreviewErrorPage(brandId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deletePreviewErrorPage(rsp))); + })); + } + /** + * Deletes the preview sign-in page. The preview sign-in page contains unpublished changes and isn't shown in your live environment. Preview it at `${yourOktaDomain}/login/preview`. + * Delete the Preview Sign-in Page + * @param brandId The ID of the brand. + */ + deletePreviewSignInPage(brandId, _options) { + const requestContextPromise = this.requestFactory.deletePreviewSignInPage(brandId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deletePreviewSignInPage(rsp))); + })); + } + /** + * Retrieves a brand by `brandId` + * Retrieve a Brand + * @param brandId The ID of the brand. + */ + getBrand(brandId, _options) { + const requestContextPromise = this.requestFactory.getBrand(brandId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getBrand(rsp))); + })); + } + /** + * Retrieves a theme for a brand + * Retrieve a Theme + * @param brandId The ID of the brand. + * @param themeId The ID of the theme. + */ + getBrandTheme(brandId, themeId, _options) { + const requestContextPromise = this.requestFactory.getBrandTheme(brandId, themeId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getBrandTheme(rsp))); + })); + } + /** + * Retrieves a preview of an email customization. All variable references (e.g., `${user.profile.firstName}`) are populated using the current user's context. + * Retrieve a Preview of an Email Customization + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param customizationId The ID of the email customization. + */ + getCustomizationPreview(brandId, templateName, customizationId, _options) { + const requestContextPromise = this.requestFactory.getCustomizationPreview(brandId, templateName, customizationId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getCustomizationPreview(rsp))); + })); + } + /** + * Retrieves the customized error page. The customized error page appears in your live environment. + * Retrieve the Customized Error Page + * @param brandId The ID of the brand. + */ + getCustomizedErrorPage(brandId, _options) { + const requestContextPromise = this.requestFactory.getCustomizedErrorPage(brandId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getCustomizedErrorPage(rsp))); + })); + } + /** + * Retrieves the customized sign-in page. The customized sign-in page appears in your live environment. + * Retrieve the Customized Sign-in Page + * @param brandId The ID of the brand. + */ + getCustomizedSignInPage(brandId, _options) { + const requestContextPromise = this.requestFactory.getCustomizedSignInPage(brandId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getCustomizedSignInPage(rsp))); + })); + } + /** + * Retrieves the default error page. The default error page appears when no customized error page exists. + * Retrieve the Default Error Page + * @param brandId The ID of the brand. + */ + getDefaultErrorPage(brandId, _options) { + const requestContextPromise = this.requestFactory.getDefaultErrorPage(brandId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getDefaultErrorPage(rsp))); + })); + } + /** + * Retrieves the default sign-in page. The default sign-in page appears when no customized sign-in page exists. + * Retrieve the Default Sign-in Page + * @param brandId The ID of the brand. + */ + getDefaultSignInPage(brandId, _options) { + const requestContextPromise = this.requestFactory.getDefaultSignInPage(brandId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getDefaultSignInPage(rsp))); + })); + } + /** + * Retrieves an email customization by its unique identifier + * Retrieve an Email Customization + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param customizationId The ID of the email customization. + */ + getEmailCustomization(brandId, templateName, customizationId, _options) { + const requestContextPromise = this.requestFactory.getEmailCustomization(brandId, templateName, customizationId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getEmailCustomization(rsp))); + })); + } + /** + * Retrieves an email template's default content + * Retrieve an Email Template Default Content + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param language The language to use for the email. Defaults to the current user's language if unspecified. + */ + getEmailDefaultContent(brandId, templateName, language, _options) { + const requestContextPromise = this.requestFactory.getEmailDefaultContent(brandId, templateName, language, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getEmailDefaultContent(rsp))); + })); + } + /** + * Retrieves a preview of an email template's default content. All variable references (e.g., `${user.profile.firstName}`) are populated using the current user's context. + * Retrieve a Preview of the Email Template Default Content + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param language The language to use for the email. Defaults to the current user's language if unspecified. + */ + getEmailDefaultPreview(brandId, templateName, language, _options) { + const requestContextPromise = this.requestFactory.getEmailDefaultPreview(brandId, templateName, language, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getEmailDefaultPreview(rsp))); + })); + } + /** + * Retrieves an email template's settings + * Retrieve the Email Template Settings + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + */ + getEmailSettings(brandId, templateName, _options) { + const requestContextPromise = this.requestFactory.getEmailSettings(brandId, templateName, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getEmailSettings(rsp))); + })); + } + /** + * Retrieves the details of an email template by name + * Retrieve an Email Template + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param expand Specifies additional metadata to be included in the response. + */ + getEmailTemplate(brandId, templateName, expand, _options) { + const requestContextPromise = this.requestFactory.getEmailTemplate(brandId, templateName, expand, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getEmailTemplate(rsp))); + })); + } + /** + * Retrieves the error page sub-resources. The `expand` query parameter specifies which sub-resources to include in the response. + * Retrieve the Error Page Sub-Resources + * @param brandId The ID of the brand. + * @param expand Specifies additional metadata to be included in the response. + */ + getErrorPage(brandId, expand, _options) { + const requestContextPromise = this.requestFactory.getErrorPage(brandId, expand, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getErrorPage(rsp))); + })); + } + /** + * Retrieves the preview error page. The preview error page contains unpublished changes and isn't shown in your live environment. Preview it at `${yourOktaDomain}/error/preview`. + * Retrieve the Preview Error Page Preview + * @param brandId The ID of the brand. + */ + getPreviewErrorPage(brandId, _options) { + const requestContextPromise = this.requestFactory.getPreviewErrorPage(brandId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getPreviewErrorPage(rsp))); + })); + } + /** + * Retrieves the preview sign-in page. The preview sign-in page contains unpublished changes and isn't shown in your live environment. Preview it at `${yourOktaDomain}/login/preview`. + * Retrieve the Preview Sign-in Page Preview + * @param brandId The ID of the brand. + */ + getPreviewSignInPage(brandId, _options) { + const requestContextPromise = this.requestFactory.getPreviewSignInPage(brandId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getPreviewSignInPage(rsp))); + })); + } + /** + * Retrieves the sign-in page sub-resources. The `expand` query parameter specifies which sub-resources to include in the response. + * Retrieve the Sign-in Page Sub-Resources + * @param brandId The ID of the brand. + * @param expand Specifies additional metadata to be included in the response. + */ + getSignInPage(brandId, expand, _options) { + const requestContextPromise = this.requestFactory.getSignInPage(brandId, expand, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getSignInPage(rsp))); + })); + } + /** + * Retrieves the sign-out page settings + * Retrieve the Sign-out Page Settings + * @param brandId The ID of the brand. + */ + getSignOutPageSettings(brandId, _options) { + const requestContextPromise = this.requestFactory.getSignOutPageSettings(brandId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getSignOutPageSettings(rsp))); + })); + } + /** + * Lists all sign-in widget versions supported by the current org + * List all Sign-in Widget Versions + * @param brandId The ID of the brand. + */ + listAllSignInWidgetVersions(brandId, _options) { + const requestContextPromise = this.requestFactory.listAllSignInWidgetVersions(brandId, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listAllSignInWidgetVersions(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists all domains associated with a brand by `brandId` + * List all Domains associated with a Brand + * @param brandId The ID of the brand. + */ + listBrandDomains(brandId, _options) { + const requestContextPromise = this.requestFactory.listBrandDomains(brandId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.listBrandDomains(rsp))); + })); + } + /** + * Lists all the themes in your brand + * List all Themes + * @param brandId The ID of the brand. + */ + listBrandThemes(brandId, _options) { + const requestContextPromise = this.requestFactory.listBrandThemes(brandId, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listBrandThemes(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists all the brands in your org + * List all Brands + */ + listBrands(_options) { + const requestContextPromise = this.requestFactory.listBrands(_options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listBrands(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists all customizations of an email template + * List all Email Customizations + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + * @param limit A limit on the number of objects to return. + */ + listEmailCustomizations(brandId, templateName, after, limit, _options) { + const requestContextPromise = this.requestFactory.listEmailCustomizations(brandId, templateName, after, limit, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listEmailCustomizations(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists all email templates + * List all Email Templates + * @param brandId The ID of the brand. + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + * @param limit A limit on the number of objects to return. + * @param expand Specifies additional metadata to be included in the response. + */ + listEmailTemplates(brandId, after, limit, expand, _options) { + const requestContextPromise = this.requestFactory.listEmailTemplates(brandId, after, limit, expand, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listEmailTemplates(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Replaces a brand by `brandId` + * Replace a Brand + * @param brandId The ID of the brand. + * @param brand + */ + replaceBrand(brandId, brand, _options) { + const requestContextPromise = this.requestFactory.replaceBrand(brandId, brand, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.replaceBrand(rsp))); + })); + } + /** + * Replaces a theme for a brand + * Replace a Theme + * @param brandId The ID of the brand. + * @param themeId The ID of the theme. + * @param theme + */ + replaceBrandTheme(brandId, themeId, theme, _options) { + const requestContextPromise = this.requestFactory.replaceBrandTheme(brandId, themeId, theme, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.replaceBrandTheme(rsp))); + })); + } + /** + * Replaces the customized error page. The customized error page appears in your live environment. + * Replace the Customized Error Page + * @param brandId The ID of the brand. + * @param ErrorPage + */ + replaceCustomizedErrorPage(brandId, ErrorPage, _options) { + const requestContextPromise = this.requestFactory.replaceCustomizedErrorPage(brandId, ErrorPage, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.replaceCustomizedErrorPage(rsp))); + })); + } + /** + * Replaces the customized sign-in page. The customized sign-in page appears in your live environment. + * Replace the Customized Sign-in Page + * @param brandId The ID of the brand. + * @param SignInPage + */ + replaceCustomizedSignInPage(brandId, SignInPage, _options) { + const requestContextPromise = this.requestFactory.replaceCustomizedSignInPage(brandId, SignInPage, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.replaceCustomizedSignInPage(rsp))); + })); + } + /** + * Replaces an existing email customization using the property values provided + * Replace an Email Customization + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param customizationId The ID of the email customization. + * @param instance Request + */ + replaceEmailCustomization(brandId, templateName, customizationId, instance, _options) { + const requestContextPromise = this.requestFactory.replaceEmailCustomization(brandId, templateName, customizationId, instance, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.replaceEmailCustomization(rsp))); + })); + } + /** + * Replaces an email template's settings + * Replace the Email Template Settings + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param EmailSettings + */ + replaceEmailSettings(brandId, templateName, EmailSettings, _options) { + const requestContextPromise = this.requestFactory.replaceEmailSettings(brandId, templateName, EmailSettings, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.replaceEmailSettings(rsp))); + })); + } + /** + * Replaces the preview error page. The preview error page contains unpublished changes and isn't shown in your live environment. Preview it at `${yourOktaDomain}/error/preview`. + * Replace the Preview Error Page + * @param brandId The ID of the brand. + * @param ErrorPage + */ + replacePreviewErrorPage(brandId, ErrorPage, _options) { + const requestContextPromise = this.requestFactory.replacePreviewErrorPage(brandId, ErrorPage, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.replacePreviewErrorPage(rsp))); + })); + } + /** + * Replaces the preview sign-in page. The preview sign-in page contains unpublished changes and isn't shown in your live environment. Preview it at `${yourOktaDomain}/login/preview`. + * Replace the Preview Sign-in Page + * @param brandId The ID of the brand. + * @param SignInPage + */ + replacePreviewSignInPage(brandId, SignInPage, _options) { + const requestContextPromise = this.requestFactory.replacePreviewSignInPage(brandId, SignInPage, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.replacePreviewSignInPage(rsp))); + })); + } + /** + * Replaces the sign-out page settings + * Replace the Sign-out Page Settings + * @param brandId The ID of the brand. + * @param HostedPage + */ + replaceSignOutPageSettings(brandId, HostedPage, _options) { + const requestContextPromise = this.requestFactory.replaceSignOutPageSettings(brandId, HostedPage, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.replaceSignOutPageSettings(rsp))); + })); + } + /** + * Sends a test email to the current user’s primary and secondary email addresses. The email content is selected based on the following priority: 1. The email customization for the language specified in the `language` query parameter. 2. The email template's default customization. 3. The email template’s default content, translated to the current user's language. + * Send a Test Email + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param language The language to use for the email. Defaults to the current user's language if unspecified. + */ + sendTestEmail(brandId, templateName, language, _options) { + const requestContextPromise = this.requestFactory.sendTestEmail(brandId, templateName, language, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.sendTestEmail(rsp))); + })); + } + /** + * Uploads and replaces the background image for the theme. The file must be in PNG, JPG, or GIF format and less than 2 MB in size. + * Upload the Background Image + * @param brandId The ID of the brand. + * @param themeId The ID of the theme. + * @param file + */ + uploadBrandThemeBackgroundImage(brandId, themeId, file, _options) { + const requestContextPromise = this.requestFactory.uploadBrandThemeBackgroundImage(brandId, themeId, file, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.uploadBrandThemeBackgroundImage(rsp))); + })); + } + /** + * Uploads and replaces the favicon for the theme + * Upload the Favicon + * @param brandId The ID of the brand. + * @param themeId The ID of the theme. + * @param file + */ + uploadBrandThemeFavicon(brandId, themeId, file, _options) { + const requestContextPromise = this.requestFactory.uploadBrandThemeFavicon(brandId, themeId, file, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.uploadBrandThemeFavicon(rsp))); + })); + } + /** + * Uploads and replaces the logo for the theme. The file must be in PNG, JPG, or GIF format and less than 100kB in size. For best results use landscape orientation, a transparent background, and a minimum size of 300px by 50px to prevent upscaling. + * Upload the Logo + * @param brandId The ID of the brand. + * @param themeId The ID of the theme. + * @param file + */ + uploadBrandThemeLogo(brandId, themeId, file, _options) { + const requestContextPromise = this.requestFactory.uploadBrandThemeLogo(brandId, themeId, file, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.uploadBrandThemeLogo(rsp))); + })); + } +} +exports.ObservableCustomizationApi = ObservableCustomizationApi; +const DeviceApi_1 = require('../apis/DeviceApi'); +class ObservableDeviceApi { + constructor(configuration, requestFactory, responseProcessor) { + this.configuration = configuration; + this.requestFactory = requestFactory || new DeviceApi_1.DeviceApiRequestFactory(configuration); + this.responseProcessor = responseProcessor || new DeviceApi_1.DeviceApiResponseProcessor(); + } + /** + * Activates a device by `deviceId` + * Activate a Device + * @param deviceId `id` of the device + */ + activateDevice(deviceId, _options) { + const requestContextPromise = this.requestFactory.activateDevice(deviceId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.activateDevice(rsp))); + })); + } + /** + * Deactivates a device by `deviceId` + * Deactivate a Device + * @param deviceId `id` of the device + */ + deactivateDevice(deviceId, _options) { + const requestContextPromise = this.requestFactory.deactivateDevice(deviceId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deactivateDevice(rsp))); + })); + } + /** + * Deletes a device by `deviceId` + * Delete a Device + * @param deviceId `id` of the device + */ + deleteDevice(deviceId, _options) { + const requestContextPromise = this.requestFactory.deleteDevice(deviceId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deleteDevice(rsp))); + })); + } + /** + * Retrieves a device by `deviceId` + * Retrieve a Device + * @param deviceId `id` of the device + */ + getDevice(deviceId, _options) { + const requestContextPromise = this.requestFactory.getDevice(deviceId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getDevice(rsp))); + })); + } + /** + * Lists all devices with pagination support. A subset of Devices can be returned that match a supported search criteria using the `search` query parameter. Searches for devices based on the properties specified in the `search` parameter conforming SCIM filter specifications (case-insensitive). This data is eventually consistent. The API returns different results depending on specified queries in the request. Empty list is returned if no objects match `search` request. > **Note:** Listing devices with `search` should not be used as a part of any critical flows—such as authentication or updates—to prevent potential data loss. `search` results may not reflect the latest information, as this endpoint uses a search index which may not be up-to-date with recent updates to the object.
Don't use search results directly for record updates, as the data might be stale and therefore overwrite newer data, resulting in data loss.
Use an `id` lookup for records that you update to ensure your results contain the latest data. This operation equires [URL encoding](http://en.wikipedia.org/wiki/Percent-encoding). For example, `search=profile.displayName eq \"Bob\"` is encoded as `search=profile.displayName%20eq%20%22Bob%22`. + * List all Devices + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + * @param limit A limit on the number of objects to return. + * @param search SCIM filter expression that filters the results. Searches include all Device `profile` properties, as well as the Device `id`, `status` and `lastUpdated` properties. + */ + listDevices(after, limit, search, _options) { + const requestContextPromise = this.requestFactory.listDevices(after, limit, search, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listDevices(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Suspends a device by `deviceId` + * Suspend a Device + * @param deviceId `id` of the device + */ + suspendDevice(deviceId, _options) { + const requestContextPromise = this.requestFactory.suspendDevice(deviceId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.suspendDevice(rsp))); + })); + } + /** + * Unsuspends a device by `deviceId` + * Unsuspend a Device + * @param deviceId `id` of the device + */ + unsuspendDevice(deviceId, _options) { + const requestContextPromise = this.requestFactory.unsuspendDevice(deviceId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.unsuspendDevice(rsp))); + })); + } +} +exports.ObservableDeviceApi = ObservableDeviceApi; +const DeviceAssuranceApi_1 = require('../apis/DeviceAssuranceApi'); +class ObservableDeviceAssuranceApi { + constructor(configuration, requestFactory, responseProcessor) { + this.configuration = configuration; + this.requestFactory = requestFactory || new DeviceAssuranceApi_1.DeviceAssuranceApiRequestFactory(configuration); + this.responseProcessor = responseProcessor || new DeviceAssuranceApi_1.DeviceAssuranceApiResponseProcessor(); + } + /** + * Creates a new Device Assurance Policy + * Create a Device Assurance Policy + * @param deviceAssurance + */ + createDeviceAssurancePolicy(deviceAssurance, _options) { + const requestContextPromise = this.requestFactory.createDeviceAssurancePolicy(deviceAssurance, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.createDeviceAssurancePolicy(rsp))); + })); + } + /** + * Deletes a Device Assurance Policy by `deviceAssuranceId`. If the Device Assurance Policy is currently being used in the org Authentication Policies, the delete will not be allowed. + * Delete a Device Assurance Policy + * @param deviceAssuranceId Id of the Device Assurance Policy + */ + deleteDeviceAssurancePolicy(deviceAssuranceId, _options) { + const requestContextPromise = this.requestFactory.deleteDeviceAssurancePolicy(deviceAssuranceId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deleteDeviceAssurancePolicy(rsp))); + })); + } + /** + * Retrieves a Device Assurance Policy by `deviceAssuranceId` + * Retrieve a Device Assurance Policy + * @param deviceAssuranceId Id of the Device Assurance Policy + */ + getDeviceAssurancePolicy(deviceAssuranceId, _options) { + const requestContextPromise = this.requestFactory.getDeviceAssurancePolicy(deviceAssuranceId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getDeviceAssurancePolicy(rsp))); + })); + } + /** + * Lists all device assurance policies + * List all Device Assurance Policies + */ + listDeviceAssurancePolicies(_options) { + const requestContextPromise = this.requestFactory.listDeviceAssurancePolicies(_options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listDeviceAssurancePolicies(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Replaces a Device Assurance Policy by `deviceAssuranceId` + * Replace a Device Assurance Policy + * @param deviceAssuranceId Id of the Device Assurance Policy + * @param deviceAssurance + */ + replaceDeviceAssurancePolicy(deviceAssuranceId, deviceAssurance, _options) { + const requestContextPromise = this.requestFactory.replaceDeviceAssurancePolicy(deviceAssuranceId, deviceAssurance, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.replaceDeviceAssurancePolicy(rsp))); + })); + } +} +exports.ObservableDeviceAssuranceApi = ObservableDeviceAssuranceApi; +const EmailDomainApi_1 = require('../apis/EmailDomainApi'); +class ObservableEmailDomainApi { + constructor(configuration, requestFactory, responseProcessor) { + this.configuration = configuration; + this.requestFactory = requestFactory || new EmailDomainApi_1.EmailDomainApiRequestFactory(configuration); + this.responseProcessor = responseProcessor || new EmailDomainApi_1.EmailDomainApiResponseProcessor(); + } + /** + * Creates an Email Domain in your org, along with associated username and sender display name + * Create an Email Domain + * @param emailDomain + */ + createEmailDomain(emailDomain, _options) { + const requestContextPromise = this.requestFactory.createEmailDomain(emailDomain, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.createEmailDomain(rsp))); + })); + } + /** + * Deletes an Email Domain by `emailDomainId` + * Delete an Email Domain + * @param emailDomainId + */ + deleteEmailDomain(emailDomainId, _options) { + const requestContextPromise = this.requestFactory.deleteEmailDomain(emailDomainId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deleteEmailDomain(rsp))); + })); + } + /** + * Retrieves an Email Domain by `emailDomainId`, along with associated username and sender display name + * Retrieve a Email Domain + * @param emailDomainId + */ + getEmailDomain(emailDomainId, _options) { + const requestContextPromise = this.requestFactory.getEmailDomain(emailDomainId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getEmailDomain(rsp))); + })); + } + /** + * Lists all brands linked to an email domain + * List all brands linked to an email domain + * @param emailDomainId + */ + listEmailDomainBrands(emailDomainId, _options) { + const requestContextPromise = this.requestFactory.listEmailDomainBrands(emailDomainId, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listEmailDomainBrands(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists all the Email Domains in your org, along with associated username and sender display name + * List all Email Domains + */ + listEmailDomains(_options) { + const requestContextPromise = this.requestFactory.listEmailDomains(_options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.listEmailDomains(rsp))); + })); + } + /** + * Replaces associated username and sender display name by `emailDomainId` + * Replace an Email Domain + * @param emailDomainId + * @param updateEmailDomain + */ + replaceEmailDomain(emailDomainId, updateEmailDomain, _options) { + const requestContextPromise = this.requestFactory.replaceEmailDomain(emailDomainId, updateEmailDomain, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.replaceEmailDomain(rsp))); + })); + } + /** + * Verifies an Email Domain by `emailDomainId` + * Verify an Email Domain + * @param emailDomainId + */ + verifyEmailDomain(emailDomainId, _options) { + const requestContextPromise = this.requestFactory.verifyEmailDomain(emailDomainId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.verifyEmailDomain(rsp))); + })); + } +} +exports.ObservableEmailDomainApi = ObservableEmailDomainApi; +const EventHookApi_1 = require('../apis/EventHookApi'); +class ObservableEventHookApi { + constructor(configuration, requestFactory, responseProcessor) { + this.configuration = configuration; + this.requestFactory = requestFactory || new EventHookApi_1.EventHookApiRequestFactory(configuration); + this.responseProcessor = responseProcessor || new EventHookApi_1.EventHookApiResponseProcessor(); + } + /** + * Activates an event hook + * Activate an Event Hook + * @param eventHookId + */ + activateEventHook(eventHookId, _options) { + const requestContextPromise = this.requestFactory.activateEventHook(eventHookId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.activateEventHook(rsp))); + })); + } + /** + * Creates an event hook + * Create an Event Hook + * @param eventHook + */ + createEventHook(eventHook, _options) { + const requestContextPromise = this.requestFactory.createEventHook(eventHook, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.createEventHook(rsp))); + })); + } + /** + * Deactivates an event hook + * Deactivate an Event Hook + * @param eventHookId + */ + deactivateEventHook(eventHookId, _options) { + const requestContextPromise = this.requestFactory.deactivateEventHook(eventHookId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deactivateEventHook(rsp))); + })); + } + /** + * Deletes an event hook + * Delete an Event Hook + * @param eventHookId + */ + deleteEventHook(eventHookId, _options) { + const requestContextPromise = this.requestFactory.deleteEventHook(eventHookId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deleteEventHook(rsp))); + })); + } + /** + * Retrieves an event hook + * Retrieve an Event Hook + * @param eventHookId + */ + getEventHook(eventHookId, _options) { + const requestContextPromise = this.requestFactory.getEventHook(eventHookId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getEventHook(rsp))); + })); + } + /** + * Lists all event hooks + * List all Event Hooks + */ + listEventHooks(_options) { + const requestContextPromise = this.requestFactory.listEventHooks(_options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listEventHooks(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Replaces an event hook + * Replace an Event Hook + * @param eventHookId + * @param eventHook + */ + replaceEventHook(eventHookId, eventHook, _options) { + const requestContextPromise = this.requestFactory.replaceEventHook(eventHookId, eventHook, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.replaceEventHook(rsp))); + })); + } + /** + * Verifies an event hook + * Verify an Event Hook + * @param eventHookId + */ + verifyEventHook(eventHookId, _options) { + const requestContextPromise = this.requestFactory.verifyEventHook(eventHookId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.verifyEventHook(rsp))); + })); + } +} +exports.ObservableEventHookApi = ObservableEventHookApi; +const FeatureApi_1 = require('../apis/FeatureApi'); +class ObservableFeatureApi { + constructor(configuration, requestFactory, responseProcessor) { + this.configuration = configuration; + this.requestFactory = requestFactory || new FeatureApi_1.FeatureApiRequestFactory(configuration); + this.responseProcessor = responseProcessor || new FeatureApi_1.FeatureApiResponseProcessor(); + } + /** + * Retrieves a feature + * Retrieve a Feature + * @param featureId + */ + getFeature(featureId, _options) { + const requestContextPromise = this.requestFactory.getFeature(featureId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getFeature(rsp))); + })); + } + /** + * Lists all dependencies + * List all Dependencies + * @param featureId + */ + listFeatureDependencies(featureId, _options) { + const requestContextPromise = this.requestFactory.listFeatureDependencies(featureId, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listFeatureDependencies(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists all dependents + * List all Dependents + * @param featureId + */ + listFeatureDependents(featureId, _options) { + const requestContextPromise = this.requestFactory.listFeatureDependents(featureId, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listFeatureDependents(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists all features + * List all Features + */ + listFeatures(_options) { + const requestContextPromise = this.requestFactory.listFeatures(_options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listFeatures(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Updates a feature lifecycle + * Update a Feature Lifecycle + * @param featureId + * @param lifecycle + * @param mode + */ + updateFeatureLifecycle(featureId, lifecycle, mode, _options) { + const requestContextPromise = this.requestFactory.updateFeatureLifecycle(featureId, lifecycle, mode, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.updateFeatureLifecycle(rsp))); + })); + } +} +exports.ObservableFeatureApi = ObservableFeatureApi; +const GroupApi_1 = require('../apis/GroupApi'); +class ObservableGroupApi { + constructor(configuration, requestFactory, responseProcessor) { + this.configuration = configuration; + this.requestFactory = requestFactory || new GroupApi_1.GroupApiRequestFactory(configuration); + this.responseProcessor = responseProcessor || new GroupApi_1.GroupApiResponseProcessor(); + } + /** + * Activates a specific group rule by `ruleId` + * Activate a Group Rule + * @param ruleId + */ + activateGroupRule(ruleId, _options) { + const requestContextPromise = this.requestFactory.activateGroupRule(ruleId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.activateGroupRule(rsp))); + })); + } + /** + * Assigns a group owner + * Assign a Group Owner + * @param groupId + * @param GroupOwner + */ + assignGroupOwner(groupId, GroupOwner, _options) { + const requestContextPromise = this.requestFactory.assignGroupOwner(groupId, GroupOwner, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.assignGroupOwner(rsp))); + })); + } + /** + * Assigns a user to a group with 'OKTA_GROUP' type + * Assign a User + * @param groupId + * @param userId + */ + assignUserToGroup(groupId, userId, _options) { + const requestContextPromise = this.requestFactory.assignUserToGroup(groupId, userId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.assignUserToGroup(rsp))); + })); + } + /** + * Creates a new group with `OKTA_GROUP` type + * Create a Group + * @param group + */ + createGroup(group, _options) { + const requestContextPromise = this.requestFactory.createGroup(group, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.createGroup(rsp))); + })); + } + /** + * Creates a group rule to dynamically add users to the specified group if they match the condition + * Create a Group Rule + * @param groupRule + */ + createGroupRule(groupRule, _options) { + const requestContextPromise = this.requestFactory.createGroupRule(groupRule, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.createGroupRule(rsp))); + })); + } + /** + * Deactivates a specific group rule by `ruleId` + * Deactivate a Group Rule + * @param ruleId + */ + deactivateGroupRule(ruleId, _options) { + const requestContextPromise = this.requestFactory.deactivateGroupRule(ruleId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deactivateGroupRule(rsp))); + })); + } + /** + * Deletes a group with `OKTA_GROUP` type + * Delete a Group + * @param groupId + */ + deleteGroup(groupId, _options) { + const requestContextPromise = this.requestFactory.deleteGroup(groupId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deleteGroup(rsp))); + })); + } + /** + * Deletes a group owner from a specific group + * Delete a Group Owner + * @param groupId + * @param ownerId + */ + deleteGroupOwner(groupId, ownerId, _options) { + const requestContextPromise = this.requestFactory.deleteGroupOwner(groupId, ownerId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deleteGroupOwner(rsp))); + })); + } + /** + * Deletes a specific group rule by `ruleId` + * Delete a group Rule + * @param ruleId + * @param removeUsers Indicates whether to keep or remove users from groups assigned by this rule. + */ + deleteGroupRule(ruleId, removeUsers, _options) { + const requestContextPromise = this.requestFactory.deleteGroupRule(ruleId, removeUsers, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deleteGroupRule(rsp))); + })); + } + /** + * Retrieves a group by `groupId` + * Retrieve a Group + * @param groupId + */ + getGroup(groupId, _options) { + const requestContextPromise = this.requestFactory.getGroup(groupId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getGroup(rsp))); + })); + } + /** + * Retrieves a specific group rule by `ruleId` + * Retrieve a Group Rule + * @param ruleId + * @param expand + */ + getGroupRule(ruleId, expand, _options) { + const requestContextPromise = this.requestFactory.getGroupRule(ruleId, expand, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getGroupRule(rsp))); + })); + } + /** + * Lists all applications that are assigned to a group + * List all Assigned Applications + * @param groupId + * @param after Specifies the pagination cursor for the next page of apps + * @param limit Specifies the number of app results for a page + */ + listAssignedApplicationsForGroup(groupId, after, limit, _options) { + const requestContextPromise = this.requestFactory.listAssignedApplicationsForGroup(groupId, after, limit, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listAssignedApplicationsForGroup(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists all owners for a specific group + * List all Group Owners + * @param groupId + * @param filter SCIM Filter expression for group owners. Allows to filter owners by type. + * @param after Specifies the pagination cursor for the next page of owners + * @param limit Specifies the number of owner results in a page + */ + listGroupOwners(groupId, filter, after, limit, _options) { + const requestContextPromise = this.requestFactory.listGroupOwners(groupId, filter, after, limit, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listGroupOwners(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists all group rules + * List all Group Rules + * @param limit Specifies the number of rule results in a page + * @param after Specifies the pagination cursor for the next page of rules + * @param search Specifies the keyword to search fules for + * @param expand If specified as `groupIdToGroupNameMap`, then show group names + */ + listGroupRules(limit, after, search, expand, _options) { + const requestContextPromise = this.requestFactory.listGroupRules(limit, after, search, expand, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listGroupRules(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists all users that are a member of a group + * List all Member Users + * @param groupId + * @param after Specifies the pagination cursor for the next page of users + * @param limit Specifies the number of user results in a page + */ + listGroupUsers(groupId, after, limit, _options) { + const requestContextPromise = this.requestFactory.listGroupUsers(groupId, after, limit, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listGroupUsers(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists all groups with pagination support. A subset of groups can be returned that match a supported filter expression or query. + * List all Groups + * @param q Searches the name property of groups for matching value + * @param filter Filter expression for groups + * @param after Specifies the pagination cursor for the next page of groups + * @param limit Specifies the number of group results in a page + * @param expand If specified, it causes additional metadata to be included in the response. + * @param search Searches for groups with a supported filtering expression for all attributes except for _embedded, _links, and objectClass + * @param sortBy Specifies field to sort by and can be any single property (for search queries only). + * @param sortOrder Specifies sort order `asc` or `desc` (for search queries only). This parameter is ignored if `sortBy` is not present. Groups with the same value for the `sortBy` parameter are ordered by `id`. + */ + listGroups(q, filter, after, limit, expand, search, sortBy, sortOrder, _options) { + const requestContextPromise = this.requestFactory.listGroups(q, filter, after, limit, expand, search, sortBy, sortOrder, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listGroups(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Replaces the profile for a group with `OKTA_GROUP` type + * Replace a Group + * @param groupId + * @param group + */ + replaceGroup(groupId, group, _options) { + const requestContextPromise = this.requestFactory.replaceGroup(groupId, group, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.replaceGroup(rsp))); + })); + } + /** + * Replaces a group rule. Only `INACTIVE` rules can be updated. + * Replace a Group Rule + * @param ruleId + * @param groupRule + */ + replaceGroupRule(ruleId, groupRule, _options) { + const requestContextPromise = this.requestFactory.replaceGroupRule(ruleId, groupRule, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.replaceGroupRule(rsp))); + })); + } + /** + * Unassigns a user from a group with 'OKTA_GROUP' type + * Unassign a User + * @param groupId + * @param userId + */ + unassignUserFromGroup(groupId, userId, _options) { + const requestContextPromise = this.requestFactory.unassignUserFromGroup(groupId, userId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.unassignUserFromGroup(rsp))); + })); + } +} +exports.ObservableGroupApi = ObservableGroupApi; +const HookKeyApi_1 = require('../apis/HookKeyApi'); +class ObservableHookKeyApi { + constructor(configuration, requestFactory, responseProcessor) { + this.configuration = configuration; + this.requestFactory = requestFactory || new HookKeyApi_1.HookKeyApiRequestFactory(configuration); + this.responseProcessor = responseProcessor || new HookKeyApi_1.HookKeyApiResponseProcessor(); + } + /** + * Creates a key + * Create a key + * @param keyRequest + */ + createHookKey(keyRequest, _options) { + const requestContextPromise = this.requestFactory.createHookKey(keyRequest, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.createHookKey(rsp))); + })); + } + /** + * Deletes a key by `hookKeyId`. Once deleted, the Hook Key is unrecoverable. As a safety precaution, unused keys are eligible for deletion. + * Delete a key + * @param hookKeyId + */ + deleteHookKey(hookKeyId, _options) { + const requestContextPromise = this.requestFactory.deleteHookKey(hookKeyId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deleteHookKey(rsp))); + })); + } + /** + * Retrieves a key by `hookKeyId` + * Retrieve a key + * @param hookKeyId + */ + getHookKey(hookKeyId, _options) { + const requestContextPromise = this.requestFactory.getHookKey(hookKeyId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getHookKey(rsp))); + })); + } + /** + * Retrieves a public key by `keyId` + * Retrieve a public key + * @param keyId + */ + getPublicKey(keyId, _options) { + const requestContextPromise = this.requestFactory.getPublicKey(keyId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getPublicKey(rsp))); + })); + } + /** + * Lists all keys + * List all keys + */ + listHookKeys(_options) { + const requestContextPromise = this.requestFactory.listHookKeys(_options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listHookKeys(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Replaces a key by `hookKeyId` + * Replace a key + * @param hookKeyId + * @param keyRequest + */ + replaceHookKey(hookKeyId, keyRequest, _options) { + const requestContextPromise = this.requestFactory.replaceHookKey(hookKeyId, keyRequest, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.replaceHookKey(rsp))); + })); + } +} +exports.ObservableHookKeyApi = ObservableHookKeyApi; +const IdentityProviderApi_1 = require('../apis/IdentityProviderApi'); +class ObservableIdentityProviderApi { + constructor(configuration, requestFactory, responseProcessor) { + this.configuration = configuration; + this.requestFactory = requestFactory || new IdentityProviderApi_1.IdentityProviderApiRequestFactory(configuration); + this.responseProcessor = responseProcessor || new IdentityProviderApi_1.IdentityProviderApiResponseProcessor(); + } + /** + * Activates an inactive IdP + * Activate an Identity Provider + * @param idpId + */ + activateIdentityProvider(idpId, _options) { + const requestContextPromise = this.requestFactory.activateIdentityProvider(idpId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.activateIdentityProvider(rsp))); + })); + } + /** + * Clones a X.509 certificate for an IdP signing key credential from a source IdP to target IdP + * Clone a Signing Credential Key + * @param idpId + * @param keyId + * @param targetIdpId + */ + cloneIdentityProviderKey(idpId, keyId, targetIdpId, _options) { + const requestContextPromise = this.requestFactory.cloneIdentityProviderKey(idpId, keyId, targetIdpId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.cloneIdentityProviderKey(rsp))); + })); + } + /** + * Creates a new identity provider integration + * Create an Identity Provider + * @param identityProvider + */ + createIdentityProvider(identityProvider, _options) { + const requestContextPromise = this.requestFactory.createIdentityProvider(identityProvider, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.createIdentityProvider(rsp))); + })); + } + /** + * Creates a new X.509 certificate credential to the IdP key store. + * Create an X.509 Certificate Public Key + * @param jsonWebKey + */ + createIdentityProviderKey(jsonWebKey, _options) { + const requestContextPromise = this.requestFactory.createIdentityProviderKey(jsonWebKey, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.createIdentityProviderKey(rsp))); + })); + } + /** + * Deactivates an active IdP + * Deactivate an Identity Provider + * @param idpId + */ + deactivateIdentityProvider(idpId, _options) { + const requestContextPromise = this.requestFactory.deactivateIdentityProvider(idpId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deactivateIdentityProvider(rsp))); + })); + } + /** + * Deletes an identity provider integration by `idpId` + * Delete an Identity Provider + * @param idpId + */ + deleteIdentityProvider(idpId, _options) { + const requestContextPromise = this.requestFactory.deleteIdentityProvider(idpId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deleteIdentityProvider(rsp))); + })); + } + /** + * Deletes a specific IdP Key Credential by `kid` if it is not currently being used by an Active or Inactive IdP + * Delete a Signing Credential Key + * @param keyId + */ + deleteIdentityProviderKey(keyId, _options) { + const requestContextPromise = this.requestFactory.deleteIdentityProviderKey(keyId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deleteIdentityProviderKey(rsp))); + })); + } + /** + * Generates a new key pair and returns a Certificate Signing Request for it + * Generate a Certificate Signing Request + * @param idpId + * @param metadata + */ + generateCsrForIdentityProvider(idpId, metadata, _options) { + const requestContextPromise = this.requestFactory.generateCsrForIdentityProvider(idpId, metadata, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.generateCsrForIdentityProvider(rsp))); + })); + } + /** + * Generates a new X.509 certificate for an IdP signing key credential to be used for signing assertions sent to the IdP + * Generate a new Signing Credential Key + * @param idpId + * @param validityYears expiry of the IdP Key Credential + */ + generateIdentityProviderSigningKey(idpId, validityYears, _options) { + const requestContextPromise = this.requestFactory.generateIdentityProviderSigningKey(idpId, validityYears, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.generateIdentityProviderSigningKey(rsp))); + })); + } + /** + * Retrieves a specific Certificate Signing Request model by id + * Retrieve a Certificate Signing Request + * @param idpId + * @param csrId + */ + getCsrForIdentityProvider(idpId, csrId, _options) { + const requestContextPromise = this.requestFactory.getCsrForIdentityProvider(idpId, csrId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getCsrForIdentityProvider(rsp))); + })); + } + /** + * Retrieves an identity provider integration by `idpId` + * Retrieve an Identity Provider + * @param idpId + */ + getIdentityProvider(idpId, _options) { + const requestContextPromise = this.requestFactory.getIdentityProvider(idpId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getIdentityProvider(rsp))); + })); + } + /** + * Retrieves a linked IdP user by ID + * Retrieve a User + * @param idpId + * @param userId + */ + getIdentityProviderApplicationUser(idpId, userId, _options) { + const requestContextPromise = this.requestFactory.getIdentityProviderApplicationUser(idpId, userId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getIdentityProviderApplicationUser(rsp))); + })); + } + /** + * Retrieves a specific IdP Key Credential by `kid` + * Retrieve an Credential Key + * @param keyId + */ + getIdentityProviderKey(keyId, _options) { + const requestContextPromise = this.requestFactory.getIdentityProviderKey(keyId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getIdentityProviderKey(rsp))); + })); + } + /** + * Retrieves a specific IdP Key Credential by `kid` + * Retrieve a Signing Credential Key + * @param idpId + * @param keyId + */ + getIdentityProviderSigningKey(idpId, keyId, _options) { + const requestContextPromise = this.requestFactory.getIdentityProviderSigningKey(idpId, keyId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getIdentityProviderSigningKey(rsp))); + })); + } + /** + * Links an Okta user to an existing Social Identity Provider. This does not support the SAML2 Identity Provider Type + * Link a User to a Social IdP + * @param idpId + * @param userId + * @param userIdentityProviderLinkRequest + */ + linkUserToIdentityProvider(idpId, userId, userIdentityProviderLinkRequest, _options) { + const requestContextPromise = this.requestFactory.linkUserToIdentityProvider(idpId, userId, userIdentityProviderLinkRequest, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.linkUserToIdentityProvider(rsp))); + })); + } + /** + * Lists all Certificate Signing Requests for an IdP + * List all Certificate Signing Requests + * @param idpId + */ + listCsrsForIdentityProvider(idpId, _options) { + const requestContextPromise = this.requestFactory.listCsrsForIdentityProvider(idpId, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listCsrsForIdentityProvider(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists all users linked to the identity provider + * List all Users + * @param idpId + */ + listIdentityProviderApplicationUsers(idpId, _options) { + const requestContextPromise = this.requestFactory.listIdentityProviderApplicationUsers(idpId, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listIdentityProviderApplicationUsers(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists all IdP key credentials + * List all Credential Keys + * @param after Specifies the pagination cursor for the next page of keys + * @param limit Specifies the number of key results in a page + */ + listIdentityProviderKeys(after, limit, _options) { + const requestContextPromise = this.requestFactory.listIdentityProviderKeys(after, limit, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listIdentityProviderKeys(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists all signing key credentials for an IdP + * List all Signing Credential Keys + * @param idpId + */ + listIdentityProviderSigningKeys(idpId, _options) { + const requestContextPromise = this.requestFactory.listIdentityProviderSigningKeys(idpId, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listIdentityProviderSigningKeys(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists all identity provider integrations with pagination. A subset of IdPs can be returned that match a supported filter expression or query. + * List all Identity Providers + * @param q Searches the name property of IdPs for matching value + * @param after Specifies the pagination cursor for the next page of IdPs + * @param limit Specifies the number of IdP results in a page + * @param type Filters IdPs by type + */ + listIdentityProviders(q, after, limit, type, _options) { + const requestContextPromise = this.requestFactory.listIdentityProviders(q, after, limit, type, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listIdentityProviders(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists the tokens minted by the Social Authentication Provider when the user authenticates with Okta via Social Auth + * List all Tokens from a OIDC Identity Provider + * @param idpId + * @param userId + */ + listSocialAuthTokens(idpId, userId, _options) { + const requestContextPromise = this.requestFactory.listSocialAuthTokens(idpId, userId, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listSocialAuthTokens(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Publishes a certificate signing request with a signed X.509 certificate and adds it into the signing key credentials for the IdP + * Publish a Certificate Signing Request + * @param idpId + * @param csrId + * @param body + */ + publishCsrForIdentityProvider(idpId, csrId, body, _options) { + const requestContextPromise = this.requestFactory.publishCsrForIdentityProvider(idpId, csrId, body, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.publishCsrForIdentityProvider(rsp))); + })); + } + /** + * Replaces an identity provider integration by `idpId` + * Replace an Identity Provider + * @param idpId + * @param identityProvider + */ + replaceIdentityProvider(idpId, identityProvider, _options) { + const requestContextPromise = this.requestFactory.replaceIdentityProvider(idpId, identityProvider, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.replaceIdentityProvider(rsp))); + })); + } + /** + * Revokes a certificate signing request and deletes the key pair from the IdP + * Revoke a Certificate Signing Request + * @param idpId + * @param csrId + */ + revokeCsrForIdentityProvider(idpId, csrId, _options) { + const requestContextPromise = this.requestFactory.revokeCsrForIdentityProvider(idpId, csrId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.revokeCsrForIdentityProvider(rsp))); + })); + } + /** + * Unlinks the link between the Okta user and the IdP user + * Unlink a User from IdP + * @param idpId + * @param userId + */ + unlinkUserFromIdentityProvider(idpId, userId, _options) { + const requestContextPromise = this.requestFactory.unlinkUserFromIdentityProvider(idpId, userId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.unlinkUserFromIdentityProvider(rsp))); + })); + } +} +exports.ObservableIdentityProviderApi = ObservableIdentityProviderApi; +const IdentitySourceApi_1 = require('../apis/IdentitySourceApi'); +class ObservableIdentitySourceApi { + constructor(configuration, requestFactory, responseProcessor) { + this.configuration = configuration; + this.requestFactory = requestFactory || new IdentitySourceApi_1.IdentitySourceApiRequestFactory(configuration); + this.responseProcessor = responseProcessor || new IdentitySourceApi_1.IdentitySourceApiResponseProcessor(); + } + /** + * Creates an identity source session for the given identity source instance + * Create an Identity Source Session + * @param identitySourceId + */ + createIdentitySourceSession(identitySourceId, _options) { + const requestContextPromise = this.requestFactory.createIdentitySourceSession(identitySourceId, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.createIdentitySourceSession(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Deletes an identity source session for a given `identitySourceId` and `sessionId` + * Delete an Identity Source Session + * @param identitySourceId + * @param sessionId + */ + deleteIdentitySourceSession(identitySourceId, sessionId, _options) { + const requestContextPromise = this.requestFactory.deleteIdentitySourceSession(identitySourceId, sessionId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deleteIdentitySourceSession(rsp))); + })); + } + /** + * Retrieves an identity source session for a given identity source id and session id + * Retrieve an Identity Source Session + * @param identitySourceId + * @param sessionId + */ + getIdentitySourceSession(identitySourceId, sessionId, _options) { + const requestContextPromise = this.requestFactory.getIdentitySourceSession(identitySourceId, sessionId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getIdentitySourceSession(rsp))); + })); + } + /** + * Lists all identity source sessions for the given identity source instance + * List all Identity Source Sessions + * @param identitySourceId + */ + listIdentitySourceSessions(identitySourceId, _options) { + const requestContextPromise = this.requestFactory.listIdentitySourceSessions(identitySourceId, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listIdentitySourceSessions(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Starts the import from the identity source described by the uploaded bulk operations + * Start the import from the Identity Source + * @param identitySourceId + * @param sessionId + */ + startImportFromIdentitySource(identitySourceId, sessionId, _options) { + const requestContextPromise = this.requestFactory.startImportFromIdentitySource(identitySourceId, sessionId, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.startImportFromIdentitySource(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Uploads entities that need to be deleted in Okta from the identity source for the given session + * Upload the data to be deleted in Okta + * @param identitySourceId + * @param sessionId + * @param BulkDeleteRequestBody + */ + uploadIdentitySourceDataForDelete(identitySourceId, sessionId, BulkDeleteRequestBody, _options) { + const requestContextPromise = this.requestFactory.uploadIdentitySourceDataForDelete(identitySourceId, sessionId, BulkDeleteRequestBody, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.uploadIdentitySourceDataForDelete(rsp))); + })); + } + /** + * Uploads entities that need to be upserted in Okta from the identity source for the given session + * Upload the data to be upserted in Okta + * @param identitySourceId + * @param sessionId + * @param BulkUpsertRequestBody + */ + uploadIdentitySourceDataForUpsert(identitySourceId, sessionId, BulkUpsertRequestBody, _options) { + const requestContextPromise = this.requestFactory.uploadIdentitySourceDataForUpsert(identitySourceId, sessionId, BulkUpsertRequestBody, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.uploadIdentitySourceDataForUpsert(rsp))); + })); + } +} +exports.ObservableIdentitySourceApi = ObservableIdentitySourceApi; +const InlineHookApi_1 = require('../apis/InlineHookApi'); +class ObservableInlineHookApi { + constructor(configuration, requestFactory, responseProcessor) { + this.configuration = configuration; + this.requestFactory = requestFactory || new InlineHookApi_1.InlineHookApiRequestFactory(configuration); + this.responseProcessor = responseProcessor || new InlineHookApi_1.InlineHookApiResponseProcessor(); + } + /** + * Activates the inline hook by `inlineHookId` + * Activate an Inline Hook + * @param inlineHookId + */ + activateInlineHook(inlineHookId, _options) { + const requestContextPromise = this.requestFactory.activateInlineHook(inlineHookId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.activateInlineHook(rsp))); + })); + } + /** + * Creates an inline hook + * Create an Inline Hook + * @param inlineHook + */ + createInlineHook(inlineHook, _options) { + const requestContextPromise = this.requestFactory.createInlineHook(inlineHook, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.createInlineHook(rsp))); + })); + } + /** + * Deactivates the inline hook by `inlineHookId` + * Deactivate an Inline Hook + * @param inlineHookId + */ + deactivateInlineHook(inlineHookId, _options) { + const requestContextPromise = this.requestFactory.deactivateInlineHook(inlineHookId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deactivateInlineHook(rsp))); + })); + } + /** + * Deletes an inline hook by `inlineHookId`. Once deleted, the Inline Hook is unrecoverable. As a safety precaution, only Inline Hooks with a status of INACTIVE are eligible for deletion. + * Delete an Inline Hook + * @param inlineHookId + */ + deleteInlineHook(inlineHookId, _options) { + const requestContextPromise = this.requestFactory.deleteInlineHook(inlineHookId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deleteInlineHook(rsp))); + })); + } + /** + * Executes the inline hook by `inlineHookId` using the request body as the input. This will send the provided data through the Channel and return a response if it matches the correct data contract. This execution endpoint should only be used for testing purposes. + * Execute an Inline Hook + * @param inlineHookId + * @param payloadData + */ + executeInlineHook(inlineHookId, payloadData, _options) { + const requestContextPromise = this.requestFactory.executeInlineHook(inlineHookId, payloadData, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.executeInlineHook(rsp))); + })); + } + /** + * Retrieves an inline hook by `inlineHookId` + * Retrieve an Inline Hook + * @param inlineHookId + */ + getInlineHook(inlineHookId, _options) { + const requestContextPromise = this.requestFactory.getInlineHook(inlineHookId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getInlineHook(rsp))); + })); + } + /** + * Lists all inline hooks + * List all Inline Hooks + * @param type + */ + listInlineHooks(type, _options) { + const requestContextPromise = this.requestFactory.listInlineHooks(type, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listInlineHooks(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Replaces an inline hook by `inlineHookId` + * Replace an Inline Hook + * @param inlineHookId + * @param inlineHook + */ + replaceInlineHook(inlineHookId, inlineHook, _options) { + const requestContextPromise = this.requestFactory.replaceInlineHook(inlineHookId, inlineHook, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.replaceInlineHook(rsp))); + })); + } +} +exports.ObservableInlineHookApi = ObservableInlineHookApi; +const LinkedObjectApi_1 = require('../apis/LinkedObjectApi'); +class ObservableLinkedObjectApi { + constructor(configuration, requestFactory, responseProcessor) { + this.configuration = configuration; + this.requestFactory = requestFactory || new LinkedObjectApi_1.LinkedObjectApiRequestFactory(configuration); + this.responseProcessor = responseProcessor || new LinkedObjectApi_1.LinkedObjectApiResponseProcessor(); + } + /** + * Creates a linked object definition + * Create a Linked Object Definition + * @param linkedObject + */ + createLinkedObjectDefinition(linkedObject, _options) { + const requestContextPromise = this.requestFactory.createLinkedObjectDefinition(linkedObject, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.createLinkedObjectDefinition(rsp))); + })); + } + /** + * Deletes a linked object definition + * Delete a Linked Object Definition + * @param linkedObjectName + */ + deleteLinkedObjectDefinition(linkedObjectName, _options) { + const requestContextPromise = this.requestFactory.deleteLinkedObjectDefinition(linkedObjectName, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deleteLinkedObjectDefinition(rsp))); + })); + } + /** + * Retrieves a linked object definition + * Retrieve a Linked Object Definition + * @param linkedObjectName + */ + getLinkedObjectDefinition(linkedObjectName, _options) { + const requestContextPromise = this.requestFactory.getLinkedObjectDefinition(linkedObjectName, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getLinkedObjectDefinition(rsp))); + })); + } + /** + * Lists all linked object definitions + * List all Linked Object Definitions + */ + listLinkedObjectDefinitions(_options) { + const requestContextPromise = this.requestFactory.listLinkedObjectDefinitions(_options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listLinkedObjectDefinitions(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } +} +exports.ObservableLinkedObjectApi = ObservableLinkedObjectApi; +const LogStreamApi_1 = require('../apis/LogStreamApi'); +class ObservableLogStreamApi { + constructor(configuration, requestFactory, responseProcessor) { + this.configuration = configuration; + this.requestFactory = requestFactory || new LogStreamApi_1.LogStreamApiRequestFactory(configuration); + this.responseProcessor = responseProcessor || new LogStreamApi_1.LogStreamApiResponseProcessor(); + } + /** + * Activates a log stream by `logStreamId` + * Activate a Log Stream + * @param logStreamId id of the log stream + */ + activateLogStream(logStreamId, _options) { + const requestContextPromise = this.requestFactory.activateLogStream(logStreamId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.activateLogStream(rsp))); + })); + } + /** + * Creates a new log stream + * Create a Log Stream + * @param instance + */ + createLogStream(instance, _options) { + const requestContextPromise = this.requestFactory.createLogStream(instance, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.createLogStream(rsp))); + })); + } + /** + * Deactivates a log stream by `logStreamId` + * Deactivate a Log Stream + * @param logStreamId id of the log stream + */ + deactivateLogStream(logStreamId, _options) { + const requestContextPromise = this.requestFactory.deactivateLogStream(logStreamId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deactivateLogStream(rsp))); + })); + } + /** + * Deletes a log stream by `logStreamId` + * Delete a Log Stream + * @param logStreamId id of the log stream + */ + deleteLogStream(logStreamId, _options) { + const requestContextPromise = this.requestFactory.deleteLogStream(logStreamId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deleteLogStream(rsp))); + })); + } + /** + * Retrieves a log stream by `logStreamId` + * Retrieve a Log Stream + * @param logStreamId id of the log stream + */ + getLogStream(logStreamId, _options) { + const requestContextPromise = this.requestFactory.getLogStream(logStreamId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getLogStream(rsp))); + })); + } + /** + * Lists all log streams. You can request a paginated list or a subset of Log Streams that match a supported filter expression. + * List all Log Streams + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + * @param limit A limit on the number of objects to return. + * @param filter SCIM filter expression that filters the results. This expression only supports the `eq` operator on either the `status` or `type`. + */ + listLogStreams(after, limit, filter, _options) { + const requestContextPromise = this.requestFactory.listLogStreams(after, limit, filter, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listLogStreams(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Replaces a log stream by `logStreamId` + * Replace a Log Stream + * @param logStreamId id of the log stream + * @param instance + */ + replaceLogStream(logStreamId, instance, _options) { + const requestContextPromise = this.requestFactory.replaceLogStream(logStreamId, instance, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.replaceLogStream(rsp))); + })); + } +} +exports.ObservableLogStreamApi = ObservableLogStreamApi; +const NetworkZoneApi_1 = require('../apis/NetworkZoneApi'); +class ObservableNetworkZoneApi { + constructor(configuration, requestFactory, responseProcessor) { + this.configuration = configuration; + this.requestFactory = requestFactory || new NetworkZoneApi_1.NetworkZoneApiRequestFactory(configuration); + this.responseProcessor = responseProcessor || new NetworkZoneApi_1.NetworkZoneApiResponseProcessor(); + } + /** + * Activates a network zone by `zoneId` + * Activate a Network Zone + * @param zoneId + */ + activateNetworkZone(zoneId, _options) { + const requestContextPromise = this.requestFactory.activateNetworkZone(zoneId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.activateNetworkZone(rsp))); + })); + } + /** + * Creates a new network zone. * At least one of either the `gateways` attribute or `proxies` attribute must be defined when creating a Network Zone. * At least one of the following attributes must be defined: `proxyType`, `locations`, or `asns`. + * Create a Network Zone + * @param zone + */ + createNetworkZone(zone, _options) { + const requestContextPromise = this.requestFactory.createNetworkZone(zone, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.createNetworkZone(rsp))); + })); + } + /** + * Deactivates a network zone by `zoneId` + * Deactivate a Network Zone + * @param zoneId + */ + deactivateNetworkZone(zoneId, _options) { + const requestContextPromise = this.requestFactory.deactivateNetworkZone(zoneId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deactivateNetworkZone(rsp))); + })); + } + /** + * Deletes network zone by `zoneId` + * Delete a Network Zone + * @param zoneId + */ + deleteNetworkZone(zoneId, _options) { + const requestContextPromise = this.requestFactory.deleteNetworkZone(zoneId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deleteNetworkZone(rsp))); + })); + } + /** + * Retrieves a network zone by `zoneId` + * Retrieve a Network Zone + * @param zoneId + */ + getNetworkZone(zoneId, _options) { + const requestContextPromise = this.requestFactory.getNetworkZone(zoneId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getNetworkZone(rsp))); + })); + } + /** + * Lists all network zones with pagination. A subset of zones can be returned that match a supported filter expression or query. This operation requires URL encoding. For example, `filter=(id eq \"nzoul0wf9jyb8xwZm0g3\" or id eq \"nzoul1MxmGN18NDQT0g3\")` is encoded as `filter=%28id+eq+%22nzoul0wf9jyb8xwZm0g3%22+or+id+eq+%22nzoul1MxmGN18NDQT0g3%22%29`. Okta supports filtering on the `id` and `usage` properties. See [Filtering](https://developer.okta.com/docs/reference/core-okta-api/#filter) for more information on the expressions that are used in filtering. + * List all Network Zones + * @param after Specifies the pagination cursor for the next page of network zones + * @param limit Specifies the number of results for a page + * @param filter Filters zones by usage or id expression + */ + listNetworkZones(after, limit, filter, _options) { + const requestContextPromise = this.requestFactory.listNetworkZones(after, limit, filter, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listNetworkZones(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Replaces a network zone by `zoneId`. The replaced network zone type must be the same as the existing type. You may replace the usage (`POLICY`, `BLOCKLIST`) of a network zone by updating the `usage` attribute. + * Replace a Network Zone + * @param zoneId + * @param zone + */ + replaceNetworkZone(zoneId, zone, _options) { + const requestContextPromise = this.requestFactory.replaceNetworkZone(zoneId, zone, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.replaceNetworkZone(rsp))); + })); + } +} +exports.ObservableNetworkZoneApi = ObservableNetworkZoneApi; +const OrgSettingApi_1 = require('../apis/OrgSettingApi'); +class ObservableOrgSettingApi { + constructor(configuration, requestFactory, responseProcessor) { + this.configuration = configuration; + this.requestFactory = requestFactory || new OrgSettingApi_1.OrgSettingApiRequestFactory(configuration); + this.responseProcessor = responseProcessor || new OrgSettingApi_1.OrgSettingApiResponseProcessor(); + } + /** + * Removes a list of email addresses to be removed from the set of email addresses that are bounced + * Remove Emails from Email Provider Bounce List + * @param BouncesRemoveListObj + */ + bulkRemoveEmailAddressBounces(BouncesRemoveListObj, _options) { + const requestContextPromise = this.requestFactory.bulkRemoveEmailAddressBounces(BouncesRemoveListObj, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.bulkRemoveEmailAddressBounces(rsp))); + })); + } + /** + * Extends the length of time that Okta Support can access your org by 24 hours. This means that 24 hours are added to the remaining access time. + * Extend Okta Support Access + */ + extendOktaSupport(_options) { + const requestContextPromise = this.requestFactory.extendOktaSupport(_options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.extendOktaSupport(rsp))); + })); + } + /** + * Retrieves Okta Communication Settings of your organization + * Retrieve the Okta Communication Settings + */ + getOktaCommunicationSettings(_options) { + const requestContextPromise = this.requestFactory.getOktaCommunicationSettings(_options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getOktaCommunicationSettings(rsp))); + })); + } + /** + * Retrieves Contact Types of your organization + * Retrieve the Org Contact Types + */ + getOrgContactTypes(_options) { + const requestContextPromise = this.requestFactory.getOrgContactTypes(_options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.getOrgContactTypes(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Retrieves the URL of the User associated with the specified Contact Type + * Retrieve the User of the Contact Type + * @param contactType + */ + getOrgContactUser(contactType, _options) { + const requestContextPromise = this.requestFactory.getOrgContactUser(contactType, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getOrgContactUser(rsp))); + })); + } + /** + * Retrieves Okta Support Settings of your organization + * Retrieve the Okta Support Settings + */ + getOrgOktaSupportSettings(_options) { + const requestContextPromise = this.requestFactory.getOrgOktaSupportSettings(_options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getOrgOktaSupportSettings(rsp))); + })); + } + /** + * Retrieves preferences of your organization + * Retrieve the Org Preferences + */ + getOrgPreferences(_options) { + const requestContextPromise = this.requestFactory.getOrgPreferences(_options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getOrgPreferences(rsp))); + })); + } + /** + * Retrieves the org settings + * Retrieve the Org Settings + */ + getOrgSettings(_options) { + const requestContextPromise = this.requestFactory.getOrgSettings(_options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getOrgSettings(rsp))); + })); + } + /** + * Retrieves the well-known org metadata, which includes the id, configured custom domains, authentication pipeline, and various other org settings + * Retrieve the Well-Known Org Metadata + */ + getWellknownOrgMetadata(_options) { + const requestContextPromise = this.requestFactory.getWellknownOrgMetadata(_options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getWellknownOrgMetadata(rsp))); + })); + } + /** + * Grants Okta Support temporary access your org as an administrator for eight hours + * Grant Okta Support Access to your Org + */ + grantOktaSupport(_options) { + const requestContextPromise = this.requestFactory.grantOktaSupport(_options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.grantOktaSupport(rsp))); + })); + } + /** + * Opts in all users of this org to Okta Communication emails + * Opt in all Users to Okta Communication emails + */ + optInUsersToOktaCommunicationEmails(_options) { + const requestContextPromise = this.requestFactory.optInUsersToOktaCommunicationEmails(_options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.optInUsersToOktaCommunicationEmails(rsp))); + })); + } + /** + * Opts out all users of this org from Okta Communication emails + * Opt out all Users from Okta Communication emails + */ + optOutUsersFromOktaCommunicationEmails(_options) { + const requestContextPromise = this.requestFactory.optOutUsersFromOktaCommunicationEmails(_options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.optOutUsersFromOktaCommunicationEmails(rsp))); + })); + } + /** + * Replaces the User associated with the specified Contact Type + * Replace the User of the Contact Type + * @param contactType + * @param orgContactUser + */ + replaceOrgContactUser(contactType, orgContactUser, _options) { + const requestContextPromise = this.requestFactory.replaceOrgContactUser(contactType, orgContactUser, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.replaceOrgContactUser(rsp))); + })); + } + /** + * Replaces the settings of your organization + * Replace the Org Settings + * @param orgSetting + */ + replaceOrgSettings(orgSetting, _options) { + const requestContextPromise = this.requestFactory.replaceOrgSettings(orgSetting, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.replaceOrgSettings(rsp))); + })); + } + /** + * Revokes Okta Support access to your organization + * Revoke Okta Support Access + */ + revokeOktaSupport(_options) { + const requestContextPromise = this.requestFactory.revokeOktaSupport(_options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.revokeOktaSupport(rsp))); + })); + } + /** + * Updates the preference hide the Okta UI footer for all end users of your organization + * Update the Preference to Hide the Okta Dashboard Footer + */ + updateOrgHideOktaUIFooter(_options) { + const requestContextPromise = this.requestFactory.updateOrgHideOktaUIFooter(_options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.updateOrgHideOktaUIFooter(rsp))); + })); + } + /** + * Partially updates the org settings depending on provided fields + * Update the Org Settings + * @param OrgSetting + */ + updateOrgSettings(OrgSetting, _options) { + const requestContextPromise = this.requestFactory.updateOrgSettings(OrgSetting, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.updateOrgSettings(rsp))); + })); + } + /** + * Updates the preference to show the Okta UI footer for all end users of your organization + * Update the Preference to Show the Okta Dashboard Footer + */ + updateOrgShowOktaUIFooter(_options) { + const requestContextPromise = this.requestFactory.updateOrgShowOktaUIFooter(_options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.updateOrgShowOktaUIFooter(rsp))); + })); + } + /** + * Uploads and replaces the logo for your organization. The file must be in PNG, JPG, or GIF format and less than 100kB in size. For best results use landscape orientation, a transparent background, and a minimum size of 300px by 50px to prevent upscaling. + * Upload the Org Logo + * @param file + */ + uploadOrgLogo(file, _options) { + const requestContextPromise = this.requestFactory.uploadOrgLogo(file, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.uploadOrgLogo(rsp))); + })); + } +} +exports.ObservableOrgSettingApi = ObservableOrgSettingApi; +const PolicyApi_1 = require('../apis/PolicyApi'); +class ObservablePolicyApi { + constructor(configuration, requestFactory, responseProcessor) { + this.configuration = configuration; + this.requestFactory = requestFactory || new PolicyApi_1.PolicyApiRequestFactory(configuration); + this.responseProcessor = responseProcessor || new PolicyApi_1.PolicyApiResponseProcessor(); + } + /** + * Activates a policy + * Activate a Policy + * @param policyId + */ + activatePolicy(policyId, _options) { + const requestContextPromise = this.requestFactory.activatePolicy(policyId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.activatePolicy(rsp))); + })); + } + /** + * Activates a policy rule + * Activate a Policy Rule + * @param policyId + * @param ruleId + */ + activatePolicyRule(policyId, ruleId, _options) { + const requestContextPromise = this.requestFactory.activatePolicyRule(policyId, ruleId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.activatePolicyRule(rsp))); + })); + } + /** + * Clones an existing policy + * Clone an existing policy + * @param policyId + */ + clonePolicy(policyId, _options) { + const requestContextPromise = this.requestFactory.clonePolicy(policyId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.clonePolicy(rsp))); + })); + } + /** + * Creates a policy + * Create a Policy + * @param policy + * @param activate + */ + createPolicy(policy, activate, _options) { + const requestContextPromise = this.requestFactory.createPolicy(policy, activate, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.createPolicy(rsp))); + })); + } + /** + * Creates a policy rule + * Create a Policy Rule + * @param policyId + * @param policyRule + */ + createPolicyRule(policyId, policyRule, _options) { + const requestContextPromise = this.requestFactory.createPolicyRule(policyId, policyRule, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.createPolicyRule(rsp))); + })); + } + /** + * Deactivates a policy + * Deactivate a Policy + * @param policyId + */ + deactivatePolicy(policyId, _options) { + const requestContextPromise = this.requestFactory.deactivatePolicy(policyId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deactivatePolicy(rsp))); + })); + } + /** + * Deactivates a policy rule + * Deactivate a Policy Rule + * @param policyId + * @param ruleId + */ + deactivatePolicyRule(policyId, ruleId, _options) { + const requestContextPromise = this.requestFactory.deactivatePolicyRule(policyId, ruleId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deactivatePolicyRule(rsp))); + })); + } + /** + * Deletes a policy + * Delete a Policy + * @param policyId + */ + deletePolicy(policyId, _options) { + const requestContextPromise = this.requestFactory.deletePolicy(policyId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deletePolicy(rsp))); + })); + } + /** + * Deletes a policy rule + * Delete a Policy Rule + * @param policyId + * @param ruleId + */ + deletePolicyRule(policyId, ruleId, _options) { + const requestContextPromise = this.requestFactory.deletePolicyRule(policyId, ruleId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deletePolicyRule(rsp))); + })); + } + /** + * Retrieves a policy + * Retrieve a Policy + * @param policyId + * @param expand + */ + getPolicy(policyId, expand, _options) { + const requestContextPromise = this.requestFactory.getPolicy(policyId, expand, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getPolicy(rsp))); + })); + } + /** + * Retrieves a policy rule + * Retrieve a Policy Rule + * @param policyId + * @param ruleId + */ + getPolicyRule(policyId, ruleId, _options) { + const requestContextPromise = this.requestFactory.getPolicyRule(policyId, ruleId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getPolicyRule(rsp))); + })); + } + /** + * Lists all policies with the specified type + * List all Policies + * @param type + * @param status + * @param expand + */ + listPolicies(type, status, expand, _options) { + const requestContextPromise = this.requestFactory.listPolicies(type, status, expand, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listPolicies(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists all applications mapped to a policy identified by `policyId` + * List all Applications mapped to a Policy + * @param policyId + */ + listPolicyApps(policyId, _options) { + const requestContextPromise = this.requestFactory.listPolicyApps(policyId, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listPolicyApps(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists all policy rules + * List all Policy Rules + * @param policyId + */ + listPolicyRules(policyId, _options) { + const requestContextPromise = this.requestFactory.listPolicyRules(policyId, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listPolicyRules(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Replaces a policy + * Replace a Policy + * @param policyId + * @param policy + */ + replacePolicy(policyId, policy, _options) { + const requestContextPromise = this.requestFactory.replacePolicy(policyId, policy, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.replacePolicy(rsp))); + })); + } + /** + * Replaces a policy rules + * Replace a Policy Rule + * @param policyId + * @param ruleId + * @param policyRule + */ + replacePolicyRule(policyId, ruleId, policyRule, _options) { + const requestContextPromise = this.requestFactory.replacePolicyRule(policyId, ruleId, policyRule, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.replacePolicyRule(rsp))); + })); + } +} +exports.ObservablePolicyApi = ObservablePolicyApi; +const PrincipalRateLimitApi_1 = require('../apis/PrincipalRateLimitApi'); +class ObservablePrincipalRateLimitApi { + constructor(configuration, requestFactory, responseProcessor) { + this.configuration = configuration; + this.requestFactory = requestFactory || new PrincipalRateLimitApi_1.PrincipalRateLimitApiRequestFactory(configuration); + this.responseProcessor = responseProcessor || new PrincipalRateLimitApi_1.PrincipalRateLimitApiResponseProcessor(); + } + /** + * Creates a new Principal Rate Limit entity. In the current release, we only allow one Principal Rate Limit entity per org and principal. + * Create a Principal Rate Limit + * @param entity + */ + createPrincipalRateLimitEntity(entity, _options) { + const requestContextPromise = this.requestFactory.createPrincipalRateLimitEntity(entity, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.createPrincipalRateLimitEntity(rsp))); + })); + } + /** + * Retrieves a Principal Rate Limit entity by `principalRateLimitId` + * Retrieve a Principal Rate Limit + * @param principalRateLimitId id of the Principal Rate Limit + */ + getPrincipalRateLimitEntity(principalRateLimitId, _options) { + const requestContextPromise = this.requestFactory.getPrincipalRateLimitEntity(principalRateLimitId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getPrincipalRateLimitEntity(rsp))); + })); + } + /** + * Lists all Principal Rate Limit entities considering the provided parameters + * List all Principal Rate Limits + * @param filter + * @param after + * @param limit + */ + listPrincipalRateLimitEntities(filter, after, limit, _options) { + const requestContextPromise = this.requestFactory.listPrincipalRateLimitEntities(filter, after, limit, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listPrincipalRateLimitEntities(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Replaces a principal rate limit entity by `principalRateLimitId` + * Replace a Principal Rate Limit + * @param principalRateLimitId id of the Principal Rate Limit + * @param entity + */ + replacePrincipalRateLimitEntity(principalRateLimitId, entity, _options) { + const requestContextPromise = this.requestFactory.replacePrincipalRateLimitEntity(principalRateLimitId, entity, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.replacePrincipalRateLimitEntity(rsp))); + })); + } +} +exports.ObservablePrincipalRateLimitApi = ObservablePrincipalRateLimitApi; +const ProfileMappingApi_1 = require('../apis/ProfileMappingApi'); +class ObservableProfileMappingApi { + constructor(configuration, requestFactory, responseProcessor) { + this.configuration = configuration; + this.requestFactory = requestFactory || new ProfileMappingApi_1.ProfileMappingApiRequestFactory(configuration); + this.responseProcessor = responseProcessor || new ProfileMappingApi_1.ProfileMappingApiResponseProcessor(); + } + /** + * Retrieves a single Profile Mapping referenced by its ID + * Retrieve a Profile Mapping + * @param mappingId + */ + getProfileMapping(mappingId, _options) { + const requestContextPromise = this.requestFactory.getProfileMapping(mappingId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getProfileMapping(rsp))); + })); + } + /** + * Lists all profile mappings with pagination + * List all Profile Mappings + * @param after + * @param limit + * @param sourceId + * @param targetId + */ + listProfileMappings(after, limit, sourceId, targetId, _options) { + const requestContextPromise = this.requestFactory.listProfileMappings(after, limit, sourceId, targetId, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listProfileMappings(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Updates an existing Profile Mapping by adding, updating, or removing one or many Property Mappings + * Update a Profile Mapping + * @param mappingId + * @param profileMapping + */ + updateProfileMapping(mappingId, profileMapping, _options) { + const requestContextPromise = this.requestFactory.updateProfileMapping(mappingId, profileMapping, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.updateProfileMapping(rsp))); + })); + } +} +exports.ObservableProfileMappingApi = ObservableProfileMappingApi; +const PushProviderApi_1 = require('../apis/PushProviderApi'); +class ObservablePushProviderApi { + constructor(configuration, requestFactory, responseProcessor) { + this.configuration = configuration; + this.requestFactory = requestFactory || new PushProviderApi_1.PushProviderApiRequestFactory(configuration); + this.responseProcessor = responseProcessor || new PushProviderApi_1.PushProviderApiResponseProcessor(); + } + /** + * Creates a new push provider + * Create a Push Provider + * @param pushProvider + */ + createPushProvider(pushProvider, _options) { + const requestContextPromise = this.requestFactory.createPushProvider(pushProvider, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.createPushProvider(rsp))); + })); + } + /** + * Deletes a push provider by `pushProviderId`. If the push provider is currently being used in the org by a custom authenticator, the delete will not be allowed. + * Delete a Push Provider + * @param pushProviderId Id of the push provider + */ + deletePushProvider(pushProviderId, _options) { + const requestContextPromise = this.requestFactory.deletePushProvider(pushProviderId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deletePushProvider(rsp))); + })); + } + /** + * Retrieves a push provider by `pushProviderId` + * Retrieve a Push Provider + * @param pushProviderId Id of the push provider + */ + getPushProvider(pushProviderId, _options) { + const requestContextPromise = this.requestFactory.getPushProvider(pushProviderId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getPushProvider(rsp))); + })); + } + /** + * Lists all push providers + * List all Push Providers + * @param type Filters push providers by `providerType` + */ + listPushProviders(type, _options) { + const requestContextPromise = this.requestFactory.listPushProviders(type, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listPushProviders(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Replaces a push provider by `pushProviderId` + * Replace a Push Provider + * @param pushProviderId Id of the push provider + * @param pushProvider + */ + replacePushProvider(pushProviderId, pushProvider, _options) { + const requestContextPromise = this.requestFactory.replacePushProvider(pushProviderId, pushProvider, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.replacePushProvider(rsp))); + })); + } +} +exports.ObservablePushProviderApi = ObservablePushProviderApi; +const RateLimitSettingsApi_1 = require('../apis/RateLimitSettingsApi'); +class ObservableRateLimitSettingsApi { + constructor(configuration, requestFactory, responseProcessor) { + this.configuration = configuration; + this.requestFactory = requestFactory || new RateLimitSettingsApi_1.RateLimitSettingsApiRequestFactory(configuration); + this.responseProcessor = responseProcessor || new RateLimitSettingsApi_1.RateLimitSettingsApiResponseProcessor(); + } + /** + * Retrieves the currently configured Rate Limit Admin Notification Settings + * Retrieve the Rate Limit Admin Notification Settings + */ + getRateLimitSettingsAdminNotifications(_options) { + const requestContextPromise = this.requestFactory.getRateLimitSettingsAdminNotifications(_options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getRateLimitSettingsAdminNotifications(rsp))); + })); + } + /** + * Retrieves the currently configured Per-Client Rate Limit Settings + * Retrieve the Per-Client Rate Limit Settings + */ + getRateLimitSettingsPerClient(_options) { + const requestContextPromise = this.requestFactory.getRateLimitSettingsPerClient(_options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getRateLimitSettingsPerClient(rsp))); + })); + } + /** + * Replaces the Rate Limit Admin Notification Settings and returns the configured properties + * Replace the Rate Limit Admin Notification Settings + * @param RateLimitAdminNotifications + */ + replaceRateLimitSettingsAdminNotifications(RateLimitAdminNotifications, _options) { + const requestContextPromise = this.requestFactory.replaceRateLimitSettingsAdminNotifications(RateLimitAdminNotifications, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.replaceRateLimitSettingsAdminNotifications(rsp))); + })); + } + /** + * Replaces the Per-Client Rate Limit Settings and returns the configured properties + * Replace the Per-Client Rate Limit Settings + * @param perClientRateLimitSettings + */ + replaceRateLimitSettingsPerClient(perClientRateLimitSettings, _options) { + const requestContextPromise = this.requestFactory.replaceRateLimitSettingsPerClient(perClientRateLimitSettings, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.replaceRateLimitSettingsPerClient(rsp))); + })); + } +} +exports.ObservableRateLimitSettingsApi = ObservableRateLimitSettingsApi; +const ResourceSetApi_1 = require('../apis/ResourceSetApi'); +class ObservableResourceSetApi { + constructor(configuration, requestFactory, responseProcessor) { + this.configuration = configuration; + this.requestFactory = requestFactory || new ResourceSetApi_1.ResourceSetApiRequestFactory(configuration); + this.responseProcessor = responseProcessor || new ResourceSetApi_1.ResourceSetApiResponseProcessor(); + } + /** + * Adds more members to a resource set binding + * Add more Members to a binding + * @param resourceSetId `id` of a resource set + * @param roleIdOrLabel `id` or `label` of the role + * @param instance + */ + addMembersToBinding(resourceSetId, roleIdOrLabel, instance, _options) { + const requestContextPromise = this.requestFactory.addMembersToBinding(resourceSetId, roleIdOrLabel, instance, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.addMembersToBinding(rsp))); + })); + } + /** + * Adds more resources to a resource set + * Add more Resource to a resource set + * @param resourceSetId `id` of a resource set + * @param instance + */ + addResourceSetResource(resourceSetId, instance, _options) { + const requestContextPromise = this.requestFactory.addResourceSetResource(resourceSetId, instance, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.addResourceSetResource(rsp))); + })); + } + /** + * Creates a new resource set + * Create a Resource Set + * @param instance + */ + createResourceSet(instance, _options) { + const requestContextPromise = this.requestFactory.createResourceSet(instance, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.createResourceSet(rsp))); + })); + } + /** + * Creates a new resource set binding + * Create a Resource Set Binding + * @param resourceSetId `id` of a resource set + * @param instance + */ + createResourceSetBinding(resourceSetId, instance, _options) { + const requestContextPromise = this.requestFactory.createResourceSetBinding(resourceSetId, instance, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.createResourceSetBinding(rsp))); + })); + } + /** + * Deletes a resource set binding by `resourceSetId` and `roleIdOrLabel` + * Delete a Binding + * @param resourceSetId `id` of a resource set + * @param roleIdOrLabel `id` or `label` of the role + */ + deleteBinding(resourceSetId, roleIdOrLabel, _options) { + const requestContextPromise = this.requestFactory.deleteBinding(resourceSetId, roleIdOrLabel, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deleteBinding(rsp))); + })); + } + /** + * Deletes a role by `resourceSetId` + * Delete a Resource Set + * @param resourceSetId `id` of a resource set + */ + deleteResourceSet(resourceSetId, _options) { + const requestContextPromise = this.requestFactory.deleteResourceSet(resourceSetId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deleteResourceSet(rsp))); + })); + } + /** + * Deletes a resource identified by `resourceId` from a resource set + * Delete a Resource from a resource set + * @param resourceSetId `id` of a resource set + * @param resourceId `id` of a resource + */ + deleteResourceSetResource(resourceSetId, resourceId, _options) { + const requestContextPromise = this.requestFactory.deleteResourceSetResource(resourceSetId, resourceId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deleteResourceSetResource(rsp))); + })); + } + /** + * Retrieves a resource set binding by `resourceSetId` and `roleIdOrLabel` + * Retrieve a Binding + * @param resourceSetId `id` of a resource set + * @param roleIdOrLabel `id` or `label` of the role + */ + getBinding(resourceSetId, roleIdOrLabel, _options) { + const requestContextPromise = this.requestFactory.getBinding(resourceSetId, roleIdOrLabel, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getBinding(rsp))); + })); + } + /** + * Retrieves a member identified by `memberId` for a binding + * Retrieve a Member of a binding + * @param resourceSetId `id` of a resource set + * @param roleIdOrLabel `id` or `label` of the role + * @param memberId `id` of a member + */ + getMemberOfBinding(resourceSetId, roleIdOrLabel, memberId, _options) { + const requestContextPromise = this.requestFactory.getMemberOfBinding(resourceSetId, roleIdOrLabel, memberId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getMemberOfBinding(rsp))); + })); + } + /** + * Retrieves a resource set by `resourceSetId` + * Retrieve a Resource Set + * @param resourceSetId `id` of a resource set + */ + getResourceSet(resourceSetId, _options) { + const requestContextPromise = this.requestFactory.getResourceSet(resourceSetId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getResourceSet(rsp))); + })); + } + /** + * Lists all resource set bindings with pagination support + * List all Bindings + * @param resourceSetId `id` of a resource set + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + */ + listBindings(resourceSetId, after, _options) { + const requestContextPromise = this.requestFactory.listBindings(resourceSetId, after, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.listBindings(rsp))); + })); + } + /** + * Lists all members of a resource set binding with pagination support + * List all Members of a binding + * @param resourceSetId `id` of a resource set + * @param roleIdOrLabel `id` or `label` of the role + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + */ + listMembersOfBinding(resourceSetId, roleIdOrLabel, after, _options) { + const requestContextPromise = this.requestFactory.listMembersOfBinding(resourceSetId, roleIdOrLabel, after, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.listMembersOfBinding(rsp))); + })); + } + /** + * Lists all resources that make up the resource set + * List all Resources of a resource set + * @param resourceSetId `id` of a resource set + */ + listResourceSetResources(resourceSetId, _options) { + const requestContextPromise = this.requestFactory.listResourceSetResources(resourceSetId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.listResourceSetResources(rsp))); + })); + } + /** + * Lists all resource sets with pagination support + * List all Resource Sets + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + */ + listResourceSets(after, _options) { + const requestContextPromise = this.requestFactory.listResourceSets(after, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.listResourceSets(rsp))); + })); + } + /** + * Replaces a resource set by `resourceSetId` + * Replace a Resource Set + * @param resourceSetId `id` of a resource set + * @param instance + */ + replaceResourceSet(resourceSetId, instance, _options) { + const requestContextPromise = this.requestFactory.replaceResourceSet(resourceSetId, instance, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.replaceResourceSet(rsp))); + })); + } + /** + * Unassigns a member identified by `memberId` from a binding + * Unassign a Member from a binding + * @param resourceSetId `id` of a resource set + * @param roleIdOrLabel `id` or `label` of the role + * @param memberId `id` of a member + */ + unassignMemberFromBinding(resourceSetId, roleIdOrLabel, memberId, _options) { + const requestContextPromise = this.requestFactory.unassignMemberFromBinding(resourceSetId, roleIdOrLabel, memberId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.unassignMemberFromBinding(rsp))); + })); + } +} +exports.ObservableResourceSetApi = ObservableResourceSetApi; +const RiskEventApi_1 = require('../apis/RiskEventApi'); +class ObservableRiskEventApi { + constructor(configuration, requestFactory, responseProcessor) { + this.configuration = configuration; + this.requestFactory = requestFactory || new RiskEventApi_1.RiskEventApiRequestFactory(configuration); + this.responseProcessor = responseProcessor || new RiskEventApi_1.RiskEventApiResponseProcessor(); + } + /** + * Sends multiple IP risk events to Okta. This request is used by a third-party risk provider to send IP risk events to Okta. The third-party risk provider needs to be registered with Okta before they can send events to Okta. See [Risk Providers](/openapi/okta-management/management/tag/RiskProvider/). This API has a rate limit of 30 requests per minute. You can include multiple risk events (up to a maximum of 20 events) in a single payload to reduce the number of API calls. Prioritize sending high risk signals if you have a burst of signals to send that would exceed the maximum request limits. + * Send multiple Risk Events + * @param instance + */ + sendRiskEvents(instance, _options) { + const requestContextPromise = this.requestFactory.sendRiskEvents(instance, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.sendRiskEvents(rsp))); + })); + } +} +exports.ObservableRiskEventApi = ObservableRiskEventApi; +const RiskProviderApi_1 = require('../apis/RiskProviderApi'); +class ObservableRiskProviderApi { + constructor(configuration, requestFactory, responseProcessor) { + this.configuration = configuration; + this.requestFactory = requestFactory || new RiskProviderApi_1.RiskProviderApiRequestFactory(configuration); + this.responseProcessor = responseProcessor || new RiskProviderApi_1.RiskProviderApiResponseProcessor(); + } + /** + * Creates a Risk Provider object. A maximum of three Risk Provider objects can be created. + * Create a Risk Provider + * @param instance + */ + createRiskProvider(instance, _options) { + const requestContextPromise = this.requestFactory.createRiskProvider(instance, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.createRiskProvider(rsp))); + })); + } + /** + * Deletes a Risk Provider object by its ID + * Delete a Risk Provider + * @param riskProviderId `id` of the Risk Provider object + */ + deleteRiskProvider(riskProviderId, _options) { + const requestContextPromise = this.requestFactory.deleteRiskProvider(riskProviderId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deleteRiskProvider(rsp))); + })); + } + /** + * Retrieves a Risk Provider object by ID + * Retrieve a Risk Provider + * @param riskProviderId `id` of the Risk Provider object + */ + getRiskProvider(riskProviderId, _options) { + const requestContextPromise = this.requestFactory.getRiskProvider(riskProviderId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getRiskProvider(rsp))); + })); + } + /** + * Lists all Risk Provider objects + * List all Risk Providers + */ + listRiskProviders(_options) { + const requestContextPromise = this.requestFactory.listRiskProviders(_options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listRiskProviders(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Replaces the properties for a given Risk Provider object ID + * Replace a Risk Provider + * @param riskProviderId `id` of the Risk Provider object + * @param instance + */ + replaceRiskProvider(riskProviderId, instance, _options) { + const requestContextPromise = this.requestFactory.replaceRiskProvider(riskProviderId, instance, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.replaceRiskProvider(rsp))); + })); + } +} +exports.ObservableRiskProviderApi = ObservableRiskProviderApi; +const RoleApi_1 = require('../apis/RoleApi'); +class ObservableRoleApi { + constructor(configuration, requestFactory, responseProcessor) { + this.configuration = configuration; + this.requestFactory = requestFactory || new RoleApi_1.RoleApiRequestFactory(configuration); + this.responseProcessor = responseProcessor || new RoleApi_1.RoleApiResponseProcessor(); + } + /** + * Creates a new role + * Create a Role + * @param instance + */ + createRole(instance, _options) { + const requestContextPromise = this.requestFactory.createRole(instance, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.createRole(rsp))); + })); + } + /** + * Creates a permission specified by `permissionType` to the role + * Create a Permission + * @param roleIdOrLabel `id` or `label` of the role + * @param permissionType An okta permission type + */ + createRolePermission(roleIdOrLabel, permissionType, _options) { + const requestContextPromise = this.requestFactory.createRolePermission(roleIdOrLabel, permissionType, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.createRolePermission(rsp))); + })); + } + /** + * Deletes a role by `roleIdOrLabel` + * Delete a Role + * @param roleIdOrLabel `id` or `label` of the role + */ + deleteRole(roleIdOrLabel, _options) { + const requestContextPromise = this.requestFactory.deleteRole(roleIdOrLabel, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deleteRole(rsp))); + })); + } + /** + * Deletes a permission from a role by `permissionType` + * Delete a Permission + * @param roleIdOrLabel `id` or `label` of the role + * @param permissionType An okta permission type + */ + deleteRolePermission(roleIdOrLabel, permissionType, _options) { + const requestContextPromise = this.requestFactory.deleteRolePermission(roleIdOrLabel, permissionType, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deleteRolePermission(rsp))); + })); + } + /** + * Retrieves a role by `roleIdOrLabel` + * Retrieve a Role + * @param roleIdOrLabel `id` or `label` of the role + */ + getRole(roleIdOrLabel, _options) { + const requestContextPromise = this.requestFactory.getRole(roleIdOrLabel, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getRole(rsp))); + })); + } + /** + * Retrieves a permission by `permissionType` + * Retrieve a Permission + * @param roleIdOrLabel `id` or `label` of the role + * @param permissionType An okta permission type + */ + getRolePermission(roleIdOrLabel, permissionType, _options) { + const requestContextPromise = this.requestFactory.getRolePermission(roleIdOrLabel, permissionType, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getRolePermission(rsp))); + })); + } + /** + * Lists all permissions of the role by `roleIdOrLabel` + * List all Permissions + * @param roleIdOrLabel `id` or `label` of the role + */ + listRolePermissions(roleIdOrLabel, _options) { + const requestContextPromise = this.requestFactory.listRolePermissions(roleIdOrLabel, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.listRolePermissions(rsp))); + })); + } + /** + * Lists all roles with pagination support + * List all Roles + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + */ + listRoles(after, _options) { + const requestContextPromise = this.requestFactory.listRoles(after, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.listRoles(rsp))); + })); + } + /** + * Replaces a role by `roleIdOrLabel` + * Replace a Role + * @param roleIdOrLabel `id` or `label` of the role + * @param instance + */ + replaceRole(roleIdOrLabel, instance, _options) { + const requestContextPromise = this.requestFactory.replaceRole(roleIdOrLabel, instance, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.replaceRole(rsp))); + })); + } +} +exports.ObservableRoleApi = ObservableRoleApi; +const RoleAssignmentApi_1 = require('../apis/RoleAssignmentApi'); +class ObservableRoleAssignmentApi { + constructor(configuration, requestFactory, responseProcessor) { + this.configuration = configuration; + this.requestFactory = requestFactory || new RoleAssignmentApi_1.RoleAssignmentApiRequestFactory(configuration); + this.responseProcessor = responseProcessor || new RoleAssignmentApi_1.RoleAssignmentApiResponseProcessor(); + } + /** + * Assigns a role to a group + * Assign a Role to a Group + * @param groupId + * @param assignRoleRequest + * @param disableNotifications Setting this to `true` grants the group third-party admin status + */ + assignRoleToGroup(groupId, assignRoleRequest, disableNotifications, _options) { + const requestContextPromise = this.requestFactory.assignRoleToGroup(groupId, assignRoleRequest, disableNotifications, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.assignRoleToGroup(rsp))); + })); + } + /** + * Assigns a role to a user identified by `userId` + * Assign a Role to a User + * @param userId + * @param assignRoleRequest + * @param disableNotifications Setting this to `true` grants the user third-party admin status + */ + assignRoleToUser(userId, assignRoleRequest, disableNotifications, _options) { + const requestContextPromise = this.requestFactory.assignRoleToUser(userId, assignRoleRequest, disableNotifications, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.assignRoleToUser(rsp))); + })); + } + /** + * Retrieves a role identified by `roleId` assigned to group identified by `groupId` + * Retrieve a Role assigned to Group + * @param groupId + * @param roleId + */ + getGroupAssignedRole(groupId, roleId, _options) { + const requestContextPromise = this.requestFactory.getGroupAssignedRole(groupId, roleId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getGroupAssignedRole(rsp))); + })); + } + /** + * Retrieves a role identified by `roleId` assigned to a user identified by `userId` + * Retrieve a Role assigned to a User + * @param userId + * @param roleId + */ + getUserAssignedRole(userId, roleId, _options) { + const requestContextPromise = this.requestFactory.getUserAssignedRole(userId, roleId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getUserAssignedRole(rsp))); + })); + } + /** + * Lists all roles assigned to a user identified by `userId` + * List all Roles assigned to a User + * @param userId + * @param expand + */ + listAssignedRolesForUser(userId, expand, _options) { + const requestContextPromise = this.requestFactory.listAssignedRolesForUser(userId, expand, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listAssignedRolesForUser(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists all assigned roles of group identified by `groupId` + * List all Assigned Roles of Group + * @param groupId + * @param expand + */ + listGroupAssignedRoles(groupId, expand, _options) { + const requestContextPromise = this.requestFactory.listGroupAssignedRoles(groupId, expand, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listGroupAssignedRoles(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Unassigns a role identified by `roleId` assigned to group identified by `groupId` + * Unassign a Role from a Group + * @param groupId + * @param roleId + */ + unassignRoleFromGroup(groupId, roleId, _options) { + const requestContextPromise = this.requestFactory.unassignRoleFromGroup(groupId, roleId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.unassignRoleFromGroup(rsp))); + })); + } + /** + * Unassigns a role identified by `roleId` from a user identified by `userId` + * Unassign a Role from a User + * @param userId + * @param roleId + */ + unassignRoleFromUser(userId, roleId, _options) { + const requestContextPromise = this.requestFactory.unassignRoleFromUser(userId, roleId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.unassignRoleFromUser(rsp))); + })); + } +} +exports.ObservableRoleAssignmentApi = ObservableRoleAssignmentApi; +const RoleTargetApi_1 = require('../apis/RoleTargetApi'); +class ObservableRoleTargetApi { + constructor(configuration, requestFactory, responseProcessor) { + this.configuration = configuration; + this.requestFactory = requestFactory || new RoleTargetApi_1.RoleTargetApiRequestFactory(configuration); + this.responseProcessor = responseProcessor || new RoleTargetApi_1.RoleTargetApiResponseProcessor(); + } + /** + * Assigns all Apps as Target to Role + * Assign all Apps as Target to Role + * @param userId + * @param roleId + */ + assignAllAppsAsTargetToRoleForUser(userId, roleId, _options) { + const requestContextPromise = this.requestFactory.assignAllAppsAsTargetToRoleForUser(userId, roleId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.assignAllAppsAsTargetToRoleForUser(rsp))); + })); + } + /** + * Assigns App Instance Target to App Administrator Role given to a Group + * Assign an Application Instance Target to Application Administrator Role + * @param groupId + * @param roleId + * @param appName + * @param applicationId + */ + assignAppInstanceTargetToAppAdminRoleForGroup(groupId, roleId, appName, applicationId, _options) { + const requestContextPromise = this.requestFactory.assignAppInstanceTargetToAppAdminRoleForGroup(groupId, roleId, appName, applicationId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.assignAppInstanceTargetToAppAdminRoleForGroup(rsp))); + })); + } + /** + * Assigns anapplication instance target to appplication administrator role + * Assign an Application Instance Target to an Application Administrator Role + * @param userId + * @param roleId + * @param appName + * @param applicationId + */ + assignAppInstanceTargetToAppAdminRoleForUser(userId, roleId, appName, applicationId, _options) { + const requestContextPromise = this.requestFactory.assignAppInstanceTargetToAppAdminRoleForUser(userId, roleId, appName, applicationId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.assignAppInstanceTargetToAppAdminRoleForUser(rsp))); + })); + } + /** + * Assigns an application target to administrator role + * Assign an Application Target to Administrator Role + * @param groupId + * @param roleId + * @param appName + */ + assignAppTargetToAdminRoleForGroup(groupId, roleId, appName, _options) { + const requestContextPromise = this.requestFactory.assignAppTargetToAdminRoleForGroup(groupId, roleId, appName, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.assignAppTargetToAdminRoleForGroup(rsp))); + })); + } + /** + * Assigns an application target to administrator role + * Assign an Application Target to Administrator Role + * @param userId + * @param roleId + * @param appName + */ + assignAppTargetToAdminRoleForUser(userId, roleId, appName, _options) { + const requestContextPromise = this.requestFactory.assignAppTargetToAdminRoleForUser(userId, roleId, appName, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.assignAppTargetToAdminRoleForUser(rsp))); + })); + } + /** + * Assigns a group target to a group role + * Assign a Group Target to a Group Role + * @param groupId + * @param roleId + * @param targetGroupId + */ + assignGroupTargetToGroupAdminRole(groupId, roleId, targetGroupId, _options) { + const requestContextPromise = this.requestFactory.assignGroupTargetToGroupAdminRole(groupId, roleId, targetGroupId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.assignGroupTargetToGroupAdminRole(rsp))); + })); + } + /** + * Assigns a Group Target to Role + * Assign a Group Target to Role + * @param userId + * @param roleId + * @param groupId + */ + assignGroupTargetToUserRole(userId, roleId, groupId, _options) { + const requestContextPromise = this.requestFactory.assignGroupTargetToUserRole(userId, roleId, groupId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.assignGroupTargetToUserRole(rsp))); + })); + } + /** + * Lists all App targets for an `APP_ADMIN` Role assigned to a Group. This methods return list may include full Applications or Instances. The response for an instance will have an `ID` value, while Application will not have an ID. + * List all Application Targets for an Application Administrator Role + * @param groupId + * @param roleId + * @param after + * @param limit + */ + listApplicationTargetsForApplicationAdministratorRoleForGroup(groupId, roleId, after, limit, _options) { + const requestContextPromise = this.requestFactory.listApplicationTargetsForApplicationAdministratorRoleForGroup(groupId, roleId, after, limit, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listApplicationTargetsForApplicationAdministratorRoleForGroup(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists all App targets for an `APP_ADMIN` Role assigned to a User. This methods return list may include full Applications or Instances. The response for an instance will have an `ID` value, while Application will not have an ID. + * List all Application Targets for Application Administrator Role + * @param userId + * @param roleId + * @param after + * @param limit + */ + listApplicationTargetsForApplicationAdministratorRoleForUser(userId, roleId, after, limit, _options) { + const requestContextPromise = this.requestFactory.listApplicationTargetsForApplicationAdministratorRoleForUser(userId, roleId, after, limit, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listApplicationTargetsForApplicationAdministratorRoleForUser(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists all group targets for a group role + * List all Group Targets for a Group Role + * @param groupId + * @param roleId + * @param after + * @param limit + */ + listGroupTargetsForGroupRole(groupId, roleId, after, limit, _options) { + const requestContextPromise = this.requestFactory.listGroupTargetsForGroupRole(groupId, roleId, after, limit, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listGroupTargetsForGroupRole(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists all group targets for role + * List all Group Targets for Role + * @param userId + * @param roleId + * @param after + * @param limit + */ + listGroupTargetsForRole(userId, roleId, after, limit, _options) { + const requestContextPromise = this.requestFactory.listGroupTargetsForRole(userId, roleId, after, limit, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listGroupTargetsForRole(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Unassigns an application instance target from an application administrator role + * Unassign an Application Instance Target from an Application Administrator Role + * @param userId + * @param roleId + * @param appName + * @param applicationId + */ + unassignAppInstanceTargetFromAdminRoleForUser(userId, roleId, appName, applicationId, _options) { + const requestContextPromise = this.requestFactory.unassignAppInstanceTargetFromAdminRoleForUser(userId, roleId, appName, applicationId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.unassignAppInstanceTargetFromAdminRoleForUser(rsp))); + })); + } + /** + * Unassigns an application instance target from application administrator role + * Unassign an Application Instance Target from an Application Administrator Role + * @param groupId + * @param roleId + * @param appName + * @param applicationId + */ + unassignAppInstanceTargetToAppAdminRoleForGroup(groupId, roleId, appName, applicationId, _options) { + const requestContextPromise = this.requestFactory.unassignAppInstanceTargetToAppAdminRoleForGroup(groupId, roleId, appName, applicationId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.unassignAppInstanceTargetToAppAdminRoleForGroup(rsp))); + })); + } + /** + * Unassigns an application target from application administrator role + * Unassign an Application Target from an Application Administrator Role + * @param userId + * @param roleId + * @param appName + */ + unassignAppTargetFromAppAdminRoleForUser(userId, roleId, appName, _options) { + const requestContextPromise = this.requestFactory.unassignAppTargetFromAppAdminRoleForUser(userId, roleId, appName, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.unassignAppTargetFromAppAdminRoleForUser(rsp))); + })); + } + /** + * Unassigns an application target from application administrator role + * Unassign an Application Target from Application Administrator Role + * @param groupId + * @param roleId + * @param appName + */ + unassignAppTargetToAdminRoleForGroup(groupId, roleId, appName, _options) { + const requestContextPromise = this.requestFactory.unassignAppTargetToAdminRoleForGroup(groupId, roleId, appName, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.unassignAppTargetToAdminRoleForGroup(rsp))); + })); + } + /** + * Unassigns a group target from a group role + * Unassign a Group Target from a Group Role + * @param groupId + * @param roleId + * @param targetGroupId + */ + unassignGroupTargetFromGroupAdminRole(groupId, roleId, targetGroupId, _options) { + const requestContextPromise = this.requestFactory.unassignGroupTargetFromGroupAdminRole(groupId, roleId, targetGroupId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.unassignGroupTargetFromGroupAdminRole(rsp))); + })); + } + /** + * Unassigns a Group Target from Role + * Unassign a Group Target from Role + * @param userId + * @param roleId + * @param groupId + */ + unassignGroupTargetFromUserAdminRole(userId, roleId, groupId, _options) { + const requestContextPromise = this.requestFactory.unassignGroupTargetFromUserAdminRole(userId, roleId, groupId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.unassignGroupTargetFromUserAdminRole(rsp))); + })); + } +} +exports.ObservableRoleTargetApi = ObservableRoleTargetApi; +const SchemaApi_1 = require('../apis/SchemaApi'); +class ObservableSchemaApi { + constructor(configuration, requestFactory, responseProcessor) { + this.configuration = configuration; + this.requestFactory = requestFactory || new SchemaApi_1.SchemaApiRequestFactory(configuration); + this.responseProcessor = responseProcessor || new SchemaApi_1.SchemaApiResponseProcessor(); + } + /** + * Retrieves the UI schema for an Application given `appName`, `section` and `operation` + * Retrieve the UI schema for a section + * @param appName + * @param section + * @param operation + */ + getAppUISchema(appName, section, operation, _options) { + const requestContextPromise = this.requestFactory.getAppUISchema(appName, section, operation, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getAppUISchema(rsp))); + })); + } + /** + * Retrieves the links for UI schemas for an Application given `appName` + * Retrieve the links for UI schemas for an Application + * @param appName + */ + getAppUISchemaLinks(appName, _options) { + const requestContextPromise = this.requestFactory.getAppUISchemaLinks(appName, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getAppUISchemaLinks(rsp))); + })); + } + /** + * Retrieves the Schema for an App User + * Retrieve the default Application User Schema for an Application + * @param appInstanceId + */ + getApplicationUserSchema(appInstanceId, _options) { + const requestContextPromise = this.requestFactory.getApplicationUserSchema(appInstanceId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getApplicationUserSchema(rsp))); + })); + } + /** + * Retrieves the group schema + * Retrieve the default Group Schema + */ + getGroupSchema(_options) { + const requestContextPromise = this.requestFactory.getGroupSchema(_options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getGroupSchema(rsp))); + })); + } + /** + * Retrieves the schema for a Log Stream type. The `logStreamType` element in the URL specifies the Log Stream type, which is either `aws_eventbridge` or `splunk_cloud_logstreaming`. Use the `aws_eventbridge` literal to retrieve the AWS EventBridge type schema, and use the `splunk_cloud_logstreaming` literal retrieve the Splunk Cloud type schema. + * Retrieve the Log Stream Schema for the schema type + * @param logStreamType + */ + getLogStreamSchema(logStreamType, _options) { + const requestContextPromise = this.requestFactory.getLogStreamSchema(logStreamType, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getLogStreamSchema(rsp))); + })); + } + /** + * Retrieves the schema for a Schema Id + * Retrieve a User Schema + * @param schemaId + */ + getUserSchema(schemaId, _options) { + const requestContextPromise = this.requestFactory.getUserSchema(schemaId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getUserSchema(rsp))); + })); + } + /** + * Lists the schema for all log stream types visible for this org + * List the Log Stream Schemas + */ + listLogStreamSchemas(_options) { + const requestContextPromise = this.requestFactory.listLogStreamSchemas(_options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listLogStreamSchemas(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Partially updates on the User Profile properties of the Application User Schema + * Update the default Application User Schema for an Application + * @param appInstanceId + * @param body + */ + updateApplicationUserProfile(appInstanceId, body, _options) { + const requestContextPromise = this.requestFactory.updateApplicationUserProfile(appInstanceId, body, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.updateApplicationUserProfile(rsp))); + })); + } + /** + * Updates the default group schema. This updates, adds, or removes one or more custom Group Profile properties in the schema. + * Update the default Group Schema + * @param GroupSchema + */ + updateGroupSchema(GroupSchema, _options) { + const requestContextPromise = this.requestFactory.updateGroupSchema(GroupSchema, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.updateGroupSchema(rsp))); + })); + } + /** + * Partially updates on the User Profile properties of the user schema + * Update a User Schema + * @param schemaId + * @param userSchema + */ + updateUserProfile(schemaId, userSchema, _options) { + const requestContextPromise = this.requestFactory.updateUserProfile(schemaId, userSchema, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.updateUserProfile(rsp))); + })); + } +} +exports.ObservableSchemaApi = ObservableSchemaApi; +const SessionApi_1 = require('../apis/SessionApi'); +class ObservableSessionApi { + constructor(configuration, requestFactory, responseProcessor) { + this.configuration = configuration; + this.requestFactory = requestFactory || new SessionApi_1.SessionApiRequestFactory(configuration); + this.responseProcessor = responseProcessor || new SessionApi_1.SessionApiResponseProcessor(); + } + /** + * Creates a new Session for a user with a valid session token. Use this API if, for example, you want to set the session cookie yourself instead of allowing Okta to set it, or want to hold the session ID to delete a session through the API instead of visiting the logout URL. + * Create a Session with session token + * @param createSessionRequest + */ + createSession(createSessionRequest, _options) { + const requestContextPromise = this.requestFactory.createSession(createSessionRequest, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.createSession(rsp))); + })); + } + /** + * Retrieves information about the Session specified by the given session ID + * Retrieve a Session + * @param sessionId `id` of a valid Session + */ + getSession(sessionId, _options) { + const requestContextPromise = this.requestFactory.getSession(sessionId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getSession(rsp))); + })); + } + /** + * Refreshes an existing Session using the `id` for that Session. A successful response contains the refreshed Session with an updated `expiresAt` timestamp. + * Refresh a Session + * @param sessionId `id` of a valid Session + */ + refreshSession(sessionId, _options) { + const requestContextPromise = this.requestFactory.refreshSession(sessionId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.refreshSession(rsp))); + })); + } + /** + * Revokes the specified Session + * Revoke a Session + * @param sessionId `id` of a valid Session + */ + revokeSession(sessionId, _options) { + const requestContextPromise = this.requestFactory.revokeSession(sessionId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.revokeSession(rsp))); + })); + } +} +exports.ObservableSessionApi = ObservableSessionApi; +const SubscriptionApi_1 = require('../apis/SubscriptionApi'); +class ObservableSubscriptionApi { + constructor(configuration, requestFactory, responseProcessor) { + this.configuration = configuration; + this.requestFactory = requestFactory || new SubscriptionApi_1.SubscriptionApiRequestFactory(configuration); + this.responseProcessor = responseProcessor || new SubscriptionApi_1.SubscriptionApiResponseProcessor(); + } + /** + * Lists all subscriptions of a Role identified by `roleType` or of a Custom Role identified by `roleId` + * List all Subscriptions of a Custom Role + * @param roleTypeOrRoleId + */ + listRoleSubscriptions(roleTypeOrRoleId, _options) { + const requestContextPromise = this.requestFactory.listRoleSubscriptions(roleTypeOrRoleId, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listRoleSubscriptions(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists all subscriptions with a specific notification type of a Role identified by `roleType` or of a Custom Role identified by `roleId` + * List all Subscriptions of a Custom Role with a specific notification type + * @param roleTypeOrRoleId + * @param notificationType + */ + listRoleSubscriptionsByNotificationType(roleTypeOrRoleId, notificationType, _options) { + const requestContextPromise = this.requestFactory.listRoleSubscriptionsByNotificationType(roleTypeOrRoleId, notificationType, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.listRoleSubscriptionsByNotificationType(rsp))); + })); + } + /** + * Lists all subscriptions of a user. Only lists subscriptions for current user. An AccessDeniedException message is sent if requests are made from other users. + * List all Subscriptions + * @param userId + */ + listUserSubscriptions(userId, _options) { + const requestContextPromise = this.requestFactory.listUserSubscriptions(userId, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listUserSubscriptions(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists all the subscriptions of a User with a specific notification type. Only gets subscriptions for current user. An AccessDeniedException message is sent if requests are made from other users. + * List all Subscriptions by type + * @param userId + * @param notificationType + */ + listUserSubscriptionsByNotificationType(userId, notificationType, _options) { + const requestContextPromise = this.requestFactory.listUserSubscriptionsByNotificationType(userId, notificationType, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.listUserSubscriptionsByNotificationType(rsp))); + })); + } + /** + * Subscribes a Role identified by `roleType` or of a Custom Role identified by `roleId` to a specific notification type. When you change the subscription status of a Role or Custom Role, it overrides the subscription of any individual user of that Role or Custom Role. + * Subscribe a Custom Role to a specific notification type + * @param roleTypeOrRoleId + * @param notificationType + */ + subscribeRoleSubscriptionByNotificationType(roleTypeOrRoleId, notificationType, _options) { + const requestContextPromise = this.requestFactory.subscribeRoleSubscriptionByNotificationType(roleTypeOrRoleId, notificationType, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.subscribeRoleSubscriptionByNotificationType(rsp))); + })); + } + /** + * Subscribes a User to a specific notification type. Only the current User can subscribe to a specific notification type. An AccessDeniedException message is sent if requests are made from other users. + * Subscribe to a specific notification type + * @param userId + * @param notificationType + */ + subscribeUserSubscriptionByNotificationType(userId, notificationType, _options) { + const requestContextPromise = this.requestFactory.subscribeUserSubscriptionByNotificationType(userId, notificationType, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.subscribeUserSubscriptionByNotificationType(rsp))); + })); + } + /** + * Unsubscribes a Role identified by `roleType` or of a Custom Role identified by `roleId` from a specific notification type. When you change the subscription status of a Role or Custom Role, it overrides the subscription of any individual user of that Role or Custom Role. + * Unsubscribe a Custom Role from a specific notification type + * @param roleTypeOrRoleId + * @param notificationType + */ + unsubscribeRoleSubscriptionByNotificationType(roleTypeOrRoleId, notificationType, _options) { + const requestContextPromise = this.requestFactory.unsubscribeRoleSubscriptionByNotificationType(roleTypeOrRoleId, notificationType, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.unsubscribeRoleSubscriptionByNotificationType(rsp))); + })); + } + /** + * Unsubscribes a User from a specific notification type. Only the current User can unsubscribe from a specific notification type. An AccessDeniedException message is sent if requests are made from other users. + * Unsubscribe from a specific notification type + * @param userId + * @param notificationType + */ + unsubscribeUserSubscriptionByNotificationType(userId, notificationType, _options) { + const requestContextPromise = this.requestFactory.unsubscribeUserSubscriptionByNotificationType(userId, notificationType, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.unsubscribeUserSubscriptionByNotificationType(rsp))); + })); + } +} +exports.ObservableSubscriptionApi = ObservableSubscriptionApi; +const SystemLogApi_1 = require('../apis/SystemLogApi'); +class ObservableSystemLogApi { + constructor(configuration, requestFactory, responseProcessor) { + this.configuration = configuration; + this.requestFactory = requestFactory || new SystemLogApi_1.SystemLogApiRequestFactory(configuration); + this.responseProcessor = responseProcessor || new SystemLogApi_1.SystemLogApiResponseProcessor(); + } + /** + * Lists all system log events. The Okta System Log API provides read access to your organization’s system log. This API provides more functionality than the Events API + * List all System Log Events + * @param since + * @param until + * @param filter + * @param q + * @param limit + * @param sortOrder + * @param after + */ + listLogEvents(since, until, filter, q, limit, sortOrder, after, _options) { + const requestContextPromise = this.requestFactory.listLogEvents(since, until, filter, q, limit, sortOrder, after, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listLogEvents(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } +} +exports.ObservableSystemLogApi = ObservableSystemLogApi; +const TemplateApi_1 = require('../apis/TemplateApi'); +class ObservableTemplateApi { + constructor(configuration, requestFactory, responseProcessor) { + this.configuration = configuration; + this.requestFactory = requestFactory || new TemplateApi_1.TemplateApiRequestFactory(configuration); + this.responseProcessor = responseProcessor || new TemplateApi_1.TemplateApiResponseProcessor(); + } + /** + * Creates a new custom SMS template + * Create an SMS Template + * @param smsTemplate + */ + createSmsTemplate(smsTemplate, _options) { + const requestContextPromise = this.requestFactory.createSmsTemplate(smsTemplate, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.createSmsTemplate(rsp))); + })); + } + /** + * Deletes an SMS template + * Delete an SMS Template + * @param templateId + */ + deleteSmsTemplate(templateId, _options) { + const requestContextPromise = this.requestFactory.deleteSmsTemplate(templateId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deleteSmsTemplate(rsp))); + })); + } + /** + * Retrieves a specific template by `id` + * Retrieve an SMS Template + * @param templateId + */ + getSmsTemplate(templateId, _options) { + const requestContextPromise = this.requestFactory.getSmsTemplate(templateId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getSmsTemplate(rsp))); + })); + } + /** + * Lists all custom SMS templates. A subset of templates can be returned that match a template type. + * List all SMS Templates + * @param templateType + */ + listSmsTemplates(templateType, _options) { + const requestContextPromise = this.requestFactory.listSmsTemplates(templateType, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listSmsTemplates(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Replaces the SMS template + * Replace an SMS Template + * @param templateId + * @param smsTemplate + */ + replaceSmsTemplate(templateId, smsTemplate, _options) { + const requestContextPromise = this.requestFactory.replaceSmsTemplate(templateId, smsTemplate, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.replaceSmsTemplate(rsp))); + })); + } + /** + * Updates an SMS template + * Update an SMS Template + * @param templateId + * @param smsTemplate + */ + updateSmsTemplate(templateId, smsTemplate, _options) { + const requestContextPromise = this.requestFactory.updateSmsTemplate(templateId, smsTemplate, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.updateSmsTemplate(rsp))); + })); + } +} +exports.ObservableTemplateApi = ObservableTemplateApi; +const ThreatInsightApi_1 = require('../apis/ThreatInsightApi'); +class ObservableThreatInsightApi { + constructor(configuration, requestFactory, responseProcessor) { + this.configuration = configuration; + this.requestFactory = requestFactory || new ThreatInsightApi_1.ThreatInsightApiRequestFactory(configuration); + this.responseProcessor = responseProcessor || new ThreatInsightApi_1.ThreatInsightApiResponseProcessor(); + } + /** + * Retrieves current ThreatInsight configuration + * Retrieve the ThreatInsight Configuration + */ + getCurrentConfiguration(_options) { + const requestContextPromise = this.requestFactory.getCurrentConfiguration(_options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getCurrentConfiguration(rsp))); + })); + } + /** + * Updates ThreatInsight configuration + * Update the ThreatInsight Configuration + * @param threatInsightConfiguration + */ + updateConfiguration(threatInsightConfiguration, _options) { + const requestContextPromise = this.requestFactory.updateConfiguration(threatInsightConfiguration, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.updateConfiguration(rsp))); + })); + } +} +exports.ObservableThreatInsightApi = ObservableThreatInsightApi; +const TrustedOriginApi_1 = require('../apis/TrustedOriginApi'); +class ObservableTrustedOriginApi { + constructor(configuration, requestFactory, responseProcessor) { + this.configuration = configuration; + this.requestFactory = requestFactory || new TrustedOriginApi_1.TrustedOriginApiRequestFactory(configuration); + this.responseProcessor = responseProcessor || new TrustedOriginApi_1.TrustedOriginApiResponseProcessor(); + } + /** + * Activates a trusted origin + * Activate a Trusted Origin + * @param trustedOriginId + */ + activateTrustedOrigin(trustedOriginId, _options) { + const requestContextPromise = this.requestFactory.activateTrustedOrigin(trustedOriginId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.activateTrustedOrigin(rsp))); + })); + } + /** + * Creates a trusted origin + * Create a Trusted Origin + * @param trustedOrigin + */ + createTrustedOrigin(trustedOrigin, _options) { + const requestContextPromise = this.requestFactory.createTrustedOrigin(trustedOrigin, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.createTrustedOrigin(rsp))); + })); + } + /** + * Deactivates a trusted origin + * Deactivate a Trusted Origin + * @param trustedOriginId + */ + deactivateTrustedOrigin(trustedOriginId, _options) { + const requestContextPromise = this.requestFactory.deactivateTrustedOrigin(trustedOriginId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deactivateTrustedOrigin(rsp))); + })); + } + /** + * Deletes a trusted origin + * Delete a Trusted Origin + * @param trustedOriginId + */ + deleteTrustedOrigin(trustedOriginId, _options) { + const requestContextPromise = this.requestFactory.deleteTrustedOrigin(trustedOriginId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deleteTrustedOrigin(rsp))); + })); + } + /** + * Retrieves a trusted origin + * Retrieve a Trusted Origin + * @param trustedOriginId + */ + getTrustedOrigin(trustedOriginId, _options) { + const requestContextPromise = this.requestFactory.getTrustedOrigin(trustedOriginId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getTrustedOrigin(rsp))); + })); + } + /** + * Lists all trusted origins + * List all Trusted Origins + * @param q + * @param filter + * @param after + * @param limit + */ + listTrustedOrigins(q, filter, after, limit, _options) { + const requestContextPromise = this.requestFactory.listTrustedOrigins(q, filter, after, limit, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listTrustedOrigins(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Replaces a trusted origin + * Replace a Trusted Origin + * @param trustedOriginId + * @param trustedOrigin + */ + replaceTrustedOrigin(trustedOriginId, trustedOrigin, _options) { + const requestContextPromise = this.requestFactory.replaceTrustedOrigin(trustedOriginId, trustedOrigin, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.replaceTrustedOrigin(rsp))); + })); + } +} +exports.ObservableTrustedOriginApi = ObservableTrustedOriginApi; +const UserApi_1 = require('../apis/UserApi'); +class ObservableUserApi { + constructor(configuration, requestFactory, responseProcessor) { + this.configuration = configuration; + this.requestFactory = requestFactory || new UserApi_1.UserApiRequestFactory(configuration); + this.responseProcessor = responseProcessor || new UserApi_1.UserApiResponseProcessor(); + } + /** + * Activates a user. This operation can only be performed on users with a `STAGED` status. Activation of a user is an asynchronous operation. The user will have the `transitioningToStatus` property with a value of `ACTIVE` during activation to indicate that the user hasn't completed the asynchronous operation. The user will have a status of `ACTIVE` when the activation process is complete. > **Legal Disclaimer**
After a user is added to the Okta directory, they receive an activation email. As part of signing up for this service, you agreed not to use Okta's service/product to spam and/or send unsolicited messages. Please refrain from adding unrelated accounts to the directory as Okta is not responsible for, and disclaims any and all liability associated with, the activation email's content. You, and you alone, bear responsibility for the emails sent to any recipients. + * Activate a User + * @param userId + * @param sendEmail Sends an activation email to the user if true + */ + activateUser(userId, sendEmail, _options) { + const requestContextPromise = this.requestFactory.activateUser(userId, sendEmail, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.activateUser(rsp))); + })); + } + /** + * Changes a user's password by validating the user's current password. This operation can only be performed on users in `STAGED`, `ACTIVE`, `PASSWORD_EXPIRED`, or `RECOVERY` status that have a valid password credential + * Change Password + * @param userId + * @param changePasswordRequest + * @param strict + */ + changePassword(userId, changePasswordRequest, strict, _options) { + const requestContextPromise = this.requestFactory.changePassword(userId, changePasswordRequest, strict, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.changePassword(rsp))); + })); + } + /** + * Changes a user's recovery question & answer credential by validating the user's current password. This operation can only be performed on users in **STAGED**, **ACTIVE** or **RECOVERY** `status` that have a valid password credential + * Change Recovery Question + * @param userId + * @param userCredentials + */ + changeRecoveryQuestion(userId, userCredentials, _options) { + const requestContextPromise = this.requestFactory.changeRecoveryQuestion(userId, userCredentials, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.changeRecoveryQuestion(rsp))); + })); + } + /** + * Creates a new user in your Okta organization with or without credentials
> **Legal Disclaimer**
After a user is added to the Okta directory, they receive an activation email. As part of signing up for this service, you agreed not to use Okta's service/product to spam and/or send unsolicited messages. Please refrain from adding unrelated accounts to the directory as Okta is not responsible for, and disclaims any and all liability associated with, the activation email's content. You, and you alone, bear responsibility for the emails sent to any recipients. + * Create a User + * @param body + * @param activate Executes activation lifecycle operation when creating the user + * @param provider Indicates whether to create a user with a specified authentication provider + * @param nextLogin With activate=true, set nextLogin to \"changePassword\" to have the password be EXPIRED, so user must change it the next time they log in. + */ + createUser(body, activate, provider, nextLogin, _options) { + const requestContextPromise = this.requestFactory.createUser(body, activate, provider, nextLogin, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.createUser(rsp))); + })); + } + /** + * Deactivates a user. This operation can only be performed on users that do not have a `DEPROVISIONED` status. While the asynchronous operation (triggered by HTTP header `Prefer: respond-async`) is proceeding the user's `transitioningToStatus` property is `DEPROVISIONED`. The user's status is `DEPROVISIONED` when the deactivation process is complete. + * Deactivate a User + * @param userId + * @param sendEmail + */ + deactivateUser(userId, sendEmail, _options) { + const requestContextPromise = this.requestFactory.deactivateUser(userId, sendEmail, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deactivateUser(rsp))); + })); + } + /** + * Deletes linked objects for a user, relationshipName can be ONLY a primary relationship name + * Delete a Linked Object + * @param userId + * @param relationshipName + */ + deleteLinkedObjectForUser(userId, relationshipName, _options) { + const requestContextPromise = this.requestFactory.deleteLinkedObjectForUser(userId, relationshipName, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deleteLinkedObjectForUser(rsp))); + })); + } + /** + * Deletes a user permanently. This operation can only be performed on users that have a `DEPROVISIONED` status. **This action cannot be recovered!**. Calling this on an `ACTIVE` user will transition the user to `DEPROVISIONED`. + * Delete a User + * @param userId + * @param sendEmail + */ + deleteUser(userId, sendEmail, _options) { + const requestContextPromise = this.requestFactory.deleteUser(userId, sendEmail, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deleteUser(rsp))); + })); + } + /** + * Expires a user's password and transitions the user to the status of `PASSWORD_EXPIRED` so that the user is required to change their password at their next login + * Expire Password + * @param userId + */ + expirePassword(userId, _options) { + const requestContextPromise = this.requestFactory.expirePassword(userId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.expirePassword(rsp))); + })); + } + /** + * Expires a user's password and transitions the user to the status of `PASSWORD_EXPIRED` so that the user is required to change their password at their next login, and also sets the user's password to a temporary password returned in the response + * Expire Password and Set Temporary Password + * @param userId + * @param revokeSessions When set to `true` (and the session is a user session), all user sessions are revoked except the current session. + */ + expirePasswordAndGetTemporaryPassword(userId, revokeSessions, _options) { + const requestContextPromise = this.requestFactory.expirePasswordAndGetTemporaryPassword(userId, revokeSessions, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.expirePasswordAndGetTemporaryPassword(rsp))); + })); + } + /** + * Initiates the forgot password flow. Generates a one-time token (OTT) that can be used to reset a user's password. + * Initiate Forgot Password + * @param userId + * @param sendEmail + */ + forgotPassword(userId, sendEmail, _options) { + const requestContextPromise = this.requestFactory.forgotPassword(userId, sendEmail, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.forgotPassword(rsp))); + })); + } + /** + * Resets the user's password to the specified password if the provided answer to the recovery question is correct + * Reset Password with Recovery Question + * @param userId + * @param userCredentials + * @param sendEmail + */ + forgotPasswordSetNewPassword(userId, userCredentials, sendEmail, _options) { + const requestContextPromise = this.requestFactory.forgotPasswordSetNewPassword(userId, userCredentials, sendEmail, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.forgotPasswordSetNewPassword(rsp))); + })); + } + /** + * Generates a one-time token (OTT) that can be used to reset a user's password. The OTT link can be automatically emailed to the user or returned to the API caller and distributed using a custom flow. + * Generate a Reset Password Token + * @param userId + * @param sendEmail + * @param revokeSessions When set to `true` (and the session is a user session), all user sessions are revoked except the current session. + */ + generateResetPasswordToken(userId, sendEmail, revokeSessions, _options) { + const requestContextPromise = this.requestFactory.generateResetPasswordToken(userId, sendEmail, revokeSessions, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.generateResetPasswordToken(rsp))); + })); + } + /** + * Retrieves a refresh token issued for the specified User and Client + * Retrieve a Refresh Token for a Client + * @param userId + * @param clientId + * @param tokenId + * @param expand + * @param limit + * @param after + */ + getRefreshTokenForUserAndClient(userId, clientId, tokenId, expand, limit, after, _options) { + const requestContextPromise = this.requestFactory.getRefreshTokenForUserAndClient(userId, clientId, tokenId, expand, limit, after, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getRefreshTokenForUserAndClient(rsp))); + })); + } + /** + * Retrieves a user from your Okta organization + * Retrieve a User + * @param userId + * @param expand Specifies additional metadata to include in the response. Possible value: `blocks` + */ + getUser(userId, expand, _options) { + const requestContextPromise = this.requestFactory.getUser(userId, expand, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getUser(rsp))); + })); + } + /** + * Retrieves a grant for the specified user + * Retrieve a User Grant + * @param userId + * @param grantId + * @param expand + */ + getUserGrant(userId, grantId, expand, _options) { + const requestContextPromise = this.requestFactory.getUserGrant(userId, grantId, expand, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getUserGrant(rsp))); + })); + } + /** + * Lists all appLinks for all direct or indirect (via group membership) assigned applications + * List all Assigned Application Links + * @param userId + */ + listAppLinks(userId, _options) { + const requestContextPromise = this.requestFactory.listAppLinks(userId, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listAppLinks(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists all grants for a specified user and client + * List all Grants for a Client + * @param userId + * @param clientId + * @param expand + * @param after + * @param limit + */ + listGrantsForUserAndClient(userId, clientId, expand, after, limit, _options) { + const requestContextPromise = this.requestFactory.listGrantsForUserAndClient(userId, clientId, expand, after, limit, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listGrantsForUserAndClient(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists all linked objects for a user, relationshipName can be a primary or associated relationship name + * List all Linked Objects + * @param userId + * @param relationshipName + * @param after + * @param limit + */ + listLinkedObjectsForUser(userId, relationshipName, after, limit, _options) { + const requestContextPromise = this.requestFactory.listLinkedObjectsForUser(userId, relationshipName, after, limit, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listLinkedObjectsForUser(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists all refresh tokens issued for the specified User and Client + * List all Refresh Tokens for a Client + * @param userId + * @param clientId + * @param expand + * @param after + * @param limit + */ + listRefreshTokensForUserAndClient(userId, clientId, expand, after, limit, _options) { + const requestContextPromise = this.requestFactory.listRefreshTokensForUserAndClient(userId, clientId, expand, after, limit, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listRefreshTokensForUserAndClient(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists information about how the user is blocked from accessing their account + * List all User Blocks + * @param userId + */ + listUserBlocks(userId, _options) { + const requestContextPromise = this.requestFactory.listUserBlocks(userId, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listUserBlocks(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists all client resources for which the specified user has grants or tokens + * List all Clients + * @param userId + */ + listUserClients(userId, _options) { + const requestContextPromise = this.requestFactory.listUserClients(userId, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listUserClients(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists all grants for the specified user + * List all User Grants + * @param userId + * @param scopeId + * @param expand + * @param after + * @param limit + */ + listUserGrants(userId, scopeId, expand, after, limit, _options) { + const requestContextPromise = this.requestFactory.listUserGrants(userId, scopeId, expand, after, limit, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listUserGrants(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists all groups of which the user is a member + * List all Groups + * @param userId + */ + listUserGroups(userId, _options) { + const requestContextPromise = this.requestFactory.listUserGroups(userId, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listUserGroups(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists the IdPs associated with the user + * List all Identity Providers + * @param userId + */ + listUserIdentityProviders(userId, _options) { + const requestContextPromise = this.requestFactory.listUserIdentityProviders(userId, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listUserIdentityProviders(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists all users that do not have a status of 'DEPROVISIONED' (by default), up to the maximum (200 for most orgs), with pagination. A subset of users can be returned that match a supported filter expression or search criteria. + * List all Users + * @param q Finds a user that matches firstName, lastName, and email properties + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + * @param limit Specifies the number of results returned. Defaults to 10 if `q` is provided. + * @param filter Filters users with a supported expression for a subset of properties + * @param search Searches for users with a supported filtering expression for most properties. Okta recommends using this parameter for search for best performance. + * @param sortBy + * @param sortOrder + */ + listUsers(q, after, limit, filter, search, sortBy, sortOrder, _options) { + const requestContextPromise = this.requestFactory.listUsers(q, after, limit, filter, search, sortBy, sortOrder, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listUsers(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Reactivates a user. This operation can only be performed on users with a `PROVISIONED` status. This operation restarts the activation workflow if for some reason the user activation was not completed when using the activationToken from [Activate User](#activate-user). + * Reactivate a User + * @param userId + * @param sendEmail Sends an activation email to the user if true + */ + reactivateUser(userId, sendEmail, _options) { + const requestContextPromise = this.requestFactory.reactivateUser(userId, sendEmail, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.reactivateUser(rsp))); + })); + } + /** + * Replaces a user's profile and/or credentials using strict-update semantics + * Replace a User + * @param userId + * @param user + * @param strict + */ + replaceUser(userId, user, strict, _options) { + const requestContextPromise = this.requestFactory.replaceUser(userId, user, strict, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.replaceUser(rsp))); + })); + } + /** + * Resets all factors for the specified user. All MFA factor enrollments returned to the unenrolled state. The user's status remains ACTIVE. This link is present only if the user is currently enrolled in one or more MFA factors. + * Reset all Factors + * @param userId + */ + resetFactors(userId, _options) { + const requestContextPromise = this.requestFactory.resetFactors(userId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.resetFactors(rsp))); + })); + } + /** + * Revokes all grants for the specified user and client + * Revoke all Grants for a Client + * @param userId + * @param clientId + */ + revokeGrantsForUserAndClient(userId, clientId, _options) { + const requestContextPromise = this.requestFactory.revokeGrantsForUserAndClient(userId, clientId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.revokeGrantsForUserAndClient(rsp))); + })); + } + /** + * Revokes the specified refresh token + * Revoke a Token for a Client + * @param userId + * @param clientId + * @param tokenId + */ + revokeTokenForUserAndClient(userId, clientId, tokenId, _options) { + const requestContextPromise = this.requestFactory.revokeTokenForUserAndClient(userId, clientId, tokenId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.revokeTokenForUserAndClient(rsp))); + })); + } + /** + * Revokes all refresh tokens issued for the specified User and Client + * Revoke all Refresh Tokens for a Client + * @param userId + * @param clientId + */ + revokeTokensForUserAndClient(userId, clientId, _options) { + const requestContextPromise = this.requestFactory.revokeTokensForUserAndClient(userId, clientId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.revokeTokensForUserAndClient(rsp))); + })); + } + /** + * Revokes one grant for a specified user + * Revoke a User Grant + * @param userId + * @param grantId + */ + revokeUserGrant(userId, grantId, _options) { + const requestContextPromise = this.requestFactory.revokeUserGrant(userId, grantId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.revokeUserGrant(rsp))); + })); + } + /** + * Revokes all grants for a specified user + * Revoke all User Grants + * @param userId + */ + revokeUserGrants(userId, _options) { + const requestContextPromise = this.requestFactory.revokeUserGrants(userId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.revokeUserGrants(rsp))); + })); + } + /** + * Revokes all active identity provider sessions of the user. This forces the user to authenticate on the next operation. Optionally revokes OpenID Connect and OAuth refresh and access tokens issued to the user. + * Revoke all User Sessions + * @param userId + * @param oauthTokens Revoke issued OpenID Connect and OAuth refresh and access tokens + */ + revokeUserSessions(userId, oauthTokens, _options) { + const requestContextPromise = this.requestFactory.revokeUserSessions(userId, oauthTokens, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.revokeUserSessions(rsp))); + })); + } + /** + * Creates a linked object for two users + * Create a Linked Object for two User + * @param associatedUserId + * @param primaryRelationshipName + * @param primaryUserId + */ + setLinkedObjectForUser(associatedUserId, primaryRelationshipName, primaryUserId, _options) { + const requestContextPromise = this.requestFactory.setLinkedObjectForUser(associatedUserId, primaryRelationshipName, primaryUserId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.setLinkedObjectForUser(rsp))); + })); + } + /** + * Suspends a user. This operation can only be performed on users with an `ACTIVE` status. The user will have a status of `SUSPENDED` when the process is complete. + * Suspend a User + * @param userId + */ + suspendUser(userId, _options) { + const requestContextPromise = this.requestFactory.suspendUser(userId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.suspendUser(rsp))); + })); + } + /** + * Unlocks a user with a `LOCKED_OUT` status or unlocks a user with an `ACTIVE` status that is blocked from unknown devices. Unlocked users have an `ACTIVE` status and can sign in with their current password. + * Unlock a User + * @param userId + */ + unlockUser(userId, _options) { + const requestContextPromise = this.requestFactory.unlockUser(userId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.unlockUser(rsp))); + })); + } + /** + * Unsuspends a user and returns them to the `ACTIVE` state. This operation can only be performed on users that have a `SUSPENDED` status. + * Unsuspend a User + * @param userId + */ + unsuspendUser(userId, _options) { + const requestContextPromise = this.requestFactory.unsuspendUser(userId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.unsuspendUser(rsp))); + })); + } + /** + * Updates a user partially determined by the request parameters + * Update a User + * @param userId + * @param user + * @param strict + */ + updateUser(userId, user, strict, _options) { + const requestContextPromise = this.requestFactory.updateUser(userId, user, strict, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.updateUser(rsp))); + })); + } +} +exports.ObservableUserApi = ObservableUserApi; +const UserFactorApi_1 = require('../apis/UserFactorApi'); +class ObservableUserFactorApi { + constructor(configuration, requestFactory, responseProcessor) { + this.configuration = configuration; + this.requestFactory = requestFactory || new UserFactorApi_1.UserFactorApiRequestFactory(configuration); + this.responseProcessor = responseProcessor || new UserFactorApi_1.UserFactorApiResponseProcessor(); + } + /** + * Activates a factor. The `sms` and `token:software:totp` factor types require activation to complete the enrollment process. + * Activate a Factor + * @param userId + * @param factorId + * @param body + */ + activateFactor(userId, factorId, body, _options) { + const requestContextPromise = this.requestFactory.activateFactor(userId, factorId, body, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.activateFactor(rsp))); + })); + } + /** + * Enrolls a user with a supported factor + * Enroll a Factor + * @param userId + * @param body Factor + * @param updatePhone + * @param templateId id of SMS template (only for SMS factor) + * @param tokenLifetimeSeconds + * @param activate + */ + enrollFactor(userId, body, updatePhone, templateId, tokenLifetimeSeconds, activate, _options) { + const requestContextPromise = this.requestFactory.enrollFactor(userId, body, updatePhone, templateId, tokenLifetimeSeconds, activate, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.enrollFactor(rsp))); + })); + } + /** + * Retrieves a factor for the specified user + * Retrieve a Factor + * @param userId + * @param factorId + */ + getFactor(userId, factorId, _options) { + const requestContextPromise = this.requestFactory.getFactor(userId, factorId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getFactor(rsp))); + })); + } + /** + * Retrieves the factors verification transaction status + * Retrieve a Factor Transaction Status + * @param userId + * @param factorId + * @param transactionId + */ + getFactorTransactionStatus(userId, factorId, transactionId, _options) { + const requestContextPromise = this.requestFactory.getFactorTransactionStatus(userId, factorId, transactionId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getFactorTransactionStatus(rsp))); + })); + } + /** + * Lists all the enrolled factors for the specified user + * List all Factors + * @param userId + */ + listFactors(userId, _options) { + const requestContextPromise = this.requestFactory.listFactors(userId, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listFactors(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists all the supported factors that can be enrolled for the specified user + * List all Supported Factors + * @param userId + */ + listSupportedFactors(userId, _options) { + const requestContextPromise = this.requestFactory.listSupportedFactors(userId, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listSupportedFactors(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Lists all available security questions for a user's `question` factor + * List all Supported Security Questions + * @param userId + */ + listSupportedSecurityQuestions(userId, _options) { + const requestContextPromise = this.requestFactory.listSupportedSecurityQuestions(userId, _options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listSupportedSecurityQuestions(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Unenrolls an existing factor for the specified user, allowing the user to enroll a new factor + * Unenroll a Factor + * @param userId + * @param factorId + * @param removeEnrollmentRecovery + */ + unenrollFactor(userId, factorId, removeEnrollmentRecovery, _options) { + const requestContextPromise = this.requestFactory.unenrollFactor(userId, factorId, removeEnrollmentRecovery, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.unenrollFactor(rsp))); + })); + } + /** + * Verifies an OTP for a `token` or `token:hardware` factor + * Verify an MFA Factor + * @param userId + * @param factorId + * @param templateId + * @param tokenLifetimeSeconds + * @param X_Forwarded_For + * @param User_Agent + * @param Accept_Language + * @param body + */ + verifyFactor(userId, factorId, templateId, tokenLifetimeSeconds, X_Forwarded_For, User_Agent, Accept_Language, body, _options) { + const requestContextPromise = this.requestFactory.verifyFactor(userId, factorId, templateId, tokenLifetimeSeconds, X_Forwarded_For, User_Agent, Accept_Language, body, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.verifyFactor(rsp))); + })); + } +} +exports.ObservableUserFactorApi = ObservableUserFactorApi; +const UserTypeApi_1 = require('../apis/UserTypeApi'); +class ObservableUserTypeApi { + constructor(configuration, requestFactory, responseProcessor) { + this.configuration = configuration; + this.requestFactory = requestFactory || new UserTypeApi_1.UserTypeApiRequestFactory(configuration); + this.responseProcessor = responseProcessor || new UserTypeApi_1.UserTypeApiResponseProcessor(); + } + /** + * Creates a new User Type. A default User Type is automatically created along with your org, and you may add another 9 User Types for a maximum of 10. + * Create a User Type + * @param userType + */ + createUserType(userType, _options) { + const requestContextPromise = this.requestFactory.createUserType(userType, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.createUserType(rsp))); + })); + } + /** + * Deletes a User Type permanently. This operation is not permitted for the default type, nor for any User Type that has existing users + * Delete a User Type + * @param typeId + */ + deleteUserType(typeId, _options) { + const requestContextPromise = this.requestFactory.deleteUserType(typeId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.deleteUserType(rsp))); + })); + } + /** + * Retrieves a User Type by ID. The special identifier `default` may be used to fetch the default User Type. + * Retrieve a User Type + * @param typeId + */ + getUserType(typeId, _options) { + const requestContextPromise = this.requestFactory.getUserType(typeId, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.getUserType(rsp))); + })); + } + /** + * Lists all User Types in your org + * List all User Types + */ + listUserTypes(_options) { + const requestContextPromise = this.requestFactory.listUserTypes(_options); + const modelFactory = { + parseResponse: (rsp) => this.responseProcessor.listUserTypes(rsp), + }; + return (0, rxjsStub_1.from)(requestContextPromise).pipe((0, rxjsStub_2.mergeMap)((ctx) => { + return (0, rxjsStub_1.from)(Promise.resolve(new collection_1.Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx))); + })); + } + /** + * Replaces an existing user type + * Replace a User Type + * @param typeId + * @param userType + */ + replaceUserType(typeId, userType, _options) { + const requestContextPromise = this.requestFactory.replaceUserType(typeId, userType, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.replaceUserType(rsp))); + })); + } + /** + * Updates an existing User Type + * Update a User Type + * @param typeId + * @param userType + */ + updateUserType(typeId, userType, _options) { + const requestContextPromise = this.requestFactory.updateUserType(typeId, userType, _options); + // build promise chain + let middlewarePreObservable = (0, rxjsStub_1.from)(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe((0, rxjsStub_2.mergeMap)((ctx) => this.configuration.httpApi.send(ctx))). + pipe((0, rxjsStub_2.mergeMap)((response) => { + let middlewarePostObservable = (0, rxjsStub_1.of)(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe((0, rxjsStub_2.mergeMap)((rsp) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe((0, rxjsStub_2.map)((rsp) => this.responseProcessor.updateUserType(rsp))); + })); + } +} +exports.ObservableUserTypeApi = ObservableUserTypeApi; diff --git a/src/generated/types/PromiseAPI.js b/src/generated/types/PromiseAPI.js new file mode 100644 index 000000000..fd37e3cfe --- /dev/null +++ b/src/generated/types/PromiseAPI.js @@ -0,0 +1,5139 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +'use strict'; +Object.defineProperty(exports, '__esModule', { value: true }); +exports.PromiseUserTypeApi = exports.PromiseUserFactorApi = exports.PromiseUserApi = exports.PromiseTrustedOriginApi = exports.PromiseThreatInsightApi = exports.PromiseTemplateApi = exports.PromiseSystemLogApi = exports.PromiseSubscriptionApi = exports.PromiseSessionApi = exports.PromiseSchemaApi = exports.PromiseRoleTargetApi = exports.PromiseRoleAssignmentApi = exports.PromiseRoleApi = exports.PromiseRiskProviderApi = exports.PromiseRiskEventApi = exports.PromiseResourceSetApi = exports.PromiseRateLimitSettingsApi = exports.PromisePushProviderApi = exports.PromiseProfileMappingApi = exports.PromisePrincipalRateLimitApi = exports.PromisePolicyApi = exports.PromiseOrgSettingApi = exports.PromiseNetworkZoneApi = exports.PromiseLogStreamApi = exports.PromiseLinkedObjectApi = exports.PromiseInlineHookApi = exports.PromiseIdentitySourceApi = exports.PromiseIdentityProviderApi = exports.PromiseHookKeyApi = exports.PromiseGroupApi = exports.PromiseFeatureApi = exports.PromiseEventHookApi = exports.PromiseEmailDomainApi = exports.PromiseDeviceAssuranceApi = exports.PromiseDeviceApi = exports.PromiseCustomizationApi = exports.PromiseCustomDomainApi = exports.PromiseCAPTCHAApi = exports.PromiseBehaviorApi = exports.PromiseAuthorizationServerApi = exports.PromiseAuthenticatorApi = exports.PromiseAttackProtectionApi = exports.PromiseApplicationApi = exports.PromiseApiTokenApi = exports.PromiseAgentPoolsApi = void 0; +const ObservableAPI_1 = require('./ObservableAPI'); +class PromiseAgentPoolsApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_1.ObservableAgentPoolsApi(configuration, requestFactory, responseProcessor); + } + /** + * Activates scheduled Agent pool update + * Activate an Agent Pool update + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + */ + activateAgentPoolsUpdate(poolId, updateId, _options) { + const result = this.api.activateAgentPoolsUpdate(poolId, updateId, _options); + return result.toPromise(); + } + /** + * Creates an Agent pool update \\n For user flow 2 manual update, starts the update immediately. \\n For user flow 3, schedules the update based on the configured update window and delay. + * Create an Agent Pool update + * @param poolId Id of the agent pool for which the settings will apply + * @param AgentPoolUpdate + */ + createAgentPoolsUpdate(poolId, AgentPoolUpdate, _options) { + const result = this.api.createAgentPoolsUpdate(poolId, AgentPoolUpdate, _options); + return result.toPromise(); + } + /** + * Deactivates scheduled Agent pool update + * Deactivate an Agent Pool update + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + */ + deactivateAgentPoolsUpdate(poolId, updateId, _options) { + const result = this.api.deactivateAgentPoolsUpdate(poolId, updateId, _options); + return result.toPromise(); + } + /** + * Deletes Agent pool update + * Delete an Agent Pool update + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + */ + deleteAgentPoolsUpdate(poolId, updateId, _options) { + const result = this.api.deleteAgentPoolsUpdate(poolId, updateId, _options); + return result.toPromise(); + } + /** + * Retrieves Agent pool update from updateId + * Retrieve an Agent Pool update by id + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + */ + getAgentPoolsUpdateInstance(poolId, updateId, _options) { + const result = this.api.getAgentPoolsUpdateInstance(poolId, updateId, _options); + return result.toPromise(); + } + /** + * Retrieves the current state of the agent pool update instance settings + * Retrieve an Agent Pool update's settings + * @param poolId Id of the agent pool for which the settings will apply + */ + getAgentPoolsUpdateSettings(poolId, _options) { + const result = this.api.getAgentPoolsUpdateSettings(poolId, _options); + return result.toPromise(); + } + /** + * Lists all agent pools with pagination support + * List all Agent Pools + * @param limitPerPoolType Maximum number of AgentPools being returned + * @param poolType Agent type to search for + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + */ + listAgentPools(limitPerPoolType, poolType, after, _options) { + const result = this.api.listAgentPools(limitPerPoolType, poolType, after, _options); + return result.toPromise(); + } + /** + * Lists all agent pool updates + * List all Agent Pool updates + * @param poolId Id of the agent pool for which the settings will apply + * @param scheduled Scope the list only to scheduled or ad-hoc updates. If the parameter is not provided we will return the whole list of updates. + */ + listAgentPoolsUpdates(poolId, scheduled, _options) { + const result = this.api.listAgentPoolsUpdates(poolId, scheduled, _options); + return result.toPromise(); + } + /** + * Pauses running or queued Agent pool update + * Pause an Agent Pool update + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + */ + pauseAgentPoolsUpdate(poolId, updateId, _options) { + const result = this.api.pauseAgentPoolsUpdate(poolId, updateId, _options); + return result.toPromise(); + } + /** + * Resumes running or queued Agent pool update + * Resume an Agent Pool update + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + */ + resumeAgentPoolsUpdate(poolId, updateId, _options) { + const result = this.api.resumeAgentPoolsUpdate(poolId, updateId, _options); + return result.toPromise(); + } + /** + * Retries Agent pool update + * Retry an Agent Pool update + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + */ + retryAgentPoolsUpdate(poolId, updateId, _options) { + const result = this.api.retryAgentPoolsUpdate(poolId, updateId, _options); + return result.toPromise(); + } + /** + * Stops Agent pool update + * Stop an Agent Pool update + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + */ + stopAgentPoolsUpdate(poolId, updateId, _options) { + const result = this.api.stopAgentPoolsUpdate(poolId, updateId, _options); + return result.toPromise(); + } + /** + * Updates Agent pool update and return latest agent pool update + * Update an Agent Pool update by id + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + * @param AgentPoolUpdate + */ + updateAgentPoolsUpdate(poolId, updateId, AgentPoolUpdate, _options) { + const result = this.api.updateAgentPoolsUpdate(poolId, updateId, AgentPoolUpdate, _options); + return result.toPromise(); + } + /** + * Updates an agent pool update settings + * Update an Agent Pool update settings + * @param poolId Id of the agent pool for which the settings will apply + * @param AgentPoolUpdateSetting + */ + updateAgentPoolsUpdateSettings(poolId, AgentPoolUpdateSetting, _options) { + const result = this.api.updateAgentPoolsUpdateSettings(poolId, AgentPoolUpdateSetting, _options); + return result.toPromise(); + } +} +exports.PromiseAgentPoolsApi = PromiseAgentPoolsApi; +const ObservableAPI_2 = require('./ObservableAPI'); +class PromiseApiTokenApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_2.ObservableApiTokenApi(configuration, requestFactory, responseProcessor); + } + /** + * Retrieves the metadata for an active API token by id + * Retrieve an API Token's Metadata + * @param apiTokenId id of the API Token + */ + getApiToken(apiTokenId, _options) { + const result = this.api.getApiToken(apiTokenId, _options); + return result.toPromise(); + } + /** + * Lists all the metadata of the active API tokens + * List all API Token Metadata + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + * @param limit A limit on the number of objects to return. + * @param q Finds a token that matches the name or clientName. + */ + listApiTokens(after, limit, q, _options) { + const result = this.api.listApiTokens(after, limit, q, _options); + return result.toPromise(); + } + /** + * Revokes an API token by `apiTokenId` + * Revoke an API Token + * @param apiTokenId id of the API Token + */ + revokeApiToken(apiTokenId, _options) { + const result = this.api.revokeApiToken(apiTokenId, _options); + return result.toPromise(); + } + /** + * Revokes the API token provided in the Authorization header + * Revoke the Current API Token + */ + revokeCurrentApiToken(_options) { + const result = this.api.revokeCurrentApiToken(_options); + return result.toPromise(); + } +} +exports.PromiseApiTokenApi = PromiseApiTokenApi; +const ObservableAPI_3 = require('./ObservableAPI'); +class PromiseApplicationApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_3.ObservableApplicationApi(configuration, requestFactory, responseProcessor); + } + /** + * Activates an inactive application + * Activate an Application + * @param appId + */ + activateApplication(appId, _options) { + const result = this.api.activateApplication(appId, _options); + return result.toPromise(); + } + /** + * Activates the default Provisioning Connection for an application + * Activate the default Provisioning Connection + * @param appId + */ + activateDefaultProvisioningConnectionForApplication(appId, _options) { + const result = this.api.activateDefaultProvisioningConnectionForApplication(appId, _options); + return result.toPromise(); + } + /** + * Assigns an application to a policy identified by `policyId`. If the application was previously assigned to another policy, this removes that assignment. + * Assign an Application to a Policy + * @param appId + * @param policyId + */ + assignApplicationPolicy(appId, policyId, _options) { + const result = this.api.assignApplicationPolicy(appId, policyId, _options); + return result.toPromise(); + } + /** + * Assigns a group to an application + * Assign a Group + * @param appId + * @param groupId + * @param applicationGroupAssignment + */ + assignGroupToApplication(appId, groupId, applicationGroupAssignment, _options) { + const result = this.api.assignGroupToApplication(appId, groupId, applicationGroupAssignment, _options); + return result.toPromise(); + } + /** + * Assigns an user to an application with [credentials](#application-user-credentials-object) and an app-specific [profile](#application-user-profile-object). Profile mappings defined for the application are first applied before applying any profile properties specified in the request. + * Assign a User + * @param appId + * @param appUser + */ + assignUserToApplication(appId, appUser, _options) { + const result = this.api.assignUserToApplication(appId, appUser, _options); + return result.toPromise(); + } + /** + * Clones a X.509 certificate for an application key credential from a source application to target application. + * Clone a Key Credential + * @param appId + * @param keyId + * @param targetAid Unique key of the target Application + */ + cloneApplicationKey(appId, keyId, targetAid, _options) { + const result = this.api.cloneApplicationKey(appId, keyId, targetAid, _options); + return result.toPromise(); + } + /** + * Creates a new application to your Okta organization + * Create an Application + * @param application + * @param activate Executes activation lifecycle operation when creating the app + * @param OktaAccessGateway_Agent + */ + createApplication(application, activate, OktaAccessGateway_Agent, _options) { + const result = this.api.createApplication(application, activate, OktaAccessGateway_Agent, _options); + return result.toPromise(); + } + /** + * Deactivates an active application + * Deactivate an Application + * @param appId + */ + deactivateApplication(appId, _options) { + const result = this.api.deactivateApplication(appId, _options); + return result.toPromise(); + } + /** + * Deactivates the default Provisioning Connection for an application + * Deactivate the default Provisioning Connection for an Application + * @param appId + */ + deactivateDefaultProvisioningConnectionForApplication(appId, _options) { + const result = this.api.deactivateDefaultProvisioningConnectionForApplication(appId, _options); + return result.toPromise(); + } + /** + * Deletes an inactive application + * Delete an Application + * @param appId + */ + deleteApplication(appId, _options) { + const result = this.api.deleteApplication(appId, _options); + return result.toPromise(); + } + /** + * Generates a new X.509 certificate for an application key credential + * Generate a Key Credential + * @param appId + * @param validityYears + */ + generateApplicationKey(appId, validityYears, _options) { + const result = this.api.generateApplicationKey(appId, validityYears, _options); + return result.toPromise(); + } + /** + * Generates a new key pair and returns the Certificate Signing Request for it + * Generate a Certificate Signing Request + * @param appId + * @param metadata + */ + generateCsrForApplication(appId, metadata, _options) { + const result = this.api.generateCsrForApplication(appId, metadata, _options); + return result.toPromise(); + } + /** + * Retrieves an application from your Okta organization by `id` + * Retrieve an Application + * @param appId + * @param expand + */ + getApplication(appId, expand, _options) { + const result = this.api.getApplication(appId, expand, _options); + return result.toPromise(); + } + /** + * Retrieves an application group assignment + * Retrieve an Assigned Group + * @param appId + * @param groupId + * @param expand + */ + getApplicationGroupAssignment(appId, groupId, expand, _options) { + const result = this.api.getApplicationGroupAssignment(appId, groupId, expand, _options); + return result.toPromise(); + } + /** + * Retrieves a specific application key credential by kid + * Retrieve a Key Credential + * @param appId + * @param keyId + */ + getApplicationKey(appId, keyId, _options) { + const result = this.api.getApplicationKey(appId, keyId, _options); + return result.toPromise(); + } + /** + * Retrieves a specific user assignment for application by `id` + * Retrieve an Assigned User + * @param appId + * @param userId + * @param expand + */ + getApplicationUser(appId, userId, expand, _options) { + const result = this.api.getApplicationUser(appId, userId, expand, _options); + return result.toPromise(); + } + /** + * Retrieves a certificate signing request for the app by `id` + * Retrieve a Certificate Signing Request + * @param appId + * @param csrId + */ + getCsrForApplication(appId, csrId, _options) { + const result = this.api.getCsrForApplication(appId, csrId, _options); + return result.toPromise(); + } + /** + * Retrieves the default Provisioning Connection for application + * Retrieve the default Provisioning Connection + * @param appId + */ + getDefaultProvisioningConnectionForApplication(appId, _options) { + const result = this.api.getDefaultProvisioningConnectionForApplication(appId, _options); + return result.toPromise(); + } + /** + * Retrieves a Feature object for an application + * Retrieve a Feature + * @param appId + * @param name + */ + getFeatureForApplication(appId, name, _options) { + const result = this.api.getFeatureForApplication(appId, name, _options); + return result.toPromise(); + } + /** + * Retrieves a token for the specified application + * Retrieve an OAuth 2.0 Token + * @param appId + * @param tokenId + * @param expand + */ + getOAuth2TokenForApplication(appId, tokenId, expand, _options) { + const result = this.api.getOAuth2TokenForApplication(appId, tokenId, expand, _options); + return result.toPromise(); + } + /** + * Retrieves a single scope consent grant for the application + * Retrieve a Scope Consent Grant + * @param appId + * @param grantId + * @param expand + */ + getScopeConsentGrant(appId, grantId, expand, _options) { + const result = this.api.getScopeConsentGrant(appId, grantId, expand, _options); + return result.toPromise(); + } + /** + * Grants consent for the application to request an OAuth 2.0 Okta scope + * Grant Consent to Scope + * @param appId + * @param oAuth2ScopeConsentGrant + */ + grantConsentToScope(appId, oAuth2ScopeConsentGrant, _options) { + const result = this.api.grantConsentToScope(appId, oAuth2ScopeConsentGrant, _options); + return result.toPromise(); + } + /** + * Lists all group assignments for an application + * List all Assigned Groups + * @param appId + * @param q + * @param after Specifies the pagination cursor for the next page of assignments + * @param limit Specifies the number of results for a page + * @param expand + */ + listApplicationGroupAssignments(appId, q, after, limit, expand, _options) { + const result = this.api.listApplicationGroupAssignments(appId, q, after, limit, expand, _options); + return result.toPromise(); + } + /** + * Lists all key credentials for an application + * List all Key Credentials + * @param appId + */ + listApplicationKeys(appId, _options) { + const result = this.api.listApplicationKeys(appId, _options); + return result.toPromise(); + } + /** + * Lists all assigned [application users](#application-user-model) for an application + * List all Assigned Users + * @param appId + * @param q + * @param query_scope + * @param after specifies the pagination cursor for the next page of assignments + * @param limit specifies the number of results for a page + * @param filter + * @param expand + */ + listApplicationUsers(appId, q, query_scope, after, limit, filter, expand, _options) { + const result = this.api.listApplicationUsers(appId, q, query_scope, after, limit, filter, expand, _options); + return result.toPromise(); + } + /** + * Lists all applications with pagination. A subset of apps can be returned that match a supported filter expression or query. + * List all Applications + * @param q + * @param after Specifies the pagination cursor for the next page of apps + * @param limit Specifies the number of results for a page + * @param filter Filters apps by status, user.id, group.id or credentials.signing.kid expression + * @param expand Traverses users link relationship and optionally embeds Application User resource + * @param includeNonDeleted + */ + listApplications(q, after, limit, filter, expand, includeNonDeleted, _options) { + const result = this.api.listApplications(q, after, limit, filter, expand, includeNonDeleted, _options); + return result.toPromise(); + } + /** + * Lists all Certificate Signing Requests for an application + * List all Certificate Signing Requests + * @param appId + */ + listCsrsForApplication(appId, _options) { + const result = this.api.listCsrsForApplication(appId, _options); + return result.toPromise(); + } + /** + * Lists all features for an application + * List all Features + * @param appId + */ + listFeaturesForApplication(appId, _options) { + const result = this.api.listFeaturesForApplication(appId, _options); + return result.toPromise(); + } + /** + * Lists all tokens for the application + * List all OAuth 2.0 Tokens + * @param appId + * @param expand + * @param after + * @param limit + */ + listOAuth2TokensForApplication(appId, expand, after, limit, _options) { + const result = this.api.listOAuth2TokensForApplication(appId, expand, after, limit, _options); + return result.toPromise(); + } + /** + * Lists all scope consent grants for the application + * List all Scope Consent Grants + * @param appId + * @param expand + */ + listScopeConsentGrants(appId, expand, _options) { + const result = this.api.listScopeConsentGrants(appId, expand, _options); + return result.toPromise(); + } + /** + * Publishes a certificate signing request for the app with a signed X.509 certificate and adds it into the application key credentials + * Publish a Certificate Signing Request + * @param appId + * @param csrId + * @param body + */ + publishCsrFromApplication(appId, csrId, body, _options) { + const result = this.api.publishCsrFromApplication(appId, csrId, body, _options); + return result.toPromise(); + } + /** + * Replaces an application + * Replace an Application + * @param appId + * @param application + */ + replaceApplication(appId, application, _options) { + const result = this.api.replaceApplication(appId, application, _options); + return result.toPromise(); + } + /** + * Revokes a certificate signing request and deletes the key pair from the application + * Revoke a Certificate Signing Request + * @param appId + * @param csrId + */ + revokeCsrFromApplication(appId, csrId, _options) { + const result = this.api.revokeCsrFromApplication(appId, csrId, _options); + return result.toPromise(); + } + /** + * Revokes the specified token for the specified application + * Revoke an OAuth 2.0 Token + * @param appId + * @param tokenId + */ + revokeOAuth2TokenForApplication(appId, tokenId, _options) { + const result = this.api.revokeOAuth2TokenForApplication(appId, tokenId, _options); + return result.toPromise(); + } + /** + * Revokes all tokens for the specified application + * Revoke all OAuth 2.0 Tokens + * @param appId + */ + revokeOAuth2TokensForApplication(appId, _options) { + const result = this.api.revokeOAuth2TokensForApplication(appId, _options); + return result.toPromise(); + } + /** + * Revokes permission for the application to request the given scope + * Revoke a Scope Consent Grant + * @param appId + * @param grantId + */ + revokeScopeConsentGrant(appId, grantId, _options) { + const result = this.api.revokeScopeConsentGrant(appId, grantId, _options); + return result.toPromise(); + } + /** + * Unassigns a group from an application + * Unassign a Group + * @param appId + * @param groupId + */ + unassignApplicationFromGroup(appId, groupId, _options) { + const result = this.api.unassignApplicationFromGroup(appId, groupId, _options); + return result.toPromise(); + } + /** + * Unassigns a user from an application + * Unassign a User + * @param appId + * @param userId + * @param sendEmail + */ + unassignUserFromApplication(appId, userId, sendEmail, _options) { + const result = this.api.unassignUserFromApplication(appId, userId, sendEmail, _options); + return result.toPromise(); + } + /** + * Updates a user's profile for an application + * Update an Application Profile for Assigned User + * @param appId + * @param userId + * @param appUser + */ + updateApplicationUser(appId, userId, appUser, _options) { + const result = this.api.updateApplicationUser(appId, userId, appUser, _options); + return result.toPromise(); + } + /** + * Updates the default provisioning connection for application + * Update the default Provisioning Connection + * @param appId + * @param ProvisioningConnectionRequest + * @param activate + */ + updateDefaultProvisioningConnectionForApplication(appId, ProvisioningConnectionRequest, activate, _options) { + const result = this.api.updateDefaultProvisioningConnectionForApplication(appId, ProvisioningConnectionRequest, activate, _options); + return result.toPromise(); + } + /** + * Updates a Feature object for an application + * Update a Feature + * @param appId + * @param name + * @param CapabilitiesObject + */ + updateFeatureForApplication(appId, name, CapabilitiesObject, _options) { + const result = this.api.updateFeatureForApplication(appId, name, CapabilitiesObject, _options); + return result.toPromise(); + } + /** + * Uploads a logo for the application. The file must be in PNG, JPG, or GIF format, and less than 1 MB in size. For best results use landscape orientation, a transparent background, and a minimum size of 420px by 120px to prevent upscaling. + * Upload a Logo + * @param appId + * @param file + */ + uploadApplicationLogo(appId, file, _options) { + const result = this.api.uploadApplicationLogo(appId, file, _options); + return result.toPromise(); + } +} +exports.PromiseApplicationApi = PromiseApplicationApi; +const ObservableAPI_4 = require('./ObservableAPI'); +class PromiseAttackProtectionApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_4.ObservableAttackProtectionApi(configuration, requestFactory, responseProcessor); + } + /** + * Retrieves the User Lockout Settings for an org + * Retrieve the User Lockout Settings + */ + getUserLockoutSettings(_options) { + const result = this.api.getUserLockoutSettings(_options); + return result.toPromise(); + } + /** + * Replaces the User Lockout Settings for an org + * Replace the User Lockout Settings + * @param lockoutSettings + */ + replaceUserLockoutSettings(lockoutSettings, _options) { + const result = this.api.replaceUserLockoutSettings(lockoutSettings, _options); + return result.toPromise(); + } +} +exports.PromiseAttackProtectionApi = PromiseAttackProtectionApi; +const ObservableAPI_5 = require('./ObservableAPI'); +class PromiseAuthenticatorApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_5.ObservableAuthenticatorApi(configuration, requestFactory, responseProcessor); + } + /** + * Activates an authenticator by `authenticatorId` + * Activate an Authenticator + * @param authenticatorId + */ + activateAuthenticator(authenticatorId, _options) { + const result = this.api.activateAuthenticator(authenticatorId, _options); + return result.toPromise(); + } + /** + * Creates an authenticator. You can use this operation as part of the \"Create a custom authenticator\" flow. See the [Custom authenticator integration guide](https://developer.okta.com/docs/guides/authenticators-custom-authenticator/android/main/). + * Create an Authenticator + * @param authenticator + * @param activate Whether to execute the activation lifecycle operation when Okta creates the authenticator + */ + createAuthenticator(authenticator, activate, _options) { + const result = this.api.createAuthenticator(authenticator, activate, _options); + return result.toPromise(); + } + /** + * Deactivates an authenticator by `authenticatorId` + * Deactivate an Authenticator + * @param authenticatorId + */ + deactivateAuthenticator(authenticatorId, _options) { + const result = this.api.deactivateAuthenticator(authenticatorId, _options); + return result.toPromise(); + } + /** + * Retrieves an authenticator from your Okta organization by `authenticatorId` + * Retrieve an Authenticator + * @param authenticatorId + */ + getAuthenticator(authenticatorId, _options) { + const result = this.api.getAuthenticator(authenticatorId, _options); + return result.toPromise(); + } + /** + * Retrieves the well-known app authenticator configuration, which includes an app authenticator's settings, supported methods and various other configuration details + * Retrieve the Well-Known App Authenticator Configuration + * @param oauthClientId Filters app authenticator configurations by `oauthClientId` + */ + getWellKnownAppAuthenticatorConfiguration(oauthClientId, _options) { + const result = this.api.getWellKnownAppAuthenticatorConfiguration(oauthClientId, _options); + return result.toPromise(); + } + /** + * Lists all authenticators + * List all Authenticators + */ + listAuthenticators(_options) { + const result = this.api.listAuthenticators(_options); + return result.toPromise(); + } + /** + * Replaces an authenticator + * Replace an Authenticator + * @param authenticatorId + * @param authenticator + */ + replaceAuthenticator(authenticatorId, authenticator, _options) { + const result = this.api.replaceAuthenticator(authenticatorId, authenticator, _options); + return result.toPromise(); + } +} +exports.PromiseAuthenticatorApi = PromiseAuthenticatorApi; +const ObservableAPI_6 = require('./ObservableAPI'); +class PromiseAuthorizationServerApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_6.ObservableAuthorizationServerApi(configuration, requestFactory, responseProcessor); + } + /** + * Activates an authorization server + * Activate an Authorization Server + * @param authServerId + */ + activateAuthorizationServer(authServerId, _options) { + const result = this.api.activateAuthorizationServer(authServerId, _options); + return result.toPromise(); + } + /** + * Activates an authorization server policy + * Activate a Policy + * @param authServerId + * @param policyId + */ + activateAuthorizationServerPolicy(authServerId, policyId, _options) { + const result = this.api.activateAuthorizationServerPolicy(authServerId, policyId, _options); + return result.toPromise(); + } + /** + * Activates an authorization server policy rule + * Activate a Policy Rule + * @param authServerId + * @param policyId + * @param ruleId + */ + activateAuthorizationServerPolicyRule(authServerId, policyId, ruleId, _options) { + const result = this.api.activateAuthorizationServerPolicyRule(authServerId, policyId, ruleId, _options); + return result.toPromise(); + } + /** + * Creates an authorization server + * Create an Authorization Server + * @param authorizationServer + */ + createAuthorizationServer(authorizationServer, _options) { + const result = this.api.createAuthorizationServer(authorizationServer, _options); + return result.toPromise(); + } + /** + * Creates a policy + * Create a Policy + * @param authServerId + * @param policy + */ + createAuthorizationServerPolicy(authServerId, policy, _options) { + const result = this.api.createAuthorizationServerPolicy(authServerId, policy, _options); + return result.toPromise(); + } + /** + * Creates a policy rule for the specified Custom Authorization Server and Policy + * Create a Policy Rule + * @param policyId + * @param authServerId + * @param policyRule + */ + createAuthorizationServerPolicyRule(policyId, authServerId, policyRule, _options) { + const result = this.api.createAuthorizationServerPolicyRule(policyId, authServerId, policyRule, _options); + return result.toPromise(); + } + /** + * Creates a custom token claim + * Create a Custom Token Claim + * @param authServerId + * @param oAuth2Claim + */ + createOAuth2Claim(authServerId, oAuth2Claim, _options) { + const result = this.api.createOAuth2Claim(authServerId, oAuth2Claim, _options); + return result.toPromise(); + } + /** + * Creates a custom token scope + * Create a Custom Token Scope + * @param authServerId + * @param oAuth2Scope + */ + createOAuth2Scope(authServerId, oAuth2Scope, _options) { + const result = this.api.createOAuth2Scope(authServerId, oAuth2Scope, _options); + return result.toPromise(); + } + /** + * Deactivates an authorization server + * Deactivate an Authorization Server + * @param authServerId + */ + deactivateAuthorizationServer(authServerId, _options) { + const result = this.api.deactivateAuthorizationServer(authServerId, _options); + return result.toPromise(); + } + /** + * Deactivates an authorization server policy + * Deactivate a Policy + * @param authServerId + * @param policyId + */ + deactivateAuthorizationServerPolicy(authServerId, policyId, _options) { + const result = this.api.deactivateAuthorizationServerPolicy(authServerId, policyId, _options); + return result.toPromise(); + } + /** + * Deactivates an authorization server policy rule + * Deactivate a Policy Rule + * @param authServerId + * @param policyId + * @param ruleId + */ + deactivateAuthorizationServerPolicyRule(authServerId, policyId, ruleId, _options) { + const result = this.api.deactivateAuthorizationServerPolicyRule(authServerId, policyId, ruleId, _options); + return result.toPromise(); + } + /** + * Deletes an authorization server + * Delete an Authorization Server + * @param authServerId + */ + deleteAuthorizationServer(authServerId, _options) { + const result = this.api.deleteAuthorizationServer(authServerId, _options); + return result.toPromise(); + } + /** + * Deletes a policy + * Delete a Policy + * @param authServerId + * @param policyId + */ + deleteAuthorizationServerPolicy(authServerId, policyId, _options) { + const result = this.api.deleteAuthorizationServerPolicy(authServerId, policyId, _options); + return result.toPromise(); + } + /** + * Deletes a Policy Rule defined in the specified Custom Authorization Server and Policy + * Delete a Policy Rule + * @param policyId + * @param authServerId + * @param ruleId + */ + deleteAuthorizationServerPolicyRule(policyId, authServerId, ruleId, _options) { + const result = this.api.deleteAuthorizationServerPolicyRule(policyId, authServerId, ruleId, _options); + return result.toPromise(); + } + /** + * Deletes a custom token claim + * Delete a Custom Token Claim + * @param authServerId + * @param claimId + */ + deleteOAuth2Claim(authServerId, claimId, _options) { + const result = this.api.deleteOAuth2Claim(authServerId, claimId, _options); + return result.toPromise(); + } + /** + * Deletes a custom token scope + * Delete a Custom Token Scope + * @param authServerId + * @param scopeId + */ + deleteOAuth2Scope(authServerId, scopeId, _options) { + const result = this.api.deleteOAuth2Scope(authServerId, scopeId, _options); + return result.toPromise(); + } + /** + * Retrieves an authorization server + * Retrieve an Authorization Server + * @param authServerId + */ + getAuthorizationServer(authServerId, _options) { + const result = this.api.getAuthorizationServer(authServerId, _options); + return result.toPromise(); + } + /** + * Retrieves a policy + * Retrieve a Policy + * @param authServerId + * @param policyId + */ + getAuthorizationServerPolicy(authServerId, policyId, _options) { + const result = this.api.getAuthorizationServerPolicy(authServerId, policyId, _options); + return result.toPromise(); + } + /** + * Retrieves a policy rule by `ruleId` + * Retrieve a Policy Rule + * @param policyId + * @param authServerId + * @param ruleId + */ + getAuthorizationServerPolicyRule(policyId, authServerId, ruleId, _options) { + const result = this.api.getAuthorizationServerPolicyRule(policyId, authServerId, ruleId, _options); + return result.toPromise(); + } + /** + * Retrieves a custom token claim + * Retrieve a Custom Token Claim + * @param authServerId + * @param claimId + */ + getOAuth2Claim(authServerId, claimId, _options) { + const result = this.api.getOAuth2Claim(authServerId, claimId, _options); + return result.toPromise(); + } + /** + * Retrieves a custom token scope + * Retrieve a Custom Token Scope + * @param authServerId + * @param scopeId + */ + getOAuth2Scope(authServerId, scopeId, _options) { + const result = this.api.getOAuth2Scope(authServerId, scopeId, _options); + return result.toPromise(); + } + /** + * Retrieves a refresh token for a client + * Retrieve a Refresh Token for a Client + * @param authServerId + * @param clientId + * @param tokenId + * @param expand + */ + getRefreshTokenForAuthorizationServerAndClient(authServerId, clientId, tokenId, expand, _options) { + const result = this.api.getRefreshTokenForAuthorizationServerAndClient(authServerId, clientId, tokenId, expand, _options); + return result.toPromise(); + } + /** + * Lists all credential keys + * List all Credential Keys + * @param authServerId + */ + listAuthorizationServerKeys(authServerId, _options) { + const result = this.api.listAuthorizationServerKeys(authServerId, _options); + return result.toPromise(); + } + /** + * Lists all policies + * List all Policies + * @param authServerId + */ + listAuthorizationServerPolicies(authServerId, _options) { + const result = this.api.listAuthorizationServerPolicies(authServerId, _options); + return result.toPromise(); + } + /** + * Lists all policy rules for the specified Custom Authorization Server and Policy + * List all Policy Rules + * @param policyId + * @param authServerId + */ + listAuthorizationServerPolicyRules(policyId, authServerId, _options) { + const result = this.api.listAuthorizationServerPolicyRules(policyId, authServerId, _options); + return result.toPromise(); + } + /** + * Lists all authorization servers + * List all Authorization Servers + * @param q + * @param limit + * @param after + */ + listAuthorizationServers(q, limit, after, _options) { + const result = this.api.listAuthorizationServers(q, limit, after, _options); + return result.toPromise(); + } + /** + * Lists all custom token claims + * List all Custom Token Claims + * @param authServerId + */ + listOAuth2Claims(authServerId, _options) { + const result = this.api.listOAuth2Claims(authServerId, _options); + return result.toPromise(); + } + /** + * Lists all clients + * List all Clients + * @param authServerId + */ + listOAuth2ClientsForAuthorizationServer(authServerId, _options) { + const result = this.api.listOAuth2ClientsForAuthorizationServer(authServerId, _options); + return result.toPromise(); + } + /** + * Lists all custom token scopes + * List all Custom Token Scopes + * @param authServerId + * @param q + * @param filter + * @param cursor + * @param limit + */ + listOAuth2Scopes(authServerId, q, filter, cursor, limit, _options) { + const result = this.api.listOAuth2Scopes(authServerId, q, filter, cursor, limit, _options); + return result.toPromise(); + } + /** + * Lists all refresh tokens for a client + * List all Refresh Tokens for a Client + * @param authServerId + * @param clientId + * @param expand + * @param after + * @param limit + */ + listRefreshTokensForAuthorizationServerAndClient(authServerId, clientId, expand, after, limit, _options) { + const result = this.api.listRefreshTokensForAuthorizationServerAndClient(authServerId, clientId, expand, after, limit, _options); + return result.toPromise(); + } + /** + * Replaces an authorization server + * Replace an Authorization Server + * @param authServerId + * @param authorizationServer + */ + replaceAuthorizationServer(authServerId, authorizationServer, _options) { + const result = this.api.replaceAuthorizationServer(authServerId, authorizationServer, _options); + return result.toPromise(); + } + /** + * Replaces a policy + * Replace a Policy + * @param authServerId + * @param policyId + * @param policy + */ + replaceAuthorizationServerPolicy(authServerId, policyId, policy, _options) { + const result = this.api.replaceAuthorizationServerPolicy(authServerId, policyId, policy, _options); + return result.toPromise(); + } + /** + * Replaces the configuration of the Policy Rule defined in the specified Custom Authorization Server and Policy + * Replace a Policy Rule + * @param policyId + * @param authServerId + * @param ruleId + * @param policyRule + */ + replaceAuthorizationServerPolicyRule(policyId, authServerId, ruleId, policyRule, _options) { + const result = this.api.replaceAuthorizationServerPolicyRule(policyId, authServerId, ruleId, policyRule, _options); + return result.toPromise(); + } + /** + * Replaces a custom token claim + * Replace a Custom Token Claim + * @param authServerId + * @param claimId + * @param oAuth2Claim + */ + replaceOAuth2Claim(authServerId, claimId, oAuth2Claim, _options) { + const result = this.api.replaceOAuth2Claim(authServerId, claimId, oAuth2Claim, _options); + return result.toPromise(); + } + /** + * Replaces a custom token scope + * Replace a Custom Token Scope + * @param authServerId + * @param scopeId + * @param oAuth2Scope + */ + replaceOAuth2Scope(authServerId, scopeId, oAuth2Scope, _options) { + const result = this.api.replaceOAuth2Scope(authServerId, scopeId, oAuth2Scope, _options); + return result.toPromise(); + } + /** + * Revokes a refresh token for a client + * Revoke a Refresh Token for a Client + * @param authServerId + * @param clientId + * @param tokenId + */ + revokeRefreshTokenForAuthorizationServerAndClient(authServerId, clientId, tokenId, _options) { + const result = this.api.revokeRefreshTokenForAuthorizationServerAndClient(authServerId, clientId, tokenId, _options); + return result.toPromise(); + } + /** + * Revokes all refresh tokens for a client + * Revoke all Refresh Tokens for a Client + * @param authServerId + * @param clientId + */ + revokeRefreshTokensForAuthorizationServerAndClient(authServerId, clientId, _options) { + const result = this.api.revokeRefreshTokensForAuthorizationServerAndClient(authServerId, clientId, _options); + return result.toPromise(); + } + /** + * Rotates all credential keys + * Rotate all Credential Keys + * @param authServerId + * @param use + */ + rotateAuthorizationServerKeys(authServerId, use, _options) { + const result = this.api.rotateAuthorizationServerKeys(authServerId, use, _options); + return result.toPromise(); + } +} +exports.PromiseAuthorizationServerApi = PromiseAuthorizationServerApi; +const ObservableAPI_7 = require('./ObservableAPI'); +class PromiseBehaviorApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_7.ObservableBehaviorApi(configuration, requestFactory, responseProcessor); + } + /** + * Activates a behavior detection rule + * Activate a Behavior Detection Rule + * @param behaviorId id of the Behavior Detection Rule + */ + activateBehaviorDetectionRule(behaviorId, _options) { + const result = this.api.activateBehaviorDetectionRule(behaviorId, _options); + return result.toPromise(); + } + /** + * Creates a new behavior detection rule + * Create a Behavior Detection Rule + * @param rule + */ + createBehaviorDetectionRule(rule, _options) { + const result = this.api.createBehaviorDetectionRule(rule, _options); + return result.toPromise(); + } + /** + * Deactivates a behavior detection rule + * Deactivate a Behavior Detection Rule + * @param behaviorId id of the Behavior Detection Rule + */ + deactivateBehaviorDetectionRule(behaviorId, _options) { + const result = this.api.deactivateBehaviorDetectionRule(behaviorId, _options); + return result.toPromise(); + } + /** + * Deletes a Behavior Detection Rule by `behaviorId` + * Delete a Behavior Detection Rule + * @param behaviorId id of the Behavior Detection Rule + */ + deleteBehaviorDetectionRule(behaviorId, _options) { + const result = this.api.deleteBehaviorDetectionRule(behaviorId, _options); + return result.toPromise(); + } + /** + * Retrieves a Behavior Detection Rule by `behaviorId` + * Retrieve a Behavior Detection Rule + * @param behaviorId id of the Behavior Detection Rule + */ + getBehaviorDetectionRule(behaviorId, _options) { + const result = this.api.getBehaviorDetectionRule(behaviorId, _options); + return result.toPromise(); + } + /** + * Lists all behavior detection rules with pagination support + * List all Behavior Detection Rules + */ + listBehaviorDetectionRules(_options) { + const result = this.api.listBehaviorDetectionRules(_options); + return result.toPromise(); + } + /** + * Replaces a Behavior Detection Rule by `behaviorId` + * Replace a Behavior Detection Rule + * @param behaviorId id of the Behavior Detection Rule + * @param rule + */ + replaceBehaviorDetectionRule(behaviorId, rule, _options) { + const result = this.api.replaceBehaviorDetectionRule(behaviorId, rule, _options); + return result.toPromise(); + } +} +exports.PromiseBehaviorApi = PromiseBehaviorApi; +const ObservableAPI_8 = require('./ObservableAPI'); +class PromiseCAPTCHAApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_8.ObservableCAPTCHAApi(configuration, requestFactory, responseProcessor); + } + /** + * Creates a new CAPTCHA instance. In the current release, we only allow one CAPTCHA instance per org. + * Create a CAPTCHA instance + * @param instance + */ + createCaptchaInstance(instance, _options) { + const result = this.api.createCaptchaInstance(instance, _options); + return result.toPromise(); + } + /** + * Deletes a CAPTCHA instance by `captchaId`. If the CAPTCHA instance is currently being used in the org, the delete will not be allowed. + * Delete a CAPTCHA Instance + * @param captchaId id of the CAPTCHA + */ + deleteCaptchaInstance(captchaId, _options) { + const result = this.api.deleteCaptchaInstance(captchaId, _options); + return result.toPromise(); + } + /** + * Retrieves a CAPTCHA instance by `captchaId` + * Retrieve a CAPTCHA Instance + * @param captchaId id of the CAPTCHA + */ + getCaptchaInstance(captchaId, _options) { + const result = this.api.getCaptchaInstance(captchaId, _options); + return result.toPromise(); + } + /** + * Lists all CAPTCHA instances with pagination support. A subset of CAPTCHA instances can be returned that match a supported filter expression or query. + * List all CAPTCHA instances + */ + listCaptchaInstances(_options) { + const result = this.api.listCaptchaInstances(_options); + return result.toPromise(); + } + /** + * Replaces a CAPTCHA instance by `captchaId` + * Replace a CAPTCHA instance + * @param captchaId id of the CAPTCHA + * @param instance + */ + replaceCaptchaInstance(captchaId, instance, _options) { + const result = this.api.replaceCaptchaInstance(captchaId, instance, _options); + return result.toPromise(); + } + /** + * Partially updates a CAPTCHA instance by `captchaId` + * Update a CAPTCHA instance + * @param captchaId id of the CAPTCHA + * @param instance + */ + updateCaptchaInstance(captchaId, instance, _options) { + const result = this.api.updateCaptchaInstance(captchaId, instance, _options); + return result.toPromise(); + } +} +exports.PromiseCAPTCHAApi = PromiseCAPTCHAApi; +const ObservableAPI_9 = require('./ObservableAPI'); +class PromiseCustomDomainApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_9.ObservableCustomDomainApi(configuration, requestFactory, responseProcessor); + } + /** + * Creates your Custom Domain + * Create a Custom Domain + * @param domain + */ + createCustomDomain(domain, _options) { + const result = this.api.createCustomDomain(domain, _options); + return result.toPromise(); + } + /** + * Deletes a Custom Domain by `id` + * Delete a Custom Domain + * @param domainId + */ + deleteCustomDomain(domainId, _options) { + const result = this.api.deleteCustomDomain(domainId, _options); + return result.toPromise(); + } + /** + * Retrieves a Custom Domain by `id` + * Retrieve a Custom Domain + * @param domainId + */ + getCustomDomain(domainId, _options) { + const result = this.api.getCustomDomain(domainId, _options); + return result.toPromise(); + } + /** + * Lists all verified Custom Domains for the org + * List all Custom Domains + */ + listCustomDomains(_options) { + const result = this.api.listCustomDomains(_options); + return result.toPromise(); + } + /** + * Replaces a Custom Domain by `id` + * Replace a Custom Domain's brandId + * @param domainId + * @param UpdateDomain + */ + replaceCustomDomain(domainId, UpdateDomain, _options) { + const result = this.api.replaceCustomDomain(domainId, UpdateDomain, _options); + return result.toPromise(); + } + /** + * Creates or replaces the certificate for the custom domain + * Upsert the Certificate + * @param domainId + * @param certificate + */ + upsertCertificate(domainId, certificate, _options) { + const result = this.api.upsertCertificate(domainId, certificate, _options); + return result.toPromise(); + } + /** + * Verifies the Custom Domain by `id` + * Verify a Custom Domain + * @param domainId + */ + verifyDomain(domainId, _options) { + const result = this.api.verifyDomain(domainId, _options); + return result.toPromise(); + } +} +exports.PromiseCustomDomainApi = PromiseCustomDomainApi; +const ObservableAPI_10 = require('./ObservableAPI'); +class PromiseCustomizationApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_10.ObservableCustomizationApi(configuration, requestFactory, responseProcessor); + } + /** + * Creates new brand in your org + * Create a Brand + * @param CreateBrandRequest + */ + createBrand(CreateBrandRequest, _options) { + const result = this.api.createBrand(CreateBrandRequest, _options); + return result.toPromise(); + } + /** + * Creates a new email customization + * Create an Email Customization + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param instance + */ + createEmailCustomization(brandId, templateName, instance, _options) { + const result = this.api.createEmailCustomization(brandId, templateName, instance, _options); + return result.toPromise(); + } + /** + * Deletes all customizations for an email template + * Delete all Email Customizations + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + */ + deleteAllCustomizations(brandId, templateName, _options) { + const result = this.api.deleteAllCustomizations(brandId, templateName, _options); + return result.toPromise(); + } + /** + * Deletes a brand by its unique identifier + * Delete a brand + * @param brandId The ID of the brand. + */ + deleteBrand(brandId, _options) { + const result = this.api.deleteBrand(brandId, _options); + return result.toPromise(); + } + /** + * Deletes a Theme background image + * Delete the Background Image + * @param brandId The ID of the brand. + * @param themeId The ID of the theme. + */ + deleteBrandThemeBackgroundImage(brandId, themeId, _options) { + const result = this.api.deleteBrandThemeBackgroundImage(brandId, themeId, _options); + return result.toPromise(); + } + /** + * Deletes a Theme favicon. The theme will use the default Okta favicon. + * Delete the Favicon + * @param brandId The ID of the brand. + * @param themeId The ID of the theme. + */ + deleteBrandThemeFavicon(brandId, themeId, _options) { + const result = this.api.deleteBrandThemeFavicon(brandId, themeId, _options); + return result.toPromise(); + } + /** + * Deletes a Theme logo. The theme will use the default Okta logo. + * Delete the Logo + * @param brandId The ID of the brand. + * @param themeId The ID of the theme. + */ + deleteBrandThemeLogo(brandId, themeId, _options) { + const result = this.api.deleteBrandThemeLogo(brandId, themeId, _options); + return result.toPromise(); + } + /** + * Deletes the customized error page. As a result, the default error page appears in your live environment. + * Delete the Customized Error Page + * @param brandId The ID of the brand. + */ + deleteCustomizedErrorPage(brandId, _options) { + const result = this.api.deleteCustomizedErrorPage(brandId, _options); + return result.toPromise(); + } + /** + * Deletes the customized sign-in page. As a result, the default sign-in page appears in your live environment. + * Delete the Customized Sign-in Page + * @param brandId The ID of the brand. + */ + deleteCustomizedSignInPage(brandId, _options) { + const result = this.api.deleteCustomizedSignInPage(brandId, _options); + return result.toPromise(); + } + /** + * Deletes an email customization by its unique identifier + * Delete an Email Customization + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param customizationId The ID of the email customization. + */ + deleteEmailCustomization(brandId, templateName, customizationId, _options) { + const result = this.api.deleteEmailCustomization(brandId, templateName, customizationId, _options); + return result.toPromise(); + } + /** + * Deletes the preview error page. The preview error page contains unpublished changes and isn't shown in your live environment. Preview it at `${yourOktaDomain}/error/preview`. + * Delete the Preview Error Page + * @param brandId The ID of the brand. + */ + deletePreviewErrorPage(brandId, _options) { + const result = this.api.deletePreviewErrorPage(brandId, _options); + return result.toPromise(); + } + /** + * Deletes the preview sign-in page. The preview sign-in page contains unpublished changes and isn't shown in your live environment. Preview it at `${yourOktaDomain}/login/preview`. + * Delete the Preview Sign-in Page + * @param brandId The ID of the brand. + */ + deletePreviewSignInPage(brandId, _options) { + const result = this.api.deletePreviewSignInPage(brandId, _options); + return result.toPromise(); + } + /** + * Retrieves a brand by `brandId` + * Retrieve a Brand + * @param brandId The ID of the brand. + */ + getBrand(brandId, _options) { + const result = this.api.getBrand(brandId, _options); + return result.toPromise(); + } + /** + * Retrieves a theme for a brand + * Retrieve a Theme + * @param brandId The ID of the brand. + * @param themeId The ID of the theme. + */ + getBrandTheme(brandId, themeId, _options) { + const result = this.api.getBrandTheme(brandId, themeId, _options); + return result.toPromise(); + } + /** + * Retrieves a preview of an email customization. All variable references (e.g., `${user.profile.firstName}`) are populated using the current user's context. + * Retrieve a Preview of an Email Customization + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param customizationId The ID of the email customization. + */ + getCustomizationPreview(brandId, templateName, customizationId, _options) { + const result = this.api.getCustomizationPreview(brandId, templateName, customizationId, _options); + return result.toPromise(); + } + /** + * Retrieves the customized error page. The customized error page appears in your live environment. + * Retrieve the Customized Error Page + * @param brandId The ID of the brand. + */ + getCustomizedErrorPage(brandId, _options) { + const result = this.api.getCustomizedErrorPage(brandId, _options); + return result.toPromise(); + } + /** + * Retrieves the customized sign-in page. The customized sign-in page appears in your live environment. + * Retrieve the Customized Sign-in Page + * @param brandId The ID of the brand. + */ + getCustomizedSignInPage(brandId, _options) { + const result = this.api.getCustomizedSignInPage(brandId, _options); + return result.toPromise(); + } + /** + * Retrieves the default error page. The default error page appears when no customized error page exists. + * Retrieve the Default Error Page + * @param brandId The ID of the brand. + */ + getDefaultErrorPage(brandId, _options) { + const result = this.api.getDefaultErrorPage(brandId, _options); + return result.toPromise(); + } + /** + * Retrieves the default sign-in page. The default sign-in page appears when no customized sign-in page exists. + * Retrieve the Default Sign-in Page + * @param brandId The ID of the brand. + */ + getDefaultSignInPage(brandId, _options) { + const result = this.api.getDefaultSignInPage(brandId, _options); + return result.toPromise(); + } + /** + * Retrieves an email customization by its unique identifier + * Retrieve an Email Customization + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param customizationId The ID of the email customization. + */ + getEmailCustomization(brandId, templateName, customizationId, _options) { + const result = this.api.getEmailCustomization(brandId, templateName, customizationId, _options); + return result.toPromise(); + } + /** + * Retrieves an email template's default content + * Retrieve an Email Template Default Content + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param language The language to use for the email. Defaults to the current user's language if unspecified. + */ + getEmailDefaultContent(brandId, templateName, language, _options) { + const result = this.api.getEmailDefaultContent(brandId, templateName, language, _options); + return result.toPromise(); + } + /** + * Retrieves a preview of an email template's default content. All variable references (e.g., `${user.profile.firstName}`) are populated using the current user's context. + * Retrieve a Preview of the Email Template Default Content + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param language The language to use for the email. Defaults to the current user's language if unspecified. + */ + getEmailDefaultPreview(brandId, templateName, language, _options) { + const result = this.api.getEmailDefaultPreview(brandId, templateName, language, _options); + return result.toPromise(); + } + /** + * Retrieves an email template's settings + * Retrieve the Email Template Settings + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + */ + getEmailSettings(brandId, templateName, _options) { + const result = this.api.getEmailSettings(brandId, templateName, _options); + return result.toPromise(); + } + /** + * Retrieves the details of an email template by name + * Retrieve an Email Template + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param expand Specifies additional metadata to be included in the response. + */ + getEmailTemplate(brandId, templateName, expand, _options) { + const result = this.api.getEmailTemplate(brandId, templateName, expand, _options); + return result.toPromise(); + } + /** + * Retrieves the error page sub-resources. The `expand` query parameter specifies which sub-resources to include in the response. + * Retrieve the Error Page Sub-Resources + * @param brandId The ID of the brand. + * @param expand Specifies additional metadata to be included in the response. + */ + getErrorPage(brandId, expand, _options) { + const result = this.api.getErrorPage(brandId, expand, _options); + return result.toPromise(); + } + /** + * Retrieves the preview error page. The preview error page contains unpublished changes and isn't shown in your live environment. Preview it at `${yourOktaDomain}/error/preview`. + * Retrieve the Preview Error Page Preview + * @param brandId The ID of the brand. + */ + getPreviewErrorPage(brandId, _options) { + const result = this.api.getPreviewErrorPage(brandId, _options); + return result.toPromise(); + } + /** + * Retrieves the preview sign-in page. The preview sign-in page contains unpublished changes and isn't shown in your live environment. Preview it at `${yourOktaDomain}/login/preview`. + * Retrieve the Preview Sign-in Page Preview + * @param brandId The ID of the brand. + */ + getPreviewSignInPage(brandId, _options) { + const result = this.api.getPreviewSignInPage(brandId, _options); + return result.toPromise(); + } + /** + * Retrieves the sign-in page sub-resources. The `expand` query parameter specifies which sub-resources to include in the response. + * Retrieve the Sign-in Page Sub-Resources + * @param brandId The ID of the brand. + * @param expand Specifies additional metadata to be included in the response. + */ + getSignInPage(brandId, expand, _options) { + const result = this.api.getSignInPage(brandId, expand, _options); + return result.toPromise(); + } + /** + * Retrieves the sign-out page settings + * Retrieve the Sign-out Page Settings + * @param brandId The ID of the brand. + */ + getSignOutPageSettings(brandId, _options) { + const result = this.api.getSignOutPageSettings(brandId, _options); + return result.toPromise(); + } + /** + * Lists all sign-in widget versions supported by the current org + * List all Sign-in Widget Versions + * @param brandId The ID of the brand. + */ + listAllSignInWidgetVersions(brandId, _options) { + const result = this.api.listAllSignInWidgetVersions(brandId, _options); + return result.toPromise(); + } + /** + * Lists all domains associated with a brand by `brandId` + * List all Domains associated with a Brand + * @param brandId The ID of the brand. + */ + listBrandDomains(brandId, _options) { + const result = this.api.listBrandDomains(brandId, _options); + return result.toPromise(); + } + /** + * Lists all the themes in your brand + * List all Themes + * @param brandId The ID of the brand. + */ + listBrandThemes(brandId, _options) { + const result = this.api.listBrandThemes(brandId, _options); + return result.toPromise(); + } + /** + * Lists all the brands in your org + * List all Brands + */ + listBrands(_options) { + const result = this.api.listBrands(_options); + return result.toPromise(); + } + /** + * Lists all customizations of an email template + * List all Email Customizations + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + * @param limit A limit on the number of objects to return. + */ + listEmailCustomizations(brandId, templateName, after, limit, _options) { + const result = this.api.listEmailCustomizations(brandId, templateName, after, limit, _options); + return result.toPromise(); + } + /** + * Lists all email templates + * List all Email Templates + * @param brandId The ID of the brand. + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + * @param limit A limit on the number of objects to return. + * @param expand Specifies additional metadata to be included in the response. + */ + listEmailTemplates(brandId, after, limit, expand, _options) { + const result = this.api.listEmailTemplates(brandId, after, limit, expand, _options); + return result.toPromise(); + } + /** + * Replaces a brand by `brandId` + * Replace a Brand + * @param brandId The ID of the brand. + * @param brand + */ + replaceBrand(brandId, brand, _options) { + const result = this.api.replaceBrand(brandId, brand, _options); + return result.toPromise(); + } + /** + * Replaces a theme for a brand + * Replace a Theme + * @param brandId The ID of the brand. + * @param themeId The ID of the theme. + * @param theme + */ + replaceBrandTheme(brandId, themeId, theme, _options) { + const result = this.api.replaceBrandTheme(brandId, themeId, theme, _options); + return result.toPromise(); + } + /** + * Replaces the customized error page. The customized error page appears in your live environment. + * Replace the Customized Error Page + * @param brandId The ID of the brand. + * @param ErrorPage + */ + replaceCustomizedErrorPage(brandId, ErrorPage, _options) { + const result = this.api.replaceCustomizedErrorPage(brandId, ErrorPage, _options); + return result.toPromise(); + } + /** + * Replaces the customized sign-in page. The customized sign-in page appears in your live environment. + * Replace the Customized Sign-in Page + * @param brandId The ID of the brand. + * @param SignInPage + */ + replaceCustomizedSignInPage(brandId, SignInPage, _options) { + const result = this.api.replaceCustomizedSignInPage(brandId, SignInPage, _options); + return result.toPromise(); + } + /** + * Replaces an existing email customization using the property values provided + * Replace an Email Customization + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param customizationId The ID of the email customization. + * @param instance Request + */ + replaceEmailCustomization(brandId, templateName, customizationId, instance, _options) { + const result = this.api.replaceEmailCustomization(brandId, templateName, customizationId, instance, _options); + return result.toPromise(); + } + /** + * Replaces an email template's settings + * Replace the Email Template Settings + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param EmailSettings + */ + replaceEmailSettings(brandId, templateName, EmailSettings, _options) { + const result = this.api.replaceEmailSettings(brandId, templateName, EmailSettings, _options); + return result.toPromise(); + } + /** + * Replaces the preview error page. The preview error page contains unpublished changes and isn't shown in your live environment. Preview it at `${yourOktaDomain}/error/preview`. + * Replace the Preview Error Page + * @param brandId The ID of the brand. + * @param ErrorPage + */ + replacePreviewErrorPage(brandId, ErrorPage, _options) { + const result = this.api.replacePreviewErrorPage(brandId, ErrorPage, _options); + return result.toPromise(); + } + /** + * Replaces the preview sign-in page. The preview sign-in page contains unpublished changes and isn't shown in your live environment. Preview it at `${yourOktaDomain}/login/preview`. + * Replace the Preview Sign-in Page + * @param brandId The ID of the brand. + * @param SignInPage + */ + replacePreviewSignInPage(brandId, SignInPage, _options) { + const result = this.api.replacePreviewSignInPage(brandId, SignInPage, _options); + return result.toPromise(); + } + /** + * Replaces the sign-out page settings + * Replace the Sign-out Page Settings + * @param brandId The ID of the brand. + * @param HostedPage + */ + replaceSignOutPageSettings(brandId, HostedPage, _options) { + const result = this.api.replaceSignOutPageSettings(brandId, HostedPage, _options); + return result.toPromise(); + } + /** + * Sends a test email to the current user’s primary and secondary email addresses. The email content is selected based on the following priority: 1. The email customization for the language specified in the `language` query parameter. 2. The email template's default customization. 3. The email template’s default content, translated to the current user's language. + * Send a Test Email + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param language The language to use for the email. Defaults to the current user's language if unspecified. + */ + sendTestEmail(brandId, templateName, language, _options) { + const result = this.api.sendTestEmail(brandId, templateName, language, _options); + return result.toPromise(); + } + /** + * Uploads and replaces the background image for the theme. The file must be in PNG, JPG, or GIF format and less than 2 MB in size. + * Upload the Background Image + * @param brandId The ID of the brand. + * @param themeId The ID of the theme. + * @param file + */ + uploadBrandThemeBackgroundImage(brandId, themeId, file, _options) { + const result = this.api.uploadBrandThemeBackgroundImage(brandId, themeId, file, _options); + return result.toPromise(); + } + /** + * Uploads and replaces the favicon for the theme + * Upload the Favicon + * @param brandId The ID of the brand. + * @param themeId The ID of the theme. + * @param file + */ + uploadBrandThemeFavicon(brandId, themeId, file, _options) { + const result = this.api.uploadBrandThemeFavicon(brandId, themeId, file, _options); + return result.toPromise(); + } + /** + * Uploads and replaces the logo for the theme. The file must be in PNG, JPG, or GIF format and less than 100kB in size. For best results use landscape orientation, a transparent background, and a minimum size of 300px by 50px to prevent upscaling. + * Upload the Logo + * @param brandId The ID of the brand. + * @param themeId The ID of the theme. + * @param file + */ + uploadBrandThemeLogo(brandId, themeId, file, _options) { + const result = this.api.uploadBrandThemeLogo(brandId, themeId, file, _options); + return result.toPromise(); + } +} +exports.PromiseCustomizationApi = PromiseCustomizationApi; +const ObservableAPI_11 = require('./ObservableAPI'); +class PromiseDeviceApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_11.ObservableDeviceApi(configuration, requestFactory, responseProcessor); + } + /** + * Activates a device by `deviceId` + * Activate a Device + * @param deviceId `id` of the device + */ + activateDevice(deviceId, _options) { + const result = this.api.activateDevice(deviceId, _options); + return result.toPromise(); + } + /** + * Deactivates a device by `deviceId` + * Deactivate a Device + * @param deviceId `id` of the device + */ + deactivateDevice(deviceId, _options) { + const result = this.api.deactivateDevice(deviceId, _options); + return result.toPromise(); + } + /** + * Deletes a device by `deviceId` + * Delete a Device + * @param deviceId `id` of the device + */ + deleteDevice(deviceId, _options) { + const result = this.api.deleteDevice(deviceId, _options); + return result.toPromise(); + } + /** + * Retrieves a device by `deviceId` + * Retrieve a Device + * @param deviceId `id` of the device + */ + getDevice(deviceId, _options) { + const result = this.api.getDevice(deviceId, _options); + return result.toPromise(); + } + /** + * Lists all devices with pagination support. A subset of Devices can be returned that match a supported search criteria using the `search` query parameter. Searches for devices based on the properties specified in the `search` parameter conforming SCIM filter specifications (case-insensitive). This data is eventually consistent. The API returns different results depending on specified queries in the request. Empty list is returned if no objects match `search` request. > **Note:** Listing devices with `search` should not be used as a part of any critical flows—such as authentication or updates—to prevent potential data loss. `search` results may not reflect the latest information, as this endpoint uses a search index which may not be up-to-date with recent updates to the object.
Don't use search results directly for record updates, as the data might be stale and therefore overwrite newer data, resulting in data loss.
Use an `id` lookup for records that you update to ensure your results contain the latest data. This operation equires [URL encoding](http://en.wikipedia.org/wiki/Percent-encoding). For example, `search=profile.displayName eq \"Bob\"` is encoded as `search=profile.displayName%20eq%20%22Bob%22`. + * List all Devices + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + * @param limit A limit on the number of objects to return. + * @param search SCIM filter expression that filters the results. Searches include all Device `profile` properties, as well as the Device `id`, `status` and `lastUpdated` properties. + */ + listDevices(after, limit, search, _options) { + const result = this.api.listDevices(after, limit, search, _options); + return result.toPromise(); + } + /** + * Suspends a device by `deviceId` + * Suspend a Device + * @param deviceId `id` of the device + */ + suspendDevice(deviceId, _options) { + const result = this.api.suspendDevice(deviceId, _options); + return result.toPromise(); + } + /** + * Unsuspends a device by `deviceId` + * Unsuspend a Device + * @param deviceId `id` of the device + */ + unsuspendDevice(deviceId, _options) { + const result = this.api.unsuspendDevice(deviceId, _options); + return result.toPromise(); + } +} +exports.PromiseDeviceApi = PromiseDeviceApi; +const ObservableAPI_12 = require('./ObservableAPI'); +class PromiseDeviceAssuranceApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_12.ObservableDeviceAssuranceApi(configuration, requestFactory, responseProcessor); + } + /** + * Creates a new Device Assurance Policy + * Create a Device Assurance Policy + * @param deviceAssurance + */ + createDeviceAssurancePolicy(deviceAssurance, _options) { + const result = this.api.createDeviceAssurancePolicy(deviceAssurance, _options); + return result.toPromise(); + } + /** + * Deletes a Device Assurance Policy by `deviceAssuranceId`. If the Device Assurance Policy is currently being used in the org Authentication Policies, the delete will not be allowed. + * Delete a Device Assurance Policy + * @param deviceAssuranceId Id of the Device Assurance Policy + */ + deleteDeviceAssurancePolicy(deviceAssuranceId, _options) { + const result = this.api.deleteDeviceAssurancePolicy(deviceAssuranceId, _options); + return result.toPromise(); + } + /** + * Retrieves a Device Assurance Policy by `deviceAssuranceId` + * Retrieve a Device Assurance Policy + * @param deviceAssuranceId Id of the Device Assurance Policy + */ + getDeviceAssurancePolicy(deviceAssuranceId, _options) { + const result = this.api.getDeviceAssurancePolicy(deviceAssuranceId, _options); + return result.toPromise(); + } + /** + * Lists all device assurance policies + * List all Device Assurance Policies + */ + listDeviceAssurancePolicies(_options) { + const result = this.api.listDeviceAssurancePolicies(_options); + return result.toPromise(); + } + /** + * Replaces a Device Assurance Policy by `deviceAssuranceId` + * Replace a Device Assurance Policy + * @param deviceAssuranceId Id of the Device Assurance Policy + * @param deviceAssurance + */ + replaceDeviceAssurancePolicy(deviceAssuranceId, deviceAssurance, _options) { + const result = this.api.replaceDeviceAssurancePolicy(deviceAssuranceId, deviceAssurance, _options); + return result.toPromise(); + } +} +exports.PromiseDeviceAssuranceApi = PromiseDeviceAssuranceApi; +const ObservableAPI_13 = require('./ObservableAPI'); +class PromiseEmailDomainApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_13.ObservableEmailDomainApi(configuration, requestFactory, responseProcessor); + } + /** + * Creates an Email Domain in your org, along with associated username and sender display name + * Create an Email Domain + * @param emailDomain + */ + createEmailDomain(emailDomain, _options) { + const result = this.api.createEmailDomain(emailDomain, _options); + return result.toPromise(); + } + /** + * Deletes an Email Domain by `emailDomainId` + * Delete an Email Domain + * @param emailDomainId + */ + deleteEmailDomain(emailDomainId, _options) { + const result = this.api.deleteEmailDomain(emailDomainId, _options); + return result.toPromise(); + } + /** + * Retrieves an Email Domain by `emailDomainId`, along with associated username and sender display name + * Retrieve a Email Domain + * @param emailDomainId + */ + getEmailDomain(emailDomainId, _options) { + const result = this.api.getEmailDomain(emailDomainId, _options); + return result.toPromise(); + } + /** + * Lists all brands linked to an email domain + * List all brands linked to an email domain + * @param emailDomainId + */ + listEmailDomainBrands(emailDomainId, _options) { + const result = this.api.listEmailDomainBrands(emailDomainId, _options); + return result.toPromise(); + } + /** + * Lists all the Email Domains in your org, along with associated username and sender display name + * List all Email Domains + */ + listEmailDomains(_options) { + const result = this.api.listEmailDomains(_options); + return result.toPromise(); + } + /** + * Replaces associated username and sender display name by `emailDomainId` + * Replace an Email Domain + * @param emailDomainId + * @param updateEmailDomain + */ + replaceEmailDomain(emailDomainId, updateEmailDomain, _options) { + const result = this.api.replaceEmailDomain(emailDomainId, updateEmailDomain, _options); + return result.toPromise(); + } + /** + * Verifies an Email Domain by `emailDomainId` + * Verify an Email Domain + * @param emailDomainId + */ + verifyEmailDomain(emailDomainId, _options) { + const result = this.api.verifyEmailDomain(emailDomainId, _options); + return result.toPromise(); + } +} +exports.PromiseEmailDomainApi = PromiseEmailDomainApi; +const ObservableAPI_14 = require('./ObservableAPI'); +class PromiseEventHookApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_14.ObservableEventHookApi(configuration, requestFactory, responseProcessor); + } + /** + * Activates an event hook + * Activate an Event Hook + * @param eventHookId + */ + activateEventHook(eventHookId, _options) { + const result = this.api.activateEventHook(eventHookId, _options); + return result.toPromise(); + } + /** + * Creates an event hook + * Create an Event Hook + * @param eventHook + */ + createEventHook(eventHook, _options) { + const result = this.api.createEventHook(eventHook, _options); + return result.toPromise(); + } + /** + * Deactivates an event hook + * Deactivate an Event Hook + * @param eventHookId + */ + deactivateEventHook(eventHookId, _options) { + const result = this.api.deactivateEventHook(eventHookId, _options); + return result.toPromise(); + } + /** + * Deletes an event hook + * Delete an Event Hook + * @param eventHookId + */ + deleteEventHook(eventHookId, _options) { + const result = this.api.deleteEventHook(eventHookId, _options); + return result.toPromise(); + } + /** + * Retrieves an event hook + * Retrieve an Event Hook + * @param eventHookId + */ + getEventHook(eventHookId, _options) { + const result = this.api.getEventHook(eventHookId, _options); + return result.toPromise(); + } + /** + * Lists all event hooks + * List all Event Hooks + */ + listEventHooks(_options) { + const result = this.api.listEventHooks(_options); + return result.toPromise(); + } + /** + * Replaces an event hook + * Replace an Event Hook + * @param eventHookId + * @param eventHook + */ + replaceEventHook(eventHookId, eventHook, _options) { + const result = this.api.replaceEventHook(eventHookId, eventHook, _options); + return result.toPromise(); + } + /** + * Verifies an event hook + * Verify an Event Hook + * @param eventHookId + */ + verifyEventHook(eventHookId, _options) { + const result = this.api.verifyEventHook(eventHookId, _options); + return result.toPromise(); + } +} +exports.PromiseEventHookApi = PromiseEventHookApi; +const ObservableAPI_15 = require('./ObservableAPI'); +class PromiseFeatureApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_15.ObservableFeatureApi(configuration, requestFactory, responseProcessor); + } + /** + * Retrieves a feature + * Retrieve a Feature + * @param featureId + */ + getFeature(featureId, _options) { + const result = this.api.getFeature(featureId, _options); + return result.toPromise(); + } + /** + * Lists all dependencies + * List all Dependencies + * @param featureId + */ + listFeatureDependencies(featureId, _options) { + const result = this.api.listFeatureDependencies(featureId, _options); + return result.toPromise(); + } + /** + * Lists all dependents + * List all Dependents + * @param featureId + */ + listFeatureDependents(featureId, _options) { + const result = this.api.listFeatureDependents(featureId, _options); + return result.toPromise(); + } + /** + * Lists all features + * List all Features + */ + listFeatures(_options) { + const result = this.api.listFeatures(_options); + return result.toPromise(); + } + /** + * Updates a feature lifecycle + * Update a Feature Lifecycle + * @param featureId + * @param lifecycle + * @param mode + */ + updateFeatureLifecycle(featureId, lifecycle, mode, _options) { + const result = this.api.updateFeatureLifecycle(featureId, lifecycle, mode, _options); + return result.toPromise(); + } +} +exports.PromiseFeatureApi = PromiseFeatureApi; +const ObservableAPI_16 = require('./ObservableAPI'); +class PromiseGroupApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_16.ObservableGroupApi(configuration, requestFactory, responseProcessor); + } + /** + * Activates a specific group rule by `ruleId` + * Activate a Group Rule + * @param ruleId + */ + activateGroupRule(ruleId, _options) { + const result = this.api.activateGroupRule(ruleId, _options); + return result.toPromise(); + } + /** + * Assigns a group owner + * Assign a Group Owner + * @param groupId + * @param GroupOwner + */ + assignGroupOwner(groupId, GroupOwner, _options) { + const result = this.api.assignGroupOwner(groupId, GroupOwner, _options); + return result.toPromise(); + } + /** + * Assigns a user to a group with 'OKTA_GROUP' type + * Assign a User + * @param groupId + * @param userId + */ + assignUserToGroup(groupId, userId, _options) { + const result = this.api.assignUserToGroup(groupId, userId, _options); + return result.toPromise(); + } + /** + * Creates a new group with `OKTA_GROUP` type + * Create a Group + * @param group + */ + createGroup(group, _options) { + const result = this.api.createGroup(group, _options); + return result.toPromise(); + } + /** + * Creates a group rule to dynamically add users to the specified group if they match the condition + * Create a Group Rule + * @param groupRule + */ + createGroupRule(groupRule, _options) { + const result = this.api.createGroupRule(groupRule, _options); + return result.toPromise(); + } + /** + * Deactivates a specific group rule by `ruleId` + * Deactivate a Group Rule + * @param ruleId + */ + deactivateGroupRule(ruleId, _options) { + const result = this.api.deactivateGroupRule(ruleId, _options); + return result.toPromise(); + } + /** + * Deletes a group with `OKTA_GROUP` type + * Delete a Group + * @param groupId + */ + deleteGroup(groupId, _options) { + const result = this.api.deleteGroup(groupId, _options); + return result.toPromise(); + } + /** + * Deletes a group owner from a specific group + * Delete a Group Owner + * @param groupId + * @param ownerId + */ + deleteGroupOwner(groupId, ownerId, _options) { + const result = this.api.deleteGroupOwner(groupId, ownerId, _options); + return result.toPromise(); + } + /** + * Deletes a specific group rule by `ruleId` + * Delete a group Rule + * @param ruleId + * @param removeUsers Indicates whether to keep or remove users from groups assigned by this rule. + */ + deleteGroupRule(ruleId, removeUsers, _options) { + const result = this.api.deleteGroupRule(ruleId, removeUsers, _options); + return result.toPromise(); + } + /** + * Retrieves a group by `groupId` + * Retrieve a Group + * @param groupId + */ + getGroup(groupId, _options) { + const result = this.api.getGroup(groupId, _options); + return result.toPromise(); + } + /** + * Retrieves a specific group rule by `ruleId` + * Retrieve a Group Rule + * @param ruleId + * @param expand + */ + getGroupRule(ruleId, expand, _options) { + const result = this.api.getGroupRule(ruleId, expand, _options); + return result.toPromise(); + } + /** + * Lists all applications that are assigned to a group + * List all Assigned Applications + * @param groupId + * @param after Specifies the pagination cursor for the next page of apps + * @param limit Specifies the number of app results for a page + */ + listAssignedApplicationsForGroup(groupId, after, limit, _options) { + const result = this.api.listAssignedApplicationsForGroup(groupId, after, limit, _options); + return result.toPromise(); + } + /** + * Lists all owners for a specific group + * List all Group Owners + * @param groupId + * @param filter SCIM Filter expression for group owners. Allows to filter owners by type. + * @param after Specifies the pagination cursor for the next page of owners + * @param limit Specifies the number of owner results in a page + */ + listGroupOwners(groupId, filter, after, limit, _options) { + const result = this.api.listGroupOwners(groupId, filter, after, limit, _options); + return result.toPromise(); + } + /** + * Lists all group rules + * List all Group Rules + * @param limit Specifies the number of rule results in a page + * @param after Specifies the pagination cursor for the next page of rules + * @param search Specifies the keyword to search fules for + * @param expand If specified as `groupIdToGroupNameMap`, then show group names + */ + listGroupRules(limit, after, search, expand, _options) { + const result = this.api.listGroupRules(limit, after, search, expand, _options); + return result.toPromise(); + } + /** + * Lists all users that are a member of a group + * List all Member Users + * @param groupId + * @param after Specifies the pagination cursor for the next page of users + * @param limit Specifies the number of user results in a page + */ + listGroupUsers(groupId, after, limit, _options) { + const result = this.api.listGroupUsers(groupId, after, limit, _options); + return result.toPromise(); + } + /** + * Lists all groups with pagination support. A subset of groups can be returned that match a supported filter expression or query. + * List all Groups + * @param q Searches the name property of groups for matching value + * @param filter Filter expression for groups + * @param after Specifies the pagination cursor for the next page of groups + * @param limit Specifies the number of group results in a page + * @param expand If specified, it causes additional metadata to be included in the response. + * @param search Searches for groups with a supported filtering expression for all attributes except for _embedded, _links, and objectClass + * @param sortBy Specifies field to sort by and can be any single property (for search queries only). + * @param sortOrder Specifies sort order `asc` or `desc` (for search queries only). This parameter is ignored if `sortBy` is not present. Groups with the same value for the `sortBy` parameter are ordered by `id`. + */ + listGroups(q, filter, after, limit, expand, search, sortBy, sortOrder, _options) { + const result = this.api.listGroups(q, filter, after, limit, expand, search, sortBy, sortOrder, _options); + return result.toPromise(); + } + /** + * Replaces the profile for a group with `OKTA_GROUP` type + * Replace a Group + * @param groupId + * @param group + */ + replaceGroup(groupId, group, _options) { + const result = this.api.replaceGroup(groupId, group, _options); + return result.toPromise(); + } + /** + * Replaces a group rule. Only `INACTIVE` rules can be updated. + * Replace a Group Rule + * @param ruleId + * @param groupRule + */ + replaceGroupRule(ruleId, groupRule, _options) { + const result = this.api.replaceGroupRule(ruleId, groupRule, _options); + return result.toPromise(); + } + /** + * Unassigns a user from a group with 'OKTA_GROUP' type + * Unassign a User + * @param groupId + * @param userId + */ + unassignUserFromGroup(groupId, userId, _options) { + const result = this.api.unassignUserFromGroup(groupId, userId, _options); + return result.toPromise(); + } +} +exports.PromiseGroupApi = PromiseGroupApi; +const ObservableAPI_17 = require('./ObservableAPI'); +class PromiseHookKeyApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_17.ObservableHookKeyApi(configuration, requestFactory, responseProcessor); + } + /** + * Creates a key + * Create a key + * @param keyRequest + */ + createHookKey(keyRequest, _options) { + const result = this.api.createHookKey(keyRequest, _options); + return result.toPromise(); + } + /** + * Deletes a key by `hookKeyId`. Once deleted, the Hook Key is unrecoverable. As a safety precaution, unused keys are eligible for deletion. + * Delete a key + * @param hookKeyId + */ + deleteHookKey(hookKeyId, _options) { + const result = this.api.deleteHookKey(hookKeyId, _options); + return result.toPromise(); + } + /** + * Retrieves a key by `hookKeyId` + * Retrieve a key + * @param hookKeyId + */ + getHookKey(hookKeyId, _options) { + const result = this.api.getHookKey(hookKeyId, _options); + return result.toPromise(); + } + /** + * Retrieves a public key by `keyId` + * Retrieve a public key + * @param keyId + */ + getPublicKey(keyId, _options) { + const result = this.api.getPublicKey(keyId, _options); + return result.toPromise(); + } + /** + * Lists all keys + * List all keys + */ + listHookKeys(_options) { + const result = this.api.listHookKeys(_options); + return result.toPromise(); + } + /** + * Replaces a key by `hookKeyId` + * Replace a key + * @param hookKeyId + * @param keyRequest + */ + replaceHookKey(hookKeyId, keyRequest, _options) { + const result = this.api.replaceHookKey(hookKeyId, keyRequest, _options); + return result.toPromise(); + } +} +exports.PromiseHookKeyApi = PromiseHookKeyApi; +const ObservableAPI_18 = require('./ObservableAPI'); +class PromiseIdentityProviderApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_18.ObservableIdentityProviderApi(configuration, requestFactory, responseProcessor); + } + /** + * Activates an inactive IdP + * Activate an Identity Provider + * @param idpId + */ + activateIdentityProvider(idpId, _options) { + const result = this.api.activateIdentityProvider(idpId, _options); + return result.toPromise(); + } + /** + * Clones a X.509 certificate for an IdP signing key credential from a source IdP to target IdP + * Clone a Signing Credential Key + * @param idpId + * @param keyId + * @param targetIdpId + */ + cloneIdentityProviderKey(idpId, keyId, targetIdpId, _options) { + const result = this.api.cloneIdentityProviderKey(idpId, keyId, targetIdpId, _options); + return result.toPromise(); + } + /** + * Creates a new identity provider integration + * Create an Identity Provider + * @param identityProvider + */ + createIdentityProvider(identityProvider, _options) { + const result = this.api.createIdentityProvider(identityProvider, _options); + return result.toPromise(); + } + /** + * Creates a new X.509 certificate credential to the IdP key store. + * Create an X.509 Certificate Public Key + * @param jsonWebKey + */ + createIdentityProviderKey(jsonWebKey, _options) { + const result = this.api.createIdentityProviderKey(jsonWebKey, _options); + return result.toPromise(); + } + /** + * Deactivates an active IdP + * Deactivate an Identity Provider + * @param idpId + */ + deactivateIdentityProvider(idpId, _options) { + const result = this.api.deactivateIdentityProvider(idpId, _options); + return result.toPromise(); + } + /** + * Deletes an identity provider integration by `idpId` + * Delete an Identity Provider + * @param idpId + */ + deleteIdentityProvider(idpId, _options) { + const result = this.api.deleteIdentityProvider(idpId, _options); + return result.toPromise(); + } + /** + * Deletes a specific IdP Key Credential by `kid` if it is not currently being used by an Active or Inactive IdP + * Delete a Signing Credential Key + * @param keyId + */ + deleteIdentityProviderKey(keyId, _options) { + const result = this.api.deleteIdentityProviderKey(keyId, _options); + return result.toPromise(); + } + /** + * Generates a new key pair and returns a Certificate Signing Request for it + * Generate a Certificate Signing Request + * @param idpId + * @param metadata + */ + generateCsrForIdentityProvider(idpId, metadata, _options) { + const result = this.api.generateCsrForIdentityProvider(idpId, metadata, _options); + return result.toPromise(); + } + /** + * Generates a new X.509 certificate for an IdP signing key credential to be used for signing assertions sent to the IdP + * Generate a new Signing Credential Key + * @param idpId + * @param validityYears expiry of the IdP Key Credential + */ + generateIdentityProviderSigningKey(idpId, validityYears, _options) { + const result = this.api.generateIdentityProviderSigningKey(idpId, validityYears, _options); + return result.toPromise(); + } + /** + * Retrieves a specific Certificate Signing Request model by id + * Retrieve a Certificate Signing Request + * @param idpId + * @param csrId + */ + getCsrForIdentityProvider(idpId, csrId, _options) { + const result = this.api.getCsrForIdentityProvider(idpId, csrId, _options); + return result.toPromise(); + } + /** + * Retrieves an identity provider integration by `idpId` + * Retrieve an Identity Provider + * @param idpId + */ + getIdentityProvider(idpId, _options) { + const result = this.api.getIdentityProvider(idpId, _options); + return result.toPromise(); + } + /** + * Retrieves a linked IdP user by ID + * Retrieve a User + * @param idpId + * @param userId + */ + getIdentityProviderApplicationUser(idpId, userId, _options) { + const result = this.api.getIdentityProviderApplicationUser(idpId, userId, _options); + return result.toPromise(); + } + /** + * Retrieves a specific IdP Key Credential by `kid` + * Retrieve an Credential Key + * @param keyId + */ + getIdentityProviderKey(keyId, _options) { + const result = this.api.getIdentityProviderKey(keyId, _options); + return result.toPromise(); + } + /** + * Retrieves a specific IdP Key Credential by `kid` + * Retrieve a Signing Credential Key + * @param idpId + * @param keyId + */ + getIdentityProviderSigningKey(idpId, keyId, _options) { + const result = this.api.getIdentityProviderSigningKey(idpId, keyId, _options); + return result.toPromise(); + } + /** + * Links an Okta user to an existing Social Identity Provider. This does not support the SAML2 Identity Provider Type + * Link a User to a Social IdP + * @param idpId + * @param userId + * @param userIdentityProviderLinkRequest + */ + linkUserToIdentityProvider(idpId, userId, userIdentityProviderLinkRequest, _options) { + const result = this.api.linkUserToIdentityProvider(idpId, userId, userIdentityProviderLinkRequest, _options); + return result.toPromise(); + } + /** + * Lists all Certificate Signing Requests for an IdP + * List all Certificate Signing Requests + * @param idpId + */ + listCsrsForIdentityProvider(idpId, _options) { + const result = this.api.listCsrsForIdentityProvider(idpId, _options); + return result.toPromise(); + } + /** + * Lists all users linked to the identity provider + * List all Users + * @param idpId + */ + listIdentityProviderApplicationUsers(idpId, _options) { + const result = this.api.listIdentityProviderApplicationUsers(idpId, _options); + return result.toPromise(); + } + /** + * Lists all IdP key credentials + * List all Credential Keys + * @param after Specifies the pagination cursor for the next page of keys + * @param limit Specifies the number of key results in a page + */ + listIdentityProviderKeys(after, limit, _options) { + const result = this.api.listIdentityProviderKeys(after, limit, _options); + return result.toPromise(); + } + /** + * Lists all signing key credentials for an IdP + * List all Signing Credential Keys + * @param idpId + */ + listIdentityProviderSigningKeys(idpId, _options) { + const result = this.api.listIdentityProviderSigningKeys(idpId, _options); + return result.toPromise(); + } + /** + * Lists all identity provider integrations with pagination. A subset of IdPs can be returned that match a supported filter expression or query. + * List all Identity Providers + * @param q Searches the name property of IdPs for matching value + * @param after Specifies the pagination cursor for the next page of IdPs + * @param limit Specifies the number of IdP results in a page + * @param type Filters IdPs by type + */ + listIdentityProviders(q, after, limit, type, _options) { + const result = this.api.listIdentityProviders(q, after, limit, type, _options); + return result.toPromise(); + } + /** + * Lists the tokens minted by the Social Authentication Provider when the user authenticates with Okta via Social Auth + * List all Tokens from a OIDC Identity Provider + * @param idpId + * @param userId + */ + listSocialAuthTokens(idpId, userId, _options) { + const result = this.api.listSocialAuthTokens(idpId, userId, _options); + return result.toPromise(); + } + /** + * Publishes a certificate signing request with a signed X.509 certificate and adds it into the signing key credentials for the IdP + * Publish a Certificate Signing Request + * @param idpId + * @param csrId + * @param body + */ + publishCsrForIdentityProvider(idpId, csrId, body, _options) { + const result = this.api.publishCsrForIdentityProvider(idpId, csrId, body, _options); + return result.toPromise(); + } + /** + * Replaces an identity provider integration by `idpId` + * Replace an Identity Provider + * @param idpId + * @param identityProvider + */ + replaceIdentityProvider(idpId, identityProvider, _options) { + const result = this.api.replaceIdentityProvider(idpId, identityProvider, _options); + return result.toPromise(); + } + /** + * Revokes a certificate signing request and deletes the key pair from the IdP + * Revoke a Certificate Signing Request + * @param idpId + * @param csrId + */ + revokeCsrForIdentityProvider(idpId, csrId, _options) { + const result = this.api.revokeCsrForIdentityProvider(idpId, csrId, _options); + return result.toPromise(); + } + /** + * Unlinks the link between the Okta user and the IdP user + * Unlink a User from IdP + * @param idpId + * @param userId + */ + unlinkUserFromIdentityProvider(idpId, userId, _options) { + const result = this.api.unlinkUserFromIdentityProvider(idpId, userId, _options); + return result.toPromise(); + } +} +exports.PromiseIdentityProviderApi = PromiseIdentityProviderApi; +const ObservableAPI_19 = require('./ObservableAPI'); +class PromiseIdentitySourceApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_19.ObservableIdentitySourceApi(configuration, requestFactory, responseProcessor); + } + /** + * Creates an identity source session for the given identity source instance + * Create an Identity Source Session + * @param identitySourceId + */ + createIdentitySourceSession(identitySourceId, _options) { + const result = this.api.createIdentitySourceSession(identitySourceId, _options); + return result.toPromise(); + } + /** + * Deletes an identity source session for a given `identitySourceId` and `sessionId` + * Delete an Identity Source Session + * @param identitySourceId + * @param sessionId + */ + deleteIdentitySourceSession(identitySourceId, sessionId, _options) { + const result = this.api.deleteIdentitySourceSession(identitySourceId, sessionId, _options); + return result.toPromise(); + } + /** + * Retrieves an identity source session for a given identity source id and session id + * Retrieve an Identity Source Session + * @param identitySourceId + * @param sessionId + */ + getIdentitySourceSession(identitySourceId, sessionId, _options) { + const result = this.api.getIdentitySourceSession(identitySourceId, sessionId, _options); + return result.toPromise(); + } + /** + * Lists all identity source sessions for the given identity source instance + * List all Identity Source Sessions + * @param identitySourceId + */ + listIdentitySourceSessions(identitySourceId, _options) { + const result = this.api.listIdentitySourceSessions(identitySourceId, _options); + return result.toPromise(); + } + /** + * Starts the import from the identity source described by the uploaded bulk operations + * Start the import from the Identity Source + * @param identitySourceId + * @param sessionId + */ + startImportFromIdentitySource(identitySourceId, sessionId, _options) { + const result = this.api.startImportFromIdentitySource(identitySourceId, sessionId, _options); + return result.toPromise(); + } + /** + * Uploads entities that need to be deleted in Okta from the identity source for the given session + * Upload the data to be deleted in Okta + * @param identitySourceId + * @param sessionId + * @param BulkDeleteRequestBody + */ + uploadIdentitySourceDataForDelete(identitySourceId, sessionId, BulkDeleteRequestBody, _options) { + const result = this.api.uploadIdentitySourceDataForDelete(identitySourceId, sessionId, BulkDeleteRequestBody, _options); + return result.toPromise(); + } + /** + * Uploads entities that need to be upserted in Okta from the identity source for the given session + * Upload the data to be upserted in Okta + * @param identitySourceId + * @param sessionId + * @param BulkUpsertRequestBody + */ + uploadIdentitySourceDataForUpsert(identitySourceId, sessionId, BulkUpsertRequestBody, _options) { + const result = this.api.uploadIdentitySourceDataForUpsert(identitySourceId, sessionId, BulkUpsertRequestBody, _options); + return result.toPromise(); + } +} +exports.PromiseIdentitySourceApi = PromiseIdentitySourceApi; +const ObservableAPI_20 = require('./ObservableAPI'); +class PromiseInlineHookApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_20.ObservableInlineHookApi(configuration, requestFactory, responseProcessor); + } + /** + * Activates the inline hook by `inlineHookId` + * Activate an Inline Hook + * @param inlineHookId + */ + activateInlineHook(inlineHookId, _options) { + const result = this.api.activateInlineHook(inlineHookId, _options); + return result.toPromise(); + } + /** + * Creates an inline hook + * Create an Inline Hook + * @param inlineHook + */ + createInlineHook(inlineHook, _options) { + const result = this.api.createInlineHook(inlineHook, _options); + return result.toPromise(); + } + /** + * Deactivates the inline hook by `inlineHookId` + * Deactivate an Inline Hook + * @param inlineHookId + */ + deactivateInlineHook(inlineHookId, _options) { + const result = this.api.deactivateInlineHook(inlineHookId, _options); + return result.toPromise(); + } + /** + * Deletes an inline hook by `inlineHookId`. Once deleted, the Inline Hook is unrecoverable. As a safety precaution, only Inline Hooks with a status of INACTIVE are eligible for deletion. + * Delete an Inline Hook + * @param inlineHookId + */ + deleteInlineHook(inlineHookId, _options) { + const result = this.api.deleteInlineHook(inlineHookId, _options); + return result.toPromise(); + } + /** + * Executes the inline hook by `inlineHookId` using the request body as the input. This will send the provided data through the Channel and return a response if it matches the correct data contract. This execution endpoint should only be used for testing purposes. + * Execute an Inline Hook + * @param inlineHookId + * @param payloadData + */ + executeInlineHook(inlineHookId, payloadData, _options) { + const result = this.api.executeInlineHook(inlineHookId, payloadData, _options); + return result.toPromise(); + } + /** + * Retrieves an inline hook by `inlineHookId` + * Retrieve an Inline Hook + * @param inlineHookId + */ + getInlineHook(inlineHookId, _options) { + const result = this.api.getInlineHook(inlineHookId, _options); + return result.toPromise(); + } + /** + * Lists all inline hooks + * List all Inline Hooks + * @param type + */ + listInlineHooks(type, _options) { + const result = this.api.listInlineHooks(type, _options); + return result.toPromise(); + } + /** + * Replaces an inline hook by `inlineHookId` + * Replace an Inline Hook + * @param inlineHookId + * @param inlineHook + */ + replaceInlineHook(inlineHookId, inlineHook, _options) { + const result = this.api.replaceInlineHook(inlineHookId, inlineHook, _options); + return result.toPromise(); + } +} +exports.PromiseInlineHookApi = PromiseInlineHookApi; +const ObservableAPI_21 = require('./ObservableAPI'); +class PromiseLinkedObjectApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_21.ObservableLinkedObjectApi(configuration, requestFactory, responseProcessor); + } + /** + * Creates a linked object definition + * Create a Linked Object Definition + * @param linkedObject + */ + createLinkedObjectDefinition(linkedObject, _options) { + const result = this.api.createLinkedObjectDefinition(linkedObject, _options); + return result.toPromise(); + } + /** + * Deletes a linked object definition + * Delete a Linked Object Definition + * @param linkedObjectName + */ + deleteLinkedObjectDefinition(linkedObjectName, _options) { + const result = this.api.deleteLinkedObjectDefinition(linkedObjectName, _options); + return result.toPromise(); + } + /** + * Retrieves a linked object definition + * Retrieve a Linked Object Definition + * @param linkedObjectName + */ + getLinkedObjectDefinition(linkedObjectName, _options) { + const result = this.api.getLinkedObjectDefinition(linkedObjectName, _options); + return result.toPromise(); + } + /** + * Lists all linked object definitions + * List all Linked Object Definitions + */ + listLinkedObjectDefinitions(_options) { + const result = this.api.listLinkedObjectDefinitions(_options); + return result.toPromise(); + } +} +exports.PromiseLinkedObjectApi = PromiseLinkedObjectApi; +const ObservableAPI_22 = require('./ObservableAPI'); +class PromiseLogStreamApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_22.ObservableLogStreamApi(configuration, requestFactory, responseProcessor); + } + /** + * Activates a log stream by `logStreamId` + * Activate a Log Stream + * @param logStreamId id of the log stream + */ + activateLogStream(logStreamId, _options) { + const result = this.api.activateLogStream(logStreamId, _options); + return result.toPromise(); + } + /** + * Creates a new log stream + * Create a Log Stream + * @param instance + */ + createLogStream(instance, _options) { + const result = this.api.createLogStream(instance, _options); + return result.toPromise(); + } + /** + * Deactivates a log stream by `logStreamId` + * Deactivate a Log Stream + * @param logStreamId id of the log stream + */ + deactivateLogStream(logStreamId, _options) { + const result = this.api.deactivateLogStream(logStreamId, _options); + return result.toPromise(); + } + /** + * Deletes a log stream by `logStreamId` + * Delete a Log Stream + * @param logStreamId id of the log stream + */ + deleteLogStream(logStreamId, _options) { + const result = this.api.deleteLogStream(logStreamId, _options); + return result.toPromise(); + } + /** + * Retrieves a log stream by `logStreamId` + * Retrieve a Log Stream + * @param logStreamId id of the log stream + */ + getLogStream(logStreamId, _options) { + const result = this.api.getLogStream(logStreamId, _options); + return result.toPromise(); + } + /** + * Lists all log streams. You can request a paginated list or a subset of Log Streams that match a supported filter expression. + * List all Log Streams + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + * @param limit A limit on the number of objects to return. + * @param filter SCIM filter expression that filters the results. This expression only supports the `eq` operator on either the `status` or `type`. + */ + listLogStreams(after, limit, filter, _options) { + const result = this.api.listLogStreams(after, limit, filter, _options); + return result.toPromise(); + } + /** + * Replaces a log stream by `logStreamId` + * Replace a Log Stream + * @param logStreamId id of the log stream + * @param instance + */ + replaceLogStream(logStreamId, instance, _options) { + const result = this.api.replaceLogStream(logStreamId, instance, _options); + return result.toPromise(); + } +} +exports.PromiseLogStreamApi = PromiseLogStreamApi; +const ObservableAPI_23 = require('./ObservableAPI'); +class PromiseNetworkZoneApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_23.ObservableNetworkZoneApi(configuration, requestFactory, responseProcessor); + } + /** + * Activates a network zone by `zoneId` + * Activate a Network Zone + * @param zoneId + */ + activateNetworkZone(zoneId, _options) { + const result = this.api.activateNetworkZone(zoneId, _options); + return result.toPromise(); + } + /** + * Creates a new network zone. * At least one of either the `gateways` attribute or `proxies` attribute must be defined when creating a Network Zone. * At least one of the following attributes must be defined: `proxyType`, `locations`, or `asns`. + * Create a Network Zone + * @param zone + */ + createNetworkZone(zone, _options) { + const result = this.api.createNetworkZone(zone, _options); + return result.toPromise(); + } + /** + * Deactivates a network zone by `zoneId` + * Deactivate a Network Zone + * @param zoneId + */ + deactivateNetworkZone(zoneId, _options) { + const result = this.api.deactivateNetworkZone(zoneId, _options); + return result.toPromise(); + } + /** + * Deletes network zone by `zoneId` + * Delete a Network Zone + * @param zoneId + */ + deleteNetworkZone(zoneId, _options) { + const result = this.api.deleteNetworkZone(zoneId, _options); + return result.toPromise(); + } + /** + * Retrieves a network zone by `zoneId` + * Retrieve a Network Zone + * @param zoneId + */ + getNetworkZone(zoneId, _options) { + const result = this.api.getNetworkZone(zoneId, _options); + return result.toPromise(); + } + /** + * Lists all network zones with pagination. A subset of zones can be returned that match a supported filter expression or query. This operation requires URL encoding. For example, `filter=(id eq \"nzoul0wf9jyb8xwZm0g3\" or id eq \"nzoul1MxmGN18NDQT0g3\")` is encoded as `filter=%28id+eq+%22nzoul0wf9jyb8xwZm0g3%22+or+id+eq+%22nzoul1MxmGN18NDQT0g3%22%29`. Okta supports filtering on the `id` and `usage` properties. See [Filtering](https://developer.okta.com/docs/reference/core-okta-api/#filter) for more information on the expressions that are used in filtering. + * List all Network Zones + * @param after Specifies the pagination cursor for the next page of network zones + * @param limit Specifies the number of results for a page + * @param filter Filters zones by usage or id expression + */ + listNetworkZones(after, limit, filter, _options) { + const result = this.api.listNetworkZones(after, limit, filter, _options); + return result.toPromise(); + } + /** + * Replaces a network zone by `zoneId`. The replaced network zone type must be the same as the existing type. You may replace the usage (`POLICY`, `BLOCKLIST`) of a network zone by updating the `usage` attribute. + * Replace a Network Zone + * @param zoneId + * @param zone + */ + replaceNetworkZone(zoneId, zone, _options) { + const result = this.api.replaceNetworkZone(zoneId, zone, _options); + return result.toPromise(); + } +} +exports.PromiseNetworkZoneApi = PromiseNetworkZoneApi; +const ObservableAPI_24 = require('./ObservableAPI'); +class PromiseOrgSettingApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_24.ObservableOrgSettingApi(configuration, requestFactory, responseProcessor); + } + /** + * Removes a list of email addresses to be removed from the set of email addresses that are bounced + * Remove Emails from Email Provider Bounce List + * @param BouncesRemoveListObj + */ + bulkRemoveEmailAddressBounces(BouncesRemoveListObj, _options) { + const result = this.api.bulkRemoveEmailAddressBounces(BouncesRemoveListObj, _options); + return result.toPromise(); + } + /** + * Extends the length of time that Okta Support can access your org by 24 hours. This means that 24 hours are added to the remaining access time. + * Extend Okta Support Access + */ + extendOktaSupport(_options) { + const result = this.api.extendOktaSupport(_options); + return result.toPromise(); + } + /** + * Retrieves Okta Communication Settings of your organization + * Retrieve the Okta Communication Settings + */ + getOktaCommunicationSettings(_options) { + const result = this.api.getOktaCommunicationSettings(_options); + return result.toPromise(); + } + /** + * Retrieves Contact Types of your organization + * Retrieve the Org Contact Types + */ + getOrgContactTypes(_options) { + const result = this.api.getOrgContactTypes(_options); + return result.toPromise(); + } + /** + * Retrieves the URL of the User associated with the specified Contact Type + * Retrieve the User of the Contact Type + * @param contactType + */ + getOrgContactUser(contactType, _options) { + const result = this.api.getOrgContactUser(contactType, _options); + return result.toPromise(); + } + /** + * Retrieves Okta Support Settings of your organization + * Retrieve the Okta Support Settings + */ + getOrgOktaSupportSettings(_options) { + const result = this.api.getOrgOktaSupportSettings(_options); + return result.toPromise(); + } + /** + * Retrieves preferences of your organization + * Retrieve the Org Preferences + */ + getOrgPreferences(_options) { + const result = this.api.getOrgPreferences(_options); + return result.toPromise(); + } + /** + * Retrieves the org settings + * Retrieve the Org Settings + */ + getOrgSettings(_options) { + const result = this.api.getOrgSettings(_options); + return result.toPromise(); + } + /** + * Retrieves the well-known org metadata, which includes the id, configured custom domains, authentication pipeline, and various other org settings + * Retrieve the Well-Known Org Metadata + */ + getWellknownOrgMetadata(_options) { + const result = this.api.getWellknownOrgMetadata(_options); + return result.toPromise(); + } + /** + * Grants Okta Support temporary access your org as an administrator for eight hours + * Grant Okta Support Access to your Org + */ + grantOktaSupport(_options) { + const result = this.api.grantOktaSupport(_options); + return result.toPromise(); + } + /** + * Opts in all users of this org to Okta Communication emails + * Opt in all Users to Okta Communication emails + */ + optInUsersToOktaCommunicationEmails(_options) { + const result = this.api.optInUsersToOktaCommunicationEmails(_options); + return result.toPromise(); + } + /** + * Opts out all users of this org from Okta Communication emails + * Opt out all Users from Okta Communication emails + */ + optOutUsersFromOktaCommunicationEmails(_options) { + const result = this.api.optOutUsersFromOktaCommunicationEmails(_options); + return result.toPromise(); + } + /** + * Replaces the User associated with the specified Contact Type + * Replace the User of the Contact Type + * @param contactType + * @param orgContactUser + */ + replaceOrgContactUser(contactType, orgContactUser, _options) { + const result = this.api.replaceOrgContactUser(contactType, orgContactUser, _options); + return result.toPromise(); + } + /** + * Replaces the settings of your organization + * Replace the Org Settings + * @param orgSetting + */ + replaceOrgSettings(orgSetting, _options) { + const result = this.api.replaceOrgSettings(orgSetting, _options); + return result.toPromise(); + } + /** + * Revokes Okta Support access to your organization + * Revoke Okta Support Access + */ + revokeOktaSupport(_options) { + const result = this.api.revokeOktaSupport(_options); + return result.toPromise(); + } + /** + * Updates the preference hide the Okta UI footer for all end users of your organization + * Update the Preference to Hide the Okta Dashboard Footer + */ + updateOrgHideOktaUIFooter(_options) { + const result = this.api.updateOrgHideOktaUIFooter(_options); + return result.toPromise(); + } + /** + * Partially updates the org settings depending on provided fields + * Update the Org Settings + * @param OrgSetting + */ + updateOrgSettings(OrgSetting, _options) { + const result = this.api.updateOrgSettings(OrgSetting, _options); + return result.toPromise(); + } + /** + * Updates the preference to show the Okta UI footer for all end users of your organization + * Update the Preference to Show the Okta Dashboard Footer + */ + updateOrgShowOktaUIFooter(_options) { + const result = this.api.updateOrgShowOktaUIFooter(_options); + return result.toPromise(); + } + /** + * Uploads and replaces the logo for your organization. The file must be in PNG, JPG, or GIF format and less than 100kB in size. For best results use landscape orientation, a transparent background, and a minimum size of 300px by 50px to prevent upscaling. + * Upload the Org Logo + * @param file + */ + uploadOrgLogo(file, _options) { + const result = this.api.uploadOrgLogo(file, _options); + return result.toPromise(); + } +} +exports.PromiseOrgSettingApi = PromiseOrgSettingApi; +const ObservableAPI_25 = require('./ObservableAPI'); +class PromisePolicyApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_25.ObservablePolicyApi(configuration, requestFactory, responseProcessor); + } + /** + * Activates a policy + * Activate a Policy + * @param policyId + */ + activatePolicy(policyId, _options) { + const result = this.api.activatePolicy(policyId, _options); + return result.toPromise(); + } + /** + * Activates a policy rule + * Activate a Policy Rule + * @param policyId + * @param ruleId + */ + activatePolicyRule(policyId, ruleId, _options) { + const result = this.api.activatePolicyRule(policyId, ruleId, _options); + return result.toPromise(); + } + /** + * Clones an existing policy + * Clone an existing policy + * @param policyId + */ + clonePolicy(policyId, _options) { + const result = this.api.clonePolicy(policyId, _options); + return result.toPromise(); + } + /** + * Creates a policy + * Create a Policy + * @param policy + * @param activate + */ + createPolicy(policy, activate, _options) { + const result = this.api.createPolicy(policy, activate, _options); + return result.toPromise(); + } + /** + * Creates a policy rule + * Create a Policy Rule + * @param policyId + * @param policyRule + */ + createPolicyRule(policyId, policyRule, _options) { + const result = this.api.createPolicyRule(policyId, policyRule, _options); + return result.toPromise(); + } + /** + * Deactivates a policy + * Deactivate a Policy + * @param policyId + */ + deactivatePolicy(policyId, _options) { + const result = this.api.deactivatePolicy(policyId, _options); + return result.toPromise(); + } + /** + * Deactivates a policy rule + * Deactivate a Policy Rule + * @param policyId + * @param ruleId + */ + deactivatePolicyRule(policyId, ruleId, _options) { + const result = this.api.deactivatePolicyRule(policyId, ruleId, _options); + return result.toPromise(); + } + /** + * Deletes a policy + * Delete a Policy + * @param policyId + */ + deletePolicy(policyId, _options) { + const result = this.api.deletePolicy(policyId, _options); + return result.toPromise(); + } + /** + * Deletes a policy rule + * Delete a Policy Rule + * @param policyId + * @param ruleId + */ + deletePolicyRule(policyId, ruleId, _options) { + const result = this.api.deletePolicyRule(policyId, ruleId, _options); + return result.toPromise(); + } + /** + * Retrieves a policy + * Retrieve a Policy + * @param policyId + * @param expand + */ + getPolicy(policyId, expand, _options) { + const result = this.api.getPolicy(policyId, expand, _options); + return result.toPromise(); + } + /** + * Retrieves a policy rule + * Retrieve a Policy Rule + * @param policyId + * @param ruleId + */ + getPolicyRule(policyId, ruleId, _options) { + const result = this.api.getPolicyRule(policyId, ruleId, _options); + return result.toPromise(); + } + /** + * Lists all policies with the specified type + * List all Policies + * @param type + * @param status + * @param expand + */ + listPolicies(type, status, expand, _options) { + const result = this.api.listPolicies(type, status, expand, _options); + return result.toPromise(); + } + /** + * Lists all applications mapped to a policy identified by `policyId` + * List all Applications mapped to a Policy + * @param policyId + */ + listPolicyApps(policyId, _options) { + const result = this.api.listPolicyApps(policyId, _options); + return result.toPromise(); + } + /** + * Lists all policy rules + * List all Policy Rules + * @param policyId + */ + listPolicyRules(policyId, _options) { + const result = this.api.listPolicyRules(policyId, _options); + return result.toPromise(); + } + /** + * Replaces a policy + * Replace a Policy + * @param policyId + * @param policy + */ + replacePolicy(policyId, policy, _options) { + const result = this.api.replacePolicy(policyId, policy, _options); + return result.toPromise(); + } + /** + * Replaces a policy rules + * Replace a Policy Rule + * @param policyId + * @param ruleId + * @param policyRule + */ + replacePolicyRule(policyId, ruleId, policyRule, _options) { + const result = this.api.replacePolicyRule(policyId, ruleId, policyRule, _options); + return result.toPromise(); + } +} +exports.PromisePolicyApi = PromisePolicyApi; +const ObservableAPI_26 = require('./ObservableAPI'); +class PromisePrincipalRateLimitApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_26.ObservablePrincipalRateLimitApi(configuration, requestFactory, responseProcessor); + } + /** + * Creates a new Principal Rate Limit entity. In the current release, we only allow one Principal Rate Limit entity per org and principal. + * Create a Principal Rate Limit + * @param entity + */ + createPrincipalRateLimitEntity(entity, _options) { + const result = this.api.createPrincipalRateLimitEntity(entity, _options); + return result.toPromise(); + } + /** + * Retrieves a Principal Rate Limit entity by `principalRateLimitId` + * Retrieve a Principal Rate Limit + * @param principalRateLimitId id of the Principal Rate Limit + */ + getPrincipalRateLimitEntity(principalRateLimitId, _options) { + const result = this.api.getPrincipalRateLimitEntity(principalRateLimitId, _options); + return result.toPromise(); + } + /** + * Lists all Principal Rate Limit entities considering the provided parameters + * List all Principal Rate Limits + * @param filter + * @param after + * @param limit + */ + listPrincipalRateLimitEntities(filter, after, limit, _options) { + const result = this.api.listPrincipalRateLimitEntities(filter, after, limit, _options); + return result.toPromise(); + } + /** + * Replaces a principal rate limit entity by `principalRateLimitId` + * Replace a Principal Rate Limit + * @param principalRateLimitId id of the Principal Rate Limit + * @param entity + */ + replacePrincipalRateLimitEntity(principalRateLimitId, entity, _options) { + const result = this.api.replacePrincipalRateLimitEntity(principalRateLimitId, entity, _options); + return result.toPromise(); + } +} +exports.PromisePrincipalRateLimitApi = PromisePrincipalRateLimitApi; +const ObservableAPI_27 = require('./ObservableAPI'); +class PromiseProfileMappingApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_27.ObservableProfileMappingApi(configuration, requestFactory, responseProcessor); + } + /** + * Retrieves a single Profile Mapping referenced by its ID + * Retrieve a Profile Mapping + * @param mappingId + */ + getProfileMapping(mappingId, _options) { + const result = this.api.getProfileMapping(mappingId, _options); + return result.toPromise(); + } + /** + * Lists all profile mappings with pagination + * List all Profile Mappings + * @param after + * @param limit + * @param sourceId + * @param targetId + */ + listProfileMappings(after, limit, sourceId, targetId, _options) { + const result = this.api.listProfileMappings(after, limit, sourceId, targetId, _options); + return result.toPromise(); + } + /** + * Updates an existing Profile Mapping by adding, updating, or removing one or many Property Mappings + * Update a Profile Mapping + * @param mappingId + * @param profileMapping + */ + updateProfileMapping(mappingId, profileMapping, _options) { + const result = this.api.updateProfileMapping(mappingId, profileMapping, _options); + return result.toPromise(); + } +} +exports.PromiseProfileMappingApi = PromiseProfileMappingApi; +const ObservableAPI_28 = require('./ObservableAPI'); +class PromisePushProviderApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_28.ObservablePushProviderApi(configuration, requestFactory, responseProcessor); + } + /** + * Creates a new push provider + * Create a Push Provider + * @param pushProvider + */ + createPushProvider(pushProvider, _options) { + const result = this.api.createPushProvider(pushProvider, _options); + return result.toPromise(); + } + /** + * Deletes a push provider by `pushProviderId`. If the push provider is currently being used in the org by a custom authenticator, the delete will not be allowed. + * Delete a Push Provider + * @param pushProviderId Id of the push provider + */ + deletePushProvider(pushProviderId, _options) { + const result = this.api.deletePushProvider(pushProviderId, _options); + return result.toPromise(); + } + /** + * Retrieves a push provider by `pushProviderId` + * Retrieve a Push Provider + * @param pushProviderId Id of the push provider + */ + getPushProvider(pushProviderId, _options) { + const result = this.api.getPushProvider(pushProviderId, _options); + return result.toPromise(); + } + /** + * Lists all push providers + * List all Push Providers + * @param type Filters push providers by `providerType` + */ + listPushProviders(type, _options) { + const result = this.api.listPushProviders(type, _options); + return result.toPromise(); + } + /** + * Replaces a push provider by `pushProviderId` + * Replace a Push Provider + * @param pushProviderId Id of the push provider + * @param pushProvider + */ + replacePushProvider(pushProviderId, pushProvider, _options) { + const result = this.api.replacePushProvider(pushProviderId, pushProvider, _options); + return result.toPromise(); + } +} +exports.PromisePushProviderApi = PromisePushProviderApi; +const ObservableAPI_29 = require('./ObservableAPI'); +class PromiseRateLimitSettingsApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_29.ObservableRateLimitSettingsApi(configuration, requestFactory, responseProcessor); + } + /** + * Retrieves the currently configured Rate Limit Admin Notification Settings + * Retrieve the Rate Limit Admin Notification Settings + */ + getRateLimitSettingsAdminNotifications(_options) { + const result = this.api.getRateLimitSettingsAdminNotifications(_options); + return result.toPromise(); + } + /** + * Retrieves the currently configured Per-Client Rate Limit Settings + * Retrieve the Per-Client Rate Limit Settings + */ + getRateLimitSettingsPerClient(_options) { + const result = this.api.getRateLimitSettingsPerClient(_options); + return result.toPromise(); + } + /** + * Replaces the Rate Limit Admin Notification Settings and returns the configured properties + * Replace the Rate Limit Admin Notification Settings + * @param RateLimitAdminNotifications + */ + replaceRateLimitSettingsAdminNotifications(RateLimitAdminNotifications, _options) { + const result = this.api.replaceRateLimitSettingsAdminNotifications(RateLimitAdminNotifications, _options); + return result.toPromise(); + } + /** + * Replaces the Per-Client Rate Limit Settings and returns the configured properties + * Replace the Per-Client Rate Limit Settings + * @param perClientRateLimitSettings + */ + replaceRateLimitSettingsPerClient(perClientRateLimitSettings, _options) { + const result = this.api.replaceRateLimitSettingsPerClient(perClientRateLimitSettings, _options); + return result.toPromise(); + } +} +exports.PromiseRateLimitSettingsApi = PromiseRateLimitSettingsApi; +const ObservableAPI_30 = require('./ObservableAPI'); +class PromiseResourceSetApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_30.ObservableResourceSetApi(configuration, requestFactory, responseProcessor); + } + /** + * Adds more members to a resource set binding + * Add more Members to a binding + * @param resourceSetId `id` of a resource set + * @param roleIdOrLabel `id` or `label` of the role + * @param instance + */ + addMembersToBinding(resourceSetId, roleIdOrLabel, instance, _options) { + const result = this.api.addMembersToBinding(resourceSetId, roleIdOrLabel, instance, _options); + return result.toPromise(); + } + /** + * Adds more resources to a resource set + * Add more Resource to a resource set + * @param resourceSetId `id` of a resource set + * @param instance + */ + addResourceSetResource(resourceSetId, instance, _options) { + const result = this.api.addResourceSetResource(resourceSetId, instance, _options); + return result.toPromise(); + } + /** + * Creates a new resource set + * Create a Resource Set + * @param instance + */ + createResourceSet(instance, _options) { + const result = this.api.createResourceSet(instance, _options); + return result.toPromise(); + } + /** + * Creates a new resource set binding + * Create a Resource Set Binding + * @param resourceSetId `id` of a resource set + * @param instance + */ + createResourceSetBinding(resourceSetId, instance, _options) { + const result = this.api.createResourceSetBinding(resourceSetId, instance, _options); + return result.toPromise(); + } + /** + * Deletes a resource set binding by `resourceSetId` and `roleIdOrLabel` + * Delete a Binding + * @param resourceSetId `id` of a resource set + * @param roleIdOrLabel `id` or `label` of the role + */ + deleteBinding(resourceSetId, roleIdOrLabel, _options) { + const result = this.api.deleteBinding(resourceSetId, roleIdOrLabel, _options); + return result.toPromise(); + } + /** + * Deletes a role by `resourceSetId` + * Delete a Resource Set + * @param resourceSetId `id` of a resource set + */ + deleteResourceSet(resourceSetId, _options) { + const result = this.api.deleteResourceSet(resourceSetId, _options); + return result.toPromise(); + } + /** + * Deletes a resource identified by `resourceId` from a resource set + * Delete a Resource from a resource set + * @param resourceSetId `id` of a resource set + * @param resourceId `id` of a resource + */ + deleteResourceSetResource(resourceSetId, resourceId, _options) { + const result = this.api.deleteResourceSetResource(resourceSetId, resourceId, _options); + return result.toPromise(); + } + /** + * Retrieves a resource set binding by `resourceSetId` and `roleIdOrLabel` + * Retrieve a Binding + * @param resourceSetId `id` of a resource set + * @param roleIdOrLabel `id` or `label` of the role + */ + getBinding(resourceSetId, roleIdOrLabel, _options) { + const result = this.api.getBinding(resourceSetId, roleIdOrLabel, _options); + return result.toPromise(); + } + /** + * Retrieves a member identified by `memberId` for a binding + * Retrieve a Member of a binding + * @param resourceSetId `id` of a resource set + * @param roleIdOrLabel `id` or `label` of the role + * @param memberId `id` of a member + */ + getMemberOfBinding(resourceSetId, roleIdOrLabel, memberId, _options) { + const result = this.api.getMemberOfBinding(resourceSetId, roleIdOrLabel, memberId, _options); + return result.toPromise(); + } + /** + * Retrieves a resource set by `resourceSetId` + * Retrieve a Resource Set + * @param resourceSetId `id` of a resource set + */ + getResourceSet(resourceSetId, _options) { + const result = this.api.getResourceSet(resourceSetId, _options); + return result.toPromise(); + } + /** + * Lists all resource set bindings with pagination support + * List all Bindings + * @param resourceSetId `id` of a resource set + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + */ + listBindings(resourceSetId, after, _options) { + const result = this.api.listBindings(resourceSetId, after, _options); + return result.toPromise(); + } + /** + * Lists all members of a resource set binding with pagination support + * List all Members of a binding + * @param resourceSetId `id` of a resource set + * @param roleIdOrLabel `id` or `label` of the role + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + */ + listMembersOfBinding(resourceSetId, roleIdOrLabel, after, _options) { + const result = this.api.listMembersOfBinding(resourceSetId, roleIdOrLabel, after, _options); + return result.toPromise(); + } + /** + * Lists all resources that make up the resource set + * List all Resources of a resource set + * @param resourceSetId `id` of a resource set + */ + listResourceSetResources(resourceSetId, _options) { + const result = this.api.listResourceSetResources(resourceSetId, _options); + return result.toPromise(); + } + /** + * Lists all resource sets with pagination support + * List all Resource Sets + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + */ + listResourceSets(after, _options) { + const result = this.api.listResourceSets(after, _options); + return result.toPromise(); + } + /** + * Replaces a resource set by `resourceSetId` + * Replace a Resource Set + * @param resourceSetId `id` of a resource set + * @param instance + */ + replaceResourceSet(resourceSetId, instance, _options) { + const result = this.api.replaceResourceSet(resourceSetId, instance, _options); + return result.toPromise(); + } + /** + * Unassigns a member identified by `memberId` from a binding + * Unassign a Member from a binding + * @param resourceSetId `id` of a resource set + * @param roleIdOrLabel `id` or `label` of the role + * @param memberId `id` of a member + */ + unassignMemberFromBinding(resourceSetId, roleIdOrLabel, memberId, _options) { + const result = this.api.unassignMemberFromBinding(resourceSetId, roleIdOrLabel, memberId, _options); + return result.toPromise(); + } +} +exports.PromiseResourceSetApi = PromiseResourceSetApi; +const ObservableAPI_31 = require('./ObservableAPI'); +class PromiseRiskEventApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_31.ObservableRiskEventApi(configuration, requestFactory, responseProcessor); + } + /** + * Sends multiple IP risk events to Okta. This request is used by a third-party risk provider to send IP risk events to Okta. The third-party risk provider needs to be registered with Okta before they can send events to Okta. See [Risk Providers](/openapi/okta-management/management/tag/RiskProvider/). This API has a rate limit of 30 requests per minute. You can include multiple risk events (up to a maximum of 20 events) in a single payload to reduce the number of API calls. Prioritize sending high risk signals if you have a burst of signals to send that would exceed the maximum request limits. + * Send multiple Risk Events + * @param instance + */ + sendRiskEvents(instance, _options) { + const result = this.api.sendRiskEvents(instance, _options); + return result.toPromise(); + } +} +exports.PromiseRiskEventApi = PromiseRiskEventApi; +const ObservableAPI_32 = require('./ObservableAPI'); +class PromiseRiskProviderApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_32.ObservableRiskProviderApi(configuration, requestFactory, responseProcessor); + } + /** + * Creates a Risk Provider object. A maximum of three Risk Provider objects can be created. + * Create a Risk Provider + * @param instance + */ + createRiskProvider(instance, _options) { + const result = this.api.createRiskProvider(instance, _options); + return result.toPromise(); + } + /** + * Deletes a Risk Provider object by its ID + * Delete a Risk Provider + * @param riskProviderId `id` of the Risk Provider object + */ + deleteRiskProvider(riskProviderId, _options) { + const result = this.api.deleteRiskProvider(riskProviderId, _options); + return result.toPromise(); + } + /** + * Retrieves a Risk Provider object by ID + * Retrieve a Risk Provider + * @param riskProviderId `id` of the Risk Provider object + */ + getRiskProvider(riskProviderId, _options) { + const result = this.api.getRiskProvider(riskProviderId, _options); + return result.toPromise(); + } + /** + * Lists all Risk Provider objects + * List all Risk Providers + */ + listRiskProviders(_options) { + const result = this.api.listRiskProviders(_options); + return result.toPromise(); + } + /** + * Replaces the properties for a given Risk Provider object ID + * Replace a Risk Provider + * @param riskProviderId `id` of the Risk Provider object + * @param instance + */ + replaceRiskProvider(riskProviderId, instance, _options) { + const result = this.api.replaceRiskProvider(riskProviderId, instance, _options); + return result.toPromise(); + } +} +exports.PromiseRiskProviderApi = PromiseRiskProviderApi; +const ObservableAPI_33 = require('./ObservableAPI'); +class PromiseRoleApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_33.ObservableRoleApi(configuration, requestFactory, responseProcessor); + } + /** + * Creates a new role + * Create a Role + * @param instance + */ + createRole(instance, _options) { + const result = this.api.createRole(instance, _options); + return result.toPromise(); + } + /** + * Creates a permission specified by `permissionType` to the role + * Create a Permission + * @param roleIdOrLabel `id` or `label` of the role + * @param permissionType An okta permission type + */ + createRolePermission(roleIdOrLabel, permissionType, _options) { + const result = this.api.createRolePermission(roleIdOrLabel, permissionType, _options); + return result.toPromise(); + } + /** + * Deletes a role by `roleIdOrLabel` + * Delete a Role + * @param roleIdOrLabel `id` or `label` of the role + */ + deleteRole(roleIdOrLabel, _options) { + const result = this.api.deleteRole(roleIdOrLabel, _options); + return result.toPromise(); + } + /** + * Deletes a permission from a role by `permissionType` + * Delete a Permission + * @param roleIdOrLabel `id` or `label` of the role + * @param permissionType An okta permission type + */ + deleteRolePermission(roleIdOrLabel, permissionType, _options) { + const result = this.api.deleteRolePermission(roleIdOrLabel, permissionType, _options); + return result.toPromise(); + } + /** + * Retrieves a role by `roleIdOrLabel` + * Retrieve a Role + * @param roleIdOrLabel `id` or `label` of the role + */ + getRole(roleIdOrLabel, _options) { + const result = this.api.getRole(roleIdOrLabel, _options); + return result.toPromise(); + } + /** + * Retrieves a permission by `permissionType` + * Retrieve a Permission + * @param roleIdOrLabel `id` or `label` of the role + * @param permissionType An okta permission type + */ + getRolePermission(roleIdOrLabel, permissionType, _options) { + const result = this.api.getRolePermission(roleIdOrLabel, permissionType, _options); + return result.toPromise(); + } + /** + * Lists all permissions of the role by `roleIdOrLabel` + * List all Permissions + * @param roleIdOrLabel `id` or `label` of the role + */ + listRolePermissions(roleIdOrLabel, _options) { + const result = this.api.listRolePermissions(roleIdOrLabel, _options); + return result.toPromise(); + } + /** + * Lists all roles with pagination support + * List all Roles + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + */ + listRoles(after, _options) { + const result = this.api.listRoles(after, _options); + return result.toPromise(); + } + /** + * Replaces a role by `roleIdOrLabel` + * Replace a Role + * @param roleIdOrLabel `id` or `label` of the role + * @param instance + */ + replaceRole(roleIdOrLabel, instance, _options) { + const result = this.api.replaceRole(roleIdOrLabel, instance, _options); + return result.toPromise(); + } +} +exports.PromiseRoleApi = PromiseRoleApi; +const ObservableAPI_34 = require('./ObservableAPI'); +class PromiseRoleAssignmentApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_34.ObservableRoleAssignmentApi(configuration, requestFactory, responseProcessor); + } + /** + * Assigns a role to a group + * Assign a Role to a Group + * @param groupId + * @param assignRoleRequest + * @param disableNotifications Setting this to `true` grants the group third-party admin status + */ + assignRoleToGroup(groupId, assignRoleRequest, disableNotifications, _options) { + const result = this.api.assignRoleToGroup(groupId, assignRoleRequest, disableNotifications, _options); + return result.toPromise(); + } + /** + * Assigns a role to a user identified by `userId` + * Assign a Role to a User + * @param userId + * @param assignRoleRequest + * @param disableNotifications Setting this to `true` grants the user third-party admin status + */ + assignRoleToUser(userId, assignRoleRequest, disableNotifications, _options) { + const result = this.api.assignRoleToUser(userId, assignRoleRequest, disableNotifications, _options); + return result.toPromise(); + } + /** + * Retrieves a role identified by `roleId` assigned to group identified by `groupId` + * Retrieve a Role assigned to Group + * @param groupId + * @param roleId + */ + getGroupAssignedRole(groupId, roleId, _options) { + const result = this.api.getGroupAssignedRole(groupId, roleId, _options); + return result.toPromise(); + } + /** + * Retrieves a role identified by `roleId` assigned to a user identified by `userId` + * Retrieve a Role assigned to a User + * @param userId + * @param roleId + */ + getUserAssignedRole(userId, roleId, _options) { + const result = this.api.getUserAssignedRole(userId, roleId, _options); + return result.toPromise(); + } + /** + * Lists all roles assigned to a user identified by `userId` + * List all Roles assigned to a User + * @param userId + * @param expand + */ + listAssignedRolesForUser(userId, expand, _options) { + const result = this.api.listAssignedRolesForUser(userId, expand, _options); + return result.toPromise(); + } + /** + * Lists all assigned roles of group identified by `groupId` + * List all Assigned Roles of Group + * @param groupId + * @param expand + */ + listGroupAssignedRoles(groupId, expand, _options) { + const result = this.api.listGroupAssignedRoles(groupId, expand, _options); + return result.toPromise(); + } + /** + * Unassigns a role identified by `roleId` assigned to group identified by `groupId` + * Unassign a Role from a Group + * @param groupId + * @param roleId + */ + unassignRoleFromGroup(groupId, roleId, _options) { + const result = this.api.unassignRoleFromGroup(groupId, roleId, _options); + return result.toPromise(); + } + /** + * Unassigns a role identified by `roleId` from a user identified by `userId` + * Unassign a Role from a User + * @param userId + * @param roleId + */ + unassignRoleFromUser(userId, roleId, _options) { + const result = this.api.unassignRoleFromUser(userId, roleId, _options); + return result.toPromise(); + } +} +exports.PromiseRoleAssignmentApi = PromiseRoleAssignmentApi; +const ObservableAPI_35 = require('./ObservableAPI'); +class PromiseRoleTargetApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_35.ObservableRoleTargetApi(configuration, requestFactory, responseProcessor); + } + /** + * Assigns all Apps as Target to Role + * Assign all Apps as Target to Role + * @param userId + * @param roleId + */ + assignAllAppsAsTargetToRoleForUser(userId, roleId, _options) { + const result = this.api.assignAllAppsAsTargetToRoleForUser(userId, roleId, _options); + return result.toPromise(); + } + /** + * Assigns App Instance Target to App Administrator Role given to a Group + * Assign an Application Instance Target to Application Administrator Role + * @param groupId + * @param roleId + * @param appName + * @param applicationId + */ + assignAppInstanceTargetToAppAdminRoleForGroup(groupId, roleId, appName, applicationId, _options) { + const result = this.api.assignAppInstanceTargetToAppAdminRoleForGroup(groupId, roleId, appName, applicationId, _options); + return result.toPromise(); + } + /** + * Assigns anapplication instance target to appplication administrator role + * Assign an Application Instance Target to an Application Administrator Role + * @param userId + * @param roleId + * @param appName + * @param applicationId + */ + assignAppInstanceTargetToAppAdminRoleForUser(userId, roleId, appName, applicationId, _options) { + const result = this.api.assignAppInstanceTargetToAppAdminRoleForUser(userId, roleId, appName, applicationId, _options); + return result.toPromise(); + } + /** + * Assigns an application target to administrator role + * Assign an Application Target to Administrator Role + * @param groupId + * @param roleId + * @param appName + */ + assignAppTargetToAdminRoleForGroup(groupId, roleId, appName, _options) { + const result = this.api.assignAppTargetToAdminRoleForGroup(groupId, roleId, appName, _options); + return result.toPromise(); + } + /** + * Assigns an application target to administrator role + * Assign an Application Target to Administrator Role + * @param userId + * @param roleId + * @param appName + */ + assignAppTargetToAdminRoleForUser(userId, roleId, appName, _options) { + const result = this.api.assignAppTargetToAdminRoleForUser(userId, roleId, appName, _options); + return result.toPromise(); + } + /** + * Assigns a group target to a group role + * Assign a Group Target to a Group Role + * @param groupId + * @param roleId + * @param targetGroupId + */ + assignGroupTargetToGroupAdminRole(groupId, roleId, targetGroupId, _options) { + const result = this.api.assignGroupTargetToGroupAdminRole(groupId, roleId, targetGroupId, _options); + return result.toPromise(); + } + /** + * Assigns a Group Target to Role + * Assign a Group Target to Role + * @param userId + * @param roleId + * @param groupId + */ + assignGroupTargetToUserRole(userId, roleId, groupId, _options) { + const result = this.api.assignGroupTargetToUserRole(userId, roleId, groupId, _options); + return result.toPromise(); + } + /** + * Lists all App targets for an `APP_ADMIN` Role assigned to a Group. This methods return list may include full Applications or Instances. The response for an instance will have an `ID` value, while Application will not have an ID. + * List all Application Targets for an Application Administrator Role + * @param groupId + * @param roleId + * @param after + * @param limit + */ + listApplicationTargetsForApplicationAdministratorRoleForGroup(groupId, roleId, after, limit, _options) { + const result = this.api.listApplicationTargetsForApplicationAdministratorRoleForGroup(groupId, roleId, after, limit, _options); + return result.toPromise(); + } + /** + * Lists all App targets for an `APP_ADMIN` Role assigned to a User. This methods return list may include full Applications or Instances. The response for an instance will have an `ID` value, while Application will not have an ID. + * List all Application Targets for Application Administrator Role + * @param userId + * @param roleId + * @param after + * @param limit + */ + listApplicationTargetsForApplicationAdministratorRoleForUser(userId, roleId, after, limit, _options) { + const result = this.api.listApplicationTargetsForApplicationAdministratorRoleForUser(userId, roleId, after, limit, _options); + return result.toPromise(); + } + /** + * Lists all group targets for a group role + * List all Group Targets for a Group Role + * @param groupId + * @param roleId + * @param after + * @param limit + */ + listGroupTargetsForGroupRole(groupId, roleId, after, limit, _options) { + const result = this.api.listGroupTargetsForGroupRole(groupId, roleId, after, limit, _options); + return result.toPromise(); + } + /** + * Lists all group targets for role + * List all Group Targets for Role + * @param userId + * @param roleId + * @param after + * @param limit + */ + listGroupTargetsForRole(userId, roleId, after, limit, _options) { + const result = this.api.listGroupTargetsForRole(userId, roleId, after, limit, _options); + return result.toPromise(); + } + /** + * Unassigns an application instance target from an application administrator role + * Unassign an Application Instance Target from an Application Administrator Role + * @param userId + * @param roleId + * @param appName + * @param applicationId + */ + unassignAppInstanceTargetFromAdminRoleForUser(userId, roleId, appName, applicationId, _options) { + const result = this.api.unassignAppInstanceTargetFromAdminRoleForUser(userId, roleId, appName, applicationId, _options); + return result.toPromise(); + } + /** + * Unassigns an application instance target from application administrator role + * Unassign an Application Instance Target from an Application Administrator Role + * @param groupId + * @param roleId + * @param appName + * @param applicationId + */ + unassignAppInstanceTargetToAppAdminRoleForGroup(groupId, roleId, appName, applicationId, _options) { + const result = this.api.unassignAppInstanceTargetToAppAdminRoleForGroup(groupId, roleId, appName, applicationId, _options); + return result.toPromise(); + } + /** + * Unassigns an application target from application administrator role + * Unassign an Application Target from an Application Administrator Role + * @param userId + * @param roleId + * @param appName + */ + unassignAppTargetFromAppAdminRoleForUser(userId, roleId, appName, _options) { + const result = this.api.unassignAppTargetFromAppAdminRoleForUser(userId, roleId, appName, _options); + return result.toPromise(); + } + /** + * Unassigns an application target from application administrator role + * Unassign an Application Target from Application Administrator Role + * @param groupId + * @param roleId + * @param appName + */ + unassignAppTargetToAdminRoleForGroup(groupId, roleId, appName, _options) { + const result = this.api.unassignAppTargetToAdminRoleForGroup(groupId, roleId, appName, _options); + return result.toPromise(); + } + /** + * Unassigns a group target from a group role + * Unassign a Group Target from a Group Role + * @param groupId + * @param roleId + * @param targetGroupId + */ + unassignGroupTargetFromGroupAdminRole(groupId, roleId, targetGroupId, _options) { + const result = this.api.unassignGroupTargetFromGroupAdminRole(groupId, roleId, targetGroupId, _options); + return result.toPromise(); + } + /** + * Unassigns a Group Target from Role + * Unassign a Group Target from Role + * @param userId + * @param roleId + * @param groupId + */ + unassignGroupTargetFromUserAdminRole(userId, roleId, groupId, _options) { + const result = this.api.unassignGroupTargetFromUserAdminRole(userId, roleId, groupId, _options); + return result.toPromise(); + } +} +exports.PromiseRoleTargetApi = PromiseRoleTargetApi; +const ObservableAPI_36 = require('./ObservableAPI'); +class PromiseSchemaApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_36.ObservableSchemaApi(configuration, requestFactory, responseProcessor); + } + /** + * Retrieves the UI schema for an Application given `appName`, `section` and `operation` + * Retrieve the UI schema for a section + * @param appName + * @param section + * @param operation + */ + getAppUISchema(appName, section, operation, _options) { + const result = this.api.getAppUISchema(appName, section, operation, _options); + return result.toPromise(); + } + /** + * Retrieves the links for UI schemas for an Application given `appName` + * Retrieve the links for UI schemas for an Application + * @param appName + */ + getAppUISchemaLinks(appName, _options) { + const result = this.api.getAppUISchemaLinks(appName, _options); + return result.toPromise(); + } + /** + * Retrieves the Schema for an App User + * Retrieve the default Application User Schema for an Application + * @param appInstanceId + */ + getApplicationUserSchema(appInstanceId, _options) { + const result = this.api.getApplicationUserSchema(appInstanceId, _options); + return result.toPromise(); + } + /** + * Retrieves the group schema + * Retrieve the default Group Schema + */ + getGroupSchema(_options) { + const result = this.api.getGroupSchema(_options); + return result.toPromise(); + } + /** + * Retrieves the schema for a Log Stream type. The `logStreamType` element in the URL specifies the Log Stream type, which is either `aws_eventbridge` or `splunk_cloud_logstreaming`. Use the `aws_eventbridge` literal to retrieve the AWS EventBridge type schema, and use the `splunk_cloud_logstreaming` literal retrieve the Splunk Cloud type schema. + * Retrieve the Log Stream Schema for the schema type + * @param logStreamType + */ + getLogStreamSchema(logStreamType, _options) { + const result = this.api.getLogStreamSchema(logStreamType, _options); + return result.toPromise(); + } + /** + * Retrieves the schema for a Schema Id + * Retrieve a User Schema + * @param schemaId + */ + getUserSchema(schemaId, _options) { + const result = this.api.getUserSchema(schemaId, _options); + return result.toPromise(); + } + /** + * Lists the schema for all log stream types visible for this org + * List the Log Stream Schemas + */ + listLogStreamSchemas(_options) { + const result = this.api.listLogStreamSchemas(_options); + return result.toPromise(); + } + /** + * Partially updates on the User Profile properties of the Application User Schema + * Update the default Application User Schema for an Application + * @param appInstanceId + * @param body + */ + updateApplicationUserProfile(appInstanceId, body, _options) { + const result = this.api.updateApplicationUserProfile(appInstanceId, body, _options); + return result.toPromise(); + } + /** + * Updates the default group schema. This updates, adds, or removes one or more custom Group Profile properties in the schema. + * Update the default Group Schema + * @param GroupSchema + */ + updateGroupSchema(GroupSchema, _options) { + const result = this.api.updateGroupSchema(GroupSchema, _options); + return result.toPromise(); + } + /** + * Partially updates on the User Profile properties of the user schema + * Update a User Schema + * @param schemaId + * @param userSchema + */ + updateUserProfile(schemaId, userSchema, _options) { + const result = this.api.updateUserProfile(schemaId, userSchema, _options); + return result.toPromise(); + } +} +exports.PromiseSchemaApi = PromiseSchemaApi; +const ObservableAPI_37 = require('./ObservableAPI'); +class PromiseSessionApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_37.ObservableSessionApi(configuration, requestFactory, responseProcessor); + } + /** + * Creates a new Session for a user with a valid session token. Use this API if, for example, you want to set the session cookie yourself instead of allowing Okta to set it, or want to hold the session ID to delete a session through the API instead of visiting the logout URL. + * Create a Session with session token + * @param createSessionRequest + */ + createSession(createSessionRequest, _options) { + const result = this.api.createSession(createSessionRequest, _options); + return result.toPromise(); + } + /** + * Retrieves information about the Session specified by the given session ID + * Retrieve a Session + * @param sessionId `id` of a valid Session + */ + getSession(sessionId, _options) { + const result = this.api.getSession(sessionId, _options); + return result.toPromise(); + } + /** + * Refreshes an existing Session using the `id` for that Session. A successful response contains the refreshed Session with an updated `expiresAt` timestamp. + * Refresh a Session + * @param sessionId `id` of a valid Session + */ + refreshSession(sessionId, _options) { + const result = this.api.refreshSession(sessionId, _options); + return result.toPromise(); + } + /** + * Revokes the specified Session + * Revoke a Session + * @param sessionId `id` of a valid Session + */ + revokeSession(sessionId, _options) { + const result = this.api.revokeSession(sessionId, _options); + return result.toPromise(); + } +} +exports.PromiseSessionApi = PromiseSessionApi; +const ObservableAPI_38 = require('./ObservableAPI'); +class PromiseSubscriptionApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_38.ObservableSubscriptionApi(configuration, requestFactory, responseProcessor); + } + /** + * Lists all subscriptions of a Role identified by `roleType` or of a Custom Role identified by `roleId` + * List all Subscriptions of a Custom Role + * @param roleTypeOrRoleId + */ + listRoleSubscriptions(roleTypeOrRoleId, _options) { + const result = this.api.listRoleSubscriptions(roleTypeOrRoleId, _options); + return result.toPromise(); + } + /** + * Lists all subscriptions with a specific notification type of a Role identified by `roleType` or of a Custom Role identified by `roleId` + * List all Subscriptions of a Custom Role with a specific notification type + * @param roleTypeOrRoleId + * @param notificationType + */ + listRoleSubscriptionsByNotificationType(roleTypeOrRoleId, notificationType, _options) { + const result = this.api.listRoleSubscriptionsByNotificationType(roleTypeOrRoleId, notificationType, _options); + return result.toPromise(); + } + /** + * Lists all subscriptions of a user. Only lists subscriptions for current user. An AccessDeniedException message is sent if requests are made from other users. + * List all Subscriptions + * @param userId + */ + listUserSubscriptions(userId, _options) { + const result = this.api.listUserSubscriptions(userId, _options); + return result.toPromise(); + } + /** + * Lists all the subscriptions of a User with a specific notification type. Only gets subscriptions for current user. An AccessDeniedException message is sent if requests are made from other users. + * List all Subscriptions by type + * @param userId + * @param notificationType + */ + listUserSubscriptionsByNotificationType(userId, notificationType, _options) { + const result = this.api.listUserSubscriptionsByNotificationType(userId, notificationType, _options); + return result.toPromise(); + } + /** + * Subscribes a Role identified by `roleType` or of a Custom Role identified by `roleId` to a specific notification type. When you change the subscription status of a Role or Custom Role, it overrides the subscription of any individual user of that Role or Custom Role. + * Subscribe a Custom Role to a specific notification type + * @param roleTypeOrRoleId + * @param notificationType + */ + subscribeRoleSubscriptionByNotificationType(roleTypeOrRoleId, notificationType, _options) { + const result = this.api.subscribeRoleSubscriptionByNotificationType(roleTypeOrRoleId, notificationType, _options); + return result.toPromise(); + } + /** + * Subscribes a User to a specific notification type. Only the current User can subscribe to a specific notification type. An AccessDeniedException message is sent if requests are made from other users. + * Subscribe to a specific notification type + * @param userId + * @param notificationType + */ + subscribeUserSubscriptionByNotificationType(userId, notificationType, _options) { + const result = this.api.subscribeUserSubscriptionByNotificationType(userId, notificationType, _options); + return result.toPromise(); + } + /** + * Unsubscribes a Role identified by `roleType` or of a Custom Role identified by `roleId` from a specific notification type. When you change the subscription status of a Role or Custom Role, it overrides the subscription of any individual user of that Role or Custom Role. + * Unsubscribe a Custom Role from a specific notification type + * @param roleTypeOrRoleId + * @param notificationType + */ + unsubscribeRoleSubscriptionByNotificationType(roleTypeOrRoleId, notificationType, _options) { + const result = this.api.unsubscribeRoleSubscriptionByNotificationType(roleTypeOrRoleId, notificationType, _options); + return result.toPromise(); + } + /** + * Unsubscribes a User from a specific notification type. Only the current User can unsubscribe from a specific notification type. An AccessDeniedException message is sent if requests are made from other users. + * Unsubscribe from a specific notification type + * @param userId + * @param notificationType + */ + unsubscribeUserSubscriptionByNotificationType(userId, notificationType, _options) { + const result = this.api.unsubscribeUserSubscriptionByNotificationType(userId, notificationType, _options); + return result.toPromise(); + } +} +exports.PromiseSubscriptionApi = PromiseSubscriptionApi; +const ObservableAPI_39 = require('./ObservableAPI'); +class PromiseSystemLogApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_39.ObservableSystemLogApi(configuration, requestFactory, responseProcessor); + } + /** + * Lists all system log events. The Okta System Log API provides read access to your organization’s system log. This API provides more functionality than the Events API + * List all System Log Events + * @param since + * @param until + * @param filter + * @param q + * @param limit + * @param sortOrder + * @param after + */ + listLogEvents(since, until, filter, q, limit, sortOrder, after, _options) { + const result = this.api.listLogEvents(since, until, filter, q, limit, sortOrder, after, _options); + return result.toPromise(); + } +} +exports.PromiseSystemLogApi = PromiseSystemLogApi; +const ObservableAPI_40 = require('./ObservableAPI'); +class PromiseTemplateApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_40.ObservableTemplateApi(configuration, requestFactory, responseProcessor); + } + /** + * Creates a new custom SMS template + * Create an SMS Template + * @param smsTemplate + */ + createSmsTemplate(smsTemplate, _options) { + const result = this.api.createSmsTemplate(smsTemplate, _options); + return result.toPromise(); + } + /** + * Deletes an SMS template + * Delete an SMS Template + * @param templateId + */ + deleteSmsTemplate(templateId, _options) { + const result = this.api.deleteSmsTemplate(templateId, _options); + return result.toPromise(); + } + /** + * Retrieves a specific template by `id` + * Retrieve an SMS Template + * @param templateId + */ + getSmsTemplate(templateId, _options) { + const result = this.api.getSmsTemplate(templateId, _options); + return result.toPromise(); + } + /** + * Lists all custom SMS templates. A subset of templates can be returned that match a template type. + * List all SMS Templates + * @param templateType + */ + listSmsTemplates(templateType, _options) { + const result = this.api.listSmsTemplates(templateType, _options); + return result.toPromise(); + } + /** + * Replaces the SMS template + * Replace an SMS Template + * @param templateId + * @param smsTemplate + */ + replaceSmsTemplate(templateId, smsTemplate, _options) { + const result = this.api.replaceSmsTemplate(templateId, smsTemplate, _options); + return result.toPromise(); + } + /** + * Updates an SMS template + * Update an SMS Template + * @param templateId + * @param smsTemplate + */ + updateSmsTemplate(templateId, smsTemplate, _options) { + const result = this.api.updateSmsTemplate(templateId, smsTemplate, _options); + return result.toPromise(); + } +} +exports.PromiseTemplateApi = PromiseTemplateApi; +const ObservableAPI_41 = require('./ObservableAPI'); +class PromiseThreatInsightApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_41.ObservableThreatInsightApi(configuration, requestFactory, responseProcessor); + } + /** + * Retrieves current ThreatInsight configuration + * Retrieve the ThreatInsight Configuration + */ + getCurrentConfiguration(_options) { + const result = this.api.getCurrentConfiguration(_options); + return result.toPromise(); + } + /** + * Updates ThreatInsight configuration + * Update the ThreatInsight Configuration + * @param threatInsightConfiguration + */ + updateConfiguration(threatInsightConfiguration, _options) { + const result = this.api.updateConfiguration(threatInsightConfiguration, _options); + return result.toPromise(); + } +} +exports.PromiseThreatInsightApi = PromiseThreatInsightApi; +const ObservableAPI_42 = require('./ObservableAPI'); +class PromiseTrustedOriginApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_42.ObservableTrustedOriginApi(configuration, requestFactory, responseProcessor); + } + /** + * Activates a trusted origin + * Activate a Trusted Origin + * @param trustedOriginId + */ + activateTrustedOrigin(trustedOriginId, _options) { + const result = this.api.activateTrustedOrigin(trustedOriginId, _options); + return result.toPromise(); + } + /** + * Creates a trusted origin + * Create a Trusted Origin + * @param trustedOrigin + */ + createTrustedOrigin(trustedOrigin, _options) { + const result = this.api.createTrustedOrigin(trustedOrigin, _options); + return result.toPromise(); + } + /** + * Deactivates a trusted origin + * Deactivate a Trusted Origin + * @param trustedOriginId + */ + deactivateTrustedOrigin(trustedOriginId, _options) { + const result = this.api.deactivateTrustedOrigin(trustedOriginId, _options); + return result.toPromise(); + } + /** + * Deletes a trusted origin + * Delete a Trusted Origin + * @param trustedOriginId + */ + deleteTrustedOrigin(trustedOriginId, _options) { + const result = this.api.deleteTrustedOrigin(trustedOriginId, _options); + return result.toPromise(); + } + /** + * Retrieves a trusted origin + * Retrieve a Trusted Origin + * @param trustedOriginId + */ + getTrustedOrigin(trustedOriginId, _options) { + const result = this.api.getTrustedOrigin(trustedOriginId, _options); + return result.toPromise(); + } + /** + * Lists all trusted origins + * List all Trusted Origins + * @param q + * @param filter + * @param after + * @param limit + */ + listTrustedOrigins(q, filter, after, limit, _options) { + const result = this.api.listTrustedOrigins(q, filter, after, limit, _options); + return result.toPromise(); + } + /** + * Replaces a trusted origin + * Replace a Trusted Origin + * @param trustedOriginId + * @param trustedOrigin + */ + replaceTrustedOrigin(trustedOriginId, trustedOrigin, _options) { + const result = this.api.replaceTrustedOrigin(trustedOriginId, trustedOrigin, _options); + return result.toPromise(); + } +} +exports.PromiseTrustedOriginApi = PromiseTrustedOriginApi; +const ObservableAPI_43 = require('./ObservableAPI'); +class PromiseUserApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_43.ObservableUserApi(configuration, requestFactory, responseProcessor); + } + /** + * Activates a user. This operation can only be performed on users with a `STAGED` status. Activation of a user is an asynchronous operation. The user will have the `transitioningToStatus` property with a value of `ACTIVE` during activation to indicate that the user hasn't completed the asynchronous operation. The user will have a status of `ACTIVE` when the activation process is complete. > **Legal Disclaimer**
After a user is added to the Okta directory, they receive an activation email. As part of signing up for this service, you agreed not to use Okta's service/product to spam and/or send unsolicited messages. Please refrain from adding unrelated accounts to the directory as Okta is not responsible for, and disclaims any and all liability associated with, the activation email's content. You, and you alone, bear responsibility for the emails sent to any recipients. + * Activate a User + * @param userId + * @param sendEmail Sends an activation email to the user if true + */ + activateUser(userId, sendEmail, _options) { + const result = this.api.activateUser(userId, sendEmail, _options); + return result.toPromise(); + } + /** + * Changes a user's password by validating the user's current password. This operation can only be performed on users in `STAGED`, `ACTIVE`, `PASSWORD_EXPIRED`, or `RECOVERY` status that have a valid password credential + * Change Password + * @param userId + * @param changePasswordRequest + * @param strict + */ + changePassword(userId, changePasswordRequest, strict, _options) { + const result = this.api.changePassword(userId, changePasswordRequest, strict, _options); + return result.toPromise(); + } + /** + * Changes a user's recovery question & answer credential by validating the user's current password. This operation can only be performed on users in **STAGED**, **ACTIVE** or **RECOVERY** `status` that have a valid password credential + * Change Recovery Question + * @param userId + * @param userCredentials + */ + changeRecoveryQuestion(userId, userCredentials, _options) { + const result = this.api.changeRecoveryQuestion(userId, userCredentials, _options); + return result.toPromise(); + } + /** + * Creates a new user in your Okta organization with or without credentials
> **Legal Disclaimer**
After a user is added to the Okta directory, they receive an activation email. As part of signing up for this service, you agreed not to use Okta's service/product to spam and/or send unsolicited messages. Please refrain from adding unrelated accounts to the directory as Okta is not responsible for, and disclaims any and all liability associated with, the activation email's content. You, and you alone, bear responsibility for the emails sent to any recipients. + * Create a User + * @param body + * @param activate Executes activation lifecycle operation when creating the user + * @param provider Indicates whether to create a user with a specified authentication provider + * @param nextLogin With activate=true, set nextLogin to \"changePassword\" to have the password be EXPIRED, so user must change it the next time they log in. + */ + createUser(body, activate, provider, nextLogin, _options) { + const result = this.api.createUser(body, activate, provider, nextLogin, _options); + return result.toPromise(); + } + /** + * Deactivates a user. This operation can only be performed on users that do not have a `DEPROVISIONED` status. While the asynchronous operation (triggered by HTTP header `Prefer: respond-async`) is proceeding the user's `transitioningToStatus` property is `DEPROVISIONED`. The user's status is `DEPROVISIONED` when the deactivation process is complete. + * Deactivate a User + * @param userId + * @param sendEmail + */ + deactivateUser(userId, sendEmail, _options) { + const result = this.api.deactivateUser(userId, sendEmail, _options); + return result.toPromise(); + } + /** + * Deletes linked objects for a user, relationshipName can be ONLY a primary relationship name + * Delete a Linked Object + * @param userId + * @param relationshipName + */ + deleteLinkedObjectForUser(userId, relationshipName, _options) { + const result = this.api.deleteLinkedObjectForUser(userId, relationshipName, _options); + return result.toPromise(); + } + /** + * Deletes a user permanently. This operation can only be performed on users that have a `DEPROVISIONED` status. **This action cannot be recovered!**. Calling this on an `ACTIVE` user will transition the user to `DEPROVISIONED`. + * Delete a User + * @param userId + * @param sendEmail + */ + deleteUser(userId, sendEmail, _options) { + const result = this.api.deleteUser(userId, sendEmail, _options); + return result.toPromise(); + } + /** + * Expires a user's password and transitions the user to the status of `PASSWORD_EXPIRED` so that the user is required to change their password at their next login + * Expire Password + * @param userId + */ + expirePassword(userId, _options) { + const result = this.api.expirePassword(userId, _options); + return result.toPromise(); + } + /** + * Expires a user's password and transitions the user to the status of `PASSWORD_EXPIRED` so that the user is required to change their password at their next login, and also sets the user's password to a temporary password returned in the response + * Expire Password and Set Temporary Password + * @param userId + * @param revokeSessions When set to `true` (and the session is a user session), all user sessions are revoked except the current session. + */ + expirePasswordAndGetTemporaryPassword(userId, revokeSessions, _options) { + const result = this.api.expirePasswordAndGetTemporaryPassword(userId, revokeSessions, _options); + return result.toPromise(); + } + /** + * Initiates the forgot password flow. Generates a one-time token (OTT) that can be used to reset a user's password. + * Initiate Forgot Password + * @param userId + * @param sendEmail + */ + forgotPassword(userId, sendEmail, _options) { + const result = this.api.forgotPassword(userId, sendEmail, _options); + return result.toPromise(); + } + /** + * Resets the user's password to the specified password if the provided answer to the recovery question is correct + * Reset Password with Recovery Question + * @param userId + * @param userCredentials + * @param sendEmail + */ + forgotPasswordSetNewPassword(userId, userCredentials, sendEmail, _options) { + const result = this.api.forgotPasswordSetNewPassword(userId, userCredentials, sendEmail, _options); + return result.toPromise(); + } + /** + * Generates a one-time token (OTT) that can be used to reset a user's password. The OTT link can be automatically emailed to the user or returned to the API caller and distributed using a custom flow. + * Generate a Reset Password Token + * @param userId + * @param sendEmail + * @param revokeSessions When set to `true` (and the session is a user session), all user sessions are revoked except the current session. + */ + generateResetPasswordToken(userId, sendEmail, revokeSessions, _options) { + const result = this.api.generateResetPasswordToken(userId, sendEmail, revokeSessions, _options); + return result.toPromise(); + } + /** + * Retrieves a refresh token issued for the specified User and Client + * Retrieve a Refresh Token for a Client + * @param userId + * @param clientId + * @param tokenId + * @param expand + * @param limit + * @param after + */ + getRefreshTokenForUserAndClient(userId, clientId, tokenId, expand, limit, after, _options) { + const result = this.api.getRefreshTokenForUserAndClient(userId, clientId, tokenId, expand, limit, after, _options); + return result.toPromise(); + } + /** + * Retrieves a user from your Okta organization + * Retrieve a User + * @param userId + * @param expand Specifies additional metadata to include in the response. Possible value: `blocks` + */ + getUser(userId, expand, _options) { + const result = this.api.getUser(userId, expand, _options); + return result.toPromise(); + } + /** + * Retrieves a grant for the specified user + * Retrieve a User Grant + * @param userId + * @param grantId + * @param expand + */ + getUserGrant(userId, grantId, expand, _options) { + const result = this.api.getUserGrant(userId, grantId, expand, _options); + return result.toPromise(); + } + /** + * Lists all appLinks for all direct or indirect (via group membership) assigned applications + * List all Assigned Application Links + * @param userId + */ + listAppLinks(userId, _options) { + const result = this.api.listAppLinks(userId, _options); + return result.toPromise(); + } + /** + * Lists all grants for a specified user and client + * List all Grants for a Client + * @param userId + * @param clientId + * @param expand + * @param after + * @param limit + */ + listGrantsForUserAndClient(userId, clientId, expand, after, limit, _options) { + const result = this.api.listGrantsForUserAndClient(userId, clientId, expand, after, limit, _options); + return result.toPromise(); + } + /** + * Lists all linked objects for a user, relationshipName can be a primary or associated relationship name + * List all Linked Objects + * @param userId + * @param relationshipName + * @param after + * @param limit + */ + listLinkedObjectsForUser(userId, relationshipName, after, limit, _options) { + const result = this.api.listLinkedObjectsForUser(userId, relationshipName, after, limit, _options); + return result.toPromise(); + } + /** + * Lists all refresh tokens issued for the specified User and Client + * List all Refresh Tokens for a Client + * @param userId + * @param clientId + * @param expand + * @param after + * @param limit + */ + listRefreshTokensForUserAndClient(userId, clientId, expand, after, limit, _options) { + const result = this.api.listRefreshTokensForUserAndClient(userId, clientId, expand, after, limit, _options); + return result.toPromise(); + } + /** + * Lists information about how the user is blocked from accessing their account + * List all User Blocks + * @param userId + */ + listUserBlocks(userId, _options) { + const result = this.api.listUserBlocks(userId, _options); + return result.toPromise(); + } + /** + * Lists all client resources for which the specified user has grants or tokens + * List all Clients + * @param userId + */ + listUserClients(userId, _options) { + const result = this.api.listUserClients(userId, _options); + return result.toPromise(); + } + /** + * Lists all grants for the specified user + * List all User Grants + * @param userId + * @param scopeId + * @param expand + * @param after + * @param limit + */ + listUserGrants(userId, scopeId, expand, after, limit, _options) { + const result = this.api.listUserGrants(userId, scopeId, expand, after, limit, _options); + return result.toPromise(); + } + /** + * Lists all groups of which the user is a member + * List all Groups + * @param userId + */ + listUserGroups(userId, _options) { + const result = this.api.listUserGroups(userId, _options); + return result.toPromise(); + } + /** + * Lists the IdPs associated with the user + * List all Identity Providers + * @param userId + */ + listUserIdentityProviders(userId, _options) { + const result = this.api.listUserIdentityProviders(userId, _options); + return result.toPromise(); + } + /** + * Lists all users that do not have a status of 'DEPROVISIONED' (by default), up to the maximum (200 for most orgs), with pagination. A subset of users can be returned that match a supported filter expression or search criteria. + * List all Users + * @param q Finds a user that matches firstName, lastName, and email properties + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + * @param limit Specifies the number of results returned. Defaults to 10 if `q` is provided. + * @param filter Filters users with a supported expression for a subset of properties + * @param search Searches for users with a supported filtering expression for most properties. Okta recommends using this parameter for search for best performance. + * @param sortBy + * @param sortOrder + */ + listUsers(q, after, limit, filter, search, sortBy, sortOrder, _options) { + const result = this.api.listUsers(q, after, limit, filter, search, sortBy, sortOrder, _options); + return result.toPromise(); + } + /** + * Reactivates a user. This operation can only be performed on users with a `PROVISIONED` status. This operation restarts the activation workflow if for some reason the user activation was not completed when using the activationToken from [Activate User](#activate-user). + * Reactivate a User + * @param userId + * @param sendEmail Sends an activation email to the user if true + */ + reactivateUser(userId, sendEmail, _options) { + const result = this.api.reactivateUser(userId, sendEmail, _options); + return result.toPromise(); + } + /** + * Replaces a user's profile and/or credentials using strict-update semantics + * Replace a User + * @param userId + * @param user + * @param strict + */ + replaceUser(userId, user, strict, _options) { + const result = this.api.replaceUser(userId, user, strict, _options); + return result.toPromise(); + } + /** + * Resets all factors for the specified user. All MFA factor enrollments returned to the unenrolled state. The user's status remains ACTIVE. This link is present only if the user is currently enrolled in one or more MFA factors. + * Reset all Factors + * @param userId + */ + resetFactors(userId, _options) { + const result = this.api.resetFactors(userId, _options); + return result.toPromise(); + } + /** + * Revokes all grants for the specified user and client + * Revoke all Grants for a Client + * @param userId + * @param clientId + */ + revokeGrantsForUserAndClient(userId, clientId, _options) { + const result = this.api.revokeGrantsForUserAndClient(userId, clientId, _options); + return result.toPromise(); + } + /** + * Revokes the specified refresh token + * Revoke a Token for a Client + * @param userId + * @param clientId + * @param tokenId + */ + revokeTokenForUserAndClient(userId, clientId, tokenId, _options) { + const result = this.api.revokeTokenForUserAndClient(userId, clientId, tokenId, _options); + return result.toPromise(); + } + /** + * Revokes all refresh tokens issued for the specified User and Client + * Revoke all Refresh Tokens for a Client + * @param userId + * @param clientId + */ + revokeTokensForUserAndClient(userId, clientId, _options) { + const result = this.api.revokeTokensForUserAndClient(userId, clientId, _options); + return result.toPromise(); + } + /** + * Revokes one grant for a specified user + * Revoke a User Grant + * @param userId + * @param grantId + */ + revokeUserGrant(userId, grantId, _options) { + const result = this.api.revokeUserGrant(userId, grantId, _options); + return result.toPromise(); + } + /** + * Revokes all grants for a specified user + * Revoke all User Grants + * @param userId + */ + revokeUserGrants(userId, _options) { + const result = this.api.revokeUserGrants(userId, _options); + return result.toPromise(); + } + /** + * Revokes all active identity provider sessions of the user. This forces the user to authenticate on the next operation. Optionally revokes OpenID Connect and OAuth refresh and access tokens issued to the user. + * Revoke all User Sessions + * @param userId + * @param oauthTokens Revoke issued OpenID Connect and OAuth refresh and access tokens + */ + revokeUserSessions(userId, oauthTokens, _options) { + const result = this.api.revokeUserSessions(userId, oauthTokens, _options); + return result.toPromise(); + } + /** + * Creates a linked object for two users + * Create a Linked Object for two User + * @param associatedUserId + * @param primaryRelationshipName + * @param primaryUserId + */ + setLinkedObjectForUser(associatedUserId, primaryRelationshipName, primaryUserId, _options) { + const result = this.api.setLinkedObjectForUser(associatedUserId, primaryRelationshipName, primaryUserId, _options); + return result.toPromise(); + } + /** + * Suspends a user. This operation can only be performed on users with an `ACTIVE` status. The user will have a status of `SUSPENDED` when the process is complete. + * Suspend a User + * @param userId + */ + suspendUser(userId, _options) { + const result = this.api.suspendUser(userId, _options); + return result.toPromise(); + } + /** + * Unlocks a user with a `LOCKED_OUT` status or unlocks a user with an `ACTIVE` status that is blocked from unknown devices. Unlocked users have an `ACTIVE` status and can sign in with their current password. + * Unlock a User + * @param userId + */ + unlockUser(userId, _options) { + const result = this.api.unlockUser(userId, _options); + return result.toPromise(); + } + /** + * Unsuspends a user and returns them to the `ACTIVE` state. This operation can only be performed on users that have a `SUSPENDED` status. + * Unsuspend a User + * @param userId + */ + unsuspendUser(userId, _options) { + const result = this.api.unsuspendUser(userId, _options); + return result.toPromise(); + } + /** + * Updates a user partially determined by the request parameters + * Update a User + * @param userId + * @param user + * @param strict + */ + updateUser(userId, user, strict, _options) { + const result = this.api.updateUser(userId, user, strict, _options); + return result.toPromise(); + } +} +exports.PromiseUserApi = PromiseUserApi; +const ObservableAPI_44 = require('./ObservableAPI'); +class PromiseUserFactorApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_44.ObservableUserFactorApi(configuration, requestFactory, responseProcessor); + } + /** + * Activates a factor. The `sms` and `token:software:totp` factor types require activation to complete the enrollment process. + * Activate a Factor + * @param userId + * @param factorId + * @param body + */ + activateFactor(userId, factorId, body, _options) { + const result = this.api.activateFactor(userId, factorId, body, _options); + return result.toPromise(); + } + /** + * Enrolls a user with a supported factor + * Enroll a Factor + * @param userId + * @param body Factor + * @param updatePhone + * @param templateId id of SMS template (only for SMS factor) + * @param tokenLifetimeSeconds + * @param activate + */ + enrollFactor(userId, body, updatePhone, templateId, tokenLifetimeSeconds, activate, _options) { + const result = this.api.enrollFactor(userId, body, updatePhone, templateId, tokenLifetimeSeconds, activate, _options); + return result.toPromise(); + } + /** + * Retrieves a factor for the specified user + * Retrieve a Factor + * @param userId + * @param factorId + */ + getFactor(userId, factorId, _options) { + const result = this.api.getFactor(userId, factorId, _options); + return result.toPromise(); + } + /** + * Retrieves the factors verification transaction status + * Retrieve a Factor Transaction Status + * @param userId + * @param factorId + * @param transactionId + */ + getFactorTransactionStatus(userId, factorId, transactionId, _options) { + const result = this.api.getFactorTransactionStatus(userId, factorId, transactionId, _options); + return result.toPromise(); + } + /** + * Lists all the enrolled factors for the specified user + * List all Factors + * @param userId + */ + listFactors(userId, _options) { + const result = this.api.listFactors(userId, _options); + return result.toPromise(); + } + /** + * Lists all the supported factors that can be enrolled for the specified user + * List all Supported Factors + * @param userId + */ + listSupportedFactors(userId, _options) { + const result = this.api.listSupportedFactors(userId, _options); + return result.toPromise(); + } + /** + * Lists all available security questions for a user's `question` factor + * List all Supported Security Questions + * @param userId + */ + listSupportedSecurityQuestions(userId, _options) { + const result = this.api.listSupportedSecurityQuestions(userId, _options); + return result.toPromise(); + } + /** + * Unenrolls an existing factor for the specified user, allowing the user to enroll a new factor + * Unenroll a Factor + * @param userId + * @param factorId + * @param removeEnrollmentRecovery + */ + unenrollFactor(userId, factorId, removeEnrollmentRecovery, _options) { + const result = this.api.unenrollFactor(userId, factorId, removeEnrollmentRecovery, _options); + return result.toPromise(); + } + /** + * Verifies an OTP for a `token` or `token:hardware` factor + * Verify an MFA Factor + * @param userId + * @param factorId + * @param templateId + * @param tokenLifetimeSeconds + * @param X_Forwarded_For + * @param User_Agent + * @param Accept_Language + * @param body + */ + verifyFactor(userId, factorId, templateId, tokenLifetimeSeconds, X_Forwarded_For, User_Agent, Accept_Language, body, _options) { + const result = this.api.verifyFactor(userId, factorId, templateId, tokenLifetimeSeconds, X_Forwarded_For, User_Agent, Accept_Language, body, _options); + return result.toPromise(); + } +} +exports.PromiseUserFactorApi = PromiseUserFactorApi; +const ObservableAPI_45 = require('./ObservableAPI'); +class PromiseUserTypeApi { + constructor(configuration, requestFactory, responseProcessor) { + this.api = new ObservableAPI_45.ObservableUserTypeApi(configuration, requestFactory, responseProcessor); + } + /** + * Creates a new User Type. A default User Type is automatically created along with your org, and you may add another 9 User Types for a maximum of 10. + * Create a User Type + * @param userType + */ + createUserType(userType, _options) { + const result = this.api.createUserType(userType, _options); + return result.toPromise(); + } + /** + * Deletes a User Type permanently. This operation is not permitted for the default type, nor for any User Type that has existing users + * Delete a User Type + * @param typeId + */ + deleteUserType(typeId, _options) { + const result = this.api.deleteUserType(typeId, _options); + return result.toPromise(); + } + /** + * Retrieves a User Type by ID. The special identifier `default` may be used to fetch the default User Type. + * Retrieve a User Type + * @param typeId + */ + getUserType(typeId, _options) { + const result = this.api.getUserType(typeId, _options); + return result.toPromise(); + } + /** + * Lists all User Types in your org + * List all User Types + */ + listUserTypes(_options) { + const result = this.api.listUserTypes(_options); + return result.toPromise(); + } + /** + * Replaces an existing user type + * Replace a User Type + * @param typeId + * @param userType + */ + replaceUserType(typeId, userType, _options) { + const result = this.api.replaceUserType(typeId, userType, _options); + return result.toPromise(); + } + /** + * Updates an existing User Type + * Update a User Type + * @param typeId + * @param userType + */ + updateUserType(typeId, userType, _options) { + const result = this.api.updateUserType(typeId, userType, _options); + return result.toPromise(); + } +} +exports.PromiseUserTypeApi = PromiseUserTypeApi; diff --git a/src/generated/util.js b/src/generated/util.js new file mode 100644 index 000000000..6dc205be0 --- /dev/null +++ b/src/generated/util.js @@ -0,0 +1,55 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +"use strict"; +Object.defineProperty(exports, "__esModule", { value: true }); +exports.canConsumeForm = exports.isCodeInRange = void 0; +/** + * Returns if a specific http code is in a given code range + * where the code range is defined as a combination of digits + * and 'X' (the letter X) with a length of 3 + * + * @param codeRange string with length 3 consisting of digits and 'X' (the letter X) + * @param code the http status code to be checked against the code range + */ +function isCodeInRange(codeRange, code) { + // This is how the default value is encoded in OAG + if (codeRange === '0') { + return true; + } + if (codeRange == code.toString()) { + return true; + } + else { + const codeString = code.toString(); + if (codeString.length != codeRange.length) { + return false; + } + for (let i = 0; i < codeString.length; i++) { + if (codeRange.charAt(i) != 'X' && codeRange.charAt(i) != codeString.charAt(i)) { + return false; + } + } + return true; + } +} +exports.isCodeInRange = isCodeInRange; +/** +* Returns if it can consume form +* +* @param consumes array +*/ +function canConsumeForm(contentTypes) { + return contentTypes.indexOf('multipart/form-data') !== -1; +} +exports.canConsumeForm = canConsumeForm; diff --git a/src/http.js b/src/http.js index ea755701a..c1692dd96 100644 --- a/src/http.js +++ b/src/http.js @@ -17,6 +17,9 @@ const HttpError = require('./http-error'); const MemoryStore = require('./memory-store'); const defaultCacheMiddleware = require('./default-cache-middleware'); const HttpsProxyAgent = require('https-proxy-agent'); +const { from } = require('./generated/rxjsStub'); +const { ResponseContext } = require('./generated/http/http'); + /** * It's like fetch :) plus some extra convenience methods. @@ -73,12 +76,32 @@ class Http { }); } + send(requestContext) { + const requestOptions = { + isCollection: requestContext.isCollection, + resources: requestContext.affectedResources + }; + const responsePromise = this.http(requestContext.url.href, requestContext, requestOptions).then(resp => { + const headers = {}; + resp.headers.forEach((value, name) => { + headers[name] = value; + }); + + const body = { + text: () => resp.text(), + binary: () => resp.buffer() + }; + return new ResponseContext(resp.status, headers, body); + }); + return from(responsePromise); + } + http(uri, request, context) { request = request || {}; context = context || {}; request.url = uri; request.headers = Object.assign({}, this.defaultHeaders, request.headers); - request.method = request.method || 'get'; + request.method = request.method || request.httpMethod || 'get'; if (this.agent) { request.agent = this.agent; } @@ -104,7 +127,6 @@ class Http { } const ctx = { - uri, // TODO: remove unused property. req.url should be the key. OKTA-351525 isCollection: context.isCollection, resources: context.resources, req: request, @@ -166,8 +188,10 @@ class Http { postJson(uri, request, context, hasContent = true) { request = request || {}; - request.method = 'post', - request.body = JSON.stringify(request.body); + request.method = 'post'; + if (typeof request.body !== 'string') { + request.body = JSON.stringify(request.body); + } return this.json(uri, request, context, hasContent); } @@ -184,7 +208,9 @@ class Http { putJson(uri, request, context, hasContent = true) { request = request || {}; request.method = 'put'; - request.body = JSON.stringify(request.body); + if (typeof request.body !== 'string') { + request.body = JSON.stringify(request.body); + } return this.json(uri, request, context, hasContent); } @@ -194,4 +220,4 @@ class Http { } -module.exports = Http; +module.exports.Http = Http; diff --git a/src/index.js b/src/index.js index 04f8ad690..c987372fb 100644 --- a/src/index.js +++ b/src/index.js @@ -10,14 +10,19 @@ * See the License for the specific language governing permissions and limitations under the License. */ +const Client = require('./client'); +const RequestExecutor = require('./request-executor'); +const { DefaultRequestExecutor } = require('./default-request-executor'); +const { Collection } = require('./collection'); +const MemoryStore = require('./memory-store'); module.exports = Object.assign( {}, { - Client: require('./client'), - RequestExecutor: require('./request-executor'), - DefaultRequestExecutor: require('./default-request-executor'), - Collection: require('./collection'), - MemoryStore: require('./memory-store'), + Client, + RequestExecutor, + DefaultRequestExecutor, + Collection, + MemoryStore, }, - require('./models') + require('./generated'), ); diff --git a/src/model-factory.js b/src/model-factory.js index 7fd1e40b0..06e5dc2a0 100644 --- a/src/model-factory.js +++ b/src/model-factory.js @@ -12,13 +12,14 @@ class ModelFactory { - constructor(Ctor) { + constructor(Ctor, client) { this.Ctor = Ctor; + this.client = client; } - createInstance(resource, client) { - return new this.Ctor(resource, client); + createInstance(resource) { + return new this.Ctor(resource, this.client); } } -module.exports = ModelFactory; +module.exports.ModelFactory = ModelFactory; diff --git a/src/models/AccessPolicy.js b/src/models/AccessPolicy.js deleted file mode 100644 index 419d86a0d..000000000 --- a/src/models/AccessPolicy.js +++ /dev/null @@ -1,31 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Policy = require('./Policy'); - - -/** - * @class AccessPolicy - * @extends Policy - */ -class AccessPolicy extends Policy { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = AccessPolicy; diff --git a/src/models/AccessPolicyConstraint.js b/src/models/AccessPolicyConstraint.js deleted file mode 100644 index b52254675..000000000 --- a/src/models/AccessPolicyConstraint.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class AccessPolicyConstraint - * @extends Resource - * @property { array } methods - * @property { string } reauthenticateIn - * @property { array } types - */ -class AccessPolicyConstraint extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = AccessPolicyConstraint; diff --git a/src/models/AccessPolicyConstraints.js b/src/models/AccessPolicyConstraints.js deleted file mode 100644 index f6251531f..000000000 --- a/src/models/AccessPolicyConstraints.js +++ /dev/null @@ -1,39 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const KnowledgeConstraint = require('./KnowledgeConstraint'); -const PossessionConstraint = require('./PossessionConstraint'); - -/** - * @class AccessPolicyConstraints - * @extends Resource - * @property { KnowledgeConstraint } knowledge - * @property { PossessionConstraint } possession - */ -class AccessPolicyConstraints extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.knowledge) { - this.knowledge = new KnowledgeConstraint(resourceJson.knowledge); - } - if (resourceJson && resourceJson.possession) { - this.possession = new PossessionConstraint(resourceJson.possession); - } - } - -} - -module.exports = AccessPolicyConstraints; diff --git a/src/models/AccessPolicyRule.js b/src/models/AccessPolicyRule.js deleted file mode 100644 index 4b792e03b..000000000 --- a/src/models/AccessPolicyRule.js +++ /dev/null @@ -1,40 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var PolicyRule = require('./PolicyRule'); -const AccessPolicyRuleActions = require('./AccessPolicyRuleActions'); -const AccessPolicyRuleConditions = require('./AccessPolicyRuleConditions'); - -/** - * @class AccessPolicyRule - * @extends PolicyRule - * @property { AccessPolicyRuleActions } actions - * @property { AccessPolicyRuleConditions } conditions - * @property { string } name - */ -class AccessPolicyRule extends PolicyRule { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.actions) { - this.actions = new AccessPolicyRuleActions(resourceJson.actions); - } - if (resourceJson && resourceJson.conditions) { - this.conditions = new AccessPolicyRuleConditions(resourceJson.conditions); - } - } - -} - -module.exports = AccessPolicyRule; diff --git a/src/models/AccessPolicyRuleActions.js b/src/models/AccessPolicyRuleActions.js deleted file mode 100644 index 477416917..000000000 --- a/src/models/AccessPolicyRuleActions.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var PolicyRuleActions = require('./PolicyRuleActions'); -const AccessPolicyRuleApplicationSignOn = require('./AccessPolicyRuleApplicationSignOn'); - -/** - * @class AccessPolicyRuleActions - * @extends PolicyRuleActions - * @property { AccessPolicyRuleApplicationSignOn } appSignOn - */ -class AccessPolicyRuleActions extends PolicyRuleActions { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.appSignOn) { - this.appSignOn = new AccessPolicyRuleApplicationSignOn(resourceJson.appSignOn); - } - } - -} - -module.exports = AccessPolicyRuleActions; diff --git a/src/models/AccessPolicyRuleApplicationSignOn.js b/src/models/AccessPolicyRuleApplicationSignOn.js deleted file mode 100644 index 889ec3532..000000000 --- a/src/models/AccessPolicyRuleApplicationSignOn.js +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const VerificationMethod = require('./VerificationMethod'); - -/** - * @class AccessPolicyRuleApplicationSignOn - * @extends Resource - * @property { string } access - * @property { VerificationMethod } verificationMethod - */ -class AccessPolicyRuleApplicationSignOn extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.verificationMethod) { - this.verificationMethod = new VerificationMethod(resourceJson.verificationMethod); - } - } - -} - -module.exports = AccessPolicyRuleApplicationSignOn; diff --git a/src/models/AccessPolicyRuleConditions.js b/src/models/AccessPolicyRuleConditions.js deleted file mode 100644 index ac7eca6dc..000000000 --- a/src/models/AccessPolicyRuleConditions.js +++ /dev/null @@ -1,44 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var PolicyRuleConditions = require('./PolicyRuleConditions'); -const DeviceAccessPolicyRuleCondition = require('./DeviceAccessPolicyRuleCondition'); -const AccessPolicyRuleCustomCondition = require('./AccessPolicyRuleCustomCondition'); -const UserTypeCondition = require('./UserTypeCondition'); - -/** - * @class AccessPolicyRuleConditions - * @extends PolicyRuleConditions - * @property { DeviceAccessPolicyRuleCondition } device - * @property { AccessPolicyRuleCustomCondition } elCondition - * @property { UserTypeCondition } userType - */ -class AccessPolicyRuleConditions extends PolicyRuleConditions { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.device) { - this.device = new DeviceAccessPolicyRuleCondition(resourceJson.device); - } - if (resourceJson && resourceJson.elCondition) { - this.elCondition = new AccessPolicyRuleCustomCondition(resourceJson.elCondition); - } - if (resourceJson && resourceJson.userType) { - this.userType = new UserTypeCondition(resourceJson.userType); - } - } - -} - -module.exports = AccessPolicyRuleConditions; diff --git a/src/models/AccessPolicyRuleCustomCondition.js b/src/models/AccessPolicyRuleCustomCondition.js deleted file mode 100644 index da5ef2bef..000000000 --- a/src/models/AccessPolicyRuleCustomCondition.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class AccessPolicyRuleCustomCondition - * @extends Resource - * @property { string } condition - */ -class AccessPolicyRuleCustomCondition extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = AccessPolicyRuleCustomCondition; diff --git a/src/models/AcsEndpoint.js b/src/models/AcsEndpoint.js deleted file mode 100644 index 1acddedba..000000000 --- a/src/models/AcsEndpoint.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class AcsEndpoint - * @extends Resource - * @property { integer } index - * @property { string } url - */ -class AcsEndpoint extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = AcsEndpoint; diff --git a/src/models/ActivateFactorRequest.js b/src/models/ActivateFactorRequest.js deleted file mode 100644 index 02e9c9017..000000000 --- a/src/models/ActivateFactorRequest.js +++ /dev/null @@ -1,36 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class ActivateFactorRequest - * @extends Resource - * @property { string } attestation - * @property { string } clientData - * @property { string } passCode - * @property { string } registrationData - * @property { string } stateToken - */ -class ActivateFactorRequest extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = ActivateFactorRequest; diff --git a/src/models/AllowedForEnum.js b/src/models/AllowedForEnum.js deleted file mode 100644 index 8da488516..000000000 --- a/src/models/AllowedForEnum.js +++ /dev/null @@ -1,24 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var AllowedForEnum; -(function (AllowedForEnum) { - AllowedForEnum['RECOVERY'] = 'recovery'; - AllowedForEnum['SSO'] = 'sso'; - AllowedForEnum['ANY'] = 'any'; - AllowedForEnum['NONE'] = 'none'; -}(AllowedForEnum || (AllowedForEnum = {}))); - -module.exports = AllowedForEnum; diff --git a/src/models/AppAndInstanceConditionEvaluatorAppOrInstance.js b/src/models/AppAndInstanceConditionEvaluatorAppOrInstance.js deleted file mode 100644 index 1bef51e41..000000000 --- a/src/models/AppAndInstanceConditionEvaluatorAppOrInstance.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class AppAndInstanceConditionEvaluatorAppOrInstance - * @extends Resource - * @property { string } id - * @property { string } name - * @property { string } type - */ -class AppAndInstanceConditionEvaluatorAppOrInstance extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = AppAndInstanceConditionEvaluatorAppOrInstance; diff --git a/src/models/AppAndInstancePolicyRuleCondition.js b/src/models/AppAndInstancePolicyRuleCondition.js deleted file mode 100644 index f217010cf..000000000 --- a/src/models/AppAndInstancePolicyRuleCondition.js +++ /dev/null @@ -1,38 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const AppAndInstanceConditionEvaluatorAppOrInstance = require('./AppAndInstanceConditionEvaluatorAppOrInstance'); - -/** - * @class AppAndInstancePolicyRuleCondition - * @extends Resource - * @property { array } exclude - * @property { array } include - */ -class AppAndInstancePolicyRuleCondition extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.exclude) { - this.exclude = resourceJson.exclude.map(resourceItem => new AppAndInstanceConditionEvaluatorAppOrInstance(resourceItem)); - } - if (resourceJson && resourceJson.include) { - this.include = resourceJson.include.map(resourceItem => new AppAndInstanceConditionEvaluatorAppOrInstance(resourceItem)); - } - } - -} - -module.exports = AppAndInstancePolicyRuleCondition; diff --git a/src/models/AppInstancePolicyRuleCondition.js b/src/models/AppInstancePolicyRuleCondition.js deleted file mode 100644 index a71990391..000000000 --- a/src/models/AppInstancePolicyRuleCondition.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class AppInstancePolicyRuleCondition - * @extends Resource - * @property { array } exclude - * @property { array } include - */ -class AppInstancePolicyRuleCondition extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = AppInstancePolicyRuleCondition; diff --git a/src/models/AppLink.js b/src/models/AppLink.js deleted file mode 100644 index ee7c80d0b..000000000 --- a/src/models/AppLink.js +++ /dev/null @@ -1,41 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class AppLink - * @extends Resource - * @property { string } appAssignmentId - * @property { string } appInstanceId - * @property { string } appName - * @property { boolean } credentialsSetup - * @property { boolean } hidden - * @property { string } id - * @property { string } label - * @property { string } linkUrl - * @property { string } logoUrl - * @property { integer } sortOrder - */ -class AppLink extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = AppLink; diff --git a/src/models/AppUser.js b/src/models/AppUser.js deleted file mode 100644 index a5db408f7..000000000 --- a/src/models/AppUser.js +++ /dev/null @@ -1,61 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const AppUserCredentials = require('./AppUserCredentials'); - -/** - * @class AppUser - * @extends Resource - * @property { hash } _embedded - * @property { hash } _links - * @property { dateTime } created - * @property { AppUserCredentials } credentials - * @property { string } externalId - * @property { string } id - * @property { dateTime } lastSync - * @property { dateTime } lastUpdated - * @property { dateTime } passwordChanged - * @property { hash } profile - * @property { string } scope - * @property { string } status - * @property { dateTime } statusChanged - * @property { string } syncState - */ -class AppUser extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.credentials) { - this.credentials = new AppUserCredentials(resourceJson.credentials); - } - } - - /** - * @param {string} appId - * @returns {Promise} - */ - update(appId) { - return this.httpClient.updateApplicationUser(appId, this.id, this); - } - /** - * @param {string} appId - * @param {object} queryParameters - */ - delete(appId, queryParameters) { - return this.httpClient.deleteApplicationUser(appId, this.id, queryParameters); - } -} - -module.exports = AppUser; diff --git a/src/models/AppUserCredentials.js b/src/models/AppUserCredentials.js deleted file mode 100644 index 8ab305b56..000000000 --- a/src/models/AppUserCredentials.js +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const AppUserPasswordCredential = require('./AppUserPasswordCredential'); - -/** - * @class AppUserCredentials - * @extends Resource - * @property { AppUserPasswordCredential } password - * @property { string } userName - */ -class AppUserCredentials extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.password) { - this.password = new AppUserPasswordCredential(resourceJson.password); - } - } - -} - -module.exports = AppUserCredentials; diff --git a/src/models/AppUserPasswordCredential.js b/src/models/AppUserPasswordCredential.js deleted file mode 100644 index 08ab31fc2..000000000 --- a/src/models/AppUserPasswordCredential.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class AppUserPasswordCredential - * @extends Resource - * @property { password } value - */ -class AppUserPasswordCredential extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = AppUserPasswordCredential; diff --git a/src/models/Application.js b/src/models/Application.js deleted file mode 100644 index ddb2d0e98..000000000 --- a/src/models/Application.js +++ /dev/null @@ -1,325 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const ApplicationAccessibility = require('./ApplicationAccessibility'); -const ApplicationCredentials = require('./ApplicationCredentials'); -const ApplicationLicensing = require('./ApplicationLicensing'); -const ApplicationSettings = require('./ApplicationSettings'); -const ApplicationVisibility = require('./ApplicationVisibility'); - -/** - * @class Application - * @extends Resource - * @property { hash } _embedded - * @property { hash } _links - * @property { ApplicationAccessibility } accessibility - * @property { dateTime } created - * @property { ApplicationCredentials } credentials - * @property { array } features - * @property { string } id - * @property { string } label - * @property { dateTime } lastUpdated - * @property { ApplicationLicensing } licensing - * @property { string } name - * @property { hash } profile - * @property { ApplicationSettings } settings - * @property { ApplicationSignOnMode } signOnMode - * @property { string } status - * @property { ApplicationVisibility } visibility - */ -class Application extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.accessibility) { - this.accessibility = new ApplicationAccessibility(resourceJson.accessibility); - } - if (resourceJson && resourceJson.credentials) { - this.credentials = new ApplicationCredentials(resourceJson.credentials); - } - if (resourceJson && resourceJson.licensing) { - this.licensing = new ApplicationLicensing(resourceJson.licensing); - } - if (resourceJson && resourceJson.settings) { - this.settings = new ApplicationSettings(resourceJson.settings); - } - if (resourceJson && resourceJson.visibility) { - this.visibility = new ApplicationVisibility(resourceJson.visibility); - } - } - - /** - * @returns {Promise} - */ - update() { - return this.httpClient.updateApplication(this.id, this); - } - delete() { - return this.httpClient.deleteApplication(this.id); - } - - activate() { - return this.httpClient.activateApplication(this.id); - } - - deactivate() { - return this.httpClient.deactivateApplication(this.id); - } - - /** - * @param {object} queryParameters - * @returns {Collection} A collection that will yield {@link AppUser} instances. - */ - listApplicationUsers(queryParameters) { - return this.httpClient.listApplicationUsers(this.id, queryParameters); - } - - /** - * @param {AppUser} appUser - * @returns {Promise} - */ - assignUserToApplication(appUser) { - return this.httpClient.assignUserToApplication(this.id, appUser); - } - - /** - * @param {string} userId - * @param {object} queryParameters - * @returns {Promise} - */ - getApplicationUser(userId, queryParameters) { - return this.httpClient.getApplicationUser(this.id, userId, queryParameters); - } - - /** - * @param {string} groupId - * @param {ApplicationGroupAssignment} applicationGroupAssignment - * @returns {Promise} - */ - createApplicationGroupAssignment(groupId, applicationGroupAssignment) { - return this.httpClient.createApplicationGroupAssignment(this.id, groupId, applicationGroupAssignment); - } - - /** - * @param {string} groupId - * @param {object} queryParameters - * @returns {Promise} - */ - getApplicationGroupAssignment(groupId, queryParameters) { - return this.httpClient.getApplicationGroupAssignment(this.id, groupId, queryParameters); - } - - /** - * @param {string} keyId - * @param {object} queryParameters - * @returns {Promise} - */ - cloneApplicationKey(keyId, queryParameters) { - return this.httpClient.cloneApplicationKey(this.id, keyId, queryParameters); - } - - /** - * @param {string} keyId - * @returns {Promise} - */ - getApplicationKey(keyId) { - return this.httpClient.getApplicationKey(this.id, keyId); - } - - /** - * @param {object} queryParameters - * @returns {Collection} A collection that will yield {@link ApplicationGroupAssignment} instances. - */ - listGroupAssignments(queryParameters) { - return this.httpClient.listApplicationGroupAssignments(this.id, queryParameters); - } - - /** - * @returns {Collection} A collection that will yield {@link JsonWebKey} instances. - */ - listKeys() { - return this.httpClient.listApplicationKeys(this.id); - } - - /** - * @param {object} queryParameters - * @returns {Promise} - */ - generateKey(queryParameters) { - return this.httpClient.generateApplicationKey(this.id, queryParameters); - } - - /** - * @param {CsrMetadata} csrMetadata - * @returns {Promise} - */ - generateCsr(csrMetadata) { - return this.httpClient.generateCsrForApplication(this.id, csrMetadata); - } - - /** - * @param {string} csrId - * @returns {Promise} - */ - getCsr(csrId) { - return this.httpClient.getCsrForApplication(this.id, csrId); - } - - /** - * @param {string} csrId - */ - revokeCsr(csrId) { - return this.httpClient.revokeCsrFromApplication(this.id, csrId); - } - - /** - * @returns {Collection} A collection that will yield {@link Csr} instances. - */ - listCsrs() { - return this.httpClient.listCsrsForApplication(this.id); - } - - /** - * @param {string} csrId - * @param {string} string - * @returns {Promise} - */ - publishCerCert(csrId, string) { - return this.httpClient.publishCerCert(this.id, csrId, string); - } - - /** - * @param {string} csrId - * @param {string} string - * @returns {Promise} - */ - publishBinaryCerCert(csrId, string) { - return this.httpClient.publishBinaryCerCert(this.id, csrId, string); - } - - /** - * @param {string} csrId - * @param {string} string - * @returns {Promise} - */ - publishDerCert(csrId, string) { - return this.httpClient.publishDerCert(this.id, csrId, string); - } - - /** - * @param {string} csrId - * @param {string} string - * @returns {Promise} - */ - publishBinaryDerCert(csrId, string) { - return this.httpClient.publishBinaryDerCert(this.id, csrId, string); - } - - /** - * @param {string} csrId - * @param {string} string - * @returns {Promise} - */ - publishBinaryPemCert(csrId, string) { - return this.httpClient.publishBinaryPemCert(this.id, csrId, string); - } - - /** - * @param {object} queryParameters - * @returns {Collection} A collection that will yield {@link OAuth2Token} instances. - */ - listOAuth2Tokens(queryParameters) { - return this.httpClient.listOAuth2TokensForApplication(this.id, queryParameters); - } - - /** - * @param {string} tokenId - */ - revokeOAuth2TokenForApplication(tokenId) { - return this.httpClient.revokeOAuth2TokenForApplication(this.id, tokenId); - } - - /** - * @param {string} tokenId - * @param {object} queryParameters - * @returns {Promise} - */ - getOAuth2Token(tokenId, queryParameters) { - return this.httpClient.getOAuth2TokenForApplication(this.id, tokenId, queryParameters); - } - - revokeOAuth2Tokens() { - return this.httpClient.revokeOAuth2TokensForApplication(this.id); - } - - /** - * @param {object} queryParameters - * @returns {Collection} A collection that will yield {@link OAuth2ScopeConsentGrant} instances. - */ - listScopeConsentGrants(queryParameters) { - return this.httpClient.listScopeConsentGrants(this.id, queryParameters); - } - - /** - * @param {OAuth2ScopeConsentGrant} oAuth2ScopeConsentGrant - * @returns {Promise} - */ - grantConsentToScope(oAuth2ScopeConsentGrant) { - return this.httpClient.grantConsentToScope(this.id, oAuth2ScopeConsentGrant); - } - - /** - * @param {string} grantId - */ - revokeScopeConsentGrant(grantId) { - return this.httpClient.revokeScopeConsentGrant(this.id, grantId); - } - - /** - * @param {string} grantId - * @param {object} queryParameters - * @returns {Promise} - */ - getScopeConsentGrant(grantId, queryParameters) { - return this.httpClient.getScopeConsentGrant(this.id, grantId, queryParameters); - } - - /** - * @param {string} appId - * @param {file} fs.ReadStream - */ - uploadApplicationLogo(appId, file) { - return this.httpClient.uploadApplicationLogo(appId, file); - } - - /** - * @param {string} name - * @returns {Promise} - */ - getFeatureForApplication(name) { - return this.httpClient.getFeatureForApplication(this.id, name); - } - - /** - * @param {string} name - * @param {CapabilitiesObject} capabilitiesObject - * @returns {Promise} - */ - updateFeatureForApplication(name, capabilitiesObject) { - return this.httpClient.updateFeatureForApplication(this.id, name, capabilitiesObject); - } -} - -module.exports = Application; diff --git a/src/models/ApplicationAccessibility.js b/src/models/ApplicationAccessibility.js deleted file mode 100644 index 2fb2ca543..000000000 --- a/src/models/ApplicationAccessibility.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class ApplicationAccessibility - * @extends Resource - * @property { string } errorRedirectUrl - * @property { string } loginRedirectUrl - * @property { boolean } selfService - */ -class ApplicationAccessibility extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = ApplicationAccessibility; diff --git a/src/models/ApplicationCredentials.js b/src/models/ApplicationCredentials.js deleted file mode 100644 index 61a54facf..000000000 --- a/src/models/ApplicationCredentials.js +++ /dev/null @@ -1,39 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const ApplicationCredentialsSigning = require('./ApplicationCredentialsSigning'); -const ApplicationCredentialsUsernameTemplate = require('./ApplicationCredentialsUsernameTemplate'); - -/** - * @class ApplicationCredentials - * @extends Resource - * @property { ApplicationCredentialsSigning } signing - * @property { ApplicationCredentialsUsernameTemplate } userNameTemplate - */ -class ApplicationCredentials extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.signing) { - this.signing = new ApplicationCredentialsSigning(resourceJson.signing); - } - if (resourceJson && resourceJson.userNameTemplate) { - this.userNameTemplate = new ApplicationCredentialsUsernameTemplate(resourceJson.userNameTemplate); - } - } - -} - -module.exports = ApplicationCredentials; diff --git a/src/models/ApplicationCredentialsOAuthClient.js b/src/models/ApplicationCredentialsOAuthClient.js deleted file mode 100644 index 357b01ff5..000000000 --- a/src/models/ApplicationCredentialsOAuthClient.js +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class ApplicationCredentialsOAuthClient - * @extends Resource - * @property { boolean } autoKeyRotation - * @property { string } client_id - * @property { string } client_secret - * @property { OAuthEndpointAuthenticationMethod } token_endpoint_auth_method - */ -class ApplicationCredentialsOAuthClient extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = ApplicationCredentialsOAuthClient; diff --git a/src/models/ApplicationCredentialsScheme.js b/src/models/ApplicationCredentialsScheme.js deleted file mode 100644 index 3e2998b20..000000000 --- a/src/models/ApplicationCredentialsScheme.js +++ /dev/null @@ -1,25 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var ApplicationCredentialsScheme; -(function (ApplicationCredentialsScheme) { - ApplicationCredentialsScheme['SHARED_USERNAME_AND_PASSWORD'] = 'SHARED_USERNAME_AND_PASSWORD'; - ApplicationCredentialsScheme['EXTERNAL_PASSWORD_SYNC'] = 'EXTERNAL_PASSWORD_SYNC'; - ApplicationCredentialsScheme['EDIT_USERNAME_AND_PASSWORD'] = 'EDIT_USERNAME_AND_PASSWORD'; - ApplicationCredentialsScheme['EDIT_PASSWORD_ONLY'] = 'EDIT_PASSWORD_ONLY'; - ApplicationCredentialsScheme['ADMIN_SETS_CREDENTIALS'] = 'ADMIN_SETS_CREDENTIALS'; -}(ApplicationCredentialsScheme || (ApplicationCredentialsScheme = {}))); - -module.exports = ApplicationCredentialsScheme; diff --git a/src/models/ApplicationCredentialsSigning.js b/src/models/ApplicationCredentialsSigning.js deleted file mode 100644 index 3bf670c8f..000000000 --- a/src/models/ApplicationCredentialsSigning.js +++ /dev/null @@ -1,36 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class ApplicationCredentialsSigning - * @extends Resource - * @property { string } kid - * @property { dateTime } lastRotated - * @property { dateTime } nextRotation - * @property { string } rotationMode - * @property { ApplicationCredentialsSigningUse } use - */ -class ApplicationCredentialsSigning extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = ApplicationCredentialsSigning; diff --git a/src/models/ApplicationCredentialsSigningUse.js b/src/models/ApplicationCredentialsSigningUse.js deleted file mode 100644 index d9f2d6594..000000000 --- a/src/models/ApplicationCredentialsSigningUse.js +++ /dev/null @@ -1,21 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var ApplicationCredentialsSigningUse; -(function (ApplicationCredentialsSigningUse) { - ApplicationCredentialsSigningUse['SIG'] = 'sig'; -}(ApplicationCredentialsSigningUse || (ApplicationCredentialsSigningUse = {}))); - -module.exports = ApplicationCredentialsSigningUse; diff --git a/src/models/ApplicationCredentialsUsernameTemplate.js b/src/models/ApplicationCredentialsUsernameTemplate.js deleted file mode 100644 index ba0657e8c..000000000 --- a/src/models/ApplicationCredentialsUsernameTemplate.js +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class ApplicationCredentialsUsernameTemplate - * @extends Resource - * @property { string } pushStatus - * @property { string } suffix - * @property { string } template - * @property { string } type - */ -class ApplicationCredentialsUsernameTemplate extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = ApplicationCredentialsUsernameTemplate; diff --git a/src/models/ApplicationFeature.js b/src/models/ApplicationFeature.js deleted file mode 100644 index 56d82bd8b..000000000 --- a/src/models/ApplicationFeature.js +++ /dev/null @@ -1,46 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const CapabilitiesObject = require('./CapabilitiesObject'); - -/** - * @class ApplicationFeature - * @extends Resource - * @property { hash } _links - * @property { CapabilitiesObject } capabilities - * @property { string } description - * @property { string } name - * @property { EnabledStatus } status - */ -class ApplicationFeature extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.capabilities) { - this.capabilities = new CapabilitiesObject(resourceJson.capabilities); - } - } - - - /** - * @param {string} appId - * @returns {Collection} A collection that will yield {@link ApplicationFeature} instances. - */ - listFeaturesForApplication(appId) { - return this.httpClient.listFeaturesForApplication(appId); - } -} - -module.exports = ApplicationFeature; diff --git a/src/models/ApplicationGroupAssignment.js b/src/models/ApplicationGroupAssignment.js deleted file mode 100644 index ef0c59ba4..000000000 --- a/src/models/ApplicationGroupAssignment.js +++ /dev/null @@ -1,43 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class ApplicationGroupAssignment - * @extends Resource - * @property { hash } _embedded - * @property { hash } _links - * @property { string } id - * @property { dateTime } lastUpdated - * @property { integer } priority - * @property { hash } profile - */ -class ApplicationGroupAssignment extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - - /** - * @param {string} appId - */ - delete(appId) { - return this.httpClient.deleteApplicationGroupAssignment(appId, this.id); - } -} - -module.exports = ApplicationGroupAssignment; diff --git a/src/models/ApplicationLicensing.js b/src/models/ApplicationLicensing.js deleted file mode 100644 index f9a7d6372..000000000 --- a/src/models/ApplicationLicensing.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class ApplicationLicensing - * @extends Resource - * @property { integer } seatCount - */ -class ApplicationLicensing extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = ApplicationLicensing; diff --git a/src/models/ApplicationSettings.js b/src/models/ApplicationSettings.js deleted file mode 100644 index 6ae094c83..000000000 --- a/src/models/ApplicationSettings.js +++ /dev/null @@ -1,46 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const ApplicationSettingsApplication = require('./ApplicationSettingsApplication'); -const ApplicationSettingsNotes = require('./ApplicationSettingsNotes'); -const ApplicationSettingsNotifications = require('./ApplicationSettingsNotifications'); - -/** - * @class ApplicationSettings - * @extends Resource - * @property { ApplicationSettingsApplication } app - * @property { boolean } implicitAssignment - * @property { string } inlineHookId - * @property { ApplicationSettingsNotes } notes - * @property { ApplicationSettingsNotifications } notifications - */ -class ApplicationSettings extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.app) { - this.app = new ApplicationSettingsApplication(resourceJson.app); - } - if (resourceJson && resourceJson.notes) { - this.notes = new ApplicationSettingsNotes(resourceJson.notes); - } - if (resourceJson && resourceJson.notifications) { - this.notifications = new ApplicationSettingsNotifications(resourceJson.notifications); - } - } - -} - -module.exports = ApplicationSettings; diff --git a/src/models/ApplicationSettingsApplication.js b/src/models/ApplicationSettingsApplication.js deleted file mode 100644 index 46070089f..000000000 --- a/src/models/ApplicationSettingsApplication.js +++ /dev/null @@ -1,31 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class ApplicationSettingsApplication - * @extends Resource - */ -class ApplicationSettingsApplication extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = ApplicationSettingsApplication; diff --git a/src/models/ApplicationSettingsNotes.js b/src/models/ApplicationSettingsNotes.js deleted file mode 100644 index 441813296..000000000 --- a/src/models/ApplicationSettingsNotes.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class ApplicationSettingsNotes - * @extends Resource - * @property { string } admin - * @property { string } enduser - */ -class ApplicationSettingsNotes extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = ApplicationSettingsNotes; diff --git a/src/models/ApplicationSettingsNotifications.js b/src/models/ApplicationSettingsNotifications.js deleted file mode 100644 index fd0a3e3b2..000000000 --- a/src/models/ApplicationSettingsNotifications.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const ApplicationSettingsNotificationsVpn = require('./ApplicationSettingsNotificationsVpn'); - -/** - * @class ApplicationSettingsNotifications - * @extends Resource - * @property { ApplicationSettingsNotificationsVpn } vpn - */ -class ApplicationSettingsNotifications extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.vpn) { - this.vpn = new ApplicationSettingsNotificationsVpn(resourceJson.vpn); - } - } - -} - -module.exports = ApplicationSettingsNotifications; diff --git a/src/models/ApplicationSettingsNotificationsVpn.js b/src/models/ApplicationSettingsNotificationsVpn.js deleted file mode 100644 index 751fd4ee1..000000000 --- a/src/models/ApplicationSettingsNotificationsVpn.js +++ /dev/null @@ -1,36 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const ApplicationSettingsNotificationsVpnNetwork = require('./ApplicationSettingsNotificationsVpnNetwork'); - -/** - * @class ApplicationSettingsNotificationsVpn - * @extends Resource - * @property { string } helpUrl - * @property { string } message - * @property { ApplicationSettingsNotificationsVpnNetwork } network - */ -class ApplicationSettingsNotificationsVpn extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.network) { - this.network = new ApplicationSettingsNotificationsVpnNetwork(resourceJson.network); - } - } - -} - -module.exports = ApplicationSettingsNotificationsVpn; diff --git a/src/models/ApplicationSettingsNotificationsVpnNetwork.js b/src/models/ApplicationSettingsNotificationsVpnNetwork.js deleted file mode 100644 index 0841a70c7..000000000 --- a/src/models/ApplicationSettingsNotificationsVpnNetwork.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class ApplicationSettingsNotificationsVpnNetwork - * @extends Resource - * @property { string } connection - * @property { array } exclude - * @property { array } include - */ -class ApplicationSettingsNotificationsVpnNetwork extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = ApplicationSettingsNotificationsVpnNetwork; diff --git a/src/models/ApplicationSignOnMode.js b/src/models/ApplicationSignOnMode.js deleted file mode 100644 index d5da2b823..000000000 --- a/src/models/ApplicationSignOnMode.js +++ /dev/null @@ -1,29 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var ApplicationSignOnMode; -(function (ApplicationSignOnMode) { - ApplicationSignOnMode['BOOKMARK'] = 'BOOKMARK'; - ApplicationSignOnMode['BASIC_AUTH'] = 'BASIC_AUTH'; - ApplicationSignOnMode['BROWSER_PLUGIN'] = 'BROWSER_PLUGIN'; - ApplicationSignOnMode['SECURE_PASSWORD_STORE'] = 'SECURE_PASSWORD_STORE'; - ApplicationSignOnMode['AUTO_LOGIN'] = 'AUTO_LOGIN'; - ApplicationSignOnMode['WS_FEDERATION'] = 'WS_FEDERATION'; - ApplicationSignOnMode['SAML_2_0'] = 'SAML_2_0'; - ApplicationSignOnMode['OPENID_CONNECT'] = 'OPENID_CONNECT'; - ApplicationSignOnMode['SAML_1_1'] = 'SAML_1_1'; -}(ApplicationSignOnMode || (ApplicationSignOnMode = {}))); - -module.exports = ApplicationSignOnMode; diff --git a/src/models/ApplicationVisibility.js b/src/models/ApplicationVisibility.js deleted file mode 100644 index 57e1aa5e0..000000000 --- a/src/models/ApplicationVisibility.js +++ /dev/null @@ -1,37 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const ApplicationVisibilityHide = require('./ApplicationVisibilityHide'); - -/** - * @class ApplicationVisibility - * @extends Resource - * @property { hash } appLinks - * @property { boolean } autoLaunch - * @property { boolean } autoSubmitToolbar - * @property { ApplicationVisibilityHide } hide - */ -class ApplicationVisibility extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.hide) { - this.hide = new ApplicationVisibilityHide(resourceJson.hide); - } - } - -} - -module.exports = ApplicationVisibility; diff --git a/src/models/ApplicationVisibilityHide.js b/src/models/ApplicationVisibilityHide.js deleted file mode 100644 index 625e4b49c..000000000 --- a/src/models/ApplicationVisibilityHide.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class ApplicationVisibilityHide - * @extends Resource - * @property { boolean } iOS - * @property { boolean } web - */ -class ApplicationVisibilityHide extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = ApplicationVisibilityHide; diff --git a/src/models/AssignRoleRequest.js b/src/models/AssignRoleRequest.js deleted file mode 100644 index 174becab3..000000000 --- a/src/models/AssignRoleRequest.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class AssignRoleRequest - * @extends Resource - * @property { RoleType } type - */ -class AssignRoleRequest extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = AssignRoleRequest; diff --git a/src/models/AuthenticationProvider.js b/src/models/AuthenticationProvider.js deleted file mode 100644 index 98e8b79d6..000000000 --- a/src/models/AuthenticationProvider.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class AuthenticationProvider - * @extends Resource - * @property { string } name - * @property { AuthenticationProviderType } type - */ -class AuthenticationProvider extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = AuthenticationProvider; diff --git a/src/models/AuthenticationProviderType.js b/src/models/AuthenticationProviderType.js deleted file mode 100644 index 67eecd262..000000000 --- a/src/models/AuthenticationProviderType.js +++ /dev/null @@ -1,26 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var AuthenticationProviderType; -(function (AuthenticationProviderType) { - AuthenticationProviderType['ACTIVE_DIRECTORY'] = 'ACTIVE_DIRECTORY'; - AuthenticationProviderType['FEDERATION'] = 'FEDERATION'; - AuthenticationProviderType['LDAP'] = 'LDAP'; - AuthenticationProviderType['OKTA'] = 'OKTA'; - AuthenticationProviderType['SOCIAL'] = 'SOCIAL'; - AuthenticationProviderType['IMPORT'] = 'IMPORT'; -}(AuthenticationProviderType || (AuthenticationProviderType = {}))); - -module.exports = AuthenticationProviderType; diff --git a/src/models/Authenticator.js b/src/models/Authenticator.js deleted file mode 100644 index 04be27940..000000000 --- a/src/models/Authenticator.js +++ /dev/null @@ -1,67 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const AuthenticatorProvider = require('./AuthenticatorProvider'); -const AuthenticatorSettings = require('./AuthenticatorSettings'); - -/** - * @class Authenticator - * @extends Resource - * @property { hash } _links - * @property { dateTime } created - * @property { string } id - * @property { string } key - * @property { dateTime } lastUpdated - * @property { string } name - * @property { AuthenticatorProvider } provider - * @property { AuthenticatorSettings } settings - * @property { AuthenticatorStatus } status - * @property { AuthenticatorType } type - */ -class Authenticator extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.provider) { - this.provider = new AuthenticatorProvider(resourceJson.provider); - } - if (resourceJson && resourceJson.settings) { - this.settings = new AuthenticatorSettings(resourceJson.settings); - } - } - - /** - * @returns {Promise} - */ - update() { - return this.httpClient.updateAuthenticator(this.id, this); - } - - /** - * @returns {Promise} - */ - activate() { - return this.httpClient.activateAuthenticator(this.id); - } - - /** - * @returns {Promise} - */ - deactivate() { - return this.httpClient.deactivateAuthenticator(this.id); - } -} - -module.exports = Authenticator; diff --git a/src/models/AuthenticatorProvider.js b/src/models/AuthenticatorProvider.js deleted file mode 100644 index 2c5a8de51..000000000 --- a/src/models/AuthenticatorProvider.js +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const AuthenticatorProviderConfiguration = require('./AuthenticatorProviderConfiguration'); - -/** - * @class AuthenticatorProvider - * @extends Resource - * @property { AuthenticatorProviderConfiguration } configuration - * @property { string } type - */ -class AuthenticatorProvider extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.configuration) { - this.configuration = new AuthenticatorProviderConfiguration(resourceJson.configuration); - } - } - -} - -module.exports = AuthenticatorProvider; diff --git a/src/models/AuthenticatorProviderConfiguration.js b/src/models/AuthenticatorProviderConfiguration.js deleted file mode 100644 index 26d5fba18..000000000 --- a/src/models/AuthenticatorProviderConfiguration.js +++ /dev/null @@ -1,38 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const AuthenticatorProviderConfigurationUserNamePlate = require('./AuthenticatorProviderConfigurationUserNamePlate'); - -/** - * @class AuthenticatorProviderConfiguration - * @extends Resource - * @property { integer } authPort - * @property { string } hostName - * @property { string } instanceId - * @property { string } sharedSecret - * @property { AuthenticatorProviderConfigurationUserNamePlate } userNameTemplate - */ -class AuthenticatorProviderConfiguration extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.userNameTemplate) { - this.userNameTemplate = new AuthenticatorProviderConfigurationUserNamePlate(resourceJson.userNameTemplate); - } - } - -} - -module.exports = AuthenticatorProviderConfiguration; diff --git a/src/models/AuthenticatorProviderConfigurationUserNamePlate.js b/src/models/AuthenticatorProviderConfigurationUserNamePlate.js deleted file mode 100644 index c536bfe96..000000000 --- a/src/models/AuthenticatorProviderConfigurationUserNamePlate.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class AuthenticatorProviderConfigurationUserNamePlate - * @extends Resource - * @property { string } template - */ -class AuthenticatorProviderConfigurationUserNamePlate extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = AuthenticatorProviderConfigurationUserNamePlate; diff --git a/src/models/AuthenticatorSettings.js b/src/models/AuthenticatorSettings.js deleted file mode 100644 index 0512b5a6d..000000000 --- a/src/models/AuthenticatorSettings.js +++ /dev/null @@ -1,43 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const ChannelBinding = require('./ChannelBinding'); -const Compliance = require('./Compliance'); - -/** - * @class AuthenticatorSettings - * @extends Resource - * @property { AllowedForEnum } allowedFor - * @property { string } appInstanceId - * @property { ChannelBinding } channelBinding - * @property { Compliance } compliance - * @property { integer } tokenLifetimeInMinutes - * @property { UserVerificationEnum } userVerification - */ -class AuthenticatorSettings extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.channelBinding) { - this.channelBinding = new ChannelBinding(resourceJson.channelBinding); - } - if (resourceJson && resourceJson.compliance) { - this.compliance = new Compliance(resourceJson.compliance); - } - } - -} - -module.exports = AuthenticatorSettings; diff --git a/src/models/AuthenticatorStatus.js b/src/models/AuthenticatorStatus.js deleted file mode 100644 index 38f4d109b..000000000 --- a/src/models/AuthenticatorStatus.js +++ /dev/null @@ -1,22 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var AuthenticatorStatus; -(function (AuthenticatorStatus) { - AuthenticatorStatus['ACTIVE'] = 'ACTIVE'; - AuthenticatorStatus['INACTIVE'] = 'INACTIVE'; -}(AuthenticatorStatus || (AuthenticatorStatus = {}))); - -module.exports = AuthenticatorStatus; diff --git a/src/models/AuthenticatorType.js b/src/models/AuthenticatorType.js deleted file mode 100644 index 75beaf356..000000000 --- a/src/models/AuthenticatorType.js +++ /dev/null @@ -1,27 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var AuthenticatorType; -(function (AuthenticatorType) { - AuthenticatorType['APP'] = 'app'; - AuthenticatorType['PASSWORD'] = 'password'; - AuthenticatorType['SECURITY_QUESTION'] = 'security_question'; - AuthenticatorType['PHONE'] = 'phone'; - AuthenticatorType['EMAIL'] = 'email'; - AuthenticatorType['SECURITY_KEY'] = 'security_key'; - AuthenticatorType['FEDERATED'] = 'federated'; -}(AuthenticatorType || (AuthenticatorType = {}))); - -module.exports = AuthenticatorType; diff --git a/src/models/AuthorizationServer.js b/src/models/AuthorizationServer.js deleted file mode 100644 index cd39147e0..000000000 --- a/src/models/AuthorizationServer.js +++ /dev/null @@ -1,235 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const AuthorizationServerCredentials = require('./AuthorizationServerCredentials'); - -/** - * @class AuthorizationServer - * @extends Resource - * @property { hash } _links - * @property { array } audiences - * @property { dateTime } created - * @property { AuthorizationServerCredentials } credentials - * @property { string } description - * @property { string } id - * @property { string } issuer - * @property { string } issuerMode - * @property { dateTime } lastUpdated - * @property { string } name - * @property { string } status - */ -class AuthorizationServer extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.credentials) { - this.credentials = new AuthorizationServerCredentials(resourceJson.credentials); - } - } - - /** - * @returns {Promise} - */ - update() { - return this.httpClient.updateAuthorizationServer(this.id, this); - } - delete() { - return this.httpClient.deleteAuthorizationServer(this.id); - } - - /** - * @returns {Collection} A collection that will yield {@link OAuth2Claim} instances. - */ - listOAuth2Claims() { - return this.httpClient.listOAuth2Claims(this.id); - } - - /** - * @param {OAuth2Claim} oAuth2Claim - * @returns {Promise} - */ - createOAuth2Claim(oAuth2Claim) { - return this.httpClient.createOAuth2Claim(this.id, oAuth2Claim); - } - - /** - * @param {string} claimId - */ - deleteOAuth2Claim(claimId) { - return this.httpClient.deleteOAuth2Claim(this.id, claimId); - } - - /** - * @param {string} claimId - * @returns {Promise} - */ - getOAuth2Claim(claimId) { - return this.httpClient.getOAuth2Claim(this.id, claimId); - } - - /** - * @param {string} claimId - * @param {OAuth2Claim} oAuth2Claim - * @returns {Promise} - */ - updateOAuth2Claim(claimId, oAuth2Claim) { - return this.httpClient.updateOAuth2Claim(this.id, claimId, oAuth2Claim); - } - - /** - * @returns {Collection} A collection that will yield {@link OAuth2Client} instances. - */ - listOAuth2Clients() { - return this.httpClient.listOAuth2ClientsForAuthorizationServer(this.id); - } - - /** - * @param {string} clientId - */ - revokeRefreshTokensForClient(clientId) { - return this.httpClient.revokeRefreshTokensForAuthorizationServerAndClient(this.id, clientId); - } - - /** - * @param {string} clientId - * @param {object} queryParameters - * @returns {Collection} A collection that will yield {@link OAuth2RefreshToken} instances. - */ - listRefreshTokensForClient(clientId, queryParameters) { - return this.httpClient.listRefreshTokensForAuthorizationServerAndClient(this.id, clientId, queryParameters); - } - - /** - * @param {string} clientId - * @param {string} tokenId - * @param {object} queryParameters - * @returns {Promise} - */ - getRefreshTokenForClient(clientId, tokenId, queryParameters) { - return this.httpClient.getRefreshTokenForAuthorizationServerAndClient(this.id, clientId, tokenId, queryParameters); - } - - /** - * @param {string} clientId - * @param {string} tokenId - */ - revokeRefreshTokenForClient(clientId, tokenId) { - return this.httpClient.revokeRefreshTokenForAuthorizationServerAndClient(this.id, clientId, tokenId); - } - - /** - * @returns {Collection} A collection that will yield {@link JsonWebKey} instances. - */ - listKeys() { - return this.httpClient.listAuthorizationServerKeys(this.id); - } - - /** - * @param {JwkUse} jwkUse - * @returns {Collection} A collection that will yield {@link JsonWebKey} instances. - */ - rotateKeys(jwkUse) { - return this.httpClient.rotateAuthorizationServerKeys(this.id, jwkUse); - } - - activate() { - return this.httpClient.activateAuthorizationServer(this.id); - } - - deactivate() { - return this.httpClient.deactivateAuthorizationServer(this.id); - } - - /** - * @returns {Collection} A collection that will yield {@link AuthorizationServerPolicy} instances. - */ - listPolicies() { - return this.httpClient.listAuthorizationServerPolicies(this.id); - } - - /** - * @param {AuthorizationServerPolicy} authorizationServerPolicy - * @returns {Promise} - */ - createPolicy(authorizationServerPolicy) { - return this.httpClient.createAuthorizationServerPolicy(this.id, authorizationServerPolicy); - } - - /** - * @param {string} policyId - */ - deletePolicy(policyId) { - return this.httpClient.deleteAuthorizationServerPolicy(this.id, policyId); - } - - /** - * @param {string} policyId - * @returns {Promise} - */ - getPolicy(policyId) { - return this.httpClient.getAuthorizationServerPolicy(this.id, policyId); - } - - /** - * @param {string} policyId - * @param {AuthorizationServerPolicy} authorizationServerPolicy - * @returns {Promise} - */ - updatePolicy(policyId, authorizationServerPolicy) { - return this.httpClient.updateAuthorizationServerPolicy(this.id, policyId, authorizationServerPolicy); - } - - /** - * @param {object} queryParameters - * @returns {Collection} A collection that will yield {@link OAuth2Scope} instances. - */ - listOAuth2Scopes(queryParameters) { - return this.httpClient.listOAuth2Scopes(this.id, queryParameters); - } - - /** - * @param {OAuth2Scope} oAuth2Scope - * @returns {Promise} - */ - createOAuth2Scope(oAuth2Scope) { - return this.httpClient.createOAuth2Scope(this.id, oAuth2Scope); - } - - /** - * @param {string} scopeId - */ - deleteOAuth2Scope(scopeId) { - return this.httpClient.deleteOAuth2Scope(this.id, scopeId); - } - - /** - * @param {string} scopeId - * @returns {Promise} - */ - getOAuth2Scope(scopeId) { - return this.httpClient.getOAuth2Scope(this.id, scopeId); - } - - /** - * @param {string} scopeId - * @param {OAuth2Scope} oAuth2Scope - * @returns {Promise} - */ - updateOAuth2Scope(scopeId, oAuth2Scope) { - return this.httpClient.updateOAuth2Scope(this.id, scopeId, oAuth2Scope); - } -} - -module.exports = AuthorizationServer; diff --git a/src/models/AuthorizationServerCredentials.js b/src/models/AuthorizationServerCredentials.js deleted file mode 100644 index e36a622d1..000000000 --- a/src/models/AuthorizationServerCredentials.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const AuthorizationServerCredentialsSigningConfig = require('./AuthorizationServerCredentialsSigningConfig'); - -/** - * @class AuthorizationServerCredentials - * @extends Resource - * @property { AuthorizationServerCredentialsSigningConfig } signing - */ -class AuthorizationServerCredentials extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.signing) { - this.signing = new AuthorizationServerCredentialsSigningConfig(resourceJson.signing); - } - } - -} - -module.exports = AuthorizationServerCredentials; diff --git a/src/models/AuthorizationServerCredentialsRotationMode.js b/src/models/AuthorizationServerCredentialsRotationMode.js deleted file mode 100644 index 20d1c11f5..000000000 --- a/src/models/AuthorizationServerCredentialsRotationMode.js +++ /dev/null @@ -1,22 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var AuthorizationServerCredentialsRotationMode; -(function (AuthorizationServerCredentialsRotationMode) { - AuthorizationServerCredentialsRotationMode['AUTO'] = 'AUTO'; - AuthorizationServerCredentialsRotationMode['MANUAL'] = 'MANUAL'; -}(AuthorizationServerCredentialsRotationMode || (AuthorizationServerCredentialsRotationMode = {}))); - -module.exports = AuthorizationServerCredentialsRotationMode; diff --git a/src/models/AuthorizationServerCredentialsSigningConfig.js b/src/models/AuthorizationServerCredentialsSigningConfig.js deleted file mode 100644 index 7a629aaef..000000000 --- a/src/models/AuthorizationServerCredentialsSigningConfig.js +++ /dev/null @@ -1,36 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class AuthorizationServerCredentialsSigningConfig - * @extends Resource - * @property { string } kid - * @property { dateTime } lastRotated - * @property { dateTime } nextRotation - * @property { AuthorizationServerCredentialsRotationMode } rotationMode - * @property { AuthorizationServerCredentialsUse } use - */ -class AuthorizationServerCredentialsSigningConfig extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = AuthorizationServerCredentialsSigningConfig; diff --git a/src/models/AuthorizationServerCredentialsUse.js b/src/models/AuthorizationServerCredentialsUse.js deleted file mode 100644 index 88ec568c2..000000000 --- a/src/models/AuthorizationServerCredentialsUse.js +++ /dev/null @@ -1,21 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var AuthorizationServerCredentialsUse; -(function (AuthorizationServerCredentialsUse) { - AuthorizationServerCredentialsUse['SIG'] = 'sig'; -}(AuthorizationServerCredentialsUse || (AuthorizationServerCredentialsUse = {}))); - -module.exports = AuthorizationServerCredentialsUse; diff --git a/src/models/AuthorizationServerPolicy.js b/src/models/AuthorizationServerPolicy.js deleted file mode 100644 index 7986f50d0..000000000 --- a/src/models/AuthorizationServerPolicy.js +++ /dev/null @@ -1,106 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const PolicyRuleConditions = require('./PolicyRuleConditions'); - -/** - * @class AuthorizationServerPolicy - * @extends Resource - * @property { hash } _embedded - * @property { hash } _links - * @property { PolicyRuleConditions } conditions - * @property { dateTime } created - * @property { string } description - * @property { string } id - * @property { dateTime } lastUpdated - * @property { string } name - * @property { integer } priority - * @property { string } status - * @property { boolean } system - * @property { PolicyType } type - */ -class AuthorizationServerPolicy extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.conditions) { - this.conditions = new PolicyRuleConditions(resourceJson.conditions); - } - } - - /** - * @param {string} authServerId - * @returns {Promise} - */ - update(authServerId) { - return this.httpClient.updateAuthorizationServerPolicy(authServerId, this.id, this); - } - /** - * @param {string} authServerId - */ - delete(authServerId) { - return this.httpClient.deleteAuthorizationServerPolicy(authServerId, this.id); - } - - /** - * @param {string} authServerId - * @returns {Collection} A collection that will yield {@link AuthorizationServerPolicyRule} instances. - */ - listPolicyRules(authServerId) { - return this.httpClient.listAuthorizationServerPolicyRules(this.id, authServerId); - } - - /** - * @param {string} authServerId - * @param {AuthorizationServerPolicyRule} authorizationServerPolicyRule - * @returns {Promise} - */ - createPolicyRule(authServerId, authorizationServerPolicyRule) { - return this.httpClient.createAuthorizationServerPolicyRule(this.id, authServerId, authorizationServerPolicyRule); - } - - /** - * @param {string} authServerId - * @param {string} ruleId - * @returns {Promise} - */ - getPolicyRule(authServerId, ruleId) { - return this.httpClient.getAuthorizationServerPolicyRule(this.id, authServerId, ruleId); - } - - /** - * @param {string} authServerId - * @param {string} ruleId - */ - deletePolicyRule(authServerId, ruleId) { - return this.httpClient.deleteAuthorizationServerPolicyRule(this.id, authServerId, ruleId); - } - - /** - * @param {string} authServerId - */ - activate(authServerId) { - return this.httpClient.activateAuthorizationServerPolicy(authServerId, this.id); - } - - /** - * @param {string} authServerId - */ - deactivate(authServerId) { - return this.httpClient.deactivateAuthorizationServerPolicy(authServerId, this.id); - } -} - -module.exports = AuthorizationServerPolicy; diff --git a/src/models/AuthorizationServerPolicyRule.js b/src/models/AuthorizationServerPolicyRule.js deleted file mode 100644 index be946ddc8..000000000 --- a/src/models/AuthorizationServerPolicyRule.js +++ /dev/null @@ -1,78 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const AuthorizationServerPolicyRuleActions = require('./AuthorizationServerPolicyRuleActions'); -const AuthorizationServerPolicyRuleConditions = require('./AuthorizationServerPolicyRuleConditions'); - -/** - * @class AuthorizationServerPolicyRule - * @extends Resource - * @property { AuthorizationServerPolicyRuleActions } actions - * @property { AuthorizationServerPolicyRuleConditions } conditions - * @property { dateTime } created - * @property { string } id - * @property { dateTime } lastUpdated - * @property { string } name - * @property { integer } priority - * @property { string } status - * @property { boolean } system - * @property { string } type - */ -class AuthorizationServerPolicyRule extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.actions) { - this.actions = new AuthorizationServerPolicyRuleActions(resourceJson.actions); - } - if (resourceJson && resourceJson.conditions) { - this.conditions = new AuthorizationServerPolicyRuleConditions(resourceJson.conditions); - } - } - - /** - * @param {string} policyId - * @param {string} authServerId - * @returns {Promise} - */ - update(policyId, authServerId) { - return this.httpClient.updateAuthorizationServerPolicyRule(policyId, authServerId, this.id, this); - } - /** - * @param {string} policyId - * @param {string} authServerId - */ - delete(policyId, authServerId) { - return this.httpClient.deleteAuthorizationServerPolicyRule(policyId, authServerId, this.id); - } - - /** - * @param {string} authServerId - * @param {string} policyId - */ - activate(authServerId, policyId) { - return this.httpClient.activateAuthorizationServerPolicyRule(authServerId, policyId, this.id); - } - - /** - * @param {string} authServerId - * @param {string} policyId - */ - deactivate(authServerId, policyId) { - return this.httpClient.deactivateAuthorizationServerPolicyRule(authServerId, policyId, this.id); - } -} - -module.exports = AuthorizationServerPolicyRule; diff --git a/src/models/AuthorizationServerPolicyRuleActions.js b/src/models/AuthorizationServerPolicyRuleActions.js deleted file mode 100644 index 97201de1a..000000000 --- a/src/models/AuthorizationServerPolicyRuleActions.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const TokenAuthorizationServerPolicyRuleAction = require('./TokenAuthorizationServerPolicyRuleAction'); - -/** - * @class AuthorizationServerPolicyRuleActions - * @extends Resource - * @property { TokenAuthorizationServerPolicyRuleAction } token - */ -class AuthorizationServerPolicyRuleActions extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.token) { - this.token = new TokenAuthorizationServerPolicyRuleAction(resourceJson.token); - } - } - -} - -module.exports = AuthorizationServerPolicyRuleActions; diff --git a/src/models/AuthorizationServerPolicyRuleConditions.js b/src/models/AuthorizationServerPolicyRuleConditions.js deleted file mode 100644 index c27ac6944..000000000 --- a/src/models/AuthorizationServerPolicyRuleConditions.js +++ /dev/null @@ -1,49 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const ClientPolicyCondition = require('./ClientPolicyCondition'); -const GrantTypePolicyRuleCondition = require('./GrantTypePolicyRuleCondition'); -const PolicyPeopleCondition = require('./PolicyPeopleCondition'); -const OAuth2ScopesMediationPolicyRuleCondition = require('./OAuth2ScopesMediationPolicyRuleCondition'); - -/** - * @class AuthorizationServerPolicyRuleConditions - * @extends Resource - * @property { ClientPolicyCondition } clients - * @property { GrantTypePolicyRuleCondition } grantTypes - * @property { PolicyPeopleCondition } people - * @property { OAuth2ScopesMediationPolicyRuleCondition } scopes - */ -class AuthorizationServerPolicyRuleConditions extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.clients) { - this.clients = new ClientPolicyCondition(resourceJson.clients); - } - if (resourceJson && resourceJson.grantTypes) { - this.grantTypes = new GrantTypePolicyRuleCondition(resourceJson.grantTypes); - } - if (resourceJson && resourceJson.people) { - this.people = new PolicyPeopleCondition(resourceJson.people); - } - if (resourceJson && resourceJson.scopes) { - this.scopes = new OAuth2ScopesMediationPolicyRuleCondition(resourceJson.scopes); - } - } - -} - -module.exports = AuthorizationServerPolicyRuleConditions; diff --git a/src/models/AutoLoginApplication.js b/src/models/AutoLoginApplication.js deleted file mode 100644 index 497ee41f2..000000000 --- a/src/models/AutoLoginApplication.js +++ /dev/null @@ -1,39 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Application = require('./Application'); -const SchemeApplicationCredentials = require('./SchemeApplicationCredentials'); -const AutoLoginApplicationSettings = require('./AutoLoginApplicationSettings'); - -/** - * @class AutoLoginApplication - * @extends Application - * @property { SchemeApplicationCredentials } credentials - * @property { AutoLoginApplicationSettings } settings - */ -class AutoLoginApplication extends Application { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.credentials) { - this.credentials = new SchemeApplicationCredentials(resourceJson.credentials); - } - if (resourceJson && resourceJson.settings) { - this.settings = new AutoLoginApplicationSettings(resourceJson.settings); - } - } - -} - -module.exports = AutoLoginApplication; diff --git a/src/models/AutoLoginApplicationSettings.js b/src/models/AutoLoginApplicationSettings.js deleted file mode 100644 index 7549a9196..000000000 --- a/src/models/AutoLoginApplicationSettings.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var ApplicationSettings = require('./ApplicationSettings'); -const AutoLoginApplicationSettingsSignOn = require('./AutoLoginApplicationSettingsSignOn'); - -/** - * @class AutoLoginApplicationSettings - * @extends ApplicationSettings - * @property { AutoLoginApplicationSettingsSignOn } signOn - */ -class AutoLoginApplicationSettings extends ApplicationSettings { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.signOn) { - this.signOn = new AutoLoginApplicationSettingsSignOn(resourceJson.signOn); - } - } - -} - -module.exports = AutoLoginApplicationSettings; diff --git a/src/models/AutoLoginApplicationSettingsSignOn.js b/src/models/AutoLoginApplicationSettingsSignOn.js deleted file mode 100644 index 75ad019ee..000000000 --- a/src/models/AutoLoginApplicationSettingsSignOn.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class AutoLoginApplicationSettingsSignOn - * @extends Resource - * @property { string } loginUrl - * @property { string } redirectUrl - */ -class AutoLoginApplicationSettingsSignOn extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = AutoLoginApplicationSettingsSignOn; diff --git a/src/models/BasicApplicationSettings.js b/src/models/BasicApplicationSettings.js deleted file mode 100644 index 6807b996c..000000000 --- a/src/models/BasicApplicationSettings.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var ApplicationSettings = require('./ApplicationSettings'); -const BasicApplicationSettingsApplication = require('./BasicApplicationSettingsApplication'); - -/** - * @class BasicApplicationSettings - * @extends ApplicationSettings - * @property { BasicApplicationSettingsApplication } app - */ -class BasicApplicationSettings extends ApplicationSettings { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.app) { - this.app = new BasicApplicationSettingsApplication(resourceJson.app); - } - } - -} - -module.exports = BasicApplicationSettings; diff --git a/src/models/BasicApplicationSettingsApplication.js b/src/models/BasicApplicationSettingsApplication.js deleted file mode 100644 index 689481427..000000000 --- a/src/models/BasicApplicationSettingsApplication.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var ApplicationSettingsApplication = require('./ApplicationSettingsApplication'); - - -/** - * @class BasicApplicationSettingsApplication - * @extends ApplicationSettingsApplication - * @property { string } authURL - * @property { string } url - */ -class BasicApplicationSettingsApplication extends ApplicationSettingsApplication { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = BasicApplicationSettingsApplication; diff --git a/src/models/BasicAuthApplication.js b/src/models/BasicAuthApplication.js deleted file mode 100644 index 60bcce00b..000000000 --- a/src/models/BasicAuthApplication.js +++ /dev/null @@ -1,40 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Application = require('./Application'); -const SchemeApplicationCredentials = require('./SchemeApplicationCredentials'); -const BasicApplicationSettings = require('./BasicApplicationSettings'); - -/** - * @class BasicAuthApplication - * @extends Application - * @property { SchemeApplicationCredentials } credentials - * @property { object } name - * @property { BasicApplicationSettings } settings - */ -class BasicAuthApplication extends Application { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.credentials) { - this.credentials = new SchemeApplicationCredentials(resourceJson.credentials); - } - if (resourceJson && resourceJson.settings) { - this.settings = new BasicApplicationSettings(resourceJson.settings); - } - } - -} - -module.exports = BasicAuthApplication; diff --git a/src/models/BeforeScheduledActionPolicyRuleCondition.js b/src/models/BeforeScheduledActionPolicyRuleCondition.js deleted file mode 100644 index c066093e3..000000000 --- a/src/models/BeforeScheduledActionPolicyRuleCondition.js +++ /dev/null @@ -1,39 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const Duration = require('./Duration'); -const ScheduledUserLifecycleAction = require('./ScheduledUserLifecycleAction'); - -/** - * @class BeforeScheduledActionPolicyRuleCondition - * @extends Resource - * @property { Duration } duration - * @property { ScheduledUserLifecycleAction } lifecycleAction - */ -class BeforeScheduledActionPolicyRuleCondition extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.duration) { - this.duration = new Duration(resourceJson.duration); - } - if (resourceJson && resourceJson.lifecycleAction) { - this.lifecycleAction = new ScheduledUserLifecycleAction(resourceJson.lifecycleAction); - } - } - -} - -module.exports = BeforeScheduledActionPolicyRuleCondition; diff --git a/src/models/BookmarkApplication.js b/src/models/BookmarkApplication.js deleted file mode 100644 index bad1c5f19..000000000 --- a/src/models/BookmarkApplication.js +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Application = require('./Application'); -const BookmarkApplicationSettings = require('./BookmarkApplicationSettings'); - -/** - * @class BookmarkApplication - * @extends Application - * @property { object } name - * @property { BookmarkApplicationSettings } settings - */ -class BookmarkApplication extends Application { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.settings) { - this.settings = new BookmarkApplicationSettings(resourceJson.settings); - } - } - -} - -module.exports = BookmarkApplication; diff --git a/src/models/BookmarkApplicationSettings.js b/src/models/BookmarkApplicationSettings.js deleted file mode 100644 index c6bf34c6d..000000000 --- a/src/models/BookmarkApplicationSettings.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var ApplicationSettings = require('./ApplicationSettings'); -const BookmarkApplicationSettingsApplication = require('./BookmarkApplicationSettingsApplication'); - -/** - * @class BookmarkApplicationSettings - * @extends ApplicationSettings - * @property { BookmarkApplicationSettingsApplication } app - */ -class BookmarkApplicationSettings extends ApplicationSettings { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.app) { - this.app = new BookmarkApplicationSettingsApplication(resourceJson.app); - } - } - -} - -module.exports = BookmarkApplicationSettings; diff --git a/src/models/BookmarkApplicationSettingsApplication.js b/src/models/BookmarkApplicationSettingsApplication.js deleted file mode 100644 index 6190db217..000000000 --- a/src/models/BookmarkApplicationSettingsApplication.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var ApplicationSettingsApplication = require('./ApplicationSettingsApplication'); - - -/** - * @class BookmarkApplicationSettingsApplication - * @extends ApplicationSettingsApplication - * @property { boolean } requestIntegration - * @property { string } url - */ -class BookmarkApplicationSettingsApplication extends ApplicationSettingsApplication { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = BookmarkApplicationSettingsApplication; diff --git a/src/models/Brand.js b/src/models/Brand.js deleted file mode 100644 index 612d1d22d..000000000 --- a/src/models/Brand.js +++ /dev/null @@ -1,42 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class Brand - * @extends Resource - * @property { hash } _links - * @property { boolean } agreeToCustomPrivacyPolicy - * @property { string } customPrivacyPolicyUrl - * @property { string } id - * @property { boolean } removePoweredByOkta - */ -class Brand extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - - /** - * @returns {Promise} - */ - update() { - return this.httpClient.updateBrand(this.id, this); - } -} - -module.exports = Brand; diff --git a/src/models/BrowserPluginApplication.js b/src/models/BrowserPluginApplication.js deleted file mode 100644 index 081ed1eaa..000000000 --- a/src/models/BrowserPluginApplication.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Application = require('./Application'); -const SchemeApplicationCredentials = require('./SchemeApplicationCredentials'); - -/** - * @class BrowserPluginApplication - * @extends Application - * @property { SchemeApplicationCredentials } credentials - */ -class BrowserPluginApplication extends Application { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.credentials) { - this.credentials = new SchemeApplicationCredentials(resourceJson.credentials); - } - } - -} - -module.exports = BrowserPluginApplication; diff --git a/src/models/CallUserFactor.js b/src/models/CallUserFactor.js deleted file mode 100644 index da79a1b48..000000000 --- a/src/models/CallUserFactor.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var UserFactor = require('./UserFactor'); -const CallUserFactorProfile = require('./CallUserFactorProfile'); - -/** - * @class CallUserFactor - * @extends UserFactor - * @property { CallUserFactorProfile } profile - */ -class CallUserFactor extends UserFactor { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.profile) { - this.profile = new CallUserFactorProfile(resourceJson.profile); - } - } - -} - -module.exports = CallUserFactor; diff --git a/src/models/CallUserFactorProfile.js b/src/models/CallUserFactorProfile.js deleted file mode 100644 index 09edbfd16..000000000 --- a/src/models/CallUserFactorProfile.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class CallUserFactorProfile - * @extends Resource - * @property { string } phoneExtension - * @property { string } phoneNumber - */ -class CallUserFactorProfile extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = CallUserFactorProfile; diff --git a/src/models/CapabilitiesCreateObject.js b/src/models/CapabilitiesCreateObject.js deleted file mode 100644 index 9273bb718..000000000 --- a/src/models/CapabilitiesCreateObject.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const LifecycleCreateSettingObject = require('./LifecycleCreateSettingObject'); - -/** - * @class CapabilitiesCreateObject - * @extends Resource - * @property { LifecycleCreateSettingObject } lifecycleCreate - */ -class CapabilitiesCreateObject extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.lifecycleCreate) { - this.lifecycleCreate = new LifecycleCreateSettingObject(resourceJson.lifecycleCreate); - } - } - -} - -module.exports = CapabilitiesCreateObject; diff --git a/src/models/CapabilitiesObject.js b/src/models/CapabilitiesObject.js deleted file mode 100644 index c0b8419fe..000000000 --- a/src/models/CapabilitiesObject.js +++ /dev/null @@ -1,39 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const CapabilitiesCreateObject = require('./CapabilitiesCreateObject'); -const CapabilitiesUpdateObject = require('./CapabilitiesUpdateObject'); - -/** - * @class CapabilitiesObject - * @extends Resource - * @property { CapabilitiesCreateObject } create - * @property { CapabilitiesUpdateObject } update - */ -class CapabilitiesObject extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.create) { - this.create = new CapabilitiesCreateObject(resourceJson.create); - } - if (resourceJson && resourceJson.update) { - this.update = new CapabilitiesUpdateObject(resourceJson.update); - } - } - -} - -module.exports = CapabilitiesObject; diff --git a/src/models/CapabilitiesUpdateObject.js b/src/models/CapabilitiesUpdateObject.js deleted file mode 100644 index c8adc37bb..000000000 --- a/src/models/CapabilitiesUpdateObject.js +++ /dev/null @@ -1,44 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const LifecycleDeactivateSettingObject = require('./LifecycleDeactivateSettingObject'); -const PasswordSettingObject = require('./PasswordSettingObject'); -const ProfileSettingObject = require('./ProfileSettingObject'); - -/** - * @class CapabilitiesUpdateObject - * @extends Resource - * @property { LifecycleDeactivateSettingObject } lifecycleDeactivate - * @property { PasswordSettingObject } password - * @property { ProfileSettingObject } profile - */ -class CapabilitiesUpdateObject extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.lifecycleDeactivate) { - this.lifecycleDeactivate = new LifecycleDeactivateSettingObject(resourceJson.lifecycleDeactivate); - } - if (resourceJson && resourceJson.password) { - this.password = new PasswordSettingObject(resourceJson.password); - } - if (resourceJson && resourceJson.profile) { - this.profile = new ProfileSettingObject(resourceJson.profile); - } - } - -} - -module.exports = CapabilitiesUpdateObject; diff --git a/src/models/CatalogApplication.js b/src/models/CatalogApplication.js deleted file mode 100644 index cbd16d3c7..000000000 --- a/src/models/CatalogApplication.js +++ /dev/null @@ -1,43 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class CatalogApplication - * @extends Resource - * @property { hash } _links - * @property { string } category - * @property { string } description - * @property { string } displayName - * @property { array } features - * @property { string } id - * @property { dateTime } lastUpdated - * @property { string } name - * @property { array } signOnModes - * @property { CatalogApplicationStatus } status - * @property { string } verificationStatus - * @property { string } website - */ -class CatalogApplication extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = CatalogApplication; diff --git a/src/models/CatalogApplicationStatus.js b/src/models/CatalogApplicationStatus.js deleted file mode 100644 index 190ce518b..000000000 --- a/src/models/CatalogApplicationStatus.js +++ /dev/null @@ -1,22 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var CatalogApplicationStatus; -(function (CatalogApplicationStatus) { - CatalogApplicationStatus['ACTIVE'] = 'ACTIVE'; - CatalogApplicationStatus['INACTIVE'] = 'INACTIVE'; -}(CatalogApplicationStatus || (CatalogApplicationStatus = {}))); - -module.exports = CatalogApplicationStatus; diff --git a/src/models/ChangeEnum.js b/src/models/ChangeEnum.js deleted file mode 100644 index 0f3e4a5d0..000000000 --- a/src/models/ChangeEnum.js +++ /dev/null @@ -1,22 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var ChangeEnum; -(function (ChangeEnum) { - ChangeEnum['KEEP_EXISTING'] = 'KEEP_EXISTING'; - ChangeEnum['CHANGE'] = 'CHANGE'; -}(ChangeEnum || (ChangeEnum = {}))); - -module.exports = ChangeEnum; diff --git a/src/models/ChangePasswordRequest.js b/src/models/ChangePasswordRequest.js deleted file mode 100644 index 60dc9af09..000000000 --- a/src/models/ChangePasswordRequest.js +++ /dev/null @@ -1,38 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const PasswordCredential = require('./PasswordCredential'); - -/** - * @class ChangePasswordRequest - * @extends Resource - * @property { PasswordCredential } newPassword - * @property { PasswordCredential } oldPassword - */ -class ChangePasswordRequest extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.newPassword) { - this.newPassword = new PasswordCredential(resourceJson.newPassword); - } - if (resourceJson && resourceJson.oldPassword) { - this.oldPassword = new PasswordCredential(resourceJson.oldPassword); - } - } - -} - -module.exports = ChangePasswordRequest; diff --git a/src/models/ChannelBinding.js b/src/models/ChannelBinding.js deleted file mode 100644 index fe71f6585..000000000 --- a/src/models/ChannelBinding.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class ChannelBinding - * @extends Resource - * @property { RequiredEnum } required - * @property { string } style - */ -class ChannelBinding extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = ChannelBinding; diff --git a/src/models/ClientPolicyCondition.js b/src/models/ClientPolicyCondition.js deleted file mode 100644 index 78a8e8f9c..000000000 --- a/src/models/ClientPolicyCondition.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class ClientPolicyCondition - * @extends Resource - * @property { array } include - */ -class ClientPolicyCondition extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = ClientPolicyCondition; diff --git a/src/models/Compliance.js b/src/models/Compliance.js deleted file mode 100644 index 00f11a57b..000000000 --- a/src/models/Compliance.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class Compliance - * @extends Resource - * @property { FipsEnum } fips - */ -class Compliance extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = Compliance; diff --git a/src/models/ContextPolicyRuleCondition.js b/src/models/ContextPolicyRuleCondition.js deleted file mode 100644 index 19e304412..000000000 --- a/src/models/ContextPolicyRuleCondition.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class ContextPolicyRuleCondition - * @extends Resource - * @property { string } expression - */ -class ContextPolicyRuleCondition extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = ContextPolicyRuleCondition; diff --git a/src/models/CreateSessionRequest.js b/src/models/CreateSessionRequest.js deleted file mode 100644 index e5e86f8d9..000000000 --- a/src/models/CreateSessionRequest.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class CreateSessionRequest - * @extends Resource - * @property { string } sessionToken - */ -class CreateSessionRequest extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = CreateSessionRequest; diff --git a/src/models/CreateUserRequest.js b/src/models/CreateUserRequest.js deleted file mode 100644 index 6a4f8a254..000000000 --- a/src/models/CreateUserRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const UserCredentials = require('./UserCredentials'); -const UserProfile = require('./UserProfile'); -const UserType = require('./UserType'); - -/** - * @class CreateUserRequest - * @extends Resource - * @property { UserCredentials } credentials - * @property { array } groupIds - * @property { UserProfile } profile - * @property { UserType } type - */ -class CreateUserRequest extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.credentials) { - this.credentials = new UserCredentials(resourceJson.credentials); - } - if (resourceJson && resourceJson.profile) { - this.profile = new UserProfile(resourceJson.profile); - } - if (resourceJson && resourceJson.type) { - this.type = new UserType(resourceJson.type); - } - } - -} - -module.exports = CreateUserRequest; diff --git a/src/models/Csr.js b/src/models/Csr.js deleted file mode 100644 index 8d15bf239..000000000 --- a/src/models/Csr.js +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class Csr - * @extends Resource - * @property { dateTime } created - * @property { string } csr - * @property { string } id - * @property { string } kty - */ -class Csr extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = Csr; diff --git a/src/models/CsrMetadata.js b/src/models/CsrMetadata.js deleted file mode 100644 index 4fbe41a88..000000000 --- a/src/models/CsrMetadata.js +++ /dev/null @@ -1,39 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const CsrMetadataSubject = require('./CsrMetadataSubject'); -const CsrMetadataSubjectAltNames = require('./CsrMetadataSubjectAltNames'); - -/** - * @class CsrMetadata - * @extends Resource - * @property { CsrMetadataSubject } subject - * @property { CsrMetadataSubjectAltNames } subjectAltNames - */ -class CsrMetadata extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.subject) { - this.subject = new CsrMetadataSubject(resourceJson.subject); - } - if (resourceJson && resourceJson.subjectAltNames) { - this.subjectAltNames = new CsrMetadataSubjectAltNames(resourceJson.subjectAltNames); - } - } - -} - -module.exports = CsrMetadata; diff --git a/src/models/CsrMetadataSubject.js b/src/models/CsrMetadataSubject.js deleted file mode 100644 index 0094fc7bd..000000000 --- a/src/models/CsrMetadataSubject.js +++ /dev/null @@ -1,37 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class CsrMetadataSubject - * @extends Resource - * @property { string } commonName - * @property { string } countryName - * @property { string } localityName - * @property { string } organizationName - * @property { string } organizationalUnitName - * @property { string } stateOrProvinceName - */ -class CsrMetadataSubject extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = CsrMetadataSubject; diff --git a/src/models/CsrMetadataSubjectAltNames.js b/src/models/CsrMetadataSubjectAltNames.js deleted file mode 100644 index dcb9d43df..000000000 --- a/src/models/CsrMetadataSubjectAltNames.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class CsrMetadataSubjectAltNames - * @extends Resource - * @property { array } dnsNames - */ -class CsrMetadataSubjectAltNames extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = CsrMetadataSubjectAltNames; diff --git a/src/models/CustomHotpUserFactor.js b/src/models/CustomHotpUserFactor.js deleted file mode 100644 index b1ba9419c..000000000 --- a/src/models/CustomHotpUserFactor.js +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var UserFactor = require('./UserFactor'); -const CustomHotpUserFactorProfile = require('./CustomHotpUserFactorProfile'); - -/** - * @class CustomHotpUserFactor - * @extends UserFactor - * @property { string } factorProfileId - * @property { CustomHotpUserFactorProfile } profile - */ -class CustomHotpUserFactor extends UserFactor { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.profile) { - this.profile = new CustomHotpUserFactorProfile(resourceJson.profile); - } - } - -} - -module.exports = CustomHotpUserFactor; diff --git a/src/models/CustomHotpUserFactorProfile.js b/src/models/CustomHotpUserFactorProfile.js deleted file mode 100644 index 84a2ba847..000000000 --- a/src/models/CustomHotpUserFactorProfile.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class CustomHotpUserFactorProfile - * @extends Resource - * @property { string } sharedSecret - */ -class CustomHotpUserFactorProfile extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = CustomHotpUserFactorProfile; diff --git a/src/models/DNSRecord.js b/src/models/DNSRecord.js deleted file mode 100644 index 81d24ec07..000000000 --- a/src/models/DNSRecord.js +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class DNSRecord - * @extends Resource - * @property { string } expiration - * @property { string } fqdn - * @property { DNSRecordType } recordType - * @property { array } values - */ -class DNSRecord extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = DNSRecord; diff --git a/src/models/DNSRecordType.js b/src/models/DNSRecordType.js deleted file mode 100644 index 5b8cf89b4..000000000 --- a/src/models/DNSRecordType.js +++ /dev/null @@ -1,22 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var DNSRecordType; -(function (DNSRecordType) { - DNSRecordType['TXT'] = 'TXT'; - DNSRecordType['CNAME'] = 'CNAME'; -}(DNSRecordType || (DNSRecordType = {}))); - -module.exports = DNSRecordType; diff --git a/src/models/DeviceAccessPolicyRuleCondition.js b/src/models/DeviceAccessPolicyRuleCondition.js deleted file mode 100644 index a0c67a73d..000000000 --- a/src/models/DeviceAccessPolicyRuleCondition.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var DevicePolicyRuleCondition = require('./DevicePolicyRuleCondition'); - - -/** - * @class DeviceAccessPolicyRuleCondition - * @extends DevicePolicyRuleCondition - * @property { boolean } managed - * @property { boolean } registered - */ -class DeviceAccessPolicyRuleCondition extends DevicePolicyRuleCondition { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = DeviceAccessPolicyRuleCondition; diff --git a/src/models/DevicePolicyRuleCondition.js b/src/models/DevicePolicyRuleCondition.js deleted file mode 100644 index e3f67da61..000000000 --- a/src/models/DevicePolicyRuleCondition.js +++ /dev/null @@ -1,37 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const DevicePolicyRuleConditionPlatform = require('./DevicePolicyRuleConditionPlatform'); - -/** - * @class DevicePolicyRuleCondition - * @extends Resource - * @property { boolean } migrated - * @property { DevicePolicyRuleConditionPlatform } platform - * @property { boolean } rooted - * @property { string } trustLevel - */ -class DevicePolicyRuleCondition extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.platform) { - this.platform = new DevicePolicyRuleConditionPlatform(resourceJson.platform); - } - } - -} - -module.exports = DevicePolicyRuleCondition; diff --git a/src/models/DevicePolicyRuleConditionPlatform.js b/src/models/DevicePolicyRuleConditionPlatform.js deleted file mode 100644 index 8ec108671..000000000 --- a/src/models/DevicePolicyRuleConditionPlatform.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class DevicePolicyRuleConditionPlatform - * @extends Resource - * @property { array } supportedMDMFrameworks - * @property { array } types - */ -class DevicePolicyRuleConditionPlatform extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = DevicePolicyRuleConditionPlatform; diff --git a/src/models/Domain.js b/src/models/Domain.js deleted file mode 100644 index 386c573da..000000000 --- a/src/models/Domain.js +++ /dev/null @@ -1,43 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const DNSRecord = require('./DNSRecord'); -const DomainCertificateMetadata = require('./DomainCertificateMetadata'); - -/** - * @class Domain - * @extends Resource - * @property { DomainCertificateSourceType } certificateSourceType - * @property { array } dnsRecords - * @property { string } domain - * @property { string } id - * @property { DomainCertificateMetadata } publicCertificate - * @property { DomainValidationStatus } validationStatus - */ -class Domain extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.dnsRecords) { - this.dnsRecords = resourceJson.dnsRecords.map(resourceItem => new DNSRecord(resourceItem)); - } - if (resourceJson && resourceJson.publicCertificate) { - this.publicCertificate = new DomainCertificateMetadata(resourceJson.publicCertificate); - } - } - -} - -module.exports = Domain; diff --git a/src/models/DomainCertificate.js b/src/models/DomainCertificate.js deleted file mode 100644 index 490e4b490..000000000 --- a/src/models/DomainCertificate.js +++ /dev/null @@ -1,42 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class DomainCertificate - * @extends Resource - * @property { string } certificate - * @property { string } certificateChain - * @property { string } privateKey - * @property { DomainCertificateType } type - */ -class DomainCertificate extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - - - /** - * @param {string} domainId - */ - createCertificate(domainId) { - return this.httpClient.createCertificate(domainId, this); - } -} - -module.exports = DomainCertificate; diff --git a/src/models/DomainCertificateMetadata.js b/src/models/DomainCertificateMetadata.js deleted file mode 100644 index baf0a2435..000000000 --- a/src/models/DomainCertificateMetadata.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class DomainCertificateMetadata - * @extends Resource - * @property { string } expiration - * @property { string } fingerprint - * @property { string } subject - */ -class DomainCertificateMetadata extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = DomainCertificateMetadata; diff --git a/src/models/DomainCertificateSourceType.js b/src/models/DomainCertificateSourceType.js deleted file mode 100644 index 10d59f835..000000000 --- a/src/models/DomainCertificateSourceType.js +++ /dev/null @@ -1,21 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var DomainCertificateSourceType; -(function (DomainCertificateSourceType) { - DomainCertificateSourceType['MANUAL'] = 'MANUAL'; -}(DomainCertificateSourceType || (DomainCertificateSourceType = {}))); - -module.exports = DomainCertificateSourceType; diff --git a/src/models/DomainCertificateType.js b/src/models/DomainCertificateType.js deleted file mode 100644 index 7e1726f1b..000000000 --- a/src/models/DomainCertificateType.js +++ /dev/null @@ -1,21 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var DomainCertificateType; -(function (DomainCertificateType) { - DomainCertificateType['PEM'] = 'PEM'; -}(DomainCertificateType || (DomainCertificateType = {}))); - -module.exports = DomainCertificateType; diff --git a/src/models/DomainListResponse.js b/src/models/DomainListResponse.js deleted file mode 100644 index 462d9e677..000000000 --- a/src/models/DomainListResponse.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const Domain = require('./Domain'); - -/** - * @class DomainListResponse - * @extends Resource - * @property { array } domains - */ -class DomainListResponse extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.domains) { - this.domains = resourceJson.domains.map(resourceItem => new Domain(resourceItem)); - } - } - -} - -module.exports = DomainListResponse; diff --git a/src/models/DomainValidationStatus.js b/src/models/DomainValidationStatus.js deleted file mode 100644 index 284ff47c5..000000000 --- a/src/models/DomainValidationStatus.js +++ /dev/null @@ -1,24 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var DomainValidationStatus; -(function (DomainValidationStatus) { - DomainValidationStatus['NOT_STARTED'] = 'NOT_STARTED'; - DomainValidationStatus['IN_PROGRESS'] = 'IN_PROGRESS'; - DomainValidationStatus['VERIFIED'] = 'VERIFIED'; - DomainValidationStatus['COMPLETED'] = 'COMPLETED'; -}(DomainValidationStatus || (DomainValidationStatus = {}))); - -module.exports = DomainValidationStatus; diff --git a/src/models/Duration.js b/src/models/Duration.js deleted file mode 100644 index 522a7600a..000000000 --- a/src/models/Duration.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class Duration - * @extends Resource - * @property { integer } number - * @property { string } unit - */ -class Duration extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = Duration; diff --git a/src/models/EmailTemplate.js b/src/models/EmailTemplate.js deleted file mode 100644 index 894fd9c65..000000000 --- a/src/models/EmailTemplate.js +++ /dev/null @@ -1,136 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class EmailTemplate - * @extends Resource - * @property { hash } _links - * @property { string } name - */ -class EmailTemplate extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - - - /** - * @param {string} brandId - * @param {string} templateName - * @returns {Promise} - */ - getEmailTemplate(brandId, templateName) { - return this.httpClient.getEmailTemplate(brandId, templateName); - } - - /** - * @param {string} brandId - * @param {string} templateName - */ - deleteEmailTemplateCustomizations(brandId, templateName) { - return this.httpClient.deleteEmailTemplateCustomizations(brandId, templateName); - } - - /** - * @param {string} brandId - * @param {string} templateName - * @returns {Collection} A collection that will yield {@link EmailTemplateCustomization} instances. - */ - listEmailTemplateCustomizations(brandId, templateName) { - return this.httpClient.listEmailTemplateCustomizations(brandId, templateName); - } - - /** - * @param {string} brandId - * @param {string} templateName - * @param {EmailTemplateCustomizationRequest} emailTemplateCustomizationRequest - * @returns {Promise} - */ - createEmailTemplateCustomization(brandId, templateName, emailTemplateCustomizationRequest) { - return this.httpClient.createEmailTemplateCustomization(brandId, templateName, emailTemplateCustomizationRequest); - } - - /** - * @param {string} brandId - * @param {string} templateName - * @param {string} customizationId - */ - deleteEmailTemplateCustomization(brandId, templateName, customizationId) { - return this.httpClient.deleteEmailTemplateCustomization(brandId, templateName, customizationId); - } - - /** - * @param {string} brandId - * @param {string} templateName - * @param {string} customizationId - * @returns {Promise} - */ - getEmailTemplateCustomization(brandId, templateName, customizationId) { - return this.httpClient.getEmailTemplateCustomization(brandId, templateName, customizationId); - } - - /** - * @param {string} brandId - * @param {string} templateName - * @param {string} customizationId - * @param {EmailTemplateCustomizationRequest} emailTemplateCustomizationRequest - * @returns {Promise} - */ - updateEmailTemplateCustomization(brandId, templateName, customizationId, emailTemplateCustomizationRequest) { - return this.httpClient.updateEmailTemplateCustomization(brandId, templateName, customizationId, emailTemplateCustomizationRequest); - } - - /** - * @param {string} brandId - * @param {string} templateName - * @param {string} customizationId - * @returns {Promise} - */ - getEmailTemplateCustomizationPreview(brandId, templateName, customizationId) { - return this.httpClient.getEmailTemplateCustomizationPreview(brandId, templateName, customizationId); - } - - /** - * @param {string} brandId - * @param {string} templateName - * @returns {Promise} - */ - getEmailTemplateDefaultContent(brandId, templateName) { - return this.httpClient.getEmailTemplateDefaultContent(brandId, templateName); - } - - /** - * @param {string} brandId - * @param {string} templateName - * @returns {Promise} - */ - getEmailTemplateDefaultContentPreview(brandId, templateName) { - return this.httpClient.getEmailTemplateDefaultContentPreview(brandId, templateName); - } - - /** - * @param {string} brandId - * @param {string} templateName - * @param {EmailTemplateTestRequest} emailTemplateTestRequest - */ - sendTestEmail(brandId, templateName, emailTemplateTestRequest) { - return this.httpClient.sendTestEmail(brandId, templateName, emailTemplateTestRequest); - } -} - -module.exports = EmailTemplate; diff --git a/src/models/EmailTemplateContent.js b/src/models/EmailTemplateContent.js deleted file mode 100644 index f47205e8e..000000000 --- a/src/models/EmailTemplateContent.js +++ /dev/null @@ -1,36 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class EmailTemplateContent - * @extends Resource - * @property { hash } _links - * @property { string } body - * @property { string } fromAddress - * @property { string } fromName - * @property { string } subject - */ -class EmailTemplateContent extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = EmailTemplateContent; diff --git a/src/models/EmailTemplateCustomization.js b/src/models/EmailTemplateCustomization.js deleted file mode 100644 index 4628f0278..000000000 --- a/src/models/EmailTemplateCustomization.js +++ /dev/null @@ -1,39 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class EmailTemplateCustomization - * @extends Resource - * @property { hash } _links - * @property { string } body - * @property { dateTime } created - * @property { string } id - * @property { boolean } isDefault - * @property { string } language - * @property { dateTime } lastUpdated - * @property { string } subject - */ -class EmailTemplateCustomization extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = EmailTemplateCustomization; diff --git a/src/models/EmailTemplateCustomizationRequest.js b/src/models/EmailTemplateCustomizationRequest.js deleted file mode 100644 index 2ca866c80..000000000 --- a/src/models/EmailTemplateCustomizationRequest.js +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class EmailTemplateCustomizationRequest - * @extends Resource - * @property { string } body - * @property { boolean } isDefault - * @property { string } language - * @property { string } subject - */ -class EmailTemplateCustomizationRequest extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = EmailTemplateCustomizationRequest; diff --git a/src/models/EmailTemplateTestRequest.js b/src/models/EmailTemplateTestRequest.js deleted file mode 100644 index b4b22c1fd..000000000 --- a/src/models/EmailTemplateTestRequest.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class EmailTemplateTestRequest - * @extends Resource - * @property { string } customizationId - */ -class EmailTemplateTestRequest extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = EmailTemplateTestRequest; diff --git a/src/models/EmailTemplateTouchPointVariant.js b/src/models/EmailTemplateTouchPointVariant.js deleted file mode 100644 index a44fef95c..000000000 --- a/src/models/EmailTemplateTouchPointVariant.js +++ /dev/null @@ -1,22 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var EmailTemplateTouchPointVariant; -(function (EmailTemplateTouchPointVariant) { - EmailTemplateTouchPointVariant['OKTA_DEFAULT'] = 'OKTA_DEFAULT'; - EmailTemplateTouchPointVariant['FULL_THEME'] = 'FULL_THEME'; -}(EmailTemplateTouchPointVariant || (EmailTemplateTouchPointVariant = {}))); - -module.exports = EmailTemplateTouchPointVariant; diff --git a/src/models/EmailUserFactor.js b/src/models/EmailUserFactor.js deleted file mode 100644 index 6452066ac..000000000 --- a/src/models/EmailUserFactor.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var UserFactor = require('./UserFactor'); -const EmailUserFactorProfile = require('./EmailUserFactorProfile'); - -/** - * @class EmailUserFactor - * @extends UserFactor - * @property { EmailUserFactorProfile } profile - */ -class EmailUserFactor extends UserFactor { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.profile) { - this.profile = new EmailUserFactorProfile(resourceJson.profile); - } - } - -} - -module.exports = EmailUserFactor; diff --git a/src/models/EmailUserFactorProfile.js b/src/models/EmailUserFactorProfile.js deleted file mode 100644 index 2e281123d..000000000 --- a/src/models/EmailUserFactorProfile.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class EmailUserFactorProfile - * @extends Resource - * @property { string } email - */ -class EmailUserFactorProfile extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = EmailUserFactorProfile; diff --git a/src/models/EnabledStatus.js b/src/models/EnabledStatus.js deleted file mode 100644 index 77a37addb..000000000 --- a/src/models/EnabledStatus.js +++ /dev/null @@ -1,22 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var EnabledStatus; -(function (EnabledStatus) { - EnabledStatus['ENABLED'] = 'ENABLED'; - EnabledStatus['DISABLED'] = 'DISABLED'; -}(EnabledStatus || (EnabledStatus = {}))); - -module.exports = EnabledStatus; diff --git a/src/models/EndUserDashboardTouchPointVariant.js b/src/models/EndUserDashboardTouchPointVariant.js deleted file mode 100644 index 15a2b1e4f..000000000 --- a/src/models/EndUserDashboardTouchPointVariant.js +++ /dev/null @@ -1,24 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var EndUserDashboardTouchPointVariant; -(function (EndUserDashboardTouchPointVariant) { - EndUserDashboardTouchPointVariant['OKTA_DEFAULT'] = 'OKTA_DEFAULT'; - EndUserDashboardTouchPointVariant['WHITE_LOGO_BACKGROUND'] = 'WHITE_LOGO_BACKGROUND'; - EndUserDashboardTouchPointVariant['FULL_THEME'] = 'FULL_THEME'; - EndUserDashboardTouchPointVariant['LOGO_ON_FULL_WHITE_BACKGROUND'] = 'LOGO_ON_FULL_WHITE_BACKGROUND'; -}(EndUserDashboardTouchPointVariant || (EndUserDashboardTouchPointVariant = {}))); - -module.exports = EndUserDashboardTouchPointVariant; diff --git a/src/models/ErrorPageTouchPointVariant.js b/src/models/ErrorPageTouchPointVariant.js deleted file mode 100644 index bfd18d2fe..000000000 --- a/src/models/ErrorPageTouchPointVariant.js +++ /dev/null @@ -1,23 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var ErrorPageTouchPointVariant; -(function (ErrorPageTouchPointVariant) { - ErrorPageTouchPointVariant['OKTA_DEFAULT'] = 'OKTA_DEFAULT'; - ErrorPageTouchPointVariant['BACKGROUND_SECONDARY_COLOR'] = 'BACKGROUND_SECONDARY_COLOR'; - ErrorPageTouchPointVariant['BACKGROUND_IMAGE'] = 'BACKGROUND_IMAGE'; -}(ErrorPageTouchPointVariant || (ErrorPageTouchPointVariant = {}))); - -module.exports = ErrorPageTouchPointVariant; diff --git a/src/models/EventHook.js b/src/models/EventHook.js deleted file mode 100644 index cd7cbf922..000000000 --- a/src/models/EventHook.js +++ /dev/null @@ -1,77 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const EventHookChannel = require('./EventHookChannel'); -const EventSubscriptions = require('./EventSubscriptions'); - -/** - * @class EventHook - * @extends Resource - * @property { hash } _links - * @property { EventHookChannel } channel - * @property { dateTime } created - * @property { string } createdBy - * @property { EventSubscriptions } events - * @property { string } id - * @property { dateTime } lastUpdated - * @property { string } name - * @property { string } status - * @property { string } verificationStatus - */ -class EventHook extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.channel) { - this.channel = new EventHookChannel(resourceJson.channel); - } - if (resourceJson && resourceJson.events) { - this.events = new EventSubscriptions(resourceJson.events); - } - } - - /** - * @returns {Promise} - */ - update() { - return this.httpClient.updateEventHook(this.id, this); - } - delete() { - return this.httpClient.deleteEventHook(this.id); - } - - /** - * @returns {Promise} - */ - activate() { - return this.httpClient.activateEventHook(this.id); - } - - /** - * @returns {Promise} - */ - deactivate() { - return this.httpClient.deactivateEventHook(this.id); - } - - /** - * @returns {Promise} - */ - verify() { - return this.httpClient.verifyEventHook(this.id); - } -} - -module.exports = EventHook; diff --git a/src/models/EventHookChannel.js b/src/models/EventHookChannel.js deleted file mode 100644 index 8cfa3cc8d..000000000 --- a/src/models/EventHookChannel.js +++ /dev/null @@ -1,36 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const EventHookChannelConfig = require('./EventHookChannelConfig'); - -/** - * @class EventHookChannel - * @extends Resource - * @property { EventHookChannelConfig } config - * @property { string } type - * @property { string } version - */ -class EventHookChannel extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.config) { - this.config = new EventHookChannelConfig(resourceJson.config); - } - } - -} - -module.exports = EventHookChannel; diff --git a/src/models/EventHookChannelConfig.js b/src/models/EventHookChannelConfig.js deleted file mode 100644 index 754109f0f..000000000 --- a/src/models/EventHookChannelConfig.js +++ /dev/null @@ -1,40 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const EventHookChannelConfigAuthScheme = require('./EventHookChannelConfigAuthScheme'); -const EventHookChannelConfigHeader = require('./EventHookChannelConfigHeader'); - -/** - * @class EventHookChannelConfig - * @extends Resource - * @property { EventHookChannelConfigAuthScheme } authScheme - * @property { array } headers - * @property { string } uri - */ -class EventHookChannelConfig extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.authScheme) { - this.authScheme = new EventHookChannelConfigAuthScheme(resourceJson.authScheme); - } - if (resourceJson && resourceJson.headers) { - this.headers = resourceJson.headers.map(resourceItem => new EventHookChannelConfigHeader(resourceItem)); - } - } - -} - -module.exports = EventHookChannelConfig; diff --git a/src/models/EventHookChannelConfigAuthScheme.js b/src/models/EventHookChannelConfigAuthScheme.js deleted file mode 100644 index 28695f4d7..000000000 --- a/src/models/EventHookChannelConfigAuthScheme.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class EventHookChannelConfigAuthScheme - * @extends Resource - * @property { string } key - * @property { EventHookChannelConfigAuthSchemeType } type - * @property { string } value - */ -class EventHookChannelConfigAuthScheme extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = EventHookChannelConfigAuthScheme; diff --git a/src/models/EventHookChannelConfigAuthSchemeType.js b/src/models/EventHookChannelConfigAuthSchemeType.js deleted file mode 100644 index 43417c4e7..000000000 --- a/src/models/EventHookChannelConfigAuthSchemeType.js +++ /dev/null @@ -1,21 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var EventHookChannelConfigAuthSchemeType; -(function (EventHookChannelConfigAuthSchemeType) { - EventHookChannelConfigAuthSchemeType['HEADER'] = 'HEADER'; -}(EventHookChannelConfigAuthSchemeType || (EventHookChannelConfigAuthSchemeType = {}))); - -module.exports = EventHookChannelConfigAuthSchemeType; diff --git a/src/models/EventHookChannelConfigHeader.js b/src/models/EventHookChannelConfigHeader.js deleted file mode 100644 index bfedfbee7..000000000 --- a/src/models/EventHookChannelConfigHeader.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class EventHookChannelConfigHeader - * @extends Resource - * @property { string } key - * @property { string } value - */ -class EventHookChannelConfigHeader extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = EventHookChannelConfigHeader; diff --git a/src/models/EventSubscriptions.js b/src/models/EventSubscriptions.js deleted file mode 100644 index 6e81bd948..000000000 --- a/src/models/EventSubscriptions.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class EventSubscriptions - * @extends Resource - * @property { array } items - * @property { string } type - */ -class EventSubscriptions extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = EventSubscriptions; diff --git a/src/models/FactorProvider.js b/src/models/FactorProvider.js deleted file mode 100644 index 2eb6c4b05..000000000 --- a/src/models/FactorProvider.js +++ /dev/null @@ -1,29 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var FactorProvider; -(function (FactorProvider) { - FactorProvider['OKTA'] = 'OKTA'; - FactorProvider['RSA'] = 'RSA'; - FactorProvider['FIDO'] = 'FIDO'; - FactorProvider['GOOGLE'] = 'GOOGLE'; - FactorProvider['SYMANTEC'] = 'SYMANTEC'; - FactorProvider['DUO'] = 'DUO'; - FactorProvider['YUBICO'] = 'YUBICO'; - FactorProvider['CUSTOM'] = 'CUSTOM'; - FactorProvider['APPLE'] = 'APPLE'; -}(FactorProvider || (FactorProvider = {}))); - -module.exports = FactorProvider; diff --git a/src/models/FactorResultType.js b/src/models/FactorResultType.js deleted file mode 100644 index f9c8f0cd9..000000000 --- a/src/models/FactorResultType.js +++ /dev/null @@ -1,30 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var FactorResultType; -(function (FactorResultType) { - FactorResultType['SUCCESS'] = 'SUCCESS'; - FactorResultType['CHALLENGE'] = 'CHALLENGE'; - FactorResultType['WAITING'] = 'WAITING'; - FactorResultType['FAILED'] = 'FAILED'; - FactorResultType['REJECTED'] = 'REJECTED'; - FactorResultType['TIMEOUT'] = 'TIMEOUT'; - FactorResultType['TIME_WINDOW_EXCEEDED'] = 'TIME_WINDOW_EXCEEDED'; - FactorResultType['PASSCODE_REPLAYED'] = 'PASSCODE_REPLAYED'; - FactorResultType['ERROR'] = 'ERROR'; - FactorResultType['CANCELLED'] = 'CANCELLED'; -}(FactorResultType || (FactorResultType = {}))); - -module.exports = FactorResultType; diff --git a/src/models/FactorStatus.js b/src/models/FactorStatus.js deleted file mode 100644 index 85c3fb822..000000000 --- a/src/models/FactorStatus.js +++ /dev/null @@ -1,27 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var FactorStatus; -(function (FactorStatus) { - FactorStatus['PENDING_ACTIVATION'] = 'PENDING_ACTIVATION'; - FactorStatus['ACTIVE'] = 'ACTIVE'; - FactorStatus['INACTIVE'] = 'INACTIVE'; - FactorStatus['NOT_SETUP'] = 'NOT_SETUP'; - FactorStatus['ENROLLED'] = 'ENROLLED'; - FactorStatus['DISABLED'] = 'DISABLED'; - FactorStatus['EXPIRED'] = 'EXPIRED'; -}(FactorStatus || (FactorStatus = {}))); - -module.exports = FactorStatus; diff --git a/src/models/FactorType.js b/src/models/FactorType.js deleted file mode 100644 index 1aa18d573..000000000 --- a/src/models/FactorType.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var FactorType; -(function (FactorType) { - FactorType['CALL'] = 'call'; - FactorType['EMAIL'] = 'email'; - FactorType['HOTP'] = 'hotp'; - FactorType['PUSH'] = 'push'; - FactorType['QUESTION'] = 'question'; - FactorType['SMS'] = 'sms'; - FactorType['TOKEN_HARDWARE'] = 'token:hardware'; - FactorType['TOKEN_HOTP'] = 'token:hotp'; - FactorType['TOKEN_SOFTWARE_TOTP'] = 'token:software:totp'; - FactorType['TOKEN'] = 'token'; - FactorType['U2F'] = 'u2f'; - FactorType['WEB'] = 'web'; - FactorType['WEBAUTHN'] = 'webauthn'; -}(FactorType || (FactorType = {}))); - -module.exports = FactorType; diff --git a/src/models/Feature.js b/src/models/Feature.js deleted file mode 100644 index 81624d824..000000000 --- a/src/models/Feature.js +++ /dev/null @@ -1,63 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const FeatureStage = require('./FeatureStage'); - -/** - * @class Feature - * @extends Resource - * @property { hash } _links - * @property { string } description - * @property { string } id - * @property { string } name - * @property { FeatureStage } stage - * @property { EnabledStatus } status - * @property { FeatureType } type - */ -class Feature extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.stage) { - this.stage = new FeatureStage(resourceJson.stage); - } - } - - - /** - * @param {string} lifecycle - * @param {object} queryParameters - * @returns {Promise} - */ - updateLifecycle(lifecycle, queryParameters) { - return this.httpClient.updateFeatureLifecycle(this.id, lifecycle, queryParameters); - } - - /** - * @returns {Collection} A collection that will yield {@link Feature} instances. - */ - getDependents() { - return this.httpClient.listFeatureDependents(this.id); - } - - /** - * @returns {Collection} A collection that will yield {@link Feature} instances. - */ - getDependencies() { - return this.httpClient.listFeatureDependencies(this.id); - } -} - -module.exports = Feature; diff --git a/src/models/FeatureStage.js b/src/models/FeatureStage.js deleted file mode 100644 index bd465bf79..000000000 --- a/src/models/FeatureStage.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class FeatureStage - * @extends Resource - * @property { FeatureStageState } state - * @property { FeatureStageValue } value - */ -class FeatureStage extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = FeatureStage; diff --git a/src/models/FeatureStageState.js b/src/models/FeatureStageState.js deleted file mode 100644 index 40f1cdfc9..000000000 --- a/src/models/FeatureStageState.js +++ /dev/null @@ -1,22 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var FeatureStageState; -(function (FeatureStageState) { - FeatureStageState['OPEN'] = 'OPEN'; - FeatureStageState['CLOSED'] = 'CLOSED'; -}(FeatureStageState || (FeatureStageState = {}))); - -module.exports = FeatureStageState; diff --git a/src/models/FeatureStageValue.js b/src/models/FeatureStageValue.js deleted file mode 100644 index d5571bd3a..000000000 --- a/src/models/FeatureStageValue.js +++ /dev/null @@ -1,22 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var FeatureStageValue; -(function (FeatureStageValue) { - FeatureStageValue['EA'] = 'EA'; - FeatureStageValue['BETA'] = 'BETA'; -}(FeatureStageValue || (FeatureStageValue = {}))); - -module.exports = FeatureStageValue; diff --git a/src/models/FeatureType.js b/src/models/FeatureType.js deleted file mode 100644 index b05afa751..000000000 --- a/src/models/FeatureType.js +++ /dev/null @@ -1,21 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var FeatureType; -(function (FeatureType) { - FeatureType['SELF_SERVICE'] = 'self-service'; -}(FeatureType || (FeatureType = {}))); - -module.exports = FeatureType; diff --git a/src/models/FipsEnum.js b/src/models/FipsEnum.js deleted file mode 100644 index f315149a7..000000000 --- a/src/models/FipsEnum.js +++ /dev/null @@ -1,22 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var FipsEnum; -(function (FipsEnum) { - FipsEnum['REQUIRED'] = 'REQUIRED'; - FipsEnum['OPTIONAL'] = 'OPTIONAL'; -}(FipsEnum || (FipsEnum = {}))); - -module.exports = FipsEnum; diff --git a/src/models/ForgotPasswordResponse.js b/src/models/ForgotPasswordResponse.js deleted file mode 100644 index 701b54cf1..000000000 --- a/src/models/ForgotPasswordResponse.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class ForgotPasswordResponse - * @extends Resource - * @property { string } resetPasswordUrl - */ -class ForgotPasswordResponse extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = ForgotPasswordResponse; diff --git a/src/models/GrantTypePolicyRuleCondition.js b/src/models/GrantTypePolicyRuleCondition.js deleted file mode 100644 index b8c3b1a00..000000000 --- a/src/models/GrantTypePolicyRuleCondition.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class GrantTypePolicyRuleCondition - * @extends Resource - * @property { array } include - */ -class GrantTypePolicyRuleCondition extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = GrantTypePolicyRuleCondition; diff --git a/src/models/Group.js b/src/models/Group.js deleted file mode 100644 index 5f45241b6..000000000 --- a/src/models/Group.js +++ /dev/null @@ -1,83 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const GroupProfile = require('./GroupProfile'); - -/** - * @class Group - * @extends Resource - * @property { hash } _embedded - * @property { hash } _links - * @property { dateTime } created - * @property { string } id - * @property { dateTime } lastMembershipUpdated - * @property { dateTime } lastUpdated - * @property { array } objectClass - * @property { GroupProfile } profile - * @property { GroupType } type - */ -class Group extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.profile) { - this.profile = new GroupProfile(resourceJson.profile); - } - } - - /** - * @returns {Promise} - */ - update() { - return this.httpClient.updateGroup(this.id, this); - } - delete() { - return this.httpClient.deleteGroup(this.id); - } - - /** - * @param {string} userId - */ - removeUser(userId) { - return this.httpClient.removeUserFromGroup(this.id, userId); - } - - /** - * @param {object} queryParameters - * @returns {Collection} A collection that will yield {@link User} instances. - */ - listUsers(queryParameters) { - return this.httpClient.listGroupUsers(this.id, queryParameters); - } - - /** - * @param {object} queryParameters - * @returns {Collection} A collection that will yield {@link Application} instances. - */ - listApplications(queryParameters) { - return this.httpClient.listAssignedApplicationsForGroup(this.id, queryParameters); - } - - /** - * @param {AssignRoleRequest} assignRoleRequest - * @param {object} queryParameters - * @returns {Promise} - */ - assignRole(assignRoleRequest, queryParameters) { - return this.httpClient.assignRoleToGroup(this.id, assignRoleRequest, queryParameters); - } -} - -module.exports = Group; diff --git a/src/models/GroupCondition.js b/src/models/GroupCondition.js deleted file mode 100644 index 9159f7df1..000000000 --- a/src/models/GroupCondition.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class GroupCondition - * @extends Resource - * @property { array } exclude - * @property { array } include - */ -class GroupCondition extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = GroupCondition; diff --git a/src/models/GroupPolicyRuleCondition.js b/src/models/GroupPolicyRuleCondition.js deleted file mode 100644 index 5be812e95..000000000 --- a/src/models/GroupPolicyRuleCondition.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class GroupPolicyRuleCondition - * @extends Resource - * @property { array } exclude - * @property { array } include - */ -class GroupPolicyRuleCondition extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = GroupPolicyRuleCondition; diff --git a/src/models/GroupProfile.js b/src/models/GroupProfile.js deleted file mode 100644 index 41e0f1863..000000000 --- a/src/models/GroupProfile.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class GroupProfile - * @extends Resource - * @property { string } description - * @property { string } name - */ -class GroupProfile extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = GroupProfile; diff --git a/src/models/GroupRule.js b/src/models/GroupRule.js deleted file mode 100644 index ad281ee26..000000000 --- a/src/models/GroupRule.js +++ /dev/null @@ -1,65 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const GroupRuleAction = require('./GroupRuleAction'); -const GroupRuleConditions = require('./GroupRuleConditions'); - -/** - * @class GroupRule - * @extends Resource - * @property { GroupRuleAction } actions - * @property { GroupRuleConditions } conditions - * @property { dateTime } created - * @property { string } id - * @property { dateTime } lastUpdated - * @property { string } name - * @property { GroupRuleStatus } status - * @property { string } type - */ -class GroupRule extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.actions) { - this.actions = new GroupRuleAction(resourceJson.actions); - } - if (resourceJson && resourceJson.conditions) { - this.conditions = new GroupRuleConditions(resourceJson.conditions); - } - } - - /** - * @returns {Promise} - */ - update() { - return this.httpClient.updateGroupRule(this.id, this); - } - /** - * @param {object} queryParameters - */ - delete(queryParameters) { - return this.httpClient.deleteGroupRule(this.id, queryParameters); - } - - activate() { - return this.httpClient.activateGroupRule(this.id); - } - - deactivate() { - return this.httpClient.deactivateGroupRule(this.id); - } -} - -module.exports = GroupRule; diff --git a/src/models/GroupRuleAction.js b/src/models/GroupRuleAction.js deleted file mode 100644 index 99542df24..000000000 --- a/src/models/GroupRuleAction.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const GroupRuleGroupAssignment = require('./GroupRuleGroupAssignment'); - -/** - * @class GroupRuleAction - * @extends Resource - * @property { GroupRuleGroupAssignment } assignUserToGroups - */ -class GroupRuleAction extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.assignUserToGroups) { - this.assignUserToGroups = new GroupRuleGroupAssignment(resourceJson.assignUserToGroups); - } - } - -} - -module.exports = GroupRuleAction; diff --git a/src/models/GroupRuleConditions.js b/src/models/GroupRuleConditions.js deleted file mode 100644 index 921217c3a..000000000 --- a/src/models/GroupRuleConditions.js +++ /dev/null @@ -1,39 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const GroupRuleExpression = require('./GroupRuleExpression'); -const GroupRulePeopleCondition = require('./GroupRulePeopleCondition'); - -/** - * @class GroupRuleConditions - * @extends Resource - * @property { GroupRuleExpression } expression - * @property { GroupRulePeopleCondition } people - */ -class GroupRuleConditions extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.expression) { - this.expression = new GroupRuleExpression(resourceJson.expression); - } - if (resourceJson && resourceJson.people) { - this.people = new GroupRulePeopleCondition(resourceJson.people); - } - } - -} - -module.exports = GroupRuleConditions; diff --git a/src/models/GroupRuleExpression.js b/src/models/GroupRuleExpression.js deleted file mode 100644 index dde3fa3f1..000000000 --- a/src/models/GroupRuleExpression.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class GroupRuleExpression - * @extends Resource - * @property { string } type - * @property { string } value - */ -class GroupRuleExpression extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = GroupRuleExpression; diff --git a/src/models/GroupRuleGroupAssignment.js b/src/models/GroupRuleGroupAssignment.js deleted file mode 100644 index 83be46cd7..000000000 --- a/src/models/GroupRuleGroupAssignment.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class GroupRuleGroupAssignment - * @extends Resource - * @property { array } groupIds - */ -class GroupRuleGroupAssignment extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = GroupRuleGroupAssignment; diff --git a/src/models/GroupRuleGroupCondition.js b/src/models/GroupRuleGroupCondition.js deleted file mode 100644 index 0bbdde582..000000000 --- a/src/models/GroupRuleGroupCondition.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class GroupRuleGroupCondition - * @extends Resource - * @property { array } exclude - * @property { array } include - */ -class GroupRuleGroupCondition extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = GroupRuleGroupCondition; diff --git a/src/models/GroupRulePeopleCondition.js b/src/models/GroupRulePeopleCondition.js deleted file mode 100644 index 2e1f5036e..000000000 --- a/src/models/GroupRulePeopleCondition.js +++ /dev/null @@ -1,39 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const GroupRuleGroupCondition = require('./GroupRuleGroupCondition'); -const GroupRuleUserCondition = require('./GroupRuleUserCondition'); - -/** - * @class GroupRulePeopleCondition - * @extends Resource - * @property { GroupRuleGroupCondition } groups - * @property { GroupRuleUserCondition } users - */ -class GroupRulePeopleCondition extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.groups) { - this.groups = new GroupRuleGroupCondition(resourceJson.groups); - } - if (resourceJson && resourceJson.users) { - this.users = new GroupRuleUserCondition(resourceJson.users); - } - } - -} - -module.exports = GroupRulePeopleCondition; diff --git a/src/models/GroupRuleStatus.js b/src/models/GroupRuleStatus.js deleted file mode 100644 index 9e8297fb6..000000000 --- a/src/models/GroupRuleStatus.js +++ /dev/null @@ -1,23 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var GroupRuleStatus; -(function (GroupRuleStatus) { - GroupRuleStatus['ACTIVE'] = 'ACTIVE'; - GroupRuleStatus['INACTIVE'] = 'INACTIVE'; - GroupRuleStatus['INVALID'] = 'INVALID'; -}(GroupRuleStatus || (GroupRuleStatus = {}))); - -module.exports = GroupRuleStatus; diff --git a/src/models/GroupRuleUserCondition.js b/src/models/GroupRuleUserCondition.js deleted file mode 100644 index 3dd789416..000000000 --- a/src/models/GroupRuleUserCondition.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class GroupRuleUserCondition - * @extends Resource - * @property { array } exclude - * @property { array } include - */ -class GroupRuleUserCondition extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = GroupRuleUserCondition; diff --git a/src/models/GroupSchema.js b/src/models/GroupSchema.js deleted file mode 100644 index d7c1e4aaa..000000000 --- a/src/models/GroupSchema.js +++ /dev/null @@ -1,48 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const GroupSchemaDefinitions = require('./GroupSchemaDefinitions'); -const UserSchemaProperties = require('./UserSchemaProperties'); - -/** - * @class GroupSchema - * @extends Resource - * @property { string } $schema - * @property { hash } _links - * @property { string } created - * @property { GroupSchemaDefinitions } definitions - * @property { string } description - * @property { string } id - * @property { string } lastUpdated - * @property { string } name - * @property { UserSchemaProperties } properties - * @property { string } title - * @property { string } type - */ -class GroupSchema extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.definitions) { - this.definitions = new GroupSchemaDefinitions(resourceJson.definitions); - } - if (resourceJson && resourceJson.properties) { - this.properties = new UserSchemaProperties(resourceJson.properties); - } - } - -} - -module.exports = GroupSchema; diff --git a/src/models/GroupSchemaAttribute.js b/src/models/GroupSchemaAttribute.js deleted file mode 100644 index b2f69fec6..000000000 --- a/src/models/GroupSchemaAttribute.js +++ /dev/null @@ -1,62 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const UserSchemaAttributeItems = require('./UserSchemaAttributeItems'); -const UserSchemaAttributeMaster = require('./UserSchemaAttributeMaster'); -const UserSchemaAttributeEnum = require('./UserSchemaAttributeEnum'); -const UserSchemaAttributePermission = require('./UserSchemaAttributePermission'); - -/** - * @class GroupSchemaAttribute - * @extends Resource - * @property { string } description - * @property { array } enum - * @property { string } externalName - * @property { string } externalNamespace - * @property { UserSchemaAttributeItems } items - * @property { UserSchemaAttributeMaster } master - * @property { integer } maxLength - * @property { integer } minLength - * @property { string } mutability - * @property { array } oneOf - * @property { array } permissions - * @property { boolean } required - * @property { UserSchemaAttributeScope } scope - * @property { string } title - * @property { UserSchemaAttributeType } type - * @property { UserSchemaAttributeUnion } union - * @property { string } unique - */ -class GroupSchemaAttribute extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.items) { - this.items = new UserSchemaAttributeItems(resourceJson.items); - } - if (resourceJson && resourceJson.master) { - this.master = new UserSchemaAttributeMaster(resourceJson.master); - } - if (resourceJson && resourceJson.oneOf) { - this.oneOf = resourceJson.oneOf.map(resourceItem => new UserSchemaAttributeEnum(resourceItem)); - } - if (resourceJson && resourceJson.permissions) { - this.permissions = resourceJson.permissions.map(resourceItem => new UserSchemaAttributePermission(resourceItem)); - } - } - -} - -module.exports = GroupSchemaAttribute; diff --git a/src/models/GroupSchemaBase.js b/src/models/GroupSchemaBase.js deleted file mode 100644 index adb6c09c6..000000000 --- a/src/models/GroupSchemaBase.js +++ /dev/null @@ -1,37 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const GroupSchemaBaseProperties = require('./GroupSchemaBaseProperties'); - -/** - * @class GroupSchemaBase - * @extends Resource - * @property { string } id - * @property { GroupSchemaBaseProperties } properties - * @property { array } required - * @property { string } type - */ -class GroupSchemaBase extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.properties) { - this.properties = new GroupSchemaBaseProperties(resourceJson.properties); - } - } - -} - -module.exports = GroupSchemaBase; diff --git a/src/models/GroupSchemaBaseProperties.js b/src/models/GroupSchemaBaseProperties.js deleted file mode 100644 index 940f247b6..000000000 --- a/src/models/GroupSchemaBaseProperties.js +++ /dev/null @@ -1,38 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const GroupSchemaAttribute = require('./GroupSchemaAttribute'); - -/** - * @class GroupSchemaBaseProperties - * @extends Resource - * @property { GroupSchemaAttribute } description - * @property { GroupSchemaAttribute } name - */ -class GroupSchemaBaseProperties extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.description) { - this.description = new GroupSchemaAttribute(resourceJson.description); - } - if (resourceJson && resourceJson.name) { - this.name = new GroupSchemaAttribute(resourceJson.name); - } - } - -} - -module.exports = GroupSchemaBaseProperties; diff --git a/src/models/GroupSchemaCustom.js b/src/models/GroupSchemaCustom.js deleted file mode 100644 index 3a36b2e94..000000000 --- a/src/models/GroupSchemaCustom.js +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class GroupSchemaCustom - * @extends Resource - * @property { string } id - * @property { hash } properties - * @property { array } required - * @property { string } type - */ -class GroupSchemaCustom extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = GroupSchemaCustom; diff --git a/src/models/GroupSchemaDefinitions.js b/src/models/GroupSchemaDefinitions.js deleted file mode 100644 index feeb023bc..000000000 --- a/src/models/GroupSchemaDefinitions.js +++ /dev/null @@ -1,39 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const GroupSchemaBase = require('./GroupSchemaBase'); -const GroupSchemaCustom = require('./GroupSchemaCustom'); - -/** - * @class GroupSchemaDefinitions - * @extends Resource - * @property { GroupSchemaBase } base - * @property { GroupSchemaCustom } custom - */ -class GroupSchemaDefinitions extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.base) { - this.base = new GroupSchemaBase(resourceJson.base); - } - if (resourceJson && resourceJson.custom) { - this.custom = new GroupSchemaCustom(resourceJson.custom); - } - } - -} - -module.exports = GroupSchemaDefinitions; diff --git a/src/models/GroupType.js b/src/models/GroupType.js deleted file mode 100644 index 9906318d9..000000000 --- a/src/models/GroupType.js +++ /dev/null @@ -1,23 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var GroupType; -(function (GroupType) { - GroupType['OKTA_GROUP'] = 'OKTA_GROUP'; - GroupType['APP_GROUP'] = 'APP_GROUP'; - GroupType['BUILT_IN'] = 'BUILT_IN'; -}(GroupType || (GroupType = {}))); - -module.exports = GroupType; diff --git a/src/models/HardwareUserFactor.js b/src/models/HardwareUserFactor.js deleted file mode 100644 index 3621bddc0..000000000 --- a/src/models/HardwareUserFactor.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var UserFactor = require('./UserFactor'); -const HardwareUserFactorProfile = require('./HardwareUserFactorProfile'); - -/** - * @class HardwareUserFactor - * @extends UserFactor - * @property { HardwareUserFactorProfile } profile - */ -class HardwareUserFactor extends UserFactor { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.profile) { - this.profile = new HardwareUserFactorProfile(resourceJson.profile); - } - } - -} - -module.exports = HardwareUserFactor; diff --git a/src/models/HardwareUserFactorProfile.js b/src/models/HardwareUserFactorProfile.js deleted file mode 100644 index 711155b6a..000000000 --- a/src/models/HardwareUserFactorProfile.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class HardwareUserFactorProfile - * @extends Resource - * @property { string } credentialId - */ -class HardwareUserFactorProfile extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = HardwareUserFactorProfile; diff --git a/src/models/IdentityProvider.js b/src/models/IdentityProvider.js deleted file mode 100644 index 78717afe7..000000000 --- a/src/models/IdentityProvider.js +++ /dev/null @@ -1,171 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const IdentityProviderPolicy = require('./IdentityProviderPolicy'); -const Protocol = require('./Protocol'); - -/** - * @class IdentityProvider - * @extends Resource - * @property { hash } _links - * @property { dateTime } created - * @property { string } id - * @property { string } issuerMode - * @property { dateTime } lastUpdated - * @property { string } name - * @property { IdentityProviderPolicy } policy - * @property { Protocol } protocol - * @property { string } status - * @property { string } type - */ -class IdentityProvider extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.policy) { - this.policy = new IdentityProviderPolicy(resourceJson.policy); - } - if (resourceJson && resourceJson.protocol) { - this.protocol = new Protocol(resourceJson.protocol); - } - } - - /** - * @returns {Promise} - */ - update() { - return this.httpClient.updateIdentityProvider(this.id, this); - } - delete() { - return this.httpClient.deleteIdentityProvider(this.id); - } - - /** - * @returns {Collection} A collection that will yield {@link Csr} instances. - */ - listSigningCsrs() { - return this.httpClient.listCsrsForIdentityProvider(this.id); - } - - /** - * @param {CsrMetadata} csrMetadata - * @returns {Promise} - */ - generateCsr(csrMetadata) { - return this.httpClient.generateCsrForIdentityProvider(this.id, csrMetadata); - } - - /** - * @param {string} csrId - */ - deleteSigningCsr(csrId) { - return this.httpClient.revokeCsrForIdentityProvider(this.id, csrId); - } - - /** - * @param {string} csrId - * @returns {Promise} - */ - getSigningCsr(csrId) { - return this.httpClient.getCsrForIdentityProvider(this.id, csrId); - } - - /** - * @returns {Collection} A collection that will yield {@link JsonWebKey} instances. - */ - listSigningKeys() { - return this.httpClient.listIdentityProviderSigningKeys(this.id); - } - - /** - * @param {object} queryParameters - * @returns {Promise} - */ - generateSigningKey(queryParameters) { - return this.httpClient.generateIdentityProviderSigningKey(this.id, queryParameters); - } - - /** - * @param {string} keyId - * @returns {Promise} - */ - getSigningKey(keyId) { - return this.httpClient.getIdentityProviderSigningKey(this.id, keyId); - } - - /** - * @param {string} keyId - * @param {object} queryParameters - * @returns {Promise} - */ - cloneKey(keyId, queryParameters) { - return this.httpClient.cloneIdentityProviderKey(this.id, keyId, queryParameters); - } - - /** - * @returns {Promise} - */ - activate() { - return this.httpClient.activateIdentityProvider(this.id); - } - - /** - * @returns {Promise} - */ - deactivate() { - return this.httpClient.deactivateIdentityProvider(this.id); - } - - /** - * @returns {Collection} A collection that will yield {@link IdentityProviderApplicationUser} instances. - */ - listUsers() { - return this.httpClient.listIdentityProviderApplicationUsers(this.id); - } - - /** - * @param {string} userId - */ - unlinkUser(userId) { - return this.httpClient.unlinkUserFromIdentityProvider(this.id, userId); - } - - /** - * @param {string} userId - * @returns {Promise} - */ - getUser(userId) { - return this.httpClient.getIdentityProviderApplicationUser(this.id, userId); - } - - /** - * @param {string} userId - * @param {UserIdentityProviderLinkRequest} userIdentityProviderLinkRequest - * @returns {Promise} - */ - linkUser(userId, userIdentityProviderLinkRequest) { - return this.httpClient.linkUserToIdentityProvider(this.id, userId, userIdentityProviderLinkRequest); - } - - /** - * @param {string} userId - * @returns {Collection} A collection that will yield {@link SocialAuthToken} instances. - */ - listSocialAuthTokens(userId) { - return this.httpClient.listSocialAuthTokens(this.id, userId); - } -} - -module.exports = IdentityProvider; diff --git a/src/models/IdentityProviderApplicationUser.js b/src/models/IdentityProviderApplicationUser.js deleted file mode 100644 index 4b957be16..000000000 --- a/src/models/IdentityProviderApplicationUser.js +++ /dev/null @@ -1,38 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class IdentityProviderApplicationUser - * @extends Resource - * @property { hash } _embedded - * @property { hash } _links - * @property { string } created - * @property { string } externalId - * @property { string } id - * @property { string } lastUpdated - * @property { hash } profile - */ -class IdentityProviderApplicationUser extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = IdentityProviderApplicationUser; diff --git a/src/models/IdentityProviderCredentials.js b/src/models/IdentityProviderCredentials.js deleted file mode 100644 index 53bf06423..000000000 --- a/src/models/IdentityProviderCredentials.js +++ /dev/null @@ -1,44 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const IdentityProviderCredentialsClient = require('./IdentityProviderCredentialsClient'); -const IdentityProviderCredentialsSigning = require('./IdentityProviderCredentialsSigning'); -const IdentityProviderCredentialsTrust = require('./IdentityProviderCredentialsTrust'); - -/** - * @class IdentityProviderCredentials - * @extends Resource - * @property { IdentityProviderCredentialsClient } client - * @property { IdentityProviderCredentialsSigning } signing - * @property { IdentityProviderCredentialsTrust } trust - */ -class IdentityProviderCredentials extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.client) { - this.client = new IdentityProviderCredentialsClient(resourceJson.client); - } - if (resourceJson && resourceJson.signing) { - this.signing = new IdentityProviderCredentialsSigning(resourceJson.signing); - } - if (resourceJson && resourceJson.trust) { - this.trust = new IdentityProviderCredentialsTrust(resourceJson.trust); - } - } - -} - -module.exports = IdentityProviderCredentials; diff --git a/src/models/IdentityProviderCredentialsClient.js b/src/models/IdentityProviderCredentialsClient.js deleted file mode 100644 index 30e8c4cf1..000000000 --- a/src/models/IdentityProviderCredentialsClient.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class IdentityProviderCredentialsClient - * @extends Resource - * @property { string } client_id - * @property { string } client_secret - */ -class IdentityProviderCredentialsClient extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = IdentityProviderCredentialsClient; diff --git a/src/models/IdentityProviderCredentialsSigning.js b/src/models/IdentityProviderCredentialsSigning.js deleted file mode 100644 index 7e8c1baa7..000000000 --- a/src/models/IdentityProviderCredentialsSigning.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class IdentityProviderCredentialsSigning - * @extends Resource - * @property { string } kid - * @property { string } privateKey - * @property { string } teamId - */ -class IdentityProviderCredentialsSigning extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = IdentityProviderCredentialsSigning; diff --git a/src/models/IdentityProviderCredentialsTrust.js b/src/models/IdentityProviderCredentialsTrust.js deleted file mode 100644 index a888a728d..000000000 --- a/src/models/IdentityProviderCredentialsTrust.js +++ /dev/null @@ -1,36 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class IdentityProviderCredentialsTrust - * @extends Resource - * @property { string } audience - * @property { string } issuer - * @property { string } kid - * @property { string } revocation - * @property { integer } revocationCacheLifetime - */ -class IdentityProviderCredentialsTrust extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = IdentityProviderCredentialsTrust; diff --git a/src/models/IdentityProviderPolicy.js b/src/models/IdentityProviderPolicy.js deleted file mode 100644 index 258a88b8f..000000000 --- a/src/models/IdentityProviderPolicy.js +++ /dev/null @@ -1,45 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Policy = require('./Policy'); -const PolicyAccountLink = require('./PolicyAccountLink'); -const Provisioning = require('./Provisioning'); -const PolicySubject = require('./PolicySubject'); - -/** - * @class IdentityProviderPolicy - * @extends Policy - * @property { PolicyAccountLink } accountLink - * @property { integer } maxClockSkew - * @property { Provisioning } provisioning - * @property { PolicySubject } subject - */ -class IdentityProviderPolicy extends Policy { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.accountLink) { - this.accountLink = new PolicyAccountLink(resourceJson.accountLink); - } - if (resourceJson && resourceJson.provisioning) { - this.provisioning = new Provisioning(resourceJson.provisioning); - } - if (resourceJson && resourceJson.subject) { - this.subject = new PolicySubject(resourceJson.subject); - } - } - -} - -module.exports = IdentityProviderPolicy; diff --git a/src/models/IdentityProviderPolicyRuleCondition.js b/src/models/IdentityProviderPolicyRuleCondition.js deleted file mode 100644 index 061450593..000000000 --- a/src/models/IdentityProviderPolicyRuleCondition.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class IdentityProviderPolicyRuleCondition - * @extends Resource - * @property { array } idpIds - * @property { string } provider - */ -class IdentityProviderPolicyRuleCondition extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = IdentityProviderPolicyRuleCondition; diff --git a/src/models/IdpPolicyRuleAction.js b/src/models/IdpPolicyRuleAction.js deleted file mode 100644 index e0ee26663..000000000 --- a/src/models/IdpPolicyRuleAction.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const IdpPolicyRuleActionProvider = require('./IdpPolicyRuleActionProvider'); - -/** - * @class IdpPolicyRuleAction - * @extends Resource - * @property { array } providers - */ -class IdpPolicyRuleAction extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.providers) { - this.providers = resourceJson.providers.map(resourceItem => new IdpPolicyRuleActionProvider(resourceItem)); - } - } - -} - -module.exports = IdpPolicyRuleAction; diff --git a/src/models/IdpPolicyRuleActionProvider.js b/src/models/IdpPolicyRuleActionProvider.js deleted file mode 100644 index ec038802a..000000000 --- a/src/models/IdpPolicyRuleActionProvider.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class IdpPolicyRuleActionProvider - * @extends Resource - * @property { string } id - * @property { string } type - */ -class IdpPolicyRuleActionProvider extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = IdpPolicyRuleActionProvider; diff --git a/src/models/ImageUploadResponse.js b/src/models/ImageUploadResponse.js deleted file mode 100644 index a299ee2d7..000000000 --- a/src/models/ImageUploadResponse.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class ImageUploadResponse - * @extends Resource - * @property { string } url - */ -class ImageUploadResponse extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = ImageUploadResponse; diff --git a/src/models/InactivityPolicyRuleCondition.js b/src/models/InactivityPolicyRuleCondition.js deleted file mode 100644 index 2a9071b6e..000000000 --- a/src/models/InactivityPolicyRuleCondition.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class InactivityPolicyRuleCondition - * @extends Resource - * @property { integer } number - * @property { string } unit - */ -class InactivityPolicyRuleCondition extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = InactivityPolicyRuleCondition; diff --git a/src/models/InlineHook.js b/src/models/InlineHook.js deleted file mode 100644 index d15eaa177..000000000 --- a/src/models/InlineHook.js +++ /dev/null @@ -1,73 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const InlineHookChannel = require('./InlineHookChannel'); - -/** - * @class InlineHook - * @extends Resource - * @property { hash } _links - * @property { InlineHookChannel } channel - * @property { dateTime } created - * @property { string } id - * @property { dateTime } lastUpdated - * @property { string } name - * @property { InlineHookStatus } status - * @property { InlineHookType } type - * @property { string } version - */ -class InlineHook extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.channel) { - this.channel = new InlineHookChannel(resourceJson.channel); - } - } - - /** - * @returns {Promise} - */ - update() { - return this.httpClient.updateInlineHook(this.id, this); - } - delete() { - return this.httpClient.deleteInlineHook(this.id); - } - - /** - * @returns {Promise} - */ - activate() { - return this.httpClient.activateInlineHook(this.id); - } - - /** - * @returns {Promise} - */ - deactivate() { - return this.httpClient.deactivateInlineHook(this.id); - } - - /** - * @param {InlineHookPayload} inlineHookPayload - * @returns {Promise} - */ - execute(inlineHookPayload) { - return this.httpClient.executeInlineHook(this.id, inlineHookPayload); - } -} - -module.exports = InlineHook; diff --git a/src/models/InlineHookChannel.js b/src/models/InlineHookChannel.js deleted file mode 100644 index f3d71f28d..000000000 --- a/src/models/InlineHookChannel.js +++ /dev/null @@ -1,36 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const InlineHookChannelConfig = require('./InlineHookChannelConfig'); - -/** - * @class InlineHookChannel - * @extends Resource - * @property { InlineHookChannelConfig } config - * @property { string } type - * @property { string } version - */ -class InlineHookChannel extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.config) { - this.config = new InlineHookChannelConfig(resourceJson.config); - } - } - -} - -module.exports = InlineHookChannel; diff --git a/src/models/InlineHookChannelConfig.js b/src/models/InlineHookChannelConfig.js deleted file mode 100644 index 3c4e38c37..000000000 --- a/src/models/InlineHookChannelConfig.js +++ /dev/null @@ -1,41 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const InlineHookChannelConfigAuthScheme = require('./InlineHookChannelConfigAuthScheme'); -const InlineHookChannelConfigHeaders = require('./InlineHookChannelConfigHeaders'); - -/** - * @class InlineHookChannelConfig - * @extends Resource - * @property { InlineHookChannelConfigAuthScheme } authScheme - * @property { array } headers - * @property { string } method - * @property { string } uri - */ -class InlineHookChannelConfig extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.authScheme) { - this.authScheme = new InlineHookChannelConfigAuthScheme(resourceJson.authScheme); - } - if (resourceJson && resourceJson.headers) { - this.headers = resourceJson.headers.map(resourceItem => new InlineHookChannelConfigHeaders(resourceItem)); - } - } - -} - -module.exports = InlineHookChannelConfig; diff --git a/src/models/InlineHookChannelConfigAuthScheme.js b/src/models/InlineHookChannelConfigAuthScheme.js deleted file mode 100644 index 17c0c2d3a..000000000 --- a/src/models/InlineHookChannelConfigAuthScheme.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class InlineHookChannelConfigAuthScheme - * @extends Resource - * @property { string } key - * @property { string } type - * @property { string } value - */ -class InlineHookChannelConfigAuthScheme extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = InlineHookChannelConfigAuthScheme; diff --git a/src/models/InlineHookChannelConfigHeaders.js b/src/models/InlineHookChannelConfigHeaders.js deleted file mode 100644 index 91ccd1dfc..000000000 --- a/src/models/InlineHookChannelConfigHeaders.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class InlineHookChannelConfigHeaders - * @extends Resource - * @property { string } key - * @property { string } value - */ -class InlineHookChannelConfigHeaders extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = InlineHookChannelConfigHeaders; diff --git a/src/models/InlineHookPayload.js b/src/models/InlineHookPayload.js deleted file mode 100644 index 1cd5fb348..000000000 --- a/src/models/InlineHookPayload.js +++ /dev/null @@ -1,31 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class InlineHookPayload - * @extends Resource - */ -class InlineHookPayload extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = InlineHookPayload; diff --git a/src/models/InlineHookResponse.js b/src/models/InlineHookResponse.js deleted file mode 100644 index dcaeb12ad..000000000 --- a/src/models/InlineHookResponse.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const InlineHookResponseCommands = require('./InlineHookResponseCommands'); - -/** - * @class InlineHookResponse - * @extends Resource - * @property { array } commands - */ -class InlineHookResponse extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.commands) { - this.commands = resourceJson.commands.map(resourceItem => new InlineHookResponseCommands(resourceItem)); - } - } - -} - -module.exports = InlineHookResponse; diff --git a/src/models/InlineHookResponseCommandValue.js b/src/models/InlineHookResponseCommandValue.js deleted file mode 100644 index c0425e9ed..000000000 --- a/src/models/InlineHookResponseCommandValue.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class InlineHookResponseCommandValue - * @extends Resource - * @property { string } op - * @property { string } path - * @property { string } value - */ -class InlineHookResponseCommandValue extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = InlineHookResponseCommandValue; diff --git a/src/models/InlineHookResponseCommands.js b/src/models/InlineHookResponseCommands.js deleted file mode 100644 index 81811da10..000000000 --- a/src/models/InlineHookResponseCommands.js +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const InlineHookResponseCommandValue = require('./InlineHookResponseCommandValue'); - -/** - * @class InlineHookResponseCommands - * @extends Resource - * @property { string } type - * @property { array } value - */ -class InlineHookResponseCommands extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.value) { - this.value = resourceJson.value.map(resourceItem => new InlineHookResponseCommandValue(resourceItem)); - } - } - -} - -module.exports = InlineHookResponseCommands; diff --git a/src/models/InlineHookStatus.js b/src/models/InlineHookStatus.js deleted file mode 100644 index b2232c68e..000000000 --- a/src/models/InlineHookStatus.js +++ /dev/null @@ -1,22 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var InlineHookStatus; -(function (InlineHookStatus) { - InlineHookStatus['ACTIVE'] = 'ACTIVE'; - InlineHookStatus['INACTIVE'] = 'INACTIVE'; -}(InlineHookStatus || (InlineHookStatus = {}))); - -module.exports = InlineHookStatus; diff --git a/src/models/InlineHookType.js b/src/models/InlineHookType.js deleted file mode 100644 index 4f4290af9..000000000 --- a/src/models/InlineHookType.js +++ /dev/null @@ -1,25 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var InlineHookType; -(function (InlineHookType) { - InlineHookType['COM_OKTA_OAUTH2_TOKENS_TRANSFORM'] = 'com.okta.oauth2.tokens.transform'; - InlineHookType['COM_OKTA_IMPORT_TRANSFORM'] = 'com.okta.import.transform'; - InlineHookType['COM_OKTA_SAML_TOKENS_TRANSFORM'] = 'com.okta.saml.tokens.transform'; - InlineHookType['COM_OKTA_USER_PRE_REGISTRATION'] = 'com.okta.user.pre-registration'; - InlineHookType['COM_OKTA_USER_CREDENTIAL_PASSWORD_IMPORT'] = 'com.okta.user.credential.password.import'; -}(InlineHookType || (InlineHookType = {}))); - -module.exports = InlineHookType; diff --git a/src/models/IonField.js b/src/models/IonField.js deleted file mode 100644 index a114c149f..000000000 --- a/src/models/IonField.js +++ /dev/null @@ -1,42 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const IonForm = require('./IonForm'); - -/** - * @class IonField - * @extends Resource - * @property { IonForm } form - * @property { string } label - * @property { boolean } mutable - * @property { string } name - * @property { boolean } required - * @property { boolean } secret - * @property { string } type - * @property { hash } value - * @property { boolean } visible - */ -class IonField extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.form) { - this.form = new IonForm(resourceJson.form); - } - } - -} - -module.exports = IonField; diff --git a/src/models/IonForm.js b/src/models/IonForm.js deleted file mode 100644 index d079727c7..000000000 --- a/src/models/IonForm.js +++ /dev/null @@ -1,42 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const IonField = require('./IonField'); - -/** - * @class IonForm - * @extends Resource - * @property { string } accepts - * @property { string } href - * @property { string } method - * @property { string } name - * @property { string } produces - * @property { integer } refresh - * @property { array } rel - * @property { array } relatesTo - * @property { array } value - */ -class IonForm extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.value) { - this.value = resourceJson.value.map(resourceItem => new IonField(resourceItem)); - } - } - -} - -module.exports = IonForm; diff --git a/src/models/JsonWebKey.js b/src/models/JsonWebKey.js deleted file mode 100644 index f5d044704..000000000 --- a/src/models/JsonWebKey.js +++ /dev/null @@ -1,47 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class JsonWebKey - * @extends Resource - * @property { hash } _links - * @property { string } alg - * @property { dateTime } created - * @property { string } e - * @property { dateTime } expiresAt - * @property { array } key_ops - * @property { string } kid - * @property { string } kty - * @property { dateTime } lastUpdated - * @property { string } n - * @property { string } status - * @property { string } use - * @property { array } x5c - * @property { string } x5t - * @property { string } x5t#S256 - * @property { string } x5u - */ -class JsonWebKey extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = JsonWebKey; diff --git a/src/models/JwkUse.js b/src/models/JwkUse.js deleted file mode 100644 index d0025af52..000000000 --- a/src/models/JwkUse.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class JwkUse - * @extends Resource - * @property { string } use - */ -class JwkUse extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = JwkUse; diff --git a/src/models/KnowledgeConstraint.js b/src/models/KnowledgeConstraint.js deleted file mode 100644 index e7149c26c..000000000 --- a/src/models/KnowledgeConstraint.js +++ /dev/null @@ -1,31 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var AccessPolicyConstraint = require('./AccessPolicyConstraint'); - - -/** - * @class KnowledgeConstraint - * @extends AccessPolicyConstraint - */ -class KnowledgeConstraint extends AccessPolicyConstraint { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = KnowledgeConstraint; diff --git a/src/models/LifecycleCreateSettingObject.js b/src/models/LifecycleCreateSettingObject.js deleted file mode 100644 index 46d97f76b..000000000 --- a/src/models/LifecycleCreateSettingObject.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class LifecycleCreateSettingObject - * @extends Resource - * @property { EnabledStatus } status - */ -class LifecycleCreateSettingObject extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = LifecycleCreateSettingObject; diff --git a/src/models/LifecycleDeactivateSettingObject.js b/src/models/LifecycleDeactivateSettingObject.js deleted file mode 100644 index d65441e7d..000000000 --- a/src/models/LifecycleDeactivateSettingObject.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class LifecycleDeactivateSettingObject - * @extends Resource - * @property { EnabledStatus } status - */ -class LifecycleDeactivateSettingObject extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = LifecycleDeactivateSettingObject; diff --git a/src/models/LifecycleExpirationPolicyRuleCondition.js b/src/models/LifecycleExpirationPolicyRuleCondition.js deleted file mode 100644 index 7a9f87258..000000000 --- a/src/models/LifecycleExpirationPolicyRuleCondition.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class LifecycleExpirationPolicyRuleCondition - * @extends Resource - * @property { string } lifecycleStatus - * @property { integer } number - * @property { string } unit - */ -class LifecycleExpirationPolicyRuleCondition extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = LifecycleExpirationPolicyRuleCondition; diff --git a/src/models/LinkedObject.js b/src/models/LinkedObject.js deleted file mode 100644 index 853ecd363..000000000 --- a/src/models/LinkedObject.js +++ /dev/null @@ -1,45 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const LinkedObjectDetails = require('./LinkedObjectDetails'); - -/** - * @class LinkedObject - * @extends Resource - * @property { hash } _links - * @property { LinkedObjectDetails } associated - * @property { LinkedObjectDetails } primary - */ -class LinkedObject extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.associated) { - this.associated = new LinkedObjectDetails(resourceJson.associated); - } - if (resourceJson && resourceJson.primary) { - this.primary = new LinkedObjectDetails(resourceJson.primary); - } - } - - /** - * @param {string} linkedObjectName - */ - delete(linkedObjectName) { - return this.httpClient.deleteLinkedObjectDefinition(linkedObjectName); - } -} - -module.exports = LinkedObject; diff --git a/src/models/LinkedObjectDetails.js b/src/models/LinkedObjectDetails.js deleted file mode 100644 index ff59282bf..000000000 --- a/src/models/LinkedObjectDetails.js +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class LinkedObjectDetails - * @extends Resource - * @property { string } description - * @property { string } name - * @property { string } title - * @property { LinkedObjectDetailsType } type - */ -class LinkedObjectDetails extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = LinkedObjectDetails; diff --git a/src/models/LinkedObjectDetailsType.js b/src/models/LinkedObjectDetailsType.js deleted file mode 100644 index be537f7b6..000000000 --- a/src/models/LinkedObjectDetailsType.js +++ /dev/null @@ -1,21 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var LinkedObjectDetailsType; -(function (LinkedObjectDetailsType) { - LinkedObjectDetailsType['USER'] = 'USER'; -}(LinkedObjectDetailsType || (LinkedObjectDetailsType = {}))); - -module.exports = LinkedObjectDetailsType; diff --git a/src/models/LogActor.js b/src/models/LogActor.js deleted file mode 100644 index 507e62f7a..000000000 --- a/src/models/LogActor.js +++ /dev/null @@ -1,36 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class LogActor - * @extends Resource - * @property { string } alternateId - * @property { hash } detail - * @property { string } displayName - * @property { string } id - * @property { string } type - */ -class LogActor extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = LogActor; diff --git a/src/models/LogAuthenticationContext.js b/src/models/LogAuthenticationContext.js deleted file mode 100644 index 9864535e3..000000000 --- a/src/models/LogAuthenticationContext.js +++ /dev/null @@ -1,40 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const LogIssuer = require('./LogIssuer'); - -/** - * @class LogAuthenticationContext - * @extends Resource - * @property { LogAuthenticationProvider } authenticationProvider - * @property { integer } authenticationStep - * @property { LogCredentialProvider } credentialProvider - * @property { LogCredentialType } credentialType - * @property { string } externalSessionId - * @property { string } interface - * @property { LogIssuer } issuer - */ -class LogAuthenticationContext extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.issuer) { - this.issuer = new LogIssuer(resourceJson.issuer); - } - } - -} - -module.exports = LogAuthenticationContext; diff --git a/src/models/LogAuthenticationProvider.js b/src/models/LogAuthenticationProvider.js deleted file mode 100644 index 8e76c2dd5..000000000 --- a/src/models/LogAuthenticationProvider.js +++ /dev/null @@ -1,26 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var LogAuthenticationProvider; -(function (LogAuthenticationProvider) { - LogAuthenticationProvider['OKTA_AUTHENTICATION_PROVIDER'] = 'OKTA_AUTHENTICATION_PROVIDER'; - LogAuthenticationProvider['ACTIVE_DIRECTORY'] = 'ACTIVE_DIRECTORY'; - LogAuthenticationProvider['LDAP'] = 'LDAP'; - LogAuthenticationProvider['FEDERATION'] = 'FEDERATION'; - LogAuthenticationProvider['SOCIAL'] = 'SOCIAL'; - LogAuthenticationProvider['FACTOR_PROVIDER'] = 'FACTOR_PROVIDER'; -}(LogAuthenticationProvider || (LogAuthenticationProvider = {}))); - -module.exports = LogAuthenticationProvider; diff --git a/src/models/LogClient.js b/src/models/LogClient.js deleted file mode 100644 index aa9ecd19f..000000000 --- a/src/models/LogClient.js +++ /dev/null @@ -1,43 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const LogGeographicalContext = require('./LogGeographicalContext'); -const LogUserAgent = require('./LogUserAgent'); - -/** - * @class LogClient - * @extends Resource - * @property { string } device - * @property { LogGeographicalContext } geographicalContext - * @property { string } id - * @property { string } ipAddress - * @property { LogUserAgent } userAgent - * @property { string } zone - */ -class LogClient extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.geographicalContext) { - this.geographicalContext = new LogGeographicalContext(resourceJson.geographicalContext); - } - if (resourceJson && resourceJson.userAgent) { - this.userAgent = new LogUserAgent(resourceJson.userAgent); - } - } - -} - -module.exports = LogClient; diff --git a/src/models/LogCredentialProvider.js b/src/models/LogCredentialProvider.js deleted file mode 100644 index 919cb1805..000000000 --- a/src/models/LogCredentialProvider.js +++ /dev/null @@ -1,28 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var LogCredentialProvider; -(function (LogCredentialProvider) { - LogCredentialProvider['OKTA_AUTHENTICATION_PROVIDER'] = 'OKTA_AUTHENTICATION_PROVIDER'; - LogCredentialProvider['OKTA_CREDENTIAL_PROVIDER'] = 'OKTA_CREDENTIAL_PROVIDER'; - LogCredentialProvider['RSA'] = 'RSA'; - LogCredentialProvider['SYMANTEC'] = 'SYMANTEC'; - LogCredentialProvider['GOOGLE'] = 'GOOGLE'; - LogCredentialProvider['DUO'] = 'DUO'; - LogCredentialProvider['YUBIKEY'] = 'YUBIKEY'; - LogCredentialProvider['APPLE'] = 'APPLE'; -}(LogCredentialProvider || (LogCredentialProvider = {}))); - -module.exports = LogCredentialProvider; diff --git a/src/models/LogCredentialType.js b/src/models/LogCredentialType.js deleted file mode 100644 index eb8e20a72..000000000 --- a/src/models/LogCredentialType.js +++ /dev/null @@ -1,28 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var LogCredentialType; -(function (LogCredentialType) { - LogCredentialType['OTP'] = 'OTP'; - LogCredentialType['SMS'] = 'SMS'; - LogCredentialType['PASSWORD'] = 'PASSWORD'; - LogCredentialType['ASSERTION'] = 'ASSERTION'; - LogCredentialType['IWA'] = 'IWA'; - LogCredentialType['EMAIL'] = 'EMAIL'; - LogCredentialType['OAUTH2'] = 'OAUTH2'; - LogCredentialType['JWT'] = 'JWT'; -}(LogCredentialType || (LogCredentialType = {}))); - -module.exports = LogCredentialType; diff --git a/src/models/LogDebugContext.js b/src/models/LogDebugContext.js deleted file mode 100644 index 4fe10096c..000000000 --- a/src/models/LogDebugContext.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class LogDebugContext - * @extends Resource - * @property { hash } debugData - */ -class LogDebugContext extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = LogDebugContext; diff --git a/src/models/LogEvent.js b/src/models/LogEvent.js deleted file mode 100644 index 5c00360d3..000000000 --- a/src/models/LogEvent.js +++ /dev/null @@ -1,81 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const LogActor = require('./LogActor'); -const LogAuthenticationContext = require('./LogAuthenticationContext'); -const LogClient = require('./LogClient'); -const LogDebugContext = require('./LogDebugContext'); -const LogOutcome = require('./LogOutcome'); -const LogRequest = require('./LogRequest'); -const LogSecurityContext = require('./LogSecurityContext'); -const LogTarget = require('./LogTarget'); -const LogTransaction = require('./LogTransaction'); - -/** - * @class LogEvent - * @extends Resource - * @property { LogActor } actor - * @property { LogAuthenticationContext } authenticationContext - * @property { LogClient } client - * @property { LogDebugContext } debugContext - * @property { string } displayMessage - * @property { string } eventType - * @property { string } legacyEventType - * @property { LogOutcome } outcome - * @property { dateTime } published - * @property { LogRequest } request - * @property { LogSecurityContext } securityContext - * @property { LogSeverity } severity - * @property { array } target - * @property { LogTransaction } transaction - * @property { string } uuid - * @property { string } version - */ -class LogEvent extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.actor) { - this.actor = new LogActor(resourceJson.actor); - } - if (resourceJson && resourceJson.authenticationContext) { - this.authenticationContext = new LogAuthenticationContext(resourceJson.authenticationContext); - } - if (resourceJson && resourceJson.client) { - this.client = new LogClient(resourceJson.client); - } - if (resourceJson && resourceJson.debugContext) { - this.debugContext = new LogDebugContext(resourceJson.debugContext); - } - if (resourceJson && resourceJson.outcome) { - this.outcome = new LogOutcome(resourceJson.outcome); - } - if (resourceJson && resourceJson.request) { - this.request = new LogRequest(resourceJson.request); - } - if (resourceJson && resourceJson.securityContext) { - this.securityContext = new LogSecurityContext(resourceJson.securityContext); - } - if (resourceJson && resourceJson.target) { - this.target = resourceJson.target.map(resourceItem => new LogTarget(resourceItem)); - } - if (resourceJson && resourceJson.transaction) { - this.transaction = new LogTransaction(resourceJson.transaction); - } - } - -} - -module.exports = LogEvent; diff --git a/src/models/LogGeographicalContext.js b/src/models/LogGeographicalContext.js deleted file mode 100644 index f998f5806..000000000 --- a/src/models/LogGeographicalContext.js +++ /dev/null @@ -1,38 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const LogGeolocation = require('./LogGeolocation'); - -/** - * @class LogGeographicalContext - * @extends Resource - * @property { string } city - * @property { string } country - * @property { LogGeolocation } geolocation - * @property { string } postalCode - * @property { string } state - */ -class LogGeographicalContext extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.geolocation) { - this.geolocation = new LogGeolocation(resourceJson.geolocation); - } - } - -} - -module.exports = LogGeographicalContext; diff --git a/src/models/LogGeolocation.js b/src/models/LogGeolocation.js deleted file mode 100644 index 267851068..000000000 --- a/src/models/LogGeolocation.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class LogGeolocation - * @extends Resource - * @property { double } lat - * @property { double } lon - */ -class LogGeolocation extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = LogGeolocation; diff --git a/src/models/LogIpAddress.js b/src/models/LogIpAddress.js deleted file mode 100644 index d38cfe344..000000000 --- a/src/models/LogIpAddress.js +++ /dev/null @@ -1,37 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const LogGeographicalContext = require('./LogGeographicalContext'); - -/** - * @class LogIpAddress - * @extends Resource - * @property { LogGeographicalContext } geographicalContext - * @property { string } ip - * @property { string } source - * @property { string } version - */ -class LogIpAddress extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.geographicalContext) { - this.geographicalContext = new LogGeographicalContext(resourceJson.geographicalContext); - } - } - -} - -module.exports = LogIpAddress; diff --git a/src/models/LogIssuer.js b/src/models/LogIssuer.js deleted file mode 100644 index 327719ac5..000000000 --- a/src/models/LogIssuer.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class LogIssuer - * @extends Resource - * @property { string } id - * @property { string } type - */ -class LogIssuer extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = LogIssuer; diff --git a/src/models/LogOutcome.js b/src/models/LogOutcome.js deleted file mode 100644 index af1e494fe..000000000 --- a/src/models/LogOutcome.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class LogOutcome - * @extends Resource - * @property { string } reason - * @property { string } result - */ -class LogOutcome extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = LogOutcome; diff --git a/src/models/LogRequest.js b/src/models/LogRequest.js deleted file mode 100644 index 45b82e492..000000000 --- a/src/models/LogRequest.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const LogIpAddress = require('./LogIpAddress'); - -/** - * @class LogRequest - * @extends Resource - * @property { array } ipChain - */ -class LogRequest extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.ipChain) { - this.ipChain = resourceJson.ipChain.map(resourceItem => new LogIpAddress(resourceItem)); - } - } - -} - -module.exports = LogRequest; diff --git a/src/models/LogSecurityContext.js b/src/models/LogSecurityContext.js deleted file mode 100644 index 033490fb4..000000000 --- a/src/models/LogSecurityContext.js +++ /dev/null @@ -1,36 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class LogSecurityContext - * @extends Resource - * @property { integer } asNumber - * @property { string } asOrg - * @property { string } domain - * @property { boolean } isProxy - * @property { string } isp - */ -class LogSecurityContext extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = LogSecurityContext; diff --git a/src/models/LogSeverity.js b/src/models/LogSeverity.js deleted file mode 100644 index f6a582fbd..000000000 --- a/src/models/LogSeverity.js +++ /dev/null @@ -1,24 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var LogSeverity; -(function (LogSeverity) { - LogSeverity['DEBUG'] = 'DEBUG'; - LogSeverity['INFO'] = 'INFO'; - LogSeverity['WARN'] = 'WARN'; - LogSeverity['ERROR'] = 'ERROR'; -}(LogSeverity || (LogSeverity = {}))); - -module.exports = LogSeverity; diff --git a/src/models/LogTarget.js b/src/models/LogTarget.js deleted file mode 100644 index 9fc016910..000000000 --- a/src/models/LogTarget.js +++ /dev/null @@ -1,36 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class LogTarget - * @extends Resource - * @property { string } alternateId - * @property { hash } detailEntry - * @property { string } displayName - * @property { string } id - * @property { string } type - */ -class LogTarget extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = LogTarget; diff --git a/src/models/LogTransaction.js b/src/models/LogTransaction.js deleted file mode 100644 index bf19089fc..000000000 --- a/src/models/LogTransaction.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class LogTransaction - * @extends Resource - * @property { hash } detail - * @property { string } id - * @property { string } type - */ -class LogTransaction extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = LogTransaction; diff --git a/src/models/LogUserAgent.js b/src/models/LogUserAgent.js deleted file mode 100644 index 8b6091d19..000000000 --- a/src/models/LogUserAgent.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class LogUserAgent - * @extends Resource - * @property { string } browser - * @property { string } os - * @property { string } rawUserAgent - */ -class LogUserAgent extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = LogUserAgent; diff --git a/src/models/MDMEnrollmentPolicyRuleCondition.js b/src/models/MDMEnrollmentPolicyRuleCondition.js deleted file mode 100644 index 8c1945b5a..000000000 --- a/src/models/MDMEnrollmentPolicyRuleCondition.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class MDMEnrollmentPolicyRuleCondition - * @extends Resource - * @property { boolean } blockNonSafeAndroid - * @property { string } enrollment - */ -class MDMEnrollmentPolicyRuleCondition extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = MDMEnrollmentPolicyRuleCondition; diff --git a/src/models/NetworkZone.js b/src/models/NetworkZone.js deleted file mode 100644 index b3827bbd6..000000000 --- a/src/models/NetworkZone.js +++ /dev/null @@ -1,77 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const NetworkZoneAddress = require('./NetworkZoneAddress'); -const NetworkZoneLocation = require('./NetworkZoneLocation'); - -/** - * @class NetworkZone - * @extends Resource - * @property { hash } _links - * @property { array } asns - * @property { dateTime } created - * @property { array } gateways - * @property { string } id - * @property { dateTime } lastUpdated - * @property { array } locations - * @property { string } name - * @property { array } proxies - * @property { string } proxyType - * @property { NetworkZoneStatus } status - * @property { boolean } system - * @property { NetworkZoneType } type - * @property { NetworkZoneUsage } usage - */ -class NetworkZone extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.gateways) { - this.gateways = resourceJson.gateways.map(resourceItem => new NetworkZoneAddress(resourceItem)); - } - if (resourceJson && resourceJson.locations) { - this.locations = resourceJson.locations.map(resourceItem => new NetworkZoneLocation(resourceItem)); - } - if (resourceJson && resourceJson.proxies) { - this.proxies = resourceJson.proxies.map(resourceItem => new NetworkZoneAddress(resourceItem)); - } - } - - /** - * @returns {Promise} - */ - update() { - return this.httpClient.updateNetworkZone(this.id, this); - } - delete() { - return this.httpClient.deleteNetworkZone(this.id); - } - - /** - * @returns {Promise} - */ - activate() { - return this.httpClient.activateNetworkZone(this.id); - } - - /** - * @returns {Promise} - */ - deactivate() { - return this.httpClient.deactivateNetworkZone(this.id); - } -} - -module.exports = NetworkZone; diff --git a/src/models/NetworkZoneAddress.js b/src/models/NetworkZoneAddress.js deleted file mode 100644 index 365c9babb..000000000 --- a/src/models/NetworkZoneAddress.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class NetworkZoneAddress - * @extends Resource - * @property { NetworkZoneAddressType } type - * @property { string } value - */ -class NetworkZoneAddress extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = NetworkZoneAddress; diff --git a/src/models/NetworkZoneAddressType.js b/src/models/NetworkZoneAddressType.js deleted file mode 100644 index 7c5211e86..000000000 --- a/src/models/NetworkZoneAddressType.js +++ /dev/null @@ -1,22 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var NetworkZoneAddressType; -(function (NetworkZoneAddressType) { - NetworkZoneAddressType['CIDR'] = 'CIDR'; - NetworkZoneAddressType['RANGE'] = 'RANGE'; -}(NetworkZoneAddressType || (NetworkZoneAddressType = {}))); - -module.exports = NetworkZoneAddressType; diff --git a/src/models/NetworkZoneLocation.js b/src/models/NetworkZoneLocation.js deleted file mode 100644 index 46f1d4482..000000000 --- a/src/models/NetworkZoneLocation.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class NetworkZoneLocation - * @extends Resource - * @property { string } country - * @property { string } region - */ -class NetworkZoneLocation extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = NetworkZoneLocation; diff --git a/src/models/NetworkZoneStatus.js b/src/models/NetworkZoneStatus.js deleted file mode 100644 index 314e0a53d..000000000 --- a/src/models/NetworkZoneStatus.js +++ /dev/null @@ -1,22 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var NetworkZoneStatus; -(function (NetworkZoneStatus) { - NetworkZoneStatus['ACTIVE'] = 'ACTIVE'; - NetworkZoneStatus['INACTIVE'] = 'INACTIVE'; -}(NetworkZoneStatus || (NetworkZoneStatus = {}))); - -module.exports = NetworkZoneStatus; diff --git a/src/models/NetworkZoneType.js b/src/models/NetworkZoneType.js deleted file mode 100644 index fb83467e7..000000000 --- a/src/models/NetworkZoneType.js +++ /dev/null @@ -1,22 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var NetworkZoneType; -(function (NetworkZoneType) { - NetworkZoneType['IP'] = 'IP'; - NetworkZoneType['DYNAMIC'] = 'DYNAMIC'; -}(NetworkZoneType || (NetworkZoneType = {}))); - -module.exports = NetworkZoneType; diff --git a/src/models/NetworkZoneUsage.js b/src/models/NetworkZoneUsage.js deleted file mode 100644 index f3cca63e9..000000000 --- a/src/models/NetworkZoneUsage.js +++ /dev/null @@ -1,22 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var NetworkZoneUsage; -(function (NetworkZoneUsage) { - NetworkZoneUsage['POLICY'] = 'POLICY'; - NetworkZoneUsage['BLOCKLIST'] = 'BLOCKLIST'; -}(NetworkZoneUsage || (NetworkZoneUsage = {}))); - -module.exports = NetworkZoneUsage; diff --git a/src/models/NotificationType.js b/src/models/NotificationType.js deleted file mode 100644 index 312ab4f1f..000000000 --- a/src/models/NotificationType.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var NotificationType; -(function (NotificationType) { - NotificationType['CONNECTOR_AGENT'] = 'CONNECTOR_AGENT'; - NotificationType['USER_LOCKED_OUT'] = 'USER_LOCKED_OUT'; - NotificationType['APP_IMPORT'] = 'APP_IMPORT'; - NotificationType['LDAP_AGENT'] = 'LDAP_AGENT'; - NotificationType['AD_AGENT'] = 'AD_AGENT'; - NotificationType['OKTA_ANNOUNCEMENT'] = 'OKTA_ANNOUNCEMENT'; - NotificationType['OKTA_ISSUE'] = 'OKTA_ISSUE'; - NotificationType['OKTA_UPDATE'] = 'OKTA_UPDATE'; - NotificationType['IWA_AGENT'] = 'IWA_AGENT'; - NotificationType['USER_DEPROVISION'] = 'USER_DEPROVISION'; - NotificationType['REPORT_SUSPICIOUS_ACTIVITY'] = 'REPORT_SUSPICIOUS_ACTIVITY'; - NotificationType['RATELIMIT_NOTIFICATION'] = 'RATELIMIT_NOTIFICATION'; -}(NotificationType || (NotificationType = {}))); - -module.exports = NotificationType; diff --git a/src/models/OAuth2Actor.js b/src/models/OAuth2Actor.js deleted file mode 100644 index fb041e822..000000000 --- a/src/models/OAuth2Actor.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class OAuth2Actor - * @extends Resource - * @property { string } id - * @property { string } type - */ -class OAuth2Actor extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = OAuth2Actor; diff --git a/src/models/OAuth2Claim.js b/src/models/OAuth2Claim.js deleted file mode 100644 index 46fe3a008..000000000 --- a/src/models/OAuth2Claim.js +++ /dev/null @@ -1,44 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const OAuth2ClaimConditions = require('./OAuth2ClaimConditions'); - -/** - * @class OAuth2Claim - * @extends Resource - * @property { hash } _links - * @property { boolean } alwaysIncludeInToken - * @property { string } claimType - * @property { OAuth2ClaimConditions } conditions - * @property { string } group_filter_type - * @property { string } id - * @property { string } name - * @property { string } status - * @property { boolean } system - * @property { string } value - * @property { string } valueType - */ -class OAuth2Claim extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.conditions) { - this.conditions = new OAuth2ClaimConditions(resourceJson.conditions); - } - } - -} - -module.exports = OAuth2Claim; diff --git a/src/models/OAuth2ClaimConditions.js b/src/models/OAuth2ClaimConditions.js deleted file mode 100644 index 6e84ddc42..000000000 --- a/src/models/OAuth2ClaimConditions.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class OAuth2ClaimConditions - * @extends Resource - * @property { array } scopes - */ -class OAuth2ClaimConditions extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = OAuth2ClaimConditions; diff --git a/src/models/OAuth2Client.js b/src/models/OAuth2Client.js deleted file mode 100644 index 0273f0820..000000000 --- a/src/models/OAuth2Client.js +++ /dev/null @@ -1,36 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class OAuth2Client - * @extends Resource - * @property { hash } _links - * @property { string } client_id - * @property { string } client_name - * @property { string } client_uri - * @property { string } logo_uri - */ -class OAuth2Client extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = OAuth2Client; diff --git a/src/models/OAuth2RefreshToken.js b/src/models/OAuth2RefreshToken.js deleted file mode 100644 index b17adf5c7..000000000 --- a/src/models/OAuth2RefreshToken.js +++ /dev/null @@ -1,45 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const OAuth2Actor = require('./OAuth2Actor'); - -/** - * @class OAuth2RefreshToken - * @extends Resource - * @property { hash } _embedded - * @property { hash } _links - * @property { string } clientId - * @property { dateTime } created - * @property { OAuth2Actor } createdBy - * @property { dateTime } expiresAt - * @property { string } id - * @property { string } issuer - * @property { dateTime } lastUpdated - * @property { array } scopes - * @property { string } status - * @property { string } userId - */ -class OAuth2RefreshToken extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.createdBy) { - this.createdBy = new OAuth2Actor(resourceJson.createdBy); - } - } - -} - -module.exports = OAuth2RefreshToken; diff --git a/src/models/OAuth2Scope.js b/src/models/OAuth2Scope.js deleted file mode 100644 index 5df4d323b..000000000 --- a/src/models/OAuth2Scope.js +++ /dev/null @@ -1,39 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class OAuth2Scope - * @extends Resource - * @property { string } consent - * @property { boolean } default - * @property { string } description - * @property { string } displayName - * @property { string } id - * @property { string } metadataPublish - * @property { string } name - * @property { boolean } system - */ -class OAuth2Scope extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = OAuth2Scope; diff --git a/src/models/OAuth2ScopeConsentGrant.js b/src/models/OAuth2ScopeConsentGrant.js deleted file mode 100644 index 1e3be5c3d..000000000 --- a/src/models/OAuth2ScopeConsentGrant.js +++ /dev/null @@ -1,45 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const OAuth2Actor = require('./OAuth2Actor'); - -/** - * @class OAuth2ScopeConsentGrant - * @extends Resource - * @property { hash } _embedded - * @property { hash } _links - * @property { string } clientId - * @property { dateTime } created - * @property { OAuth2Actor } createdBy - * @property { string } id - * @property { string } issuer - * @property { dateTime } lastUpdated - * @property { string } scopeId - * @property { OAuth2ScopeConsentGrantSource } source - * @property { OAuth2ScopeConsentGrantStatus } status - * @property { string } userId - */ -class OAuth2ScopeConsentGrant extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.createdBy) { - this.createdBy = new OAuth2Actor(resourceJson.createdBy); - } - } - -} - -module.exports = OAuth2ScopeConsentGrant; diff --git a/src/models/OAuth2ScopeConsentGrantSource.js b/src/models/OAuth2ScopeConsentGrantSource.js deleted file mode 100644 index 1db156e9c..000000000 --- a/src/models/OAuth2ScopeConsentGrantSource.js +++ /dev/null @@ -1,22 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var OAuth2ScopeConsentGrantSource; -(function (OAuth2ScopeConsentGrantSource) { - OAuth2ScopeConsentGrantSource['END_USER'] = 'END_USER'; - OAuth2ScopeConsentGrantSource['ADMIN'] = 'ADMIN'; -}(OAuth2ScopeConsentGrantSource || (OAuth2ScopeConsentGrantSource = {}))); - -module.exports = OAuth2ScopeConsentGrantSource; diff --git a/src/models/OAuth2ScopeConsentGrantStatus.js b/src/models/OAuth2ScopeConsentGrantStatus.js deleted file mode 100644 index b0b66a1f1..000000000 --- a/src/models/OAuth2ScopeConsentGrantStatus.js +++ /dev/null @@ -1,22 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var OAuth2ScopeConsentGrantStatus; -(function (OAuth2ScopeConsentGrantStatus) { - OAuth2ScopeConsentGrantStatus['ACTIVE'] = 'ACTIVE'; - OAuth2ScopeConsentGrantStatus['REVOKED'] = 'REVOKED'; -}(OAuth2ScopeConsentGrantStatus || (OAuth2ScopeConsentGrantStatus = {}))); - -module.exports = OAuth2ScopeConsentGrantStatus; diff --git a/src/models/OAuth2ScopesMediationPolicyRuleCondition.js b/src/models/OAuth2ScopesMediationPolicyRuleCondition.js deleted file mode 100644 index 3e901f297..000000000 --- a/src/models/OAuth2ScopesMediationPolicyRuleCondition.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class OAuth2ScopesMediationPolicyRuleCondition - * @extends Resource - * @property { array } include - */ -class OAuth2ScopesMediationPolicyRuleCondition extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = OAuth2ScopesMediationPolicyRuleCondition; diff --git a/src/models/OAuth2Token.js b/src/models/OAuth2Token.js deleted file mode 100644 index f3a717c37..000000000 --- a/src/models/OAuth2Token.js +++ /dev/null @@ -1,42 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class OAuth2Token - * @extends Resource - * @property { hash } _embedded - * @property { hash } _links - * @property { string } clientId - * @property { dateTime } created - * @property { dateTime } expiresAt - * @property { string } id - * @property { string } issuer - * @property { dateTime } lastUpdated - * @property { array } scopes - * @property { string } status - * @property { string } userId - */ -class OAuth2Token extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = OAuth2Token; diff --git a/src/models/OAuthApplicationCredentials.js b/src/models/OAuthApplicationCredentials.js deleted file mode 100644 index 884228510..000000000 --- a/src/models/OAuthApplicationCredentials.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var ApplicationCredentials = require('./ApplicationCredentials'); -const ApplicationCredentialsOAuthClient = require('./ApplicationCredentialsOAuthClient'); - -/** - * @class OAuthApplicationCredentials - * @extends ApplicationCredentials - * @property { ApplicationCredentialsOAuthClient } oauthClient - */ -class OAuthApplicationCredentials extends ApplicationCredentials { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.oauthClient) { - this.oauthClient = new ApplicationCredentialsOAuthClient(resourceJson.oauthClient); - } - } - -} - -module.exports = OAuthApplicationCredentials; diff --git a/src/models/OAuthAuthorizationPolicy.js b/src/models/OAuthAuthorizationPolicy.js deleted file mode 100644 index 784c29321..000000000 --- a/src/models/OAuthAuthorizationPolicy.js +++ /dev/null @@ -1,31 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Policy = require('./Policy'); - - -/** - * @class OAuthAuthorizationPolicy - * @extends Policy - */ -class OAuthAuthorizationPolicy extends Policy { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = OAuthAuthorizationPolicy; diff --git a/src/models/OAuthEndpointAuthenticationMethod.js b/src/models/OAuthEndpointAuthenticationMethod.js deleted file mode 100644 index 759ba2524..000000000 --- a/src/models/OAuthEndpointAuthenticationMethod.js +++ /dev/null @@ -1,25 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var OAuthEndpointAuthenticationMethod; -(function (OAuthEndpointAuthenticationMethod) { - OAuthEndpointAuthenticationMethod['NONE'] = 'none'; - OAuthEndpointAuthenticationMethod['CLIENT_SECRET_POST'] = 'client_secret_post'; - OAuthEndpointAuthenticationMethod['CLIENT_SECRET_BASIC'] = 'client_secret_basic'; - OAuthEndpointAuthenticationMethod['CLIENT_SECRET_JWT'] = 'client_secret_jwt'; - OAuthEndpointAuthenticationMethod['PRIVATE_KEY_JWT'] = 'private_key_jwt'; -}(OAuthEndpointAuthenticationMethod || (OAuthEndpointAuthenticationMethod = {}))); - -module.exports = OAuthEndpointAuthenticationMethod; diff --git a/src/models/OAuthGrantType.js b/src/models/OAuthGrantType.js deleted file mode 100644 index a24173df7..000000000 --- a/src/models/OAuthGrantType.js +++ /dev/null @@ -1,25 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var OAuthGrantType; -(function (OAuthGrantType) { - OAuthGrantType['AUTHORIZATION_CODE'] = 'authorization_code'; - OAuthGrantType['IMPLICIT'] = 'implicit'; - OAuthGrantType['PASSWORD'] = 'password'; - OAuthGrantType['REFRESH_TOKEN'] = 'refresh_token'; - OAuthGrantType['CLIENT_CREDENTIALS'] = 'client_credentials'; -}(OAuthGrantType || (OAuthGrantType = {}))); - -module.exports = OAuthGrantType; diff --git a/src/models/OAuthResponseType.js b/src/models/OAuthResponseType.js deleted file mode 100644 index 882197306..000000000 --- a/src/models/OAuthResponseType.js +++ /dev/null @@ -1,23 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var OAuthResponseType; -(function (OAuthResponseType) { - OAuthResponseType['CODE'] = 'code'; - OAuthResponseType['TOKEN'] = 'token'; - OAuthResponseType['ID_TOKEN'] = 'id_token'; -}(OAuthResponseType || (OAuthResponseType = {}))); - -module.exports = OAuthResponseType; diff --git a/src/models/OktaSignOnPolicy.js b/src/models/OktaSignOnPolicy.js deleted file mode 100644 index 7cb1e6523..000000000 --- a/src/models/OktaSignOnPolicy.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Policy = require('./Policy'); -const OktaSignOnPolicyConditions = require('./OktaSignOnPolicyConditions'); - -/** - * @class OktaSignOnPolicy - * @extends Policy - * @property { OktaSignOnPolicyConditions } conditions - */ -class OktaSignOnPolicy extends Policy { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.conditions) { - this.conditions = new OktaSignOnPolicyConditions(resourceJson.conditions); - } - } - -} - -module.exports = OktaSignOnPolicy; diff --git a/src/models/OktaSignOnPolicyConditions.js b/src/models/OktaSignOnPolicyConditions.js deleted file mode 100644 index 19d1e8f6c..000000000 --- a/src/models/OktaSignOnPolicyConditions.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var PolicyRuleConditions = require('./PolicyRuleConditions'); -const PolicyPeopleCondition = require('./PolicyPeopleCondition'); - -/** - * @class OktaSignOnPolicyConditions - * @extends PolicyRuleConditions - * @property { PolicyPeopleCondition } people - */ -class OktaSignOnPolicyConditions extends PolicyRuleConditions { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.people) { - this.people = new PolicyPeopleCondition(resourceJson.people); - } - } - -} - -module.exports = OktaSignOnPolicyConditions; diff --git a/src/models/OktaSignOnPolicyRule.js b/src/models/OktaSignOnPolicyRule.js deleted file mode 100644 index 30b5fe541..000000000 --- a/src/models/OktaSignOnPolicyRule.js +++ /dev/null @@ -1,40 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var PolicyRule = require('./PolicyRule'); -const OktaSignOnPolicyRuleActions = require('./OktaSignOnPolicyRuleActions'); -const OktaSignOnPolicyRuleConditions = require('./OktaSignOnPolicyRuleConditions'); - -/** - * @class OktaSignOnPolicyRule - * @extends PolicyRule - * @property { OktaSignOnPolicyRuleActions } actions - * @property { OktaSignOnPolicyRuleConditions } conditions - * @property { string } name - */ -class OktaSignOnPolicyRule extends PolicyRule { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.actions) { - this.actions = new OktaSignOnPolicyRuleActions(resourceJson.actions); - } - if (resourceJson && resourceJson.conditions) { - this.conditions = new OktaSignOnPolicyRuleConditions(resourceJson.conditions); - } - } - -} - -module.exports = OktaSignOnPolicyRule; diff --git a/src/models/OktaSignOnPolicyRuleActions.js b/src/models/OktaSignOnPolicyRuleActions.js deleted file mode 100644 index a9d2853bf..000000000 --- a/src/models/OktaSignOnPolicyRuleActions.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var PolicyRuleActions = require('./PolicyRuleActions'); -const OktaSignOnPolicyRuleSignonActions = require('./OktaSignOnPolicyRuleSignonActions'); - -/** - * @class OktaSignOnPolicyRuleActions - * @extends PolicyRuleActions - * @property { OktaSignOnPolicyRuleSignonActions } signon - */ -class OktaSignOnPolicyRuleActions extends PolicyRuleActions { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.signon) { - this.signon = new OktaSignOnPolicyRuleSignonActions(resourceJson.signon); - } - } - -} - -module.exports = OktaSignOnPolicyRuleActions; diff --git a/src/models/OktaSignOnPolicyRuleConditions.js b/src/models/OktaSignOnPolicyRuleConditions.js deleted file mode 100644 index 00f1b7c87..000000000 --- a/src/models/OktaSignOnPolicyRuleConditions.js +++ /dev/null @@ -1,44 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var PolicyRuleConditions = require('./PolicyRuleConditions'); -const PolicyRuleAuthContextCondition = require('./PolicyRuleAuthContextCondition'); -const PolicyNetworkCondition = require('./PolicyNetworkCondition'); -const PolicyPeopleCondition = require('./PolicyPeopleCondition'); - -/** - * @class OktaSignOnPolicyRuleConditions - * @extends PolicyRuleConditions - * @property { PolicyRuleAuthContextCondition } authContext - * @property { PolicyNetworkCondition } network - * @property { PolicyPeopleCondition } people - */ -class OktaSignOnPolicyRuleConditions extends PolicyRuleConditions { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.authContext) { - this.authContext = new PolicyRuleAuthContextCondition(resourceJson.authContext); - } - if (resourceJson && resourceJson.network) { - this.network = new PolicyNetworkCondition(resourceJson.network); - } - if (resourceJson && resourceJson.people) { - this.people = new PolicyPeopleCondition(resourceJson.people); - } - } - -} - -module.exports = OktaSignOnPolicyRuleConditions; diff --git a/src/models/OktaSignOnPolicyRuleSignonActions.js b/src/models/OktaSignOnPolicyRuleSignonActions.js deleted file mode 100644 index df398e949..000000000 --- a/src/models/OktaSignOnPolicyRuleSignonActions.js +++ /dev/null @@ -1,39 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const OktaSignOnPolicyRuleSignonSessionActions = require('./OktaSignOnPolicyRuleSignonSessionActions'); - -/** - * @class OktaSignOnPolicyRuleSignonActions - * @extends Resource - * @property { string } access - * @property { integer } factorLifetime - * @property { string } factorPromptMode - * @property { boolean } rememberDeviceByDefault - * @property { boolean } requireFactor - * @property { OktaSignOnPolicyRuleSignonSessionActions } session - */ -class OktaSignOnPolicyRuleSignonActions extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.session) { - this.session = new OktaSignOnPolicyRuleSignonSessionActions(resourceJson.session); - } - } - -} - -module.exports = OktaSignOnPolicyRuleSignonActions; diff --git a/src/models/OktaSignOnPolicyRuleSignonSessionActions.js b/src/models/OktaSignOnPolicyRuleSignonSessionActions.js deleted file mode 100644 index 86fdf6b70..000000000 --- a/src/models/OktaSignOnPolicyRuleSignonSessionActions.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class OktaSignOnPolicyRuleSignonSessionActions - * @extends Resource - * @property { integer } maxSessionIdleMinutes - * @property { integer } maxSessionLifetimeMinutes - * @property { boolean } usePersistentCookie - */ -class OktaSignOnPolicyRuleSignonSessionActions extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = OktaSignOnPolicyRuleSignonSessionActions; diff --git a/src/models/OpenIdConnectApplication.js b/src/models/OpenIdConnectApplication.js deleted file mode 100644 index 4259549f9..000000000 --- a/src/models/OpenIdConnectApplication.js +++ /dev/null @@ -1,40 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Application = require('./Application'); -const OAuthApplicationCredentials = require('./OAuthApplicationCredentials'); -const OpenIdConnectApplicationSettings = require('./OpenIdConnectApplicationSettings'); - -/** - * @class OpenIdConnectApplication - * @extends Application - * @property { OAuthApplicationCredentials } credentials - * @property { object } name - * @property { OpenIdConnectApplicationSettings } settings - */ -class OpenIdConnectApplication extends Application { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.credentials) { - this.credentials = new OAuthApplicationCredentials(resourceJson.credentials); - } - if (resourceJson && resourceJson.settings) { - this.settings = new OpenIdConnectApplicationSettings(resourceJson.settings); - } - } - -} - -module.exports = OpenIdConnectApplication; diff --git a/src/models/OpenIdConnectApplicationConsentMethod.js b/src/models/OpenIdConnectApplicationConsentMethod.js deleted file mode 100644 index 5e311231f..000000000 --- a/src/models/OpenIdConnectApplicationConsentMethod.js +++ /dev/null @@ -1,22 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var OpenIdConnectApplicationConsentMethod; -(function (OpenIdConnectApplicationConsentMethod) { - OpenIdConnectApplicationConsentMethod['REQUIRED'] = 'REQUIRED'; - OpenIdConnectApplicationConsentMethod['TRUSTED'] = 'TRUSTED'; -}(OpenIdConnectApplicationConsentMethod || (OpenIdConnectApplicationConsentMethod = {}))); - -module.exports = OpenIdConnectApplicationConsentMethod; diff --git a/src/models/OpenIdConnectApplicationIdpInitiatedLogin.js b/src/models/OpenIdConnectApplicationIdpInitiatedLogin.js deleted file mode 100644 index 4f4c79e61..000000000 --- a/src/models/OpenIdConnectApplicationIdpInitiatedLogin.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class OpenIdConnectApplicationIdpInitiatedLogin - * @extends Resource - * @property { array } default_scope - * @property { string } mode - */ -class OpenIdConnectApplicationIdpInitiatedLogin extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = OpenIdConnectApplicationIdpInitiatedLogin; diff --git a/src/models/OpenIdConnectApplicationIssuerMode.js b/src/models/OpenIdConnectApplicationIssuerMode.js deleted file mode 100644 index 917e9a2a0..000000000 --- a/src/models/OpenIdConnectApplicationIssuerMode.js +++ /dev/null @@ -1,22 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var OpenIdConnectApplicationIssuerMode; -(function (OpenIdConnectApplicationIssuerMode) { - OpenIdConnectApplicationIssuerMode['CUSTOM_URL'] = 'CUSTOM_URL'; - OpenIdConnectApplicationIssuerMode['ORG_URL'] = 'ORG_URL'; -}(OpenIdConnectApplicationIssuerMode || (OpenIdConnectApplicationIssuerMode = {}))); - -module.exports = OpenIdConnectApplicationIssuerMode; diff --git a/src/models/OpenIdConnectApplicationSettings.js b/src/models/OpenIdConnectApplicationSettings.js deleted file mode 100644 index 91ec26e47..000000000 --- a/src/models/OpenIdConnectApplicationSettings.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var ApplicationSettings = require('./ApplicationSettings'); -const OpenIdConnectApplicationSettingsClient = require('./OpenIdConnectApplicationSettingsClient'); - -/** - * @class OpenIdConnectApplicationSettings - * @extends ApplicationSettings - * @property { OpenIdConnectApplicationSettingsClient } oauthClient - */ -class OpenIdConnectApplicationSettings extends ApplicationSettings { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.oauthClient) { - this.oauthClient = new OpenIdConnectApplicationSettingsClient(resourceJson.oauthClient); - } - } - -} - -module.exports = OpenIdConnectApplicationSettings; diff --git a/src/models/OpenIdConnectApplicationSettingsClient.js b/src/models/OpenIdConnectApplicationSettingsClient.js deleted file mode 100644 index b8dd3fc87..000000000 --- a/src/models/OpenIdConnectApplicationSettingsClient.js +++ /dev/null @@ -1,57 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const OpenIdConnectApplicationIdpInitiatedLogin = require('./OpenIdConnectApplicationIdpInitiatedLogin'); -const OpenIdConnectApplicationSettingsClientKeys = require('./OpenIdConnectApplicationSettingsClientKeys'); -const OpenIdConnectApplicationSettingsRefreshToken = require('./OpenIdConnectApplicationSettingsRefreshToken'); - -/** - * @class OpenIdConnectApplicationSettingsClient - * @extends Resource - * @property { OpenIdConnectApplicationType } application_type - * @property { string } client_uri - * @property { OpenIdConnectApplicationConsentMethod } consent_method - * @property { array } grant_types - * @property { OpenIdConnectApplicationIdpInitiatedLogin } idp_initiated_login - * @property { string } initiate_login_uri - * @property { OpenIdConnectApplicationIssuerMode } issuer_mode - * @property { OpenIdConnectApplicationSettingsClientKeys } jwks - * @property { string } logo_uri - * @property { string } policy_uri - * @property { array } post_logout_redirect_uris - * @property { array } redirect_uris - * @property { OpenIdConnectApplicationSettingsRefreshToken } refresh_token - * @property { array } response_types - * @property { string } tos_uri - * @property { string } wildcard_redirect - */ -class OpenIdConnectApplicationSettingsClient extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.idp_initiated_login) { - this.idp_initiated_login = new OpenIdConnectApplicationIdpInitiatedLogin(resourceJson.idp_initiated_login); - } - if (resourceJson && resourceJson.jwks) { - this.jwks = new OpenIdConnectApplicationSettingsClientKeys(resourceJson.jwks); - } - if (resourceJson && resourceJson.refresh_token) { - this.refresh_token = new OpenIdConnectApplicationSettingsRefreshToken(resourceJson.refresh_token); - } - } - -} - -module.exports = OpenIdConnectApplicationSettingsClient; diff --git a/src/models/OpenIdConnectApplicationSettingsClientKeys.js b/src/models/OpenIdConnectApplicationSettingsClientKeys.js deleted file mode 100644 index 1fce5d8d7..000000000 --- a/src/models/OpenIdConnectApplicationSettingsClientKeys.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const JsonWebKey = require('./JsonWebKey'); - -/** - * @class OpenIdConnectApplicationSettingsClientKeys - * @extends Resource - * @property { array } keys - */ -class OpenIdConnectApplicationSettingsClientKeys extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.keys) { - this.keys = resourceJson.keys.map(resourceItem => new JsonWebKey(resourceItem)); - } - } - -} - -module.exports = OpenIdConnectApplicationSettingsClientKeys; diff --git a/src/models/OpenIdConnectApplicationSettingsRefreshToken.js b/src/models/OpenIdConnectApplicationSettingsRefreshToken.js deleted file mode 100644 index 8ba94b036..000000000 --- a/src/models/OpenIdConnectApplicationSettingsRefreshToken.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class OpenIdConnectApplicationSettingsRefreshToken - * @extends Resource - * @property { integer } leeway - * @property { OpenIdConnectRefreshTokenRotationType } rotation_type - */ -class OpenIdConnectApplicationSettingsRefreshToken extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = OpenIdConnectApplicationSettingsRefreshToken; diff --git a/src/models/OpenIdConnectApplicationType.js b/src/models/OpenIdConnectApplicationType.js deleted file mode 100644 index bb391dbeb..000000000 --- a/src/models/OpenIdConnectApplicationType.js +++ /dev/null @@ -1,24 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var OpenIdConnectApplicationType; -(function (OpenIdConnectApplicationType) { - OpenIdConnectApplicationType['WEB'] = 'web'; - OpenIdConnectApplicationType['NATIVE'] = 'native'; - OpenIdConnectApplicationType['BROWSER'] = 'browser'; - OpenIdConnectApplicationType['SERVICE'] = 'service'; -}(OpenIdConnectApplicationType || (OpenIdConnectApplicationType = {}))); - -module.exports = OpenIdConnectApplicationType; diff --git a/src/models/OpenIdConnectRefreshTokenRotationType.js b/src/models/OpenIdConnectRefreshTokenRotationType.js deleted file mode 100644 index 75f2f4e66..000000000 --- a/src/models/OpenIdConnectRefreshTokenRotationType.js +++ /dev/null @@ -1,22 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var OpenIdConnectRefreshTokenRotationType; -(function (OpenIdConnectRefreshTokenRotationType) { - OpenIdConnectRefreshTokenRotationType['ROTATE'] = 'rotate'; - OpenIdConnectRefreshTokenRotationType['STATIC'] = 'static'; -}(OpenIdConnectRefreshTokenRotationType || (OpenIdConnectRefreshTokenRotationType = {}))); - -module.exports = OpenIdConnectRefreshTokenRotationType; diff --git a/src/models/Org2OrgApplication.js b/src/models/Org2OrgApplication.js deleted file mode 100644 index dacfcb8ff..000000000 --- a/src/models/Org2OrgApplication.js +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var SamlApplication = require('./SamlApplication'); -const Org2OrgApplicationSettings = require('./Org2OrgApplicationSettings'); - -/** - * @class Org2OrgApplication - * @extends SamlApplication - * @property { object } name - * @property { Org2OrgApplicationSettings } settings - */ -class Org2OrgApplication extends SamlApplication { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.settings) { - this.settings = new Org2OrgApplicationSettings(resourceJson.settings); - } - } - -} - -module.exports = Org2OrgApplication; diff --git a/src/models/Org2OrgApplicationSettings.js b/src/models/Org2OrgApplicationSettings.js deleted file mode 100644 index 05f9a3a7f..000000000 --- a/src/models/Org2OrgApplicationSettings.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var SamlApplicationSettings = require('./SamlApplicationSettings'); -const Org2OrgApplicationSettingsApp = require('./Org2OrgApplicationSettingsApp'); - -/** - * @class Org2OrgApplicationSettings - * @extends SamlApplicationSettings - * @property { Org2OrgApplicationSettingsApp } app - */ -class Org2OrgApplicationSettings extends SamlApplicationSettings { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.app) { - this.app = new Org2OrgApplicationSettingsApp(resourceJson.app); - } - } - -} - -module.exports = Org2OrgApplicationSettings; diff --git a/src/models/Org2OrgApplicationSettingsApp.js b/src/models/Org2OrgApplicationSettingsApp.js deleted file mode 100644 index 76c0dcd08..000000000 --- a/src/models/Org2OrgApplicationSettingsApp.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var ApplicationSettingsApplication = require('./ApplicationSettingsApplication'); - - -/** - * @class Org2OrgApplicationSettingsApp - * @extends ApplicationSettingsApplication - * @property { string } acsUrl - * @property { string } audRestriction - * @property { string } baseUrl - */ -class Org2OrgApplicationSettingsApp extends ApplicationSettingsApplication { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = Org2OrgApplicationSettingsApp; diff --git a/src/models/OrgContactType.js b/src/models/OrgContactType.js deleted file mode 100644 index 5101548ee..000000000 --- a/src/models/OrgContactType.js +++ /dev/null @@ -1,22 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var OrgContactType; -(function (OrgContactType) { - OrgContactType['BILLING'] = 'BILLING'; - OrgContactType['TECHNICAL'] = 'TECHNICAL'; -}(OrgContactType || (OrgContactType = {}))); - -module.exports = OrgContactType; diff --git a/src/models/OrgContactTypeObj.js b/src/models/OrgContactTypeObj.js deleted file mode 100644 index c92c90a8c..000000000 --- a/src/models/OrgContactTypeObj.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class OrgContactTypeObj - * @extends Resource - * @property { object } _links - * @property { OrgContactType } contactType - */ -class OrgContactTypeObj extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = OrgContactTypeObj; diff --git a/src/models/OrgContactUser.js b/src/models/OrgContactUser.js deleted file mode 100644 index 736fb2e1b..000000000 --- a/src/models/OrgContactUser.js +++ /dev/null @@ -1,42 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class OrgContactUser - * @extends Resource - * @property { hash } _links - * @property { string } userId - */ -class OrgContactUser extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - - - /** - * @param {string} contactType - * @param {UserIdString} userIdString - * @returns {Promise} - */ - updateContactUser(contactType, userIdString) { - return this.httpClient.updateOrgContactUser(contactType, userIdString); - } -} - -module.exports = OrgContactUser; diff --git a/src/models/OrgOktaCommunicationSetting.js b/src/models/OrgOktaCommunicationSetting.js deleted file mode 100644 index f7304f6a6..000000000 --- a/src/models/OrgOktaCommunicationSetting.js +++ /dev/null @@ -1,47 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class OrgOktaCommunicationSetting - * @extends Resource - * @property { object } _links - * @property { boolean } optOutEmailUsers - */ -class OrgOktaCommunicationSetting extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - - - /** - * @returns {Promise} - */ - optInUsersToOktaCommunicationEmails() { - return this.httpClient.optInUsersToOktaCommunicationEmails(); - } - - /** - * @returns {Promise} - */ - optOutUsersFromOktaCommunicationEmails() { - return this.httpClient.optOutUsersFromOktaCommunicationEmails(); - } -} - -module.exports = OrgOktaCommunicationSetting; diff --git a/src/models/OrgOktaSupportSetting.js b/src/models/OrgOktaSupportSetting.js deleted file mode 100644 index 098cc67a2..000000000 --- a/src/models/OrgOktaSupportSetting.js +++ /dev/null @@ -1,22 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var OrgOktaSupportSetting; -(function (OrgOktaSupportSetting) { - OrgOktaSupportSetting['DISABLED'] = 'DISABLED'; - OrgOktaSupportSetting['ENABLED'] = 'ENABLED'; -}(OrgOktaSupportSetting || (OrgOktaSupportSetting = {}))); - -module.exports = OrgOktaSupportSetting; diff --git a/src/models/OrgOktaSupportSettingsObj.js b/src/models/OrgOktaSupportSettingsObj.js deleted file mode 100644 index fd125cf70..000000000 --- a/src/models/OrgOktaSupportSettingsObj.js +++ /dev/null @@ -1,55 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class OrgOktaSupportSettingsObj - * @extends Resource - * @property { object } _links - * @property { dateTime } expiration - * @property { OrgOktaSupportSetting } support - */ -class OrgOktaSupportSettingsObj extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - - - /** - * @returns {Promise} - */ - extendOktaSupport() { - return this.httpClient.extendOktaSupport(); - } - - /** - * @returns {Promise} - */ - grantOktaSupport() { - return this.httpClient.grantOktaSupport(); - } - - /** - * @returns {Promise} - */ - revokeOktaSupport() { - return this.httpClient.revokeOktaSupport(); - } -} - -module.exports = OrgOktaSupportSettingsObj; diff --git a/src/models/OrgPreferences.js b/src/models/OrgPreferences.js deleted file mode 100644 index 121a6d3d8..000000000 --- a/src/models/OrgPreferences.js +++ /dev/null @@ -1,50 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class OrgPreferences - * @extends Resource - * @property { object } _links - * @property { boolean } showEndUserFooter - */ -class OrgPreferences extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - delete this['showEndUserFooter']; - if (resourceJson && Object.prototype.hasOwnProperty.call(resourceJson, 'showEndUserFooter')) { - this._showEndUserFooter = resourceJson.showEndUserFooter; - } - } - - - /** - * @returns {Promise} - */ - hideEndUserFooter() { - return this.httpClient.hideOktaUIFooter(); - } - - /** - * @returns {Promise} - */ - showEndUserFooter() { - return this.httpClient.showOktaUIFooter(); - } -} - -module.exports = OrgPreferences; diff --git a/src/models/OrgSetting.js b/src/models/OrgSetting.js deleted file mode 100644 index 3a0e9f19c..000000000 --- a/src/models/OrgSetting.js +++ /dev/null @@ -1,119 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class OrgSetting - * @extends Resource - * @property { object } _links - * @property { string } address1 - * @property { string } address2 - * @property { string } city - * @property { string } companyName - * @property { string } country - * @property { dateTime } created - * @property { string } endUserSupportHelpURL - * @property { dateTime } expiresAt - * @property { string } id - * @property { dateTime } lastUpdated - * @property { string } phoneNumber - * @property { string } postalCode - * @property { string } state - * @property { string } status - * @property { string } subdomain - * @property { string } supportPhoneNumber - * @property { string } website - */ -class OrgSetting extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - - /** - * @returns {Promise} - */ - update() { - return this.httpClient.updateOrgSetting(this); - } - - /** - * @returns {Promise} - */ - partialUpdate() { - return this.httpClient.partialUpdateOrgSetting(this); - } - - /** - * @returns {Collection} A collection that will yield {@link OrgContactTypeObj} instances. - */ - getContactTypes() { - return this.httpClient.getOrgContactTypes(); - } - - /** - * @param {string} contactType - * @returns {Promise} - */ - getOrgContactUser(contactType) { - return this.httpClient.getOrgContactUser(contactType); - } - - /** - * @returns {Promise} - */ - getSupportSettings() { - return this.httpClient.getOrgOktaSupportSettings(); - } - - /** - * @returns {Promise} - */ - communicationSettings() { - return this.httpClient.getOktaCommunicationSettings(); - } - - /** - * @returns {Promise} - */ - orgPreferences() { - return this.httpClient.getOrgPreferences(); - } - - /** - * @returns {Promise} - */ - showFooter() { - return this.httpClient.showOktaUIFooter(); - } - - /** - * @returns {Promise} - */ - hideFooter() { - return this.httpClient.hideOktaUIFooter(); - } - - /** - * @param {file} fs.ReadStream - */ - updateOrgLogo(file) { - return this.httpClient.updateOrgLogo(file); - } -} - -module.exports = OrgSetting; diff --git a/src/models/PasswordCredential.js b/src/models/PasswordCredential.js deleted file mode 100644 index 60fde8d9b..000000000 --- a/src/models/PasswordCredential.js +++ /dev/null @@ -1,40 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const PasswordCredentialHash = require('./PasswordCredentialHash'); -const PasswordCredentialHook = require('./PasswordCredentialHook'); - -/** - * @class PasswordCredential - * @extends Resource - * @property { PasswordCredentialHash } hash - * @property { PasswordCredentialHook } hook - * @property { password } value - */ -class PasswordCredential extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.hash) { - this.hash = new PasswordCredentialHash(resourceJson.hash); - } - if (resourceJson && resourceJson.hook) { - this.hook = new PasswordCredentialHook(resourceJson.hook); - } - } - -} - -module.exports = PasswordCredential; diff --git a/src/models/PasswordCredentialHash.js b/src/models/PasswordCredentialHash.js deleted file mode 100644 index e77a2d891..000000000 --- a/src/models/PasswordCredentialHash.js +++ /dev/null @@ -1,36 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class PasswordCredentialHash - * @extends Resource - * @property { PasswordCredentialHashAlgorithm } algorithm - * @property { string } salt - * @property { string } saltOrder - * @property { string } value - * @property { integer } workFactor - */ -class PasswordCredentialHash extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = PasswordCredentialHash; diff --git a/src/models/PasswordCredentialHashAlgorithm.js b/src/models/PasswordCredentialHashAlgorithm.js deleted file mode 100644 index d7ad0b5dd..000000000 --- a/src/models/PasswordCredentialHashAlgorithm.js +++ /dev/null @@ -1,25 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var PasswordCredentialHashAlgorithm; -(function (PasswordCredentialHashAlgorithm) { - PasswordCredentialHashAlgorithm['BCRYPT'] = 'BCRYPT'; - PasswordCredentialHashAlgorithm['SHA_512'] = 'SHA-512'; - PasswordCredentialHashAlgorithm['SHA_256'] = 'SHA-256'; - PasswordCredentialHashAlgorithm['SHA_1'] = 'SHA-1'; - PasswordCredentialHashAlgorithm['MD5'] = 'MD5'; -}(PasswordCredentialHashAlgorithm || (PasswordCredentialHashAlgorithm = {}))); - -module.exports = PasswordCredentialHashAlgorithm; diff --git a/src/models/PasswordCredentialHook.js b/src/models/PasswordCredentialHook.js deleted file mode 100644 index f3c59fe5b..000000000 --- a/src/models/PasswordCredentialHook.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class PasswordCredentialHook - * @extends Resource - * @property { string } type - */ -class PasswordCredentialHook extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = PasswordCredentialHook; diff --git a/src/models/PasswordDictionary.js b/src/models/PasswordDictionary.js deleted file mode 100644 index 61c2636a8..000000000 --- a/src/models/PasswordDictionary.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const PasswordDictionaryCommon = require('./PasswordDictionaryCommon'); - -/** - * @class PasswordDictionary - * @extends Resource - * @property { PasswordDictionaryCommon } common - */ -class PasswordDictionary extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.common) { - this.common = new PasswordDictionaryCommon(resourceJson.common); - } - } - -} - -module.exports = PasswordDictionary; diff --git a/src/models/PasswordDictionaryCommon.js b/src/models/PasswordDictionaryCommon.js deleted file mode 100644 index 4d224c7c0..000000000 --- a/src/models/PasswordDictionaryCommon.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class PasswordDictionaryCommon - * @extends Resource - * @property { boolean } exclude - */ -class PasswordDictionaryCommon extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = PasswordDictionaryCommon; diff --git a/src/models/PasswordExpirationPolicyRuleCondition.js b/src/models/PasswordExpirationPolicyRuleCondition.js deleted file mode 100644 index 929ed56e2..000000000 --- a/src/models/PasswordExpirationPolicyRuleCondition.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class PasswordExpirationPolicyRuleCondition - * @extends Resource - * @property { integer } number - * @property { string } unit - */ -class PasswordExpirationPolicyRuleCondition extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = PasswordExpirationPolicyRuleCondition; diff --git a/src/models/PasswordPolicy.js b/src/models/PasswordPolicy.js deleted file mode 100644 index 0df287ed4..000000000 --- a/src/models/PasswordPolicy.js +++ /dev/null @@ -1,39 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Policy = require('./Policy'); -const PasswordPolicyConditions = require('./PasswordPolicyConditions'); -const PasswordPolicySettings = require('./PasswordPolicySettings'); - -/** - * @class PasswordPolicy - * @extends Policy - * @property { PasswordPolicyConditions } conditions - * @property { PasswordPolicySettings } settings - */ -class PasswordPolicy extends Policy { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.conditions) { - this.conditions = new PasswordPolicyConditions(resourceJson.conditions); - } - if (resourceJson && resourceJson.settings) { - this.settings = new PasswordPolicySettings(resourceJson.settings); - } - } - -} - -module.exports = PasswordPolicy; diff --git a/src/models/PasswordPolicyAuthenticationProviderCondition.js b/src/models/PasswordPolicyAuthenticationProviderCondition.js deleted file mode 100644 index 9e10d8ca8..000000000 --- a/src/models/PasswordPolicyAuthenticationProviderCondition.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class PasswordPolicyAuthenticationProviderCondition - * @extends Resource - * @property { array } include - * @property { string } provider - */ -class PasswordPolicyAuthenticationProviderCondition extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = PasswordPolicyAuthenticationProviderCondition; diff --git a/src/models/PasswordPolicyConditions.js b/src/models/PasswordPolicyConditions.js deleted file mode 100644 index acf702ca2..000000000 --- a/src/models/PasswordPolicyConditions.js +++ /dev/null @@ -1,39 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var PolicyRuleConditions = require('./PolicyRuleConditions'); -const PasswordPolicyAuthenticationProviderCondition = require('./PasswordPolicyAuthenticationProviderCondition'); -const PolicyPeopleCondition = require('./PolicyPeopleCondition'); - -/** - * @class PasswordPolicyConditions - * @extends PolicyRuleConditions - * @property { PasswordPolicyAuthenticationProviderCondition } authProvider - * @property { PolicyPeopleCondition } people - */ -class PasswordPolicyConditions extends PolicyRuleConditions { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.authProvider) { - this.authProvider = new PasswordPolicyAuthenticationProviderCondition(resourceJson.authProvider); - } - if (resourceJson && resourceJson.people) { - this.people = new PolicyPeopleCondition(resourceJson.people); - } - } - -} - -module.exports = PasswordPolicyConditions; diff --git a/src/models/PasswordPolicyDelegationSettings.js b/src/models/PasswordPolicyDelegationSettings.js deleted file mode 100644 index d4fe8e187..000000000 --- a/src/models/PasswordPolicyDelegationSettings.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const PasswordPolicyDelegationSettingsOptions = require('./PasswordPolicyDelegationSettingsOptions'); - -/** - * @class PasswordPolicyDelegationSettings - * @extends Resource - * @property { PasswordPolicyDelegationSettingsOptions } options - */ -class PasswordPolicyDelegationSettings extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.options) { - this.options = new PasswordPolicyDelegationSettingsOptions(resourceJson.options); - } - } - -} - -module.exports = PasswordPolicyDelegationSettings; diff --git a/src/models/PasswordPolicyDelegationSettingsOptions.js b/src/models/PasswordPolicyDelegationSettingsOptions.js deleted file mode 100644 index 2ce7fe058..000000000 --- a/src/models/PasswordPolicyDelegationSettingsOptions.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class PasswordPolicyDelegationSettingsOptions - * @extends Resource - * @property { boolean } skipUnlock - */ -class PasswordPolicyDelegationSettingsOptions extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = PasswordPolicyDelegationSettingsOptions; diff --git a/src/models/PasswordPolicyPasswordSettings.js b/src/models/PasswordPolicyPasswordSettings.js deleted file mode 100644 index f929ade4f..000000000 --- a/src/models/PasswordPolicyPasswordSettings.js +++ /dev/null @@ -1,44 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const PasswordPolicyPasswordSettingsAge = require('./PasswordPolicyPasswordSettingsAge'); -const PasswordPolicyPasswordSettingsComplexity = require('./PasswordPolicyPasswordSettingsComplexity'); -const PasswordPolicyPasswordSettingsLockout = require('./PasswordPolicyPasswordSettingsLockout'); - -/** - * @class PasswordPolicyPasswordSettings - * @extends Resource - * @property { PasswordPolicyPasswordSettingsAge } age - * @property { PasswordPolicyPasswordSettingsComplexity } complexity - * @property { PasswordPolicyPasswordSettingsLockout } lockout - */ -class PasswordPolicyPasswordSettings extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.age) { - this.age = new PasswordPolicyPasswordSettingsAge(resourceJson.age); - } - if (resourceJson && resourceJson.complexity) { - this.complexity = new PasswordPolicyPasswordSettingsComplexity(resourceJson.complexity); - } - if (resourceJson && resourceJson.lockout) { - this.lockout = new PasswordPolicyPasswordSettingsLockout(resourceJson.lockout); - } - } - -} - -module.exports = PasswordPolicyPasswordSettings; diff --git a/src/models/PasswordPolicyPasswordSettingsAge.js b/src/models/PasswordPolicyPasswordSettingsAge.js deleted file mode 100644 index 8c3f69e92..000000000 --- a/src/models/PasswordPolicyPasswordSettingsAge.js +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class PasswordPolicyPasswordSettingsAge - * @extends Resource - * @property { integer } expireWarnDays - * @property { integer } historyCount - * @property { integer } maxAgeDays - * @property { integer } minAgeMinutes - */ -class PasswordPolicyPasswordSettingsAge extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = PasswordPolicyPasswordSettingsAge; diff --git a/src/models/PasswordPolicyPasswordSettingsComplexity.js b/src/models/PasswordPolicyPasswordSettingsComplexity.js deleted file mode 100644 index 44ac31e40..000000000 --- a/src/models/PasswordPolicyPasswordSettingsComplexity.js +++ /dev/null @@ -1,41 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const PasswordDictionary = require('./PasswordDictionary'); - -/** - * @class PasswordPolicyPasswordSettingsComplexity - * @extends Resource - * @property { PasswordDictionary } dictionary - * @property { array } excludeAttributes - * @property { boolean } excludeUsername - * @property { integer } minLength - * @property { integer } minLowerCase - * @property { integer } minNumber - * @property { integer } minSymbol - * @property { integer } minUpperCase - */ -class PasswordPolicyPasswordSettingsComplexity extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.dictionary) { - this.dictionary = new PasswordDictionary(resourceJson.dictionary); - } - } - -} - -module.exports = PasswordPolicyPasswordSettingsComplexity; diff --git a/src/models/PasswordPolicyPasswordSettingsLockout.js b/src/models/PasswordPolicyPasswordSettingsLockout.js deleted file mode 100644 index ce01715d5..000000000 --- a/src/models/PasswordPolicyPasswordSettingsLockout.js +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class PasswordPolicyPasswordSettingsLockout - * @extends Resource - * @property { integer } autoUnlockMinutes - * @property { integer } maxAttempts - * @property { boolean } showLockoutFailures - * @property { array } userLockoutNotificationChannels - */ -class PasswordPolicyPasswordSettingsLockout extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = PasswordPolicyPasswordSettingsLockout; diff --git a/src/models/PasswordPolicyRecoveryEmail.js b/src/models/PasswordPolicyRecoveryEmail.js deleted file mode 100644 index ca70dc05e..000000000 --- a/src/models/PasswordPolicyRecoveryEmail.js +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const PasswordPolicyRecoveryEmailProperties = require('./PasswordPolicyRecoveryEmailProperties'); - -/** - * @class PasswordPolicyRecoveryEmail - * @extends Resource - * @property { PasswordPolicyRecoveryEmailProperties } properties - * @property { string } status - */ -class PasswordPolicyRecoveryEmail extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.properties) { - this.properties = new PasswordPolicyRecoveryEmailProperties(resourceJson.properties); - } - } - -} - -module.exports = PasswordPolicyRecoveryEmail; diff --git a/src/models/PasswordPolicyRecoveryEmailProperties.js b/src/models/PasswordPolicyRecoveryEmailProperties.js deleted file mode 100644 index a17d69ad2..000000000 --- a/src/models/PasswordPolicyRecoveryEmailProperties.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const PasswordPolicyRecoveryEmailRecoveryToken = require('./PasswordPolicyRecoveryEmailRecoveryToken'); - -/** - * @class PasswordPolicyRecoveryEmailProperties - * @extends Resource - * @property { PasswordPolicyRecoveryEmailRecoveryToken } recoveryToken - */ -class PasswordPolicyRecoveryEmailProperties extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.recoveryToken) { - this.recoveryToken = new PasswordPolicyRecoveryEmailRecoveryToken(resourceJson.recoveryToken); - } - } - -} - -module.exports = PasswordPolicyRecoveryEmailProperties; diff --git a/src/models/PasswordPolicyRecoveryEmailRecoveryToken.js b/src/models/PasswordPolicyRecoveryEmailRecoveryToken.js deleted file mode 100644 index eab850c06..000000000 --- a/src/models/PasswordPolicyRecoveryEmailRecoveryToken.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class PasswordPolicyRecoveryEmailRecoveryToken - * @extends Resource - * @property { integer } tokenLifetimeMinutes - */ -class PasswordPolicyRecoveryEmailRecoveryToken extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = PasswordPolicyRecoveryEmailRecoveryToken; diff --git a/src/models/PasswordPolicyRecoveryFactorSettings.js b/src/models/PasswordPolicyRecoveryFactorSettings.js deleted file mode 100644 index 8b607b823..000000000 --- a/src/models/PasswordPolicyRecoveryFactorSettings.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class PasswordPolicyRecoveryFactorSettings - * @extends Resource - * @property { string } status - */ -class PasswordPolicyRecoveryFactorSettings extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = PasswordPolicyRecoveryFactorSettings; diff --git a/src/models/PasswordPolicyRecoveryFactors.js b/src/models/PasswordPolicyRecoveryFactors.js deleted file mode 100644 index 67b0da045..000000000 --- a/src/models/PasswordPolicyRecoveryFactors.js +++ /dev/null @@ -1,48 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const PasswordPolicyRecoveryFactorSettings = require('./PasswordPolicyRecoveryFactorSettings'); -const PasswordPolicyRecoveryEmail = require('./PasswordPolicyRecoveryEmail'); -const PasswordPolicyRecoveryQuestion = require('./PasswordPolicyRecoveryQuestion'); - -/** - * @class PasswordPolicyRecoveryFactors - * @extends Resource - * @property { PasswordPolicyRecoveryFactorSettings } okta_call - * @property { PasswordPolicyRecoveryEmail } okta_email - * @property { PasswordPolicyRecoveryFactorSettings } okta_sms - * @property { PasswordPolicyRecoveryQuestion } recovery_question - */ -class PasswordPolicyRecoveryFactors extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.okta_call) { - this.okta_call = new PasswordPolicyRecoveryFactorSettings(resourceJson.okta_call); - } - if (resourceJson && resourceJson.okta_email) { - this.okta_email = new PasswordPolicyRecoveryEmail(resourceJson.okta_email); - } - if (resourceJson && resourceJson.okta_sms) { - this.okta_sms = new PasswordPolicyRecoveryFactorSettings(resourceJson.okta_sms); - } - if (resourceJson && resourceJson.recovery_question) { - this.recovery_question = new PasswordPolicyRecoveryQuestion(resourceJson.recovery_question); - } - } - -} - -module.exports = PasswordPolicyRecoveryFactors; diff --git a/src/models/PasswordPolicyRecoveryQuestion.js b/src/models/PasswordPolicyRecoveryQuestion.js deleted file mode 100644 index 079b32db1..000000000 --- a/src/models/PasswordPolicyRecoveryQuestion.js +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const PasswordPolicyRecoveryQuestionProperties = require('./PasswordPolicyRecoveryQuestionProperties'); - -/** - * @class PasswordPolicyRecoveryQuestion - * @extends Resource - * @property { PasswordPolicyRecoveryQuestionProperties } properties - * @property { string } status - */ -class PasswordPolicyRecoveryQuestion extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.properties) { - this.properties = new PasswordPolicyRecoveryQuestionProperties(resourceJson.properties); - } - } - -} - -module.exports = PasswordPolicyRecoveryQuestion; diff --git a/src/models/PasswordPolicyRecoveryQuestionComplexity.js b/src/models/PasswordPolicyRecoveryQuestionComplexity.js deleted file mode 100644 index 5f62485da..000000000 --- a/src/models/PasswordPolicyRecoveryQuestionComplexity.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class PasswordPolicyRecoveryQuestionComplexity - * @extends Resource - * @property { integer } minLength - */ -class PasswordPolicyRecoveryQuestionComplexity extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = PasswordPolicyRecoveryQuestionComplexity; diff --git a/src/models/PasswordPolicyRecoveryQuestionProperties.js b/src/models/PasswordPolicyRecoveryQuestionProperties.js deleted file mode 100644 index 1106a4fb3..000000000 --- a/src/models/PasswordPolicyRecoveryQuestionProperties.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const PasswordPolicyRecoveryQuestionComplexity = require('./PasswordPolicyRecoveryQuestionComplexity'); - -/** - * @class PasswordPolicyRecoveryQuestionProperties - * @extends Resource - * @property { PasswordPolicyRecoveryQuestionComplexity } complexity - */ -class PasswordPolicyRecoveryQuestionProperties extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.complexity) { - this.complexity = new PasswordPolicyRecoveryQuestionComplexity(resourceJson.complexity); - } - } - -} - -module.exports = PasswordPolicyRecoveryQuestionProperties; diff --git a/src/models/PasswordPolicyRecoverySettings.js b/src/models/PasswordPolicyRecoverySettings.js deleted file mode 100644 index 7313cee0f..000000000 --- a/src/models/PasswordPolicyRecoverySettings.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const PasswordPolicyRecoveryFactors = require('./PasswordPolicyRecoveryFactors'); - -/** - * @class PasswordPolicyRecoverySettings - * @extends Resource - * @property { PasswordPolicyRecoveryFactors } factors - */ -class PasswordPolicyRecoverySettings extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.factors) { - this.factors = new PasswordPolicyRecoveryFactors(resourceJson.factors); - } - } - -} - -module.exports = PasswordPolicyRecoverySettings; diff --git a/src/models/PasswordPolicyRule.js b/src/models/PasswordPolicyRule.js deleted file mode 100644 index c01bc3129..000000000 --- a/src/models/PasswordPolicyRule.js +++ /dev/null @@ -1,40 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var PolicyRule = require('./PolicyRule'); -const PasswordPolicyRuleActions = require('./PasswordPolicyRuleActions'); -const PasswordPolicyRuleConditions = require('./PasswordPolicyRuleConditions'); - -/** - * @class PasswordPolicyRule - * @extends PolicyRule - * @property { PasswordPolicyRuleActions } actions - * @property { PasswordPolicyRuleConditions } conditions - * @property { string } name - */ -class PasswordPolicyRule extends PolicyRule { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.actions) { - this.actions = new PasswordPolicyRuleActions(resourceJson.actions); - } - if (resourceJson && resourceJson.conditions) { - this.conditions = new PasswordPolicyRuleConditions(resourceJson.conditions); - } - } - -} - -module.exports = PasswordPolicyRule; diff --git a/src/models/PasswordPolicyRuleAction.js b/src/models/PasswordPolicyRuleAction.js deleted file mode 100644 index dc6737b7b..000000000 --- a/src/models/PasswordPolicyRuleAction.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class PasswordPolicyRuleAction - * @extends Resource - * @property { string } access - */ -class PasswordPolicyRuleAction extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = PasswordPolicyRuleAction; diff --git a/src/models/PasswordPolicyRuleActions.js b/src/models/PasswordPolicyRuleActions.js deleted file mode 100644 index fe8a222f0..000000000 --- a/src/models/PasswordPolicyRuleActions.js +++ /dev/null @@ -1,42 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var PolicyRuleActions = require('./PolicyRuleActions'); -const PasswordPolicyRuleAction = require('./PasswordPolicyRuleAction'); - -/** - * @class PasswordPolicyRuleActions - * @extends PolicyRuleActions - * @property { PasswordPolicyRuleAction } passwordChange - * @property { PasswordPolicyRuleAction } selfServicePasswordReset - * @property { PasswordPolicyRuleAction } selfServiceUnlock - */ -class PasswordPolicyRuleActions extends PolicyRuleActions { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.passwordChange) { - this.passwordChange = new PasswordPolicyRuleAction(resourceJson.passwordChange); - } - if (resourceJson && resourceJson.selfServicePasswordReset) { - this.selfServicePasswordReset = new PasswordPolicyRuleAction(resourceJson.selfServicePasswordReset); - } - if (resourceJson && resourceJson.selfServiceUnlock) { - this.selfServiceUnlock = new PasswordPolicyRuleAction(resourceJson.selfServiceUnlock); - } - } - -} - -module.exports = PasswordPolicyRuleActions; diff --git a/src/models/PasswordPolicyRuleConditions.js b/src/models/PasswordPolicyRuleConditions.js deleted file mode 100644 index 12ebf197f..000000000 --- a/src/models/PasswordPolicyRuleConditions.js +++ /dev/null @@ -1,39 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var PolicyRuleConditions = require('./PolicyRuleConditions'); -const PolicyNetworkCondition = require('./PolicyNetworkCondition'); -const PolicyPeopleCondition = require('./PolicyPeopleCondition'); - -/** - * @class PasswordPolicyRuleConditions - * @extends PolicyRuleConditions - * @property { PolicyNetworkCondition } network - * @property { PolicyPeopleCondition } people - */ -class PasswordPolicyRuleConditions extends PolicyRuleConditions { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.network) { - this.network = new PolicyNetworkCondition(resourceJson.network); - } - if (resourceJson && resourceJson.people) { - this.people = new PolicyPeopleCondition(resourceJson.people); - } - } - -} - -module.exports = PasswordPolicyRuleConditions; diff --git a/src/models/PasswordPolicySettings.js b/src/models/PasswordPolicySettings.js deleted file mode 100644 index 56aaacbc6..000000000 --- a/src/models/PasswordPolicySettings.js +++ /dev/null @@ -1,44 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const PasswordPolicyDelegationSettings = require('./PasswordPolicyDelegationSettings'); -const PasswordPolicyPasswordSettings = require('./PasswordPolicyPasswordSettings'); -const PasswordPolicyRecoverySettings = require('./PasswordPolicyRecoverySettings'); - -/** - * @class PasswordPolicySettings - * @extends Resource - * @property { PasswordPolicyDelegationSettings } delegation - * @property { PasswordPolicyPasswordSettings } password - * @property { PasswordPolicyRecoverySettings } recovery - */ -class PasswordPolicySettings extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.delegation) { - this.delegation = new PasswordPolicyDelegationSettings(resourceJson.delegation); - } - if (resourceJson && resourceJson.password) { - this.password = new PasswordPolicyPasswordSettings(resourceJson.password); - } - if (resourceJson && resourceJson.recovery) { - this.recovery = new PasswordPolicyRecoverySettings(resourceJson.recovery); - } - } - -} - -module.exports = PasswordPolicySettings; diff --git a/src/models/PasswordSettingObject.js b/src/models/PasswordSettingObject.js deleted file mode 100644 index 05e8b06cb..000000000 --- a/src/models/PasswordSettingObject.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class PasswordSettingObject - * @extends Resource - * @property { ChangeEnum } change - * @property { SeedEnum } seed - * @property { EnabledStatus } status - */ -class PasswordSettingObject extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = PasswordSettingObject; diff --git a/src/models/PlatformConditionEvaluatorPlatform.js b/src/models/PlatformConditionEvaluatorPlatform.js deleted file mode 100644 index 011099115..000000000 --- a/src/models/PlatformConditionEvaluatorPlatform.js +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const PlatformConditionEvaluatorPlatformOperatingSystem = require('./PlatformConditionEvaluatorPlatformOperatingSystem'); - -/** - * @class PlatformConditionEvaluatorPlatform - * @extends Resource - * @property { PlatformConditionEvaluatorPlatformOperatingSystem } os - * @property { string } type - */ -class PlatformConditionEvaluatorPlatform extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.os) { - this.os = new PlatformConditionEvaluatorPlatformOperatingSystem(resourceJson.os); - } - } - -} - -module.exports = PlatformConditionEvaluatorPlatform; diff --git a/src/models/PlatformConditionEvaluatorPlatformOperatingSystem.js b/src/models/PlatformConditionEvaluatorPlatformOperatingSystem.js deleted file mode 100644 index d9fabd168..000000000 --- a/src/models/PlatformConditionEvaluatorPlatformOperatingSystem.js +++ /dev/null @@ -1,36 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const PlatformConditionEvaluatorPlatformOperatingSystemVersion = require('./PlatformConditionEvaluatorPlatformOperatingSystemVersion'); - -/** - * @class PlatformConditionEvaluatorPlatformOperatingSystem - * @extends Resource - * @property { string } expression - * @property { string } type - * @property { PlatformConditionEvaluatorPlatformOperatingSystemVersion } version - */ -class PlatformConditionEvaluatorPlatformOperatingSystem extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.version) { - this.version = new PlatformConditionEvaluatorPlatformOperatingSystemVersion(resourceJson.version); - } - } - -} - -module.exports = PlatformConditionEvaluatorPlatformOperatingSystem; diff --git a/src/models/PlatformConditionEvaluatorPlatformOperatingSystemVersion.js b/src/models/PlatformConditionEvaluatorPlatformOperatingSystemVersion.js deleted file mode 100644 index c80316c77..000000000 --- a/src/models/PlatformConditionEvaluatorPlatformOperatingSystemVersion.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class PlatformConditionEvaluatorPlatformOperatingSystemVersion - * @extends Resource - * @property { string } matchType - * @property { string } value - */ -class PlatformConditionEvaluatorPlatformOperatingSystemVersion extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = PlatformConditionEvaluatorPlatformOperatingSystemVersion; diff --git a/src/models/PlatformPolicyRuleCondition.js b/src/models/PlatformPolicyRuleCondition.js deleted file mode 100644 index 00791b3ed..000000000 --- a/src/models/PlatformPolicyRuleCondition.js +++ /dev/null @@ -1,38 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const PlatformConditionEvaluatorPlatform = require('./PlatformConditionEvaluatorPlatform'); - -/** - * @class PlatformPolicyRuleCondition - * @extends Resource - * @property { array } exclude - * @property { array } include - */ -class PlatformPolicyRuleCondition extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.exclude) { - this.exclude = resourceJson.exclude.map(resourceItem => new PlatformConditionEvaluatorPlatform(resourceItem)); - } - if (resourceJson && resourceJson.include) { - this.include = resourceJson.include.map(resourceItem => new PlatformConditionEvaluatorPlatform(resourceItem)); - } - } - -} - -module.exports = PlatformPolicyRuleCondition; diff --git a/src/models/Policy.js b/src/models/Policy.js deleted file mode 100644 index 11ecc85b2..000000000 --- a/src/models/Policy.js +++ /dev/null @@ -1,85 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const PolicyRuleConditions = require('./PolicyRuleConditions'); - -/** - * @class Policy - * @extends Resource - * @property { hash } _embedded - * @property { hash } _links - * @property { PolicyRuleConditions } conditions - * @property { dateTime } created - * @property { string } description - * @property { string } id - * @property { dateTime } lastUpdated - * @property { string } name - * @property { integer } priority - * @property { string } status - * @property { boolean } system - * @property { PolicyType } type - */ -class Policy extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.conditions) { - this.conditions = new PolicyRuleConditions(resourceJson.conditions); - } - } - - /** - * @returns {Promise} - */ - update() { - return this.httpClient.updatePolicy(this.id, this); - } - delete() { - return this.httpClient.deletePolicy(this.id); - } - - activate() { - return this.httpClient.activatePolicy(this.id); - } - - deactivate() { - return this.httpClient.deactivatePolicy(this.id); - } - - /** - * @returns {Collection} A collection that will yield {@link PolicyRule} instances. - */ - listPolicyRules() { - return this.httpClient.listPolicyRules(this.id); - } - - /** - * @param {PolicyRule} policyRule - * @returns {Promise} - */ - createRule(policyRule) { - return this.httpClient.createPolicyRule(this.id, policyRule); - } - - /** - * @param {string} ruleId - * @returns {Promise} - */ - getPolicyRule(ruleId) { - return this.httpClient.getPolicyRule(this.id, ruleId); - } -} - -module.exports = Policy; diff --git a/src/models/PolicyAccountLink.js b/src/models/PolicyAccountLink.js deleted file mode 100644 index 4e95458bb..000000000 --- a/src/models/PolicyAccountLink.js +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const PolicyAccountLinkFilter = require('./PolicyAccountLinkFilter'); - -/** - * @class PolicyAccountLink - * @extends Resource - * @property { string } action - * @property { PolicyAccountLinkFilter } filter - */ -class PolicyAccountLink extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.filter) { - this.filter = new PolicyAccountLinkFilter(resourceJson.filter); - } - } - -} - -module.exports = PolicyAccountLink; diff --git a/src/models/PolicyAccountLinkFilter.js b/src/models/PolicyAccountLinkFilter.js deleted file mode 100644 index ebc14fb9f..000000000 --- a/src/models/PolicyAccountLinkFilter.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const PolicyAccountLinkFilterGroups = require('./PolicyAccountLinkFilterGroups'); - -/** - * @class PolicyAccountLinkFilter - * @extends Resource - * @property { PolicyAccountLinkFilterGroups } groups - */ -class PolicyAccountLinkFilter extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.groups) { - this.groups = new PolicyAccountLinkFilterGroups(resourceJson.groups); - } - } - -} - -module.exports = PolicyAccountLinkFilter; diff --git a/src/models/PolicyAccountLinkFilterGroups.js b/src/models/PolicyAccountLinkFilterGroups.js deleted file mode 100644 index c619ed9bd..000000000 --- a/src/models/PolicyAccountLinkFilterGroups.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class PolicyAccountLinkFilterGroups - * @extends Resource - * @property { array } include - */ -class PolicyAccountLinkFilterGroups extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = PolicyAccountLinkFilterGroups; diff --git a/src/models/PolicyNetworkCondition.js b/src/models/PolicyNetworkCondition.js deleted file mode 100644 index 9f605bf0b..000000000 --- a/src/models/PolicyNetworkCondition.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class PolicyNetworkCondition - * @extends Resource - * @property { string } connection - * @property { array } exclude - * @property { array } include - */ -class PolicyNetworkCondition extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = PolicyNetworkCondition; diff --git a/src/models/PolicyPeopleCondition.js b/src/models/PolicyPeopleCondition.js deleted file mode 100644 index 835ef862a..000000000 --- a/src/models/PolicyPeopleCondition.js +++ /dev/null @@ -1,39 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const GroupCondition = require('./GroupCondition'); -const UserCondition = require('./UserCondition'); - -/** - * @class PolicyPeopleCondition - * @extends Resource - * @property { GroupCondition } groups - * @property { UserCondition } users - */ -class PolicyPeopleCondition extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.groups) { - this.groups = new GroupCondition(resourceJson.groups); - } - if (resourceJson && resourceJson.users) { - this.users = new UserCondition(resourceJson.users); - } - } - -} - -module.exports = PolicyPeopleCondition; diff --git a/src/models/PolicyRule.js b/src/models/PolicyRule.js deleted file mode 100644 index 1d944e7da..000000000 --- a/src/models/PolicyRule.js +++ /dev/null @@ -1,74 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const PolicyRuleActions = require('./PolicyRuleActions'); -const PolicyRuleConditions = require('./PolicyRuleConditions'); - -/** - * @class PolicyRule - * @extends Resource - * @property { PolicyRuleActions } actions - * @property { PolicyRuleConditions } conditions - * @property { dateTime } created - * @property { string } id - * @property { dateTime } lastUpdated - * @property { string } name - * @property { integer } priority - * @property { string } status - * @property { boolean } system - * @property { string } type - */ -class PolicyRule extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.actions) { - this.actions = new PolicyRuleActions(resourceJson.actions); - } - if (resourceJson && resourceJson.conditions) { - this.conditions = new PolicyRuleConditions(resourceJson.conditions); - } - } - - /** - * @param {string} policyId - * @returns {Promise} - */ - update(policyId) { - return this.httpClient.updatePolicyRule(policyId, this.id, this); - } - /** - * @param {string} policyId - */ - delete(policyId) { - return this.httpClient.deletePolicyRule(policyId, this.id); - } - - /** - * @param {string} policyId - */ - activate(policyId) { - return this.httpClient.activatePolicyRule(policyId, this.id); - } - - /** - * @param {string} policyId - */ - deactivate(policyId) { - return this.httpClient.deactivatePolicyRule(policyId, this.id); - } -} - -module.exports = PolicyRule; diff --git a/src/models/PolicyRuleActions.js b/src/models/PolicyRuleActions.js deleted file mode 100644 index acbcb3db0..000000000 --- a/src/models/PolicyRuleActions.js +++ /dev/null @@ -1,57 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const PolicyRuleActionsEnroll = require('./PolicyRuleActionsEnroll'); -const IdpPolicyRuleAction = require('./IdpPolicyRuleAction'); -const PasswordPolicyRuleAction = require('./PasswordPolicyRuleAction'); -const OktaSignOnPolicyRuleSignonActions = require('./OktaSignOnPolicyRuleSignonActions'); - -/** - * @class PolicyRuleActions - * @extends Resource - * @property { PolicyRuleActionsEnroll } enroll - * @property { IdpPolicyRuleAction } idp - * @property { PasswordPolicyRuleAction } passwordChange - * @property { PasswordPolicyRuleAction } selfServicePasswordReset - * @property { PasswordPolicyRuleAction } selfServiceUnlock - * @property { OktaSignOnPolicyRuleSignonActions } signon - */ -class PolicyRuleActions extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.enroll) { - this.enroll = new PolicyRuleActionsEnroll(resourceJson.enroll); - } - if (resourceJson && resourceJson.idp) { - this.idp = new IdpPolicyRuleAction(resourceJson.idp); - } - if (resourceJson && resourceJson.passwordChange) { - this.passwordChange = new PasswordPolicyRuleAction(resourceJson.passwordChange); - } - if (resourceJson && resourceJson.selfServicePasswordReset) { - this.selfServicePasswordReset = new PasswordPolicyRuleAction(resourceJson.selfServicePasswordReset); - } - if (resourceJson && resourceJson.selfServiceUnlock) { - this.selfServiceUnlock = new PasswordPolicyRuleAction(resourceJson.selfServiceUnlock); - } - if (resourceJson && resourceJson.signon) { - this.signon = new OktaSignOnPolicyRuleSignonActions(resourceJson.signon); - } - } - -} - -module.exports = PolicyRuleActions; diff --git a/src/models/PolicyRuleActionsEnroll.js b/src/models/PolicyRuleActionsEnroll.js deleted file mode 100644 index ccf325c59..000000000 --- a/src/models/PolicyRuleActionsEnroll.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class PolicyRuleActionsEnroll - * @extends Resource - * @property { PolicyRuleActionsEnrollSelf } self - */ -class PolicyRuleActionsEnroll extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = PolicyRuleActionsEnroll; diff --git a/src/models/PolicyRuleActionsEnrollSelf.js b/src/models/PolicyRuleActionsEnrollSelf.js deleted file mode 100644 index 1d4076ecb..000000000 --- a/src/models/PolicyRuleActionsEnrollSelf.js +++ /dev/null @@ -1,23 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var PolicyRuleActionsEnrollSelf; -(function (PolicyRuleActionsEnrollSelf) { - PolicyRuleActionsEnrollSelf['CHALLENGE'] = 'CHALLENGE'; - PolicyRuleActionsEnrollSelf['LOGIN'] = 'LOGIN'; - PolicyRuleActionsEnrollSelf['NEVER'] = 'NEVER'; -}(PolicyRuleActionsEnrollSelf || (PolicyRuleActionsEnrollSelf = {}))); - -module.exports = PolicyRuleActionsEnrollSelf; diff --git a/src/models/PolicyRuleAuthContextCondition.js b/src/models/PolicyRuleAuthContextCondition.js deleted file mode 100644 index 4e30bfeab..000000000 --- a/src/models/PolicyRuleAuthContextCondition.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class PolicyRuleAuthContextCondition - * @extends Resource - * @property { string } authType - */ -class PolicyRuleAuthContextCondition extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = PolicyRuleAuthContextCondition; diff --git a/src/models/PolicyRuleConditions.js b/src/models/PolicyRuleConditions.js deleted file mode 100644 index bc58b5c08..000000000 --- a/src/models/PolicyRuleConditions.js +++ /dev/null @@ -1,134 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const AppAndInstancePolicyRuleCondition = require('./AppAndInstancePolicyRuleCondition'); -const AppInstancePolicyRuleCondition = require('./AppInstancePolicyRuleCondition'); -const PolicyRuleAuthContextCondition = require('./PolicyRuleAuthContextCondition'); -const PasswordPolicyAuthenticationProviderCondition = require('./PasswordPolicyAuthenticationProviderCondition'); -const BeforeScheduledActionPolicyRuleCondition = require('./BeforeScheduledActionPolicyRuleCondition'); -const ClientPolicyCondition = require('./ClientPolicyCondition'); -const ContextPolicyRuleCondition = require('./ContextPolicyRuleCondition'); -const DevicePolicyRuleCondition = require('./DevicePolicyRuleCondition'); -const GrantTypePolicyRuleCondition = require('./GrantTypePolicyRuleCondition'); -const GroupPolicyRuleCondition = require('./GroupPolicyRuleCondition'); -const IdentityProviderPolicyRuleCondition = require('./IdentityProviderPolicyRuleCondition'); -const MDMEnrollmentPolicyRuleCondition = require('./MDMEnrollmentPolicyRuleCondition'); -const PolicyNetworkCondition = require('./PolicyNetworkCondition'); -const PolicyPeopleCondition = require('./PolicyPeopleCondition'); -const PlatformPolicyRuleCondition = require('./PlatformPolicyRuleCondition'); -const RiskPolicyRuleCondition = require('./RiskPolicyRuleCondition'); -const RiskScorePolicyRuleCondition = require('./RiskScorePolicyRuleCondition'); -const OAuth2ScopesMediationPolicyRuleCondition = require('./OAuth2ScopesMediationPolicyRuleCondition'); -const UserIdentifierPolicyRuleCondition = require('./UserIdentifierPolicyRuleCondition'); -const UserStatusPolicyRuleCondition = require('./UserStatusPolicyRuleCondition'); -const UserPolicyRuleCondition = require('./UserPolicyRuleCondition'); - -/** - * @class PolicyRuleConditions - * @extends Resource - * @property { AppAndInstancePolicyRuleCondition } app - * @property { AppInstancePolicyRuleCondition } apps - * @property { PolicyRuleAuthContextCondition } authContext - * @property { PasswordPolicyAuthenticationProviderCondition } authProvider - * @property { BeforeScheduledActionPolicyRuleCondition } beforeScheduledAction - * @property { ClientPolicyCondition } clients - * @property { ContextPolicyRuleCondition } context - * @property { DevicePolicyRuleCondition } device - * @property { GrantTypePolicyRuleCondition } grantTypes - * @property { GroupPolicyRuleCondition } groups - * @property { IdentityProviderPolicyRuleCondition } identityProvider - * @property { MDMEnrollmentPolicyRuleCondition } mdmEnrollment - * @property { PolicyNetworkCondition } network - * @property { PolicyPeopleCondition } people - * @property { PlatformPolicyRuleCondition } platform - * @property { RiskPolicyRuleCondition } risk - * @property { RiskScorePolicyRuleCondition } riskScore - * @property { OAuth2ScopesMediationPolicyRuleCondition } scopes - * @property { UserIdentifierPolicyRuleCondition } userIdentifier - * @property { UserStatusPolicyRuleCondition } userStatus - * @property { UserPolicyRuleCondition } users - */ -class PolicyRuleConditions extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.app) { - this.app = new AppAndInstancePolicyRuleCondition(resourceJson.app); - } - if (resourceJson && resourceJson.apps) { - this.apps = new AppInstancePolicyRuleCondition(resourceJson.apps); - } - if (resourceJson && resourceJson.authContext) { - this.authContext = new PolicyRuleAuthContextCondition(resourceJson.authContext); - } - if (resourceJson && resourceJson.authProvider) { - this.authProvider = new PasswordPolicyAuthenticationProviderCondition(resourceJson.authProvider); - } - if (resourceJson && resourceJson.beforeScheduledAction) { - this.beforeScheduledAction = new BeforeScheduledActionPolicyRuleCondition(resourceJson.beforeScheduledAction); - } - if (resourceJson && resourceJson.clients) { - this.clients = new ClientPolicyCondition(resourceJson.clients); - } - if (resourceJson && resourceJson.context) { - this.context = new ContextPolicyRuleCondition(resourceJson.context); - } - if (resourceJson && resourceJson.device) { - this.device = new DevicePolicyRuleCondition(resourceJson.device); - } - if (resourceJson && resourceJson.grantTypes) { - this.grantTypes = new GrantTypePolicyRuleCondition(resourceJson.grantTypes); - } - if (resourceJson && resourceJson.groups) { - this.groups = new GroupPolicyRuleCondition(resourceJson.groups); - } - if (resourceJson && resourceJson.identityProvider) { - this.identityProvider = new IdentityProviderPolicyRuleCondition(resourceJson.identityProvider); - } - if (resourceJson && resourceJson.mdmEnrollment) { - this.mdmEnrollment = new MDMEnrollmentPolicyRuleCondition(resourceJson.mdmEnrollment); - } - if (resourceJson && resourceJson.network) { - this.network = new PolicyNetworkCondition(resourceJson.network); - } - if (resourceJson && resourceJson.people) { - this.people = new PolicyPeopleCondition(resourceJson.people); - } - if (resourceJson && resourceJson.platform) { - this.platform = new PlatformPolicyRuleCondition(resourceJson.platform); - } - if (resourceJson && resourceJson.risk) { - this.risk = new RiskPolicyRuleCondition(resourceJson.risk); - } - if (resourceJson && resourceJson.riskScore) { - this.riskScore = new RiskScorePolicyRuleCondition(resourceJson.riskScore); - } - if (resourceJson && resourceJson.scopes) { - this.scopes = new OAuth2ScopesMediationPolicyRuleCondition(resourceJson.scopes); - } - if (resourceJson && resourceJson.userIdentifier) { - this.userIdentifier = new UserIdentifierPolicyRuleCondition(resourceJson.userIdentifier); - } - if (resourceJson && resourceJson.userStatus) { - this.userStatus = new UserStatusPolicyRuleCondition(resourceJson.userStatus); - } - if (resourceJson && resourceJson.users) { - this.users = new UserPolicyRuleCondition(resourceJson.users); - } - } - -} - -module.exports = PolicyRuleConditions; diff --git a/src/models/PolicySubject.js b/src/models/PolicySubject.js deleted file mode 100644 index a61b66e41..000000000 --- a/src/models/PolicySubject.js +++ /dev/null @@ -1,38 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const PolicyUserNameTemplate = require('./PolicyUserNameTemplate'); - -/** - * @class PolicySubject - * @extends Resource - * @property { string } filter - * @property { array } format - * @property { string } matchAttribute - * @property { PolicySubjectMatchType } matchType - * @property { PolicyUserNameTemplate } userNameTemplate - */ -class PolicySubject extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.userNameTemplate) { - this.userNameTemplate = new PolicyUserNameTemplate(resourceJson.userNameTemplate); - } - } - -} - -module.exports = PolicySubject; diff --git a/src/models/PolicySubjectMatchType.js b/src/models/PolicySubjectMatchType.js deleted file mode 100644 index ba18a1e5b..000000000 --- a/src/models/PolicySubjectMatchType.js +++ /dev/null @@ -1,24 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var PolicySubjectMatchType; -(function (PolicySubjectMatchType) { - PolicySubjectMatchType['USERNAME'] = 'USERNAME'; - PolicySubjectMatchType['EMAIL'] = 'EMAIL'; - PolicySubjectMatchType['USERNAME_OR_EMAIL'] = 'USERNAME_OR_EMAIL'; - PolicySubjectMatchType['CUSTOM_ATTRIBUTE'] = 'CUSTOM_ATTRIBUTE'; -}(PolicySubjectMatchType || (PolicySubjectMatchType = {}))); - -module.exports = PolicySubjectMatchType; diff --git a/src/models/PolicyType.js b/src/models/PolicyType.js deleted file mode 100644 index c3c41d2c6..000000000 --- a/src/models/PolicyType.js +++ /dev/null @@ -1,26 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var PolicyType; -(function (PolicyType) { - PolicyType['OAUTH_AUTHORIZATION_POLICY'] = 'OAUTH_AUTHORIZATION_POLICY'; - PolicyType['OKTA_SIGN_ON'] = 'OKTA_SIGN_ON'; - PolicyType['PASSWORD'] = 'PASSWORD'; - PolicyType['IDP_DISCOVERY'] = 'IDP_DISCOVERY'; - PolicyType['PROFILE_ENROLLMENT'] = 'PROFILE_ENROLLMENT'; - PolicyType['ACCESS_POLICY'] = 'ACCESS_POLICY'; -}(PolicyType || (PolicyType = {}))); - -module.exports = PolicyType; diff --git a/src/models/PolicyUserNameTemplate.js b/src/models/PolicyUserNameTemplate.js deleted file mode 100644 index 2df4fd7fe..000000000 --- a/src/models/PolicyUserNameTemplate.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class PolicyUserNameTemplate - * @extends Resource - * @property { string } template - */ -class PolicyUserNameTemplate extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = PolicyUserNameTemplate; diff --git a/src/models/PossessionConstraint.js b/src/models/PossessionConstraint.js deleted file mode 100644 index d788e8bae..000000000 --- a/src/models/PossessionConstraint.js +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var AccessPolicyConstraint = require('./AccessPolicyConstraint'); - - -/** - * @class PossessionConstraint - * @extends AccessPolicyConstraint - * @property { string } deviceBound - * @property { string } hardwareProtection - * @property { string } phishingResistant - * @property { string } userPresence - */ -class PossessionConstraint extends AccessPolicyConstraint { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = PossessionConstraint; diff --git a/src/models/PreRegistrationInlineHook.js b/src/models/PreRegistrationInlineHook.js deleted file mode 100644 index e12e5ad34..000000000 --- a/src/models/PreRegistrationInlineHook.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class PreRegistrationInlineHook - * @extends Resource - * @property { string } inlineHookId - */ -class PreRegistrationInlineHook extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = PreRegistrationInlineHook; diff --git a/src/models/ProfileEnrollmentPolicy.js b/src/models/ProfileEnrollmentPolicy.js deleted file mode 100644 index 71677b88e..000000000 --- a/src/models/ProfileEnrollmentPolicy.js +++ /dev/null @@ -1,31 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Policy = require('./Policy'); - - -/** - * @class ProfileEnrollmentPolicy - * @extends Policy - */ -class ProfileEnrollmentPolicy extends Policy { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = ProfileEnrollmentPolicy; diff --git a/src/models/ProfileEnrollmentPolicyRule.js b/src/models/ProfileEnrollmentPolicyRule.js deleted file mode 100644 index 107c993ef..000000000 --- a/src/models/ProfileEnrollmentPolicyRule.js +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var PolicyRule = require('./PolicyRule'); -const ProfileEnrollmentPolicyRuleActions = require('./ProfileEnrollmentPolicyRuleActions'); - -/** - * @class ProfileEnrollmentPolicyRule - * @extends PolicyRule - * @property { ProfileEnrollmentPolicyRuleActions } actions - * @property { string } name - */ -class ProfileEnrollmentPolicyRule extends PolicyRule { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.actions) { - this.actions = new ProfileEnrollmentPolicyRuleActions(resourceJson.actions); - } - } - -} - -module.exports = ProfileEnrollmentPolicyRule; diff --git a/src/models/ProfileEnrollmentPolicyRuleAction.js b/src/models/ProfileEnrollmentPolicyRuleAction.js deleted file mode 100644 index 011249f42..000000000 --- a/src/models/ProfileEnrollmentPolicyRuleAction.js +++ /dev/null @@ -1,47 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const ProfileEnrollmentPolicyRuleActivationRequirement = require('./ProfileEnrollmentPolicyRuleActivationRequirement'); -const PreRegistrationInlineHook = require('./PreRegistrationInlineHook'); -const ProfileEnrollmentPolicyRuleProfileAttribute = require('./ProfileEnrollmentPolicyRuleProfileAttribute'); - -/** - * @class ProfileEnrollmentPolicyRuleAction - * @extends Resource - * @property { string } access - * @property { ProfileEnrollmentPolicyRuleActivationRequirement } activationRequirements - * @property { array } preRegistrationInlineHooks - * @property { array } profileAttributes - * @property { array } targetGroupIds - * @property { string } unknownUserAction - */ -class ProfileEnrollmentPolicyRuleAction extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.activationRequirements) { - this.activationRequirements = new ProfileEnrollmentPolicyRuleActivationRequirement(resourceJson.activationRequirements); - } - if (resourceJson && resourceJson.preRegistrationInlineHooks) { - this.preRegistrationInlineHooks = resourceJson.preRegistrationInlineHooks.map(resourceItem => new PreRegistrationInlineHook(resourceItem)); - } - if (resourceJson && resourceJson.profileAttributes) { - this.profileAttributes = resourceJson.profileAttributes.map(resourceItem => new ProfileEnrollmentPolicyRuleProfileAttribute(resourceItem)); - } - } - -} - -module.exports = ProfileEnrollmentPolicyRuleAction; diff --git a/src/models/ProfileEnrollmentPolicyRuleActions.js b/src/models/ProfileEnrollmentPolicyRuleActions.js deleted file mode 100644 index f3cc35243..000000000 --- a/src/models/ProfileEnrollmentPolicyRuleActions.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var PolicyRuleActions = require('./PolicyRuleActions'); -const ProfileEnrollmentPolicyRuleAction = require('./ProfileEnrollmentPolicyRuleAction'); - -/** - * @class ProfileEnrollmentPolicyRuleActions - * @extends PolicyRuleActions - * @property { ProfileEnrollmentPolicyRuleAction } profileEnrollment - */ -class ProfileEnrollmentPolicyRuleActions extends PolicyRuleActions { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.profileEnrollment) { - this.profileEnrollment = new ProfileEnrollmentPolicyRuleAction(resourceJson.profileEnrollment); - } - } - -} - -module.exports = ProfileEnrollmentPolicyRuleActions; diff --git a/src/models/ProfileEnrollmentPolicyRuleActivationRequirement.js b/src/models/ProfileEnrollmentPolicyRuleActivationRequirement.js deleted file mode 100644 index 4e08e3658..000000000 --- a/src/models/ProfileEnrollmentPolicyRuleActivationRequirement.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class ProfileEnrollmentPolicyRuleActivationRequirement - * @extends Resource - * @property { boolean } emailVerification - */ -class ProfileEnrollmentPolicyRuleActivationRequirement extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = ProfileEnrollmentPolicyRuleActivationRequirement; diff --git a/src/models/ProfileEnrollmentPolicyRuleProfileAttribute.js b/src/models/ProfileEnrollmentPolicyRuleProfileAttribute.js deleted file mode 100644 index fd85cbab8..000000000 --- a/src/models/ProfileEnrollmentPolicyRuleProfileAttribute.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class ProfileEnrollmentPolicyRuleProfileAttribute - * @extends Resource - * @property { string } label - * @property { string } name - * @property { boolean } required - */ -class ProfileEnrollmentPolicyRuleProfileAttribute extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = ProfileEnrollmentPolicyRuleProfileAttribute; diff --git a/src/models/ProfileMapping.js b/src/models/ProfileMapping.js deleted file mode 100644 index 06a2a97eb..000000000 --- a/src/models/ProfileMapping.js +++ /dev/null @@ -1,47 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const ProfileMappingSource = require('./ProfileMappingSource'); - -/** - * @class ProfileMapping - * @extends Resource - * @property { hash } _links - * @property { string } id - * @property { hash } properties - * @property { ProfileMappingSource } source - * @property { ProfileMappingSource } target - */ -class ProfileMapping extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.source) { - this.source = new ProfileMappingSource(resourceJson.source); - } - if (resourceJson && resourceJson.target) { - this.target = new ProfileMappingSource(resourceJson.target); - } - } - - /** - * @returns {Promise} - */ - update() { - return this.httpClient.updateProfileMapping(this.id, this); - } -} - -module.exports = ProfileMapping; diff --git a/src/models/ProfileMappingProperty.js b/src/models/ProfileMappingProperty.js deleted file mode 100644 index f7272ef1a..000000000 --- a/src/models/ProfileMappingProperty.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class ProfileMappingProperty - * @extends Resource - * @property { string } expression - * @property { ProfileMappingPropertyPushStatus } pushStatus - */ -class ProfileMappingProperty extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = ProfileMappingProperty; diff --git a/src/models/ProfileMappingPropertyPushStatus.js b/src/models/ProfileMappingPropertyPushStatus.js deleted file mode 100644 index 84fc6b483..000000000 --- a/src/models/ProfileMappingPropertyPushStatus.js +++ /dev/null @@ -1,22 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var ProfileMappingPropertyPushStatus; -(function (ProfileMappingPropertyPushStatus) { - ProfileMappingPropertyPushStatus['PUSH'] = 'PUSH'; - ProfileMappingPropertyPushStatus['DONT_PUSH'] = 'DONT_PUSH'; -}(ProfileMappingPropertyPushStatus || (ProfileMappingPropertyPushStatus = {}))); - -module.exports = ProfileMappingPropertyPushStatus; diff --git a/src/models/ProfileMappingSource.js b/src/models/ProfileMappingSource.js deleted file mode 100644 index db4a496f2..000000000 --- a/src/models/ProfileMappingSource.js +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class ProfileMappingSource - * @extends Resource - * @property { hash } _links - * @property { string } id - * @property { string } name - * @property { string } type - */ -class ProfileMappingSource extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = ProfileMappingSource; diff --git a/src/models/ProfileSettingObject.js b/src/models/ProfileSettingObject.js deleted file mode 100644 index 49e095073..000000000 --- a/src/models/ProfileSettingObject.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class ProfileSettingObject - * @extends Resource - * @property { EnabledStatus } status - */ -class ProfileSettingObject extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = ProfileSettingObject; diff --git a/src/models/Protocol.js b/src/models/Protocol.js deleted file mode 100644 index a053b859a..000000000 --- a/src/models/Protocol.js +++ /dev/null @@ -1,61 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const ProtocolAlgorithms = require('./ProtocolAlgorithms'); -const IdentityProviderCredentials = require('./IdentityProviderCredentials'); -const ProtocolEndpoints = require('./ProtocolEndpoints'); -const ProtocolEndpoint = require('./ProtocolEndpoint'); -const ProtocolRelayState = require('./ProtocolRelayState'); -const ProtocolSettings = require('./ProtocolSettings'); - -/** - * @class Protocol - * @extends Resource - * @property { ProtocolAlgorithms } algorithms - * @property { IdentityProviderCredentials } credentials - * @property { ProtocolEndpoints } endpoints - * @property { ProtocolEndpoint } issuer - * @property { ProtocolRelayState } relayState - * @property { array } scopes - * @property { ProtocolSettings } settings - * @property { string } type - */ -class Protocol extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.algorithms) { - this.algorithms = new ProtocolAlgorithms(resourceJson.algorithms); - } - if (resourceJson && resourceJson.credentials) { - this.credentials = new IdentityProviderCredentials(resourceJson.credentials); - } - if (resourceJson && resourceJson.endpoints) { - this.endpoints = new ProtocolEndpoints(resourceJson.endpoints); - } - if (resourceJson && resourceJson.issuer) { - this.issuer = new ProtocolEndpoint(resourceJson.issuer); - } - if (resourceJson && resourceJson.relayState) { - this.relayState = new ProtocolRelayState(resourceJson.relayState); - } - if (resourceJson && resourceJson.settings) { - this.settings = new ProtocolSettings(resourceJson.settings); - } - } - -} - -module.exports = Protocol; diff --git a/src/models/ProtocolAlgorithmType.js b/src/models/ProtocolAlgorithmType.js deleted file mode 100644 index ba6b56928..000000000 --- a/src/models/ProtocolAlgorithmType.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const ProtocolAlgorithmTypeSignature = require('./ProtocolAlgorithmTypeSignature'); - -/** - * @class ProtocolAlgorithmType - * @extends Resource - * @property { ProtocolAlgorithmTypeSignature } signature - */ -class ProtocolAlgorithmType extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.signature) { - this.signature = new ProtocolAlgorithmTypeSignature(resourceJson.signature); - } - } - -} - -module.exports = ProtocolAlgorithmType; diff --git a/src/models/ProtocolAlgorithmTypeSignature.js b/src/models/ProtocolAlgorithmTypeSignature.js deleted file mode 100644 index ace31dbcb..000000000 --- a/src/models/ProtocolAlgorithmTypeSignature.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class ProtocolAlgorithmTypeSignature - * @extends Resource - * @property { string } algorithm - * @property { string } scope - */ -class ProtocolAlgorithmTypeSignature extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = ProtocolAlgorithmTypeSignature; diff --git a/src/models/ProtocolAlgorithms.js b/src/models/ProtocolAlgorithms.js deleted file mode 100644 index c2de8cf8a..000000000 --- a/src/models/ProtocolAlgorithms.js +++ /dev/null @@ -1,38 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const ProtocolAlgorithmType = require('./ProtocolAlgorithmType'); - -/** - * @class ProtocolAlgorithms - * @extends Resource - * @property { ProtocolAlgorithmType } request - * @property { ProtocolAlgorithmType } response - */ -class ProtocolAlgorithms extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.request) { - this.request = new ProtocolAlgorithmType(resourceJson.request); - } - if (resourceJson && resourceJson.response) { - this.response = new ProtocolAlgorithmType(resourceJson.response); - } - } - -} - -module.exports = ProtocolAlgorithms; diff --git a/src/models/ProtocolEndpoint.js b/src/models/ProtocolEndpoint.js deleted file mode 100644 index cf601d11b..000000000 --- a/src/models/ProtocolEndpoint.js +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class ProtocolEndpoint - * @extends Resource - * @property { string } binding - * @property { string } destination - * @property { string } type - * @property { string } url - */ -class ProtocolEndpoint extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = ProtocolEndpoint; diff --git a/src/models/ProtocolEndpoints.js b/src/models/ProtocolEndpoints.js deleted file mode 100644 index 2e18c55bc..000000000 --- a/src/models/ProtocolEndpoints.js +++ /dev/null @@ -1,62 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const ProtocolEndpoint = require('./ProtocolEndpoint'); - -/** - * @class ProtocolEndpoints - * @extends Resource - * @property { ProtocolEndpoint } acs - * @property { ProtocolEndpoint } authorization - * @property { ProtocolEndpoint } jwks - * @property { ProtocolEndpoint } metadata - * @property { ProtocolEndpoint } slo - * @property { ProtocolEndpoint } sso - * @property { ProtocolEndpoint } token - * @property { ProtocolEndpoint } userInfo - */ -class ProtocolEndpoints extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.acs) { - this.acs = new ProtocolEndpoint(resourceJson.acs); - } - if (resourceJson && resourceJson.authorization) { - this.authorization = new ProtocolEndpoint(resourceJson.authorization); - } - if (resourceJson && resourceJson.jwks) { - this.jwks = new ProtocolEndpoint(resourceJson.jwks); - } - if (resourceJson && resourceJson.metadata) { - this.metadata = new ProtocolEndpoint(resourceJson.metadata); - } - if (resourceJson && resourceJson.slo) { - this.slo = new ProtocolEndpoint(resourceJson.slo); - } - if (resourceJson && resourceJson.sso) { - this.sso = new ProtocolEndpoint(resourceJson.sso); - } - if (resourceJson && resourceJson.token) { - this.token = new ProtocolEndpoint(resourceJson.token); - } - if (resourceJson && resourceJson.userInfo) { - this.userInfo = new ProtocolEndpoint(resourceJson.userInfo); - } - } - -} - -module.exports = ProtocolEndpoints; diff --git a/src/models/ProtocolRelayState.js b/src/models/ProtocolRelayState.js deleted file mode 100644 index 97f22f6a3..000000000 --- a/src/models/ProtocolRelayState.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class ProtocolRelayState - * @extends Resource - * @property { ProtocolRelayStateFormat } format - */ -class ProtocolRelayState extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = ProtocolRelayState; diff --git a/src/models/ProtocolRelayStateFormat.js b/src/models/ProtocolRelayStateFormat.js deleted file mode 100644 index 8cc375891..000000000 --- a/src/models/ProtocolRelayStateFormat.js +++ /dev/null @@ -1,22 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var ProtocolRelayStateFormat; -(function (ProtocolRelayStateFormat) { - ProtocolRelayStateFormat['OPAQUE'] = 'OPAQUE'; - ProtocolRelayStateFormat['FROM_URL'] = 'FROM_URL'; -}(ProtocolRelayStateFormat || (ProtocolRelayStateFormat = {}))); - -module.exports = ProtocolRelayStateFormat; diff --git a/src/models/ProtocolSettings.js b/src/models/ProtocolSettings.js deleted file mode 100644 index 98ff048ef..000000000 --- a/src/models/ProtocolSettings.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class ProtocolSettings - * @extends Resource - * @property { string } nameFormat - */ -class ProtocolSettings extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = ProtocolSettings; diff --git a/src/models/Provisioning.js b/src/models/Provisioning.js deleted file mode 100644 index acc741293..000000000 --- a/src/models/Provisioning.js +++ /dev/null @@ -1,41 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const ProvisioningConditions = require('./ProvisioningConditions'); -const ProvisioningGroups = require('./ProvisioningGroups'); - -/** - * @class Provisioning - * @extends Resource - * @property { string } action - * @property { ProvisioningConditions } conditions - * @property { ProvisioningGroups } groups - * @property { boolean } profileMaster - */ -class Provisioning extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.conditions) { - this.conditions = new ProvisioningConditions(resourceJson.conditions); - } - if (resourceJson && resourceJson.groups) { - this.groups = new ProvisioningGroups(resourceJson.groups); - } - } - -} - -module.exports = Provisioning; diff --git a/src/models/ProvisioningConditions.js b/src/models/ProvisioningConditions.js deleted file mode 100644 index 96f24f854..000000000 --- a/src/models/ProvisioningConditions.js +++ /dev/null @@ -1,39 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const ProvisioningDeprovisionedCondition = require('./ProvisioningDeprovisionedCondition'); -const ProvisioningSuspendedCondition = require('./ProvisioningSuspendedCondition'); - -/** - * @class ProvisioningConditions - * @extends Resource - * @property { ProvisioningDeprovisionedCondition } deprovisioned - * @property { ProvisioningSuspendedCondition } suspended - */ -class ProvisioningConditions extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.deprovisioned) { - this.deprovisioned = new ProvisioningDeprovisionedCondition(resourceJson.deprovisioned); - } - if (resourceJson && resourceJson.suspended) { - this.suspended = new ProvisioningSuspendedCondition(resourceJson.suspended); - } - } - -} - -module.exports = ProvisioningConditions; diff --git a/src/models/ProvisioningConnection.js b/src/models/ProvisioningConnection.js deleted file mode 100644 index eb864e2c8..000000000 --- a/src/models/ProvisioningConnection.js +++ /dev/null @@ -1,56 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class ProvisioningConnection - * @extends Resource - * @property { hash } _links - * @property { ProvisioningConnectionAuthScheme } authScheme - * @property { ProvisioningConnectionStatus } status - */ -class ProvisioningConnection extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - - - /** - * @param {string} appId - * @returns {Promise} - */ - getDefaultProvisioningConnectionForApplication(appId) { - return this.httpClient.getDefaultProvisioningConnectionForApplication(appId); - } - - /** - * @param {string} appId - */ - activateDefaultProvisioningConnectionForApplication(appId) { - return this.httpClient.activateDefaultProvisioningConnectionForApplication(appId); - } - - /** - * @param {string} appId - */ - deactivateDefaultProvisioningConnectionForApplication(appId) { - return this.httpClient.deactivateDefaultProvisioningConnectionForApplication(appId); - } -} - -module.exports = ProvisioningConnection; diff --git a/src/models/ProvisioningConnectionAuthScheme.js b/src/models/ProvisioningConnectionAuthScheme.js deleted file mode 100644 index f6cf63986..000000000 --- a/src/models/ProvisioningConnectionAuthScheme.js +++ /dev/null @@ -1,22 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var ProvisioningConnectionAuthScheme; -(function (ProvisioningConnectionAuthScheme) { - ProvisioningConnectionAuthScheme['TOKEN'] = 'TOKEN'; - ProvisioningConnectionAuthScheme['UNKNOWN'] = 'UNKNOWN'; -}(ProvisioningConnectionAuthScheme || (ProvisioningConnectionAuthScheme = {}))); - -module.exports = ProvisioningConnectionAuthScheme; diff --git a/src/models/ProvisioningConnectionProfile.js b/src/models/ProvisioningConnectionProfile.js deleted file mode 100644 index 052778d8f..000000000 --- a/src/models/ProvisioningConnectionProfile.js +++ /dev/null @@ -1,43 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class ProvisioningConnectionProfile - * @extends Resource - * @property { ProvisioningConnectionAuthScheme } authScheme - * @property { string } token - */ -class ProvisioningConnectionProfile extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - - - /** - * @param {string} appId - * @param {ProvisioningConnectionRequest} provisioningConnectionRequest - * @param {object} queryParameters - * @returns {Promise} - */ - setDefaultProvisioningConnectionForApplication(appId, provisioningConnectionRequest, queryParameters) { - return this.httpClient.setDefaultProvisioningConnectionForApplication(appId, provisioningConnectionRequest, queryParameters); - } -} - -module.exports = ProvisioningConnectionProfile; diff --git a/src/models/ProvisioningConnectionRequest.js b/src/models/ProvisioningConnectionRequest.js deleted file mode 100644 index 6185b1f89..000000000 --- a/src/models/ProvisioningConnectionRequest.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const ProvisioningConnectionProfile = require('./ProvisioningConnectionProfile'); - -/** - * @class ProvisioningConnectionRequest - * @extends Resource - * @property { ProvisioningConnectionProfile } profile - */ -class ProvisioningConnectionRequest extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.profile) { - this.profile = new ProvisioningConnectionProfile(resourceJson.profile); - } - } - -} - -module.exports = ProvisioningConnectionRequest; diff --git a/src/models/ProvisioningConnectionStatus.js b/src/models/ProvisioningConnectionStatus.js deleted file mode 100644 index 02c379eb2..000000000 --- a/src/models/ProvisioningConnectionStatus.js +++ /dev/null @@ -1,23 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var ProvisioningConnectionStatus; -(function (ProvisioningConnectionStatus) { - ProvisioningConnectionStatus['DISABLED'] = 'DISABLED'; - ProvisioningConnectionStatus['ENABLED'] = 'ENABLED'; - ProvisioningConnectionStatus['UNKNOWN'] = 'UNKNOWN'; -}(ProvisioningConnectionStatus || (ProvisioningConnectionStatus = {}))); - -module.exports = ProvisioningConnectionStatus; diff --git a/src/models/ProvisioningDeprovisionedCondition.js b/src/models/ProvisioningDeprovisionedCondition.js deleted file mode 100644 index 0d158c71c..000000000 --- a/src/models/ProvisioningDeprovisionedCondition.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class ProvisioningDeprovisionedCondition - * @extends Resource - * @property { string } action - */ -class ProvisioningDeprovisionedCondition extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = ProvisioningDeprovisionedCondition; diff --git a/src/models/ProvisioningGroups.js b/src/models/ProvisioningGroups.js deleted file mode 100644 index c6de8cf62..000000000 --- a/src/models/ProvisioningGroups.js +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class ProvisioningGroups - * @extends Resource - * @property { string } action - * @property { array } assignments - * @property { array } filter - * @property { string } sourceAttributeName - */ -class ProvisioningGroups extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = ProvisioningGroups; diff --git a/src/models/ProvisioningSuspendedCondition.js b/src/models/ProvisioningSuspendedCondition.js deleted file mode 100644 index bc97829d0..000000000 --- a/src/models/ProvisioningSuspendedCondition.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class ProvisioningSuspendedCondition - * @extends Resource - * @property { string } action - */ -class ProvisioningSuspendedCondition extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = ProvisioningSuspendedCondition; diff --git a/src/models/PushUserFactor.js b/src/models/PushUserFactor.js deleted file mode 100644 index 4468ecd34..000000000 --- a/src/models/PushUserFactor.js +++ /dev/null @@ -1,36 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var UserFactor = require('./UserFactor'); -const PushUserFactorProfile = require('./PushUserFactorProfile'); - -/** - * @class PushUserFactor - * @extends UserFactor - * @property { dateTime } expiresAt - * @property { FactorResultType } factorResult - * @property { PushUserFactorProfile } profile - */ -class PushUserFactor extends UserFactor { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.profile) { - this.profile = new PushUserFactorProfile(resourceJson.profile); - } - } - -} - -module.exports = PushUserFactor; diff --git a/src/models/PushUserFactorProfile.js b/src/models/PushUserFactorProfile.js deleted file mode 100644 index 6ce37c058..000000000 --- a/src/models/PushUserFactorProfile.js +++ /dev/null @@ -1,37 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class PushUserFactorProfile - * @extends Resource - * @property { string } credentialId - * @property { string } deviceToken - * @property { string } deviceType - * @property { string } name - * @property { string } platform - * @property { string } version - */ -class PushUserFactorProfile extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = PushUserFactorProfile; diff --git a/src/models/RecoveryQuestionCredential.js b/src/models/RecoveryQuestionCredential.js deleted file mode 100644 index 1a1184a5e..000000000 --- a/src/models/RecoveryQuestionCredential.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class RecoveryQuestionCredential - * @extends Resource - * @property { string } answer - * @property { string } question - */ -class RecoveryQuestionCredential extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = RecoveryQuestionCredential; diff --git a/src/models/RequiredEnum.js b/src/models/RequiredEnum.js deleted file mode 100644 index 524db4283..000000000 --- a/src/models/RequiredEnum.js +++ /dev/null @@ -1,23 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var RequiredEnum; -(function (RequiredEnum) { - RequiredEnum['ALWAYS'] = 'ALWAYS'; - RequiredEnum['HIGH_RISK_ONLY'] = 'HIGH_RISK_ONLY'; - RequiredEnum['NEVER'] = 'NEVER'; -}(RequiredEnum || (RequiredEnum = {}))); - -module.exports = RequiredEnum; diff --git a/src/models/ResetPasswordToken.js b/src/models/ResetPasswordToken.js deleted file mode 100644 index 90a1ed301..000000000 --- a/src/models/ResetPasswordToken.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class ResetPasswordToken - * @extends Resource - * @property { string } resetPasswordUrl - */ -class ResetPasswordToken extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = ResetPasswordToken; diff --git a/src/models/ResponseLinks.js b/src/models/ResponseLinks.js deleted file mode 100644 index 1ca08f430..000000000 --- a/src/models/ResponseLinks.js +++ /dev/null @@ -1,31 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class ResponseLinks - * @extends Resource - */ -class ResponseLinks extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = ResponseLinks; diff --git a/src/models/RiskPolicyRuleCondition.js b/src/models/RiskPolicyRuleCondition.js deleted file mode 100644 index 0e341e1de..000000000 --- a/src/models/RiskPolicyRuleCondition.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class RiskPolicyRuleCondition - * @extends Resource - * @property { array } behaviors - */ -class RiskPolicyRuleCondition extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = RiskPolicyRuleCondition; diff --git a/src/models/RiskScorePolicyRuleCondition.js b/src/models/RiskScorePolicyRuleCondition.js deleted file mode 100644 index ef083cad0..000000000 --- a/src/models/RiskScorePolicyRuleCondition.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class RiskScorePolicyRuleCondition - * @extends Resource - * @property { string } level - */ -class RiskScorePolicyRuleCondition extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = RiskScorePolicyRuleCondition; diff --git a/src/models/Role.js b/src/models/Role.js deleted file mode 100644 index 5af136725..000000000 --- a/src/models/Role.js +++ /dev/null @@ -1,90 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class Role - * @extends Resource - * @property { hash } _embedded - * @property { hash } _links - * @property { RoleAssignmentType } assignmentType - * @property { dateTime } created - * @property { string } description - * @property { string } id - * @property { string } label - * @property { dateTime } lastUpdated - * @property { RoleStatus } status - * @property { RoleType } type - */ -class Role extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - - - /** - * @param {string} groupId - * @param {string} targetGroupId - */ - addAdminGroupTarget(groupId, targetGroupId) { - return this.httpClient.addGroupTargetToGroupAdministratorRoleForGroup(groupId, this.id, targetGroupId); - } - - /** - * @param {string} groupId - * @param {string} appName - * @param {string} applicationId - */ - addAppInstanceTargetToAdminRole(groupId, appName, applicationId) { - return this.httpClient.addApplicationInstanceTargetToAppAdminRoleGivenToGroup(groupId, this.id, appName, applicationId); - } - - /** - * @param {string} groupId - * @param {string} appName - */ - addAppTargetToAdminRole(groupId, appName) { - return this.httpClient.addApplicationTargetToAdminRoleGivenToGroup(groupId, this.id, appName); - } - - /** - * @param {string} userId - */ - addAllAppsAsTargetToRole(userId) { - return this.httpClient.addAllAppsAsTargetToRole(userId, this.id); - } - - /** - * @param {string} userId - * @param {string} appName - * @param {string} applicationId - */ - addAppTargetToAppAdminRoleForUser(userId, appName, applicationId) { - return this.httpClient.addApplicationTargetToAppAdminRoleForUser(userId, this.id, appName, applicationId); - } - - /** - * @param {string} userId - * @param {string} appName - */ - addAppTargetToAdminRoleForUser(userId, appName) { - return this.httpClient.addApplicationTargetToAdminRoleForUser(userId, this.id, appName); - } -} - -module.exports = Role; diff --git a/src/models/RoleAssignmentType.js b/src/models/RoleAssignmentType.js deleted file mode 100644 index 3e6012312..000000000 --- a/src/models/RoleAssignmentType.js +++ /dev/null @@ -1,22 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var RoleAssignmentType; -(function (RoleAssignmentType) { - RoleAssignmentType['GROUP'] = 'GROUP'; - RoleAssignmentType['USER'] = 'USER'; -}(RoleAssignmentType || (RoleAssignmentType = {}))); - -module.exports = RoleAssignmentType; diff --git a/src/models/RoleStatus.js b/src/models/RoleStatus.js deleted file mode 100644 index b434eec95..000000000 --- a/src/models/RoleStatus.js +++ /dev/null @@ -1,22 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var RoleStatus; -(function (RoleStatus) { - RoleStatus['ACTIVE'] = 'ACTIVE'; - RoleStatus['INACTIVE'] = 'INACTIVE'; -}(RoleStatus || (RoleStatus = {}))); - -module.exports = RoleStatus; diff --git a/src/models/RoleType.js b/src/models/RoleType.js deleted file mode 100644 index 6b99d411e..000000000 --- a/src/models/RoleType.js +++ /dev/null @@ -1,30 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var RoleType; -(function (RoleType) { - RoleType['SUPER_ADMIN'] = 'SUPER_ADMIN'; - RoleType['ORG_ADMIN'] = 'ORG_ADMIN'; - RoleType['APP_ADMIN'] = 'APP_ADMIN'; - RoleType['USER_ADMIN'] = 'USER_ADMIN'; - RoleType['HELP_DESK_ADMIN'] = 'HELP_DESK_ADMIN'; - RoleType['READ_ONLY_ADMIN'] = 'READ_ONLY_ADMIN'; - RoleType['MOBILE_ADMIN'] = 'MOBILE_ADMIN'; - RoleType['API_ACCESS_MANAGEMENT_ADMIN'] = 'API_ACCESS_MANAGEMENT_ADMIN'; - RoleType['REPORT_ADMIN'] = 'REPORT_ADMIN'; - RoleType['GROUP_MEMBERSHIP_ADMIN'] = 'GROUP_MEMBERSHIP_ADMIN'; -}(RoleType || (RoleType = {}))); - -module.exports = RoleType; diff --git a/src/models/SamlApplication.js b/src/models/SamlApplication.js deleted file mode 100644 index 35ae2851a..000000000 --- a/src/models/SamlApplication.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Application = require('./Application'); -const SamlApplicationSettings = require('./SamlApplicationSettings'); - -/** - * @class SamlApplication - * @extends Application - * @property { SamlApplicationSettings } settings - */ -class SamlApplication extends Application { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.settings) { - this.settings = new SamlApplicationSettings(resourceJson.settings); - } - } - -} - -module.exports = SamlApplication; diff --git a/src/models/SamlApplicationSettings.js b/src/models/SamlApplicationSettings.js deleted file mode 100644 index 5aae966eb..000000000 --- a/src/models/SamlApplicationSettings.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var ApplicationSettings = require('./ApplicationSettings'); -const SamlApplicationSettingsSignOn = require('./SamlApplicationSettingsSignOn'); - -/** - * @class SamlApplicationSettings - * @extends ApplicationSettings - * @property { SamlApplicationSettingsSignOn } signOn - */ -class SamlApplicationSettings extends ApplicationSettings { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.signOn) { - this.signOn = new SamlApplicationSettingsSignOn(resourceJson.signOn); - } - } - -} - -module.exports = SamlApplicationSettings; diff --git a/src/models/SamlApplicationSettingsSignOn.js b/src/models/SamlApplicationSettingsSignOn.js deleted file mode 100644 index ac9afafe9..000000000 --- a/src/models/SamlApplicationSettingsSignOn.js +++ /dev/null @@ -1,75 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const AcsEndpoint = require('./AcsEndpoint'); -const SamlAttributeStatement = require('./SamlAttributeStatement'); -const SignOnInlineHook = require('./SignOnInlineHook'); -const SingleLogout = require('./SingleLogout'); -const SpCertificate = require('./SpCertificate'); - -/** - * @class SamlApplicationSettingsSignOn - * @extends Resource - * @property { array } acsEndpoints - * @property { boolean } allowMultipleAcsEndpoints - * @property { boolean } assertionSigned - * @property { array } attributeStatements - * @property { string } audience - * @property { string } audienceOverride - * @property { string } authnContextClassRef - * @property { string } defaultRelayState - * @property { string } destination - * @property { string } destinationOverride - * @property { string } digestAlgorithm - * @property { boolean } honorForceAuthn - * @property { string } idpIssuer - * @property { array } inlineHooks - * @property { string } recipient - * @property { string } recipientOverride - * @property { boolean } requestCompressed - * @property { boolean } responseSigned - * @property { string } signatureAlgorithm - * @property { SingleLogout } slo - * @property { SpCertificate } spCertificate - * @property { string } spIssuer - * @property { string } ssoAcsUrl - * @property { string } ssoAcsUrlOverride - * @property { string } subjectNameIdFormat - * @property { string } subjectNameIdTemplate - */ -class SamlApplicationSettingsSignOn extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.acsEndpoints) { - this.acsEndpoints = resourceJson.acsEndpoints.map(resourceItem => new AcsEndpoint(resourceItem)); - } - if (resourceJson && resourceJson.attributeStatements) { - this.attributeStatements = resourceJson.attributeStatements.map(resourceItem => new SamlAttributeStatement(resourceItem)); - } - if (resourceJson && resourceJson.inlineHooks) { - this.inlineHooks = resourceJson.inlineHooks.map(resourceItem => new SignOnInlineHook(resourceItem)); - } - if (resourceJson && resourceJson.slo) { - this.slo = new SingleLogout(resourceJson.slo); - } - if (resourceJson && resourceJson.spCertificate) { - this.spCertificate = new SpCertificate(resourceJson.spCertificate); - } - } - -} - -module.exports = SamlApplicationSettingsSignOn; diff --git a/src/models/SamlAttributeStatement.js b/src/models/SamlAttributeStatement.js deleted file mode 100644 index 11b9a7c17..000000000 --- a/src/models/SamlAttributeStatement.js +++ /dev/null @@ -1,37 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class SamlAttributeStatement - * @extends Resource - * @property { string } filterType - * @property { string } filterValue - * @property { string } name - * @property { string } namespace - * @property { string } type - * @property { array } values - */ -class SamlAttributeStatement extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = SamlAttributeStatement; diff --git a/src/models/ScheduledUserLifecycleAction.js b/src/models/ScheduledUserLifecycleAction.js deleted file mode 100644 index 21ef5633f..000000000 --- a/src/models/ScheduledUserLifecycleAction.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class ScheduledUserLifecycleAction - * @extends Resource - * @property { string } status - */ -class ScheduledUserLifecycleAction extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = ScheduledUserLifecycleAction; diff --git a/src/models/SchemeApplicationCredentials.js b/src/models/SchemeApplicationCredentials.js deleted file mode 100644 index cd12a249e..000000000 --- a/src/models/SchemeApplicationCredentials.js +++ /dev/null @@ -1,42 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var ApplicationCredentials = require('./ApplicationCredentials'); -const PasswordCredential = require('./PasswordCredential'); -const ApplicationCredentialsSigning = require('./ApplicationCredentialsSigning'); - -/** - * @class SchemeApplicationCredentials - * @extends ApplicationCredentials - * @property { PasswordCredential } password - * @property { boolean } revealPassword - * @property { ApplicationCredentialsScheme } scheme - * @property { ApplicationCredentialsSigning } signing - * @property { string } userName - */ -class SchemeApplicationCredentials extends ApplicationCredentials { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.password) { - this.password = new PasswordCredential(resourceJson.password); - } - if (resourceJson && resourceJson.signing) { - this.signing = new ApplicationCredentialsSigning(resourceJson.signing); - } - } - -} - -module.exports = SchemeApplicationCredentials; diff --git a/src/models/Scope.js b/src/models/Scope.js deleted file mode 100644 index 592112999..000000000 --- a/src/models/Scope.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class Scope - * @extends Resource - * @property { string } stringValue - * @property { ScopeType } type - */ -class Scope extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = Scope; diff --git a/src/models/ScopeType.js b/src/models/ScopeType.js deleted file mode 100644 index 7421e7fca..000000000 --- a/src/models/ScopeType.js +++ /dev/null @@ -1,22 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var ScopeType; -(function (ScopeType) { - ScopeType['CORS'] = 'CORS'; - ScopeType['REDIRECT'] = 'REDIRECT'; -}(ScopeType || (ScopeType = {}))); - -module.exports = ScopeType; diff --git a/src/models/SecurePasswordStoreApplication.js b/src/models/SecurePasswordStoreApplication.js deleted file mode 100644 index 5d3b8daf7..000000000 --- a/src/models/SecurePasswordStoreApplication.js +++ /dev/null @@ -1,40 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Application = require('./Application'); -const SchemeApplicationCredentials = require('./SchemeApplicationCredentials'); -const SecurePasswordStoreApplicationSettings = require('./SecurePasswordStoreApplicationSettings'); - -/** - * @class SecurePasswordStoreApplication - * @extends Application - * @property { SchemeApplicationCredentials } credentials - * @property { object } name - * @property { SecurePasswordStoreApplicationSettings } settings - */ -class SecurePasswordStoreApplication extends Application { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.credentials) { - this.credentials = new SchemeApplicationCredentials(resourceJson.credentials); - } - if (resourceJson && resourceJson.settings) { - this.settings = new SecurePasswordStoreApplicationSettings(resourceJson.settings); - } - } - -} - -module.exports = SecurePasswordStoreApplication; diff --git a/src/models/SecurePasswordStoreApplicationSettings.js b/src/models/SecurePasswordStoreApplicationSettings.js deleted file mode 100644 index aad3e9463..000000000 --- a/src/models/SecurePasswordStoreApplicationSettings.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var ApplicationSettings = require('./ApplicationSettings'); -const SecurePasswordStoreApplicationSettingsApplication = require('./SecurePasswordStoreApplicationSettingsApplication'); - -/** - * @class SecurePasswordStoreApplicationSettings - * @extends ApplicationSettings - * @property { SecurePasswordStoreApplicationSettingsApplication } app - */ -class SecurePasswordStoreApplicationSettings extends ApplicationSettings { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.app) { - this.app = new SecurePasswordStoreApplicationSettingsApplication(resourceJson.app); - } - } - -} - -module.exports = SecurePasswordStoreApplicationSettings; diff --git a/src/models/SecurePasswordStoreApplicationSettingsApplication.js b/src/models/SecurePasswordStoreApplicationSettingsApplication.js deleted file mode 100644 index 4339b17e7..000000000 --- a/src/models/SecurePasswordStoreApplicationSettingsApplication.js +++ /dev/null @@ -1,40 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var ApplicationSettingsApplication = require('./ApplicationSettingsApplication'); - - -/** - * @class SecurePasswordStoreApplicationSettingsApplication - * @extends ApplicationSettingsApplication - * @property { string } optionalField1 - * @property { string } optionalField1Value - * @property { string } optionalField2 - * @property { string } optionalField2Value - * @property { string } optionalField3 - * @property { string } optionalField3Value - * @property { string } passwordField - * @property { string } url - * @property { string } usernameField - */ -class SecurePasswordStoreApplicationSettingsApplication extends ApplicationSettingsApplication { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = SecurePasswordStoreApplicationSettingsApplication; diff --git a/src/models/SecurityQuestion.js b/src/models/SecurityQuestion.js deleted file mode 100644 index 0a454092a..000000000 --- a/src/models/SecurityQuestion.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class SecurityQuestion - * @extends Resource - * @property { string } answer - * @property { string } question - * @property { string } questionText - */ -class SecurityQuestion extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = SecurityQuestion; diff --git a/src/models/SecurityQuestionUserFactor.js b/src/models/SecurityQuestionUserFactor.js deleted file mode 100644 index 0a8dc68dd..000000000 --- a/src/models/SecurityQuestionUserFactor.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var UserFactor = require('./UserFactor'); -const SecurityQuestionUserFactorProfile = require('./SecurityQuestionUserFactorProfile'); - -/** - * @class SecurityQuestionUserFactor - * @extends UserFactor - * @property { SecurityQuestionUserFactorProfile } profile - */ -class SecurityQuestionUserFactor extends UserFactor { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.profile) { - this.profile = new SecurityQuestionUserFactorProfile(resourceJson.profile); - } - } - -} - -module.exports = SecurityQuestionUserFactor; diff --git a/src/models/SecurityQuestionUserFactorProfile.js b/src/models/SecurityQuestionUserFactorProfile.js deleted file mode 100644 index 540ad8bfb..000000000 --- a/src/models/SecurityQuestionUserFactorProfile.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class SecurityQuestionUserFactorProfile - * @extends Resource - * @property { string } answer - * @property { string } question - * @property { string } questionText - */ -class SecurityQuestionUserFactorProfile extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = SecurityQuestionUserFactorProfile; diff --git a/src/models/SeedEnum.js b/src/models/SeedEnum.js deleted file mode 100644 index 7497cdf7c..000000000 --- a/src/models/SeedEnum.js +++ /dev/null @@ -1,22 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var SeedEnum; -(function (SeedEnum) { - SeedEnum['OKTA'] = 'OKTA'; - SeedEnum['RANDOM'] = 'RANDOM'; -}(SeedEnum || (SeedEnum = {}))); - -module.exports = SeedEnum; diff --git a/src/models/Session.js b/src/models/Session.js deleted file mode 100644 index 38a73563c..000000000 --- a/src/models/Session.js +++ /dev/null @@ -1,54 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const SessionIdentityProvider = require('./SessionIdentityProvider'); - -/** - * @class Session - * @extends Resource - * @property { hash } _links - * @property { array } amr - * @property { dateTime } createdAt - * @property { dateTime } expiresAt - * @property { string } id - * @property { SessionIdentityProvider } idp - * @property { dateTime } lastFactorVerification - * @property { dateTime } lastPasswordVerification - * @property { string } login - * @property { SessionStatus } status - * @property { string } userId - */ -class Session extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.idp) { - this.idp = new SessionIdentityProvider(resourceJson.idp); - } - } - - delete() { - return this.httpClient.endSession(this.id); - } - - /** - * @returns {Promise} - */ - refresh() { - return this.httpClient.refreshSession(this.id); - } -} - -module.exports = Session; diff --git a/src/models/SessionAuthenticationMethod.js b/src/models/SessionAuthenticationMethod.js deleted file mode 100644 index 620892c8c..000000000 --- a/src/models/SessionAuthenticationMethod.js +++ /dev/null @@ -1,30 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var SessionAuthenticationMethod; -(function (SessionAuthenticationMethod) { - SessionAuthenticationMethod['PWD'] = 'pwd'; - SessionAuthenticationMethod['SWK'] = 'swk'; - SessionAuthenticationMethod['HWK'] = 'hwk'; - SessionAuthenticationMethod['OTP'] = 'otp'; - SessionAuthenticationMethod['SMS'] = 'sms'; - SessionAuthenticationMethod['TEL'] = 'tel'; - SessionAuthenticationMethod['GEO'] = 'geo'; - SessionAuthenticationMethod['FPT'] = 'fpt'; - SessionAuthenticationMethod['KBA'] = 'kba'; - SessionAuthenticationMethod['MFA'] = 'mfa'; -}(SessionAuthenticationMethod || (SessionAuthenticationMethod = {}))); - -module.exports = SessionAuthenticationMethod; diff --git a/src/models/SessionIdentityProvider.js b/src/models/SessionIdentityProvider.js deleted file mode 100644 index c4c7c3430..000000000 --- a/src/models/SessionIdentityProvider.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class SessionIdentityProvider - * @extends Resource - * @property { string } id - * @property { SessionIdentityProviderType } type - */ -class SessionIdentityProvider extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = SessionIdentityProvider; diff --git a/src/models/SessionIdentityProviderType.js b/src/models/SessionIdentityProviderType.js deleted file mode 100644 index d2caa13f8..000000000 --- a/src/models/SessionIdentityProviderType.js +++ /dev/null @@ -1,25 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var SessionIdentityProviderType; -(function (SessionIdentityProviderType) { - SessionIdentityProviderType['ACTIVE_DIRECTORY'] = 'ACTIVE_DIRECTORY'; - SessionIdentityProviderType['LDAP'] = 'LDAP'; - SessionIdentityProviderType['OKTA'] = 'OKTA'; - SessionIdentityProviderType['FEDERATION'] = 'FEDERATION'; - SessionIdentityProviderType['SOCIAL'] = 'SOCIAL'; -}(SessionIdentityProviderType || (SessionIdentityProviderType = {}))); - -module.exports = SessionIdentityProviderType; diff --git a/src/models/SessionStatus.js b/src/models/SessionStatus.js deleted file mode 100644 index b3c5807b5..000000000 --- a/src/models/SessionStatus.js +++ /dev/null @@ -1,23 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var SessionStatus; -(function (SessionStatus) { - SessionStatus['ACTIVE'] = 'ACTIVE'; - SessionStatus['MFA_ENROLL'] = 'MFA_ENROLL'; - SessionStatus['MFA_REQUIRED'] = 'MFA_REQUIRED'; -}(SessionStatus || (SessionStatus = {}))); - -module.exports = SessionStatus; diff --git a/src/models/SignInPageTouchPointVariant.js b/src/models/SignInPageTouchPointVariant.js deleted file mode 100644 index 9b93d0c3f..000000000 --- a/src/models/SignInPageTouchPointVariant.js +++ /dev/null @@ -1,23 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var SignInPageTouchPointVariant; -(function (SignInPageTouchPointVariant) { - SignInPageTouchPointVariant['OKTA_DEFAULT'] = 'OKTA_DEFAULT'; - SignInPageTouchPointVariant['BACKGROUND_SECONDARY_COLOR'] = 'BACKGROUND_SECONDARY_COLOR'; - SignInPageTouchPointVariant['BACKGROUND_IMAGE'] = 'BACKGROUND_IMAGE'; -}(SignInPageTouchPointVariant || (SignInPageTouchPointVariant = {}))); - -module.exports = SignInPageTouchPointVariant; diff --git a/src/models/SignOnInlineHook.js b/src/models/SignOnInlineHook.js deleted file mode 100644 index a9bc0e554..000000000 --- a/src/models/SignOnInlineHook.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class SignOnInlineHook - * @extends Resource - * @property { string } id - */ -class SignOnInlineHook extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = SignOnInlineHook; diff --git a/src/models/SingleLogout.js b/src/models/SingleLogout.js deleted file mode 100644 index 1fd7ac37c..000000000 --- a/src/models/SingleLogout.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class SingleLogout - * @extends Resource - * @property { boolean } enabled - * @property { string } issuer - * @property { string } logoutUrl - */ -class SingleLogout extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = SingleLogout; diff --git a/src/models/SmsTemplate.js b/src/models/SmsTemplate.js deleted file mode 100644 index d38fc10a2..000000000 --- a/src/models/SmsTemplate.js +++ /dev/null @@ -1,56 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const SmsTemplateTranslations = require('./SmsTemplateTranslations'); - -/** - * @class SmsTemplate - * @extends Resource - * @property { dateTime } created - * @property { string } id - * @property { dateTime } lastUpdated - * @property { string } name - * @property { string } template - * @property { SmsTemplateTranslations } translations - * @property { SmsTemplateType } type - */ -class SmsTemplate extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.translations) { - this.translations = new SmsTemplateTranslations(resourceJson.translations); - } - } - - /** - * @returns {Promise} - */ - update() { - return this.httpClient.updateSmsTemplate(this.id, this); - } - delete() { - return this.httpClient.deleteSmsTemplate(this.id); - } - - /** - * @returns {Promise} - */ - partialUpdate() { - return this.httpClient.partialUpdateSmsTemplate(this.id, this); - } -} - -module.exports = SmsTemplate; diff --git a/src/models/SmsTemplateTranslations.js b/src/models/SmsTemplateTranslations.js deleted file mode 100644 index 81f38d78c..000000000 --- a/src/models/SmsTemplateTranslations.js +++ /dev/null @@ -1,31 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class SmsTemplateTranslations - * @extends Resource - */ -class SmsTemplateTranslations extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = SmsTemplateTranslations; diff --git a/src/models/SmsTemplateType.js b/src/models/SmsTemplateType.js deleted file mode 100644 index c7e691610..000000000 --- a/src/models/SmsTemplateType.js +++ /dev/null @@ -1,21 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var SmsTemplateType; -(function (SmsTemplateType) { - SmsTemplateType['SMS_VERIFY_CODE'] = 'SMS_VERIFY_CODE'; -}(SmsTemplateType || (SmsTemplateType = {}))); - -module.exports = SmsTemplateType; diff --git a/src/models/SmsUserFactor.js b/src/models/SmsUserFactor.js deleted file mode 100644 index 94858e7b1..000000000 --- a/src/models/SmsUserFactor.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var UserFactor = require('./UserFactor'); -const SmsUserFactorProfile = require('./SmsUserFactorProfile'); - -/** - * @class SmsUserFactor - * @extends UserFactor - * @property { SmsUserFactorProfile } profile - */ -class SmsUserFactor extends UserFactor { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.profile) { - this.profile = new SmsUserFactorProfile(resourceJson.profile); - } - } - -} - -module.exports = SmsUserFactor; diff --git a/src/models/SmsUserFactorProfile.js b/src/models/SmsUserFactorProfile.js deleted file mode 100644 index 089a00e2e..000000000 --- a/src/models/SmsUserFactorProfile.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class SmsUserFactorProfile - * @extends Resource - * @property { string } phoneNumber - */ -class SmsUserFactorProfile extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = SmsUserFactorProfile; diff --git a/src/models/SocialAuthToken.js b/src/models/SocialAuthToken.js deleted file mode 100644 index 52c726eeb..000000000 --- a/src/models/SocialAuthToken.js +++ /dev/null @@ -1,37 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class SocialAuthToken - * @extends Resource - * @property { dateTime } expiresAt - * @property { string } id - * @property { array } scopes - * @property { string } token - * @property { string } tokenAuthScheme - * @property { string } tokenType - */ -class SocialAuthToken extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = SocialAuthToken; diff --git a/src/models/SpCertificate.js b/src/models/SpCertificate.js deleted file mode 100644 index 9cd23e439..000000000 --- a/src/models/SpCertificate.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class SpCertificate - * @extends Resource - * @property { array } x5c - */ -class SpCertificate extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = SpCertificate; diff --git a/src/models/Subscription.js b/src/models/Subscription.js deleted file mode 100644 index c50c0cfa5..000000000 --- a/src/models/Subscription.js +++ /dev/null @@ -1,101 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class Subscription - * @extends Resource - * @property { hash } _links - * @property { array } channels - * @property { NotificationType } notificationType - * @property { SubscriptionStatus } status - */ -class Subscription extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - - - /** - * @param {string} roleTypeOrRoleId - * @returns {Collection} A collection that will yield {@link Subscription} instances. - */ - listRoleSubscriptions(roleTypeOrRoleId) { - return this.httpClient.listRoleSubscriptions(roleTypeOrRoleId); - } - - /** - * @param {string} roleTypeOrRoleId - * @param {string} notificationType - * @returns {Promise} - */ - getRoleSubscriptionByNotificationType(roleTypeOrRoleId, notificationType) { - return this.httpClient.getRoleSubscriptionByNotificationType(roleTypeOrRoleId, notificationType); - } - - /** - * @param {string} userId - * @param {string} notificationType - * @returns {Promise} - */ - getUserSubscriptionByNotificationType(userId, notificationType) { - return this.httpClient.getUserSubscriptionByNotificationType(userId, notificationType); - } - - /** - * @param {string} userId - * @returns {Collection} A collection that will yield {@link Subscription} instances. - */ - listUserSubscriptions(userId) { - return this.httpClient.listUserSubscriptions(userId); - } - - /** - * @param {string} userId - * @param {string} notificationType - */ - subscribeUserSubscriptionByNotificationType(userId, notificationType) { - return this.httpClient.subscribeUserSubscriptionByNotificationType(userId, notificationType); - } - - /** - * @param {string} roleTypeOrRoleId - * @param {string} notificationType - */ - unsubscribeRoleSubscriptionByNotificationType(roleTypeOrRoleId, notificationType) { - return this.httpClient.unsubscribeRoleSubscriptionByNotificationType(roleTypeOrRoleId, notificationType); - } - - /** - * @param {string} roleTypeOrRoleId - * @param {string} notificationType - */ - subscribeRoleSubscriptionByNotificationType(roleTypeOrRoleId, notificationType) { - return this.httpClient.subscribeRoleSubscriptionByNotificationType(roleTypeOrRoleId, notificationType); - } - - /** - * @param {string} userId - * @param {string} notificationType - */ - unsubscribeUserSubscriptionByNotificationType(userId, notificationType) { - return this.httpClient.unsubscribeUserSubscriptionByNotificationType(userId, notificationType); - } -} - -module.exports = Subscription; diff --git a/src/models/SubscriptionStatus.js b/src/models/SubscriptionStatus.js deleted file mode 100644 index d10162dc0..000000000 --- a/src/models/SubscriptionStatus.js +++ /dev/null @@ -1,22 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var SubscriptionStatus; -(function (SubscriptionStatus) { - SubscriptionStatus['SUBSCRIBED'] = 'subscribed'; - SubscriptionStatus['UNSUBSCRIBED'] = 'unsubscribed'; -}(SubscriptionStatus || (SubscriptionStatus = {}))); - -module.exports = SubscriptionStatus; diff --git a/src/models/SwaApplication.js b/src/models/SwaApplication.js deleted file mode 100644 index 431bc0eed..000000000 --- a/src/models/SwaApplication.js +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var BrowserPluginApplication = require('./BrowserPluginApplication'); -const SwaApplicationSettings = require('./SwaApplicationSettings'); - -/** - * @class SwaApplication - * @extends BrowserPluginApplication - * @property { object } name - * @property { SwaApplicationSettings } settings - */ -class SwaApplication extends BrowserPluginApplication { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.settings) { - this.settings = new SwaApplicationSettings(resourceJson.settings); - } - } - -} - -module.exports = SwaApplication; diff --git a/src/models/SwaApplicationSettings.js b/src/models/SwaApplicationSettings.js deleted file mode 100644 index 018b75716..000000000 --- a/src/models/SwaApplicationSettings.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var ApplicationSettings = require('./ApplicationSettings'); -const SwaApplicationSettingsApplication = require('./SwaApplicationSettingsApplication'); - -/** - * @class SwaApplicationSettings - * @extends ApplicationSettings - * @property { SwaApplicationSettingsApplication } app - */ -class SwaApplicationSettings extends ApplicationSettings { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.app) { - this.app = new SwaApplicationSettingsApplication(resourceJson.app); - } - } - -} - -module.exports = SwaApplicationSettings; diff --git a/src/models/SwaApplicationSettingsApplication.js b/src/models/SwaApplicationSettingsApplication.js deleted file mode 100644 index 2311348b1..000000000 --- a/src/models/SwaApplicationSettingsApplication.js +++ /dev/null @@ -1,38 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var ApplicationSettingsApplication = require('./ApplicationSettingsApplication'); - - -/** - * @class SwaApplicationSettingsApplication - * @extends ApplicationSettingsApplication - * @property { string } buttonField - * @property { string } checkbox - * @property { string } loginUrlRegex - * @property { string } passwordField - * @property { string } redirectUrl - * @property { string } url - * @property { string } usernameField - */ -class SwaApplicationSettingsApplication extends ApplicationSettingsApplication { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = SwaApplicationSettingsApplication; diff --git a/src/models/SwaThreeFieldApplication.js b/src/models/SwaThreeFieldApplication.js deleted file mode 100644 index e94042480..000000000 --- a/src/models/SwaThreeFieldApplication.js +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var BrowserPluginApplication = require('./BrowserPluginApplication'); -const SwaThreeFieldApplicationSettings = require('./SwaThreeFieldApplicationSettings'); - -/** - * @class SwaThreeFieldApplication - * @extends BrowserPluginApplication - * @property { object } name - * @property { SwaThreeFieldApplicationSettings } settings - */ -class SwaThreeFieldApplication extends BrowserPluginApplication { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.settings) { - this.settings = new SwaThreeFieldApplicationSettings(resourceJson.settings); - } - } - -} - -module.exports = SwaThreeFieldApplication; diff --git a/src/models/SwaThreeFieldApplicationSettings.js b/src/models/SwaThreeFieldApplicationSettings.js deleted file mode 100644 index 1eb19fefa..000000000 --- a/src/models/SwaThreeFieldApplicationSettings.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var ApplicationSettings = require('./ApplicationSettings'); -const SwaThreeFieldApplicationSettingsApplication = require('./SwaThreeFieldApplicationSettingsApplication'); - -/** - * @class SwaThreeFieldApplicationSettings - * @extends ApplicationSettings - * @property { SwaThreeFieldApplicationSettingsApplication } app - */ -class SwaThreeFieldApplicationSettings extends ApplicationSettings { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.app) { - this.app = new SwaThreeFieldApplicationSettingsApplication(resourceJson.app); - } - } - -} - -module.exports = SwaThreeFieldApplicationSettings; diff --git a/src/models/SwaThreeFieldApplicationSettingsApplication.js b/src/models/SwaThreeFieldApplicationSettingsApplication.js deleted file mode 100644 index 5ff3cccd4..000000000 --- a/src/models/SwaThreeFieldApplicationSettingsApplication.js +++ /dev/null @@ -1,38 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var ApplicationSettingsApplication = require('./ApplicationSettingsApplication'); - - -/** - * @class SwaThreeFieldApplicationSettingsApplication - * @extends ApplicationSettingsApplication - * @property { string } buttonSelector - * @property { string } extraFieldSelector - * @property { string } extraFieldValue - * @property { string } loginUrlRegex - * @property { string } passwordSelector - * @property { string } targetURL - * @property { string } userNameSelector - */ -class SwaThreeFieldApplicationSettingsApplication extends ApplicationSettingsApplication { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = SwaThreeFieldApplicationSettingsApplication; diff --git a/src/models/TempPassword.js b/src/models/TempPassword.js deleted file mode 100644 index 504f7db50..000000000 --- a/src/models/TempPassword.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class TempPassword - * @extends Resource - * @property { string } tempPassword - */ -class TempPassword extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = TempPassword; diff --git a/src/models/Theme.js b/src/models/Theme.js deleted file mode 100644 index 69a9eac54..000000000 --- a/src/models/Theme.js +++ /dev/null @@ -1,103 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class Theme - * @extends Resource - * @property { hash } _links - * @property { string } backgroundImage - * @property { EmailTemplateTouchPointVariant } emailTemplateTouchPointVariant - * @property { EndUserDashboardTouchPointVariant } endUserDashboardTouchPointVariant - * @property { ErrorPageTouchPointVariant } errorPageTouchPointVariant - * @property { string } primaryColorContrastHex - * @property { string } primaryColorHex - * @property { string } secondaryColorContrastHex - * @property { string } secondaryColorHex - * @property { SignInPageTouchPointVariant } signInPageTouchPointVariant - */ -class Theme extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - - /** - * @param {string} brandId - * @param {string} themeId - * @returns {Promise} - */ - update(brandId, themeId) { - return this.httpClient.updateBrandTheme(brandId, themeId, this); - } - - /** - * @param {string} brandId - * @param {string} themeId - * @param {file} fs.ReadStream - * @returns {Promise} - */ - uploadBrandThemeLogo(brandId, themeId, file) { - return this.httpClient.uploadBrandThemeLogo(brandId, themeId, file); - } - - /** - * @param {string} brandId - * @param {string} themeId - */ - deleteBrandThemeLogo(brandId, themeId) { - return this.httpClient.deleteBrandThemeLogo(brandId, themeId); - } - - /** - * @param {string} brandId - * @param {string} themeId - * @param {file} fs.ReadStream - * @returns {Promise} - */ - updateBrandThemeFavicon(brandId, themeId, file) { - return this.httpClient.uploadBrandThemeFavicon(brandId, themeId, file); - } - - /** - * @param {string} brandId - * @param {string} themeId - */ - deleteBrandThemeFavicon(brandId, themeId) { - return this.httpClient.deleteBrandThemeFavicon(brandId, themeId); - } - - /** - * @param {string} brandId - * @param {string} themeId - * @param {file} fs.ReadStream - * @returns {Promise} - */ - updateBrandThemeBackgroundImage(brandId, themeId, file) { - return this.httpClient.uploadBrandThemeBackgroundImage(brandId, themeId, file); - } - - /** - * @param {string} brandId - * @param {string} themeId - */ - deleteBrandThemeBackgroundImage(brandId, themeId) { - return this.httpClient.deleteBrandThemeBackgroundImage(brandId, themeId); - } -} - -module.exports = Theme; diff --git a/src/models/ThemeResponse.js b/src/models/ThemeResponse.js deleted file mode 100644 index 82e989c58..000000000 --- a/src/models/ThemeResponse.js +++ /dev/null @@ -1,44 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class ThemeResponse - * @extends Resource - * @property { hash } _links - * @property { string } backgroundImage - * @property { EmailTemplateTouchPointVariant } emailTemplateTouchPointVariant - * @property { EndUserDashboardTouchPointVariant } endUserDashboardTouchPointVariant - * @property { ErrorPageTouchPointVariant } errorPageTouchPointVariant - * @property { string } favicon - * @property { string } id - * @property { string } logo - * @property { string } primaryColorContrastHex - * @property { string } primaryColorHex - * @property { string } secondaryColorContrastHex - * @property { string } secondaryColorHex - * @property { SignInPageTouchPointVariant } signInPageTouchPointVariant - */ -class ThemeResponse extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = ThemeResponse; diff --git a/src/models/ThreatInsightConfiguration.js b/src/models/ThreatInsightConfiguration.js deleted file mode 100644 index 7bd41c6d4..000000000 --- a/src/models/ThreatInsightConfiguration.js +++ /dev/null @@ -1,42 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class ThreatInsightConfiguration - * @extends Resource - * @property { hash } _links - * @property { string } action - * @property { dateTime } created - * @property { array } excludeZones - * @property { dateTime } lastUpdated - */ -class ThreatInsightConfiguration extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - - /** - * @returns {Promise} - */ - update() { - return this.httpClient.updateConfiguration(this); - } -} - -module.exports = ThreatInsightConfiguration; diff --git a/src/models/TokenAuthorizationServerPolicyRuleAction.js b/src/models/TokenAuthorizationServerPolicyRuleAction.js deleted file mode 100644 index 338643e42..000000000 --- a/src/models/TokenAuthorizationServerPolicyRuleAction.js +++ /dev/null @@ -1,37 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const TokenAuthorizationServerPolicyRuleActionInlineHook = require('./TokenAuthorizationServerPolicyRuleActionInlineHook'); - -/** - * @class TokenAuthorizationServerPolicyRuleAction - * @extends Resource - * @property { integer } accessTokenLifetimeMinutes - * @property { TokenAuthorizationServerPolicyRuleActionInlineHook } inlineHook - * @property { integer } refreshTokenLifetimeMinutes - * @property { integer } refreshTokenWindowMinutes - */ -class TokenAuthorizationServerPolicyRuleAction extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.inlineHook) { - this.inlineHook = new TokenAuthorizationServerPolicyRuleActionInlineHook(resourceJson.inlineHook); - } - } - -} - -module.exports = TokenAuthorizationServerPolicyRuleAction; diff --git a/src/models/TokenAuthorizationServerPolicyRuleActionInlineHook.js b/src/models/TokenAuthorizationServerPolicyRuleActionInlineHook.js deleted file mode 100644 index 653cd7cfe..000000000 --- a/src/models/TokenAuthorizationServerPolicyRuleActionInlineHook.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class TokenAuthorizationServerPolicyRuleActionInlineHook - * @extends Resource - * @property { string } id - */ -class TokenAuthorizationServerPolicyRuleActionInlineHook extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = TokenAuthorizationServerPolicyRuleActionInlineHook; diff --git a/src/models/TokenUserFactor.js b/src/models/TokenUserFactor.js deleted file mode 100644 index ba21f34c6..000000000 --- a/src/models/TokenUserFactor.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var UserFactor = require('./UserFactor'); -const TokenUserFactorProfile = require('./TokenUserFactorProfile'); - -/** - * @class TokenUserFactor - * @extends UserFactor - * @property { TokenUserFactorProfile } profile - */ -class TokenUserFactor extends UserFactor { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.profile) { - this.profile = new TokenUserFactorProfile(resourceJson.profile); - } - } - -} - -module.exports = TokenUserFactor; diff --git a/src/models/TokenUserFactorProfile.js b/src/models/TokenUserFactorProfile.js deleted file mode 100644 index 3ea74a428..000000000 --- a/src/models/TokenUserFactorProfile.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class TokenUserFactorProfile - * @extends Resource - * @property { string } credentialId - */ -class TokenUserFactorProfile extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = TokenUserFactorProfile; diff --git a/src/models/TotpUserFactor.js b/src/models/TotpUserFactor.js deleted file mode 100644 index b075689c1..000000000 --- a/src/models/TotpUserFactor.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var UserFactor = require('./UserFactor'); -const TotpUserFactorProfile = require('./TotpUserFactorProfile'); - -/** - * @class TotpUserFactor - * @extends UserFactor - * @property { TotpUserFactorProfile } profile - */ -class TotpUserFactor extends UserFactor { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.profile) { - this.profile = new TotpUserFactorProfile(resourceJson.profile); - } - } - -} - -module.exports = TotpUserFactor; diff --git a/src/models/TotpUserFactorProfile.js b/src/models/TotpUserFactorProfile.js deleted file mode 100644 index 05f7b7f0c..000000000 --- a/src/models/TotpUserFactorProfile.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class TotpUserFactorProfile - * @extends Resource - * @property { string } credentialId - */ -class TotpUserFactorProfile extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = TotpUserFactorProfile; diff --git a/src/models/TrustedOrigin.js b/src/models/TrustedOrigin.js deleted file mode 100644 index f6b9b1a13..000000000 --- a/src/models/TrustedOrigin.js +++ /dev/null @@ -1,52 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const Scope = require('./Scope'); - -/** - * @class TrustedOrigin - * @extends Resource - * @property { hash } _links - * @property { dateTime } created - * @property { string } createdBy - * @property { string } id - * @property { dateTime } lastUpdated - * @property { string } lastUpdatedBy - * @property { string } name - * @property { string } origin - * @property { array } scopes - * @property { string } status - */ -class TrustedOrigin extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.scopes) { - this.scopes = resourceJson.scopes.map(resourceItem => new Scope(resourceItem)); - } - } - - /** - * @returns {Promise} - */ - update() { - return this.httpClient.updateOrigin(this.id, this); - } - delete() { - return this.httpClient.deleteOrigin(this.id); - } -} - -module.exports = TrustedOrigin; diff --git a/src/models/U2fUserFactor.js b/src/models/U2fUserFactor.js deleted file mode 100644 index 77cc8872b..000000000 --- a/src/models/U2fUserFactor.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var UserFactor = require('./UserFactor'); -const U2fUserFactorProfile = require('./U2fUserFactorProfile'); - -/** - * @class U2fUserFactor - * @extends UserFactor - * @property { U2fUserFactorProfile } profile - */ -class U2fUserFactor extends UserFactor { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.profile) { - this.profile = new U2fUserFactorProfile(resourceJson.profile); - } - } - -} - -module.exports = U2fUserFactor; diff --git a/src/models/U2fUserFactorProfile.js b/src/models/U2fUserFactorProfile.js deleted file mode 100644 index a1c2ecd27..000000000 --- a/src/models/U2fUserFactorProfile.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class U2fUserFactorProfile - * @extends Resource - * @property { string } credentialId - */ -class U2fUserFactorProfile extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = U2fUserFactorProfile; diff --git a/src/models/User.js b/src/models/User.js deleted file mode 100644 index 1890bfe73..000000000 --- a/src/models/User.js +++ /dev/null @@ -1,398 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const UserCredentials = require('./UserCredentials'); -const UserProfile = require('./UserProfile'); -const UserType = require('./UserType'); - -/** - * @class User - * @extends Resource - * @property { hash } _embedded - * @property { hash } _links - * @property { dateTime } activated - * @property { dateTime } created - * @property { UserCredentials } credentials - * @property { string } id - * @property { dateTime } lastLogin - * @property { dateTime } lastUpdated - * @property { dateTime } passwordChanged - * @property { UserProfile } profile - * @property { UserStatus } status - * @property { dateTime } statusChanged - * @property { UserStatus } transitioningToStatus - * @property { UserType } type - */ -class User extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.credentials) { - this.credentials = new UserCredentials(resourceJson.credentials); - } - if (resourceJson && resourceJson.profile) { - this.profile = new UserProfile(resourceJson.profile); - } - if (resourceJson && resourceJson.type) { - this.type = new UserType(resourceJson.type); - } - } - - /** - * @param {object} queryParameters - * @returns {Promise} - */ - update(queryParameters) { - return this.httpClient.updateUser(this.id, this, queryParameters); - } - /** - * @param {object} queryParameters - */ - delete(queryParameters) { - return this.httpClient.deactivateOrDeleteUser(this.id, queryParameters); - } - - /** - * @returns {Collection} A collection that will yield {@link AppLink} instances. - */ - listAppLinks() { - return this.httpClient.listAppLinks(this.id); - } - - /** - * @param {ChangePasswordRequest} changePasswordRequest - * @param {object} queryParameters - * @returns {Promise} - */ - changePassword(changePasswordRequest, queryParameters) { - return this.httpClient.changePassword(this.id, changePasswordRequest, queryParameters); - } - - /** - * @param {UserCredentials} userCredentials - * @returns {Promise} - */ - changeRecoveryQuestion(userCredentials) { - return this.httpClient.changeRecoveryQuestion(this.id, userCredentials); - } - - /** - * @param {UserCredentials} userCredentials - * @param {object} queryParameters - * @returns {Promise} - */ - forgotPasswordSetNewPassword(userCredentials, queryParameters) { - return this.httpClient.forgotPasswordSetNewPassword(this.id, userCredentials, queryParameters); - } - - /** - * @param {object} queryParameters - * @returns {Promise} - */ - forgotPasswordGenerateOneTimeToken(queryParameters) { - return this.httpClient.forgotPasswordGenerateOneTimeToken(this.id, queryParameters); - } - - /** - * @param {AssignRoleRequest} assignRoleRequest - * @param {object} queryParameters - * @returns {Promise} - */ - assignRole(assignRoleRequest, queryParameters) { - return this.httpClient.assignRoleToUser(this.id, assignRoleRequest, queryParameters); - } - - /** - * @param {string} roleId - * @returns {Promise} - */ - getRole(roleId) { - return this.httpClient.getUserRole(this.id, roleId); - } - - /** - * @param {string} roleId - */ - removeRole(roleId) { - return this.httpClient.removeRoleFromUser(this.id, roleId); - } - - /** - * @param {string} roleId - * @param {object} queryParameters - * @returns {Collection} A collection that will yield {@link Group} instances. - */ - listGroupTargets(roleId, queryParameters) { - return this.httpClient.listGroupTargetsForRole(this.id, roleId, queryParameters); - } - - /** - * @param {string} roleId - * @param {string} groupId - */ - removeGroupTarget(roleId, groupId) { - return this.httpClient.removeGroupTargetFromRole(this.id, roleId, groupId); - } - - /** - * @param {string} roleId - * @param {string} groupId - */ - addGroupTarget(roleId, groupId) { - return this.httpClient.addGroupTargetToRole(this.id, roleId, groupId); - } - - /** - * @param {object} queryParameters - * @returns {Collection} A collection that will yield {@link Role} instances. - */ - listAssignedRoles(queryParameters) { - return this.httpClient.listAssignedRolesForUser(this.id, queryParameters); - } - - /** - * @param {string} roleId - */ - addAllAppsAsTarget(roleId) { - return this.httpClient.addAllAppsAsTargetToRole(this.id, roleId); - } - - /** - * @returns {Collection} A collection that will yield {@link Group} instances. - */ - listGroups() { - return this.httpClient.listUserGroups(this.id); - } - - /** - * @param {object} queryParameters - * @returns {Collection} A collection that will yield {@link OAuth2ScopeConsentGrant} instances. - */ - listGrants(queryParameters) { - return this.httpClient.listUserGrants(this.id, queryParameters); - } - - revokeGrants() { - return this.httpClient.revokeUserGrants(this.id); - } - - /** - * @param {string} grantId - */ - revokeGrant(grantId) { - return this.httpClient.revokeUserGrant(this.id, grantId); - } - - /** - * @param {string} clientId - */ - revokeGrantsForUserAndClient(clientId) { - return this.httpClient.revokeGrantsForUserAndClient(this.id, clientId); - } - - /** - * @param {string} clientId - * @param {object} queryParameters - * @returns {Collection} A collection that will yield {@link OAuth2RefreshToken} instances. - */ - listRefreshTokensForUserAndClient(clientId, queryParameters) { - return this.httpClient.listRefreshTokensForUserAndClient(this.id, clientId, queryParameters); - } - - /** - * @param {string} clientId - * @param {string} tokenId - */ - revokeTokenForUserAndClient(clientId, tokenId) { - return this.httpClient.revokeTokenForUserAndClient(this.id, clientId, tokenId); - } - - /** - * @param {string} clientId - * @param {string} tokenId - * @param {object} queryParameters - * @returns {Promise} - */ - getRefreshTokenForUserAndClient(clientId, tokenId, queryParameters) { - return this.httpClient.getRefreshTokenForUserAndClient(this.id, clientId, tokenId, queryParameters); - } - - /** - * @param {string} clientId - */ - revokeTokensForUserAndClient(clientId) { - return this.httpClient.revokeTokensForUserAndClient(this.id, clientId); - } - - /** - * @returns {Collection} A collection that will yield {@link OAuth2Client} instances. - */ - listClients() { - return this.httpClient.listUserClients(this.id); - } - - /** - * @param {object} queryParameters - * @returns {Promise} - */ - activate(queryParameters) { - return this.httpClient.activateUser(this.id, queryParameters); - } - - /** - * @param {object} queryParameters - * @returns {Promise} - */ - reactivate(queryParameters) { - return this.httpClient.reactivateUser(this.id, queryParameters); - } - - /** - * @param {object} queryParameters - */ - deactivate(queryParameters) { - return this.httpClient.deactivateUser(this.id, queryParameters); - } - - suspend() { - return this.httpClient.suspendUser(this.id); - } - - unsuspend() { - return this.httpClient.unsuspendUser(this.id); - } - - /** - * @param {object} queryParameters - * @returns {Promise} - */ - resetPassword(queryParameters) { - return this.httpClient.resetPassword(this.id, queryParameters); - } - - /** - * @returns {Promise} - */ - expirePassword() { - return this.httpClient.expirePassword(this.id); - } - - /** - * @returns {Promise} - */ - expirePasswordAndGetTemporaryPassword() { - return this.httpClient.expirePasswordAndGetTemporaryPassword(this.id); - } - - unlock() { - return this.httpClient.unlockUser(this.id); - } - - resetFactors() { - return this.httpClient.resetFactors(this.id); - } - - /** - * @param {string} factorId - */ - deleteFactor(factorId) { - return this.httpClient.deleteFactor(this.id, factorId); - } - - /** - * @param {string} groupId - */ - addToGroup(groupId) { - return this.httpClient.addUserToGroup(groupId, this.id); - } - - /** - * @param {UserFactor} userFactor - * @param {object} queryParameters - * @returns {Promise} - */ - enrollFactor(userFactor, queryParameters) { - return this.httpClient.enrollFactor(this.id, userFactor, queryParameters); - } - - /** - * @returns {Collection} A collection that will yield {@link UserFactor} instances. - */ - listSupportedFactors() { - return this.httpClient.listSupportedFactors(this.id); - } - - /** - * @returns {Collection} A collection that will yield {@link UserFactor} instances. - */ - listFactors() { - return this.httpClient.listFactors(this.id); - } - - /** - * @returns {Collection} A collection that will yield {@link SecurityQuestion} instances. - */ - listSupportedSecurityQuestions() { - return this.httpClient.listSupportedSecurityQuestions(this.id); - } - - /** - * @param {string} factorId - * @returns {Promise} - */ - getFactor(factorId) { - return this.httpClient.getFactor(this.id, factorId); - } - - /** - * @param {string} primaryRelationshipName - * @param {string} primaryUserId - */ - setLinkedObject(primaryRelationshipName, primaryUserId) { - return this.httpClient.setLinkedObjectForUser(this.id, primaryRelationshipName, primaryUserId); - } - - /** - * @returns {Collection} A collection that will yield {@link IdentityProvider} instances. - */ - listIdentityProviders() { - return this.httpClient.listUserIdentityProviders(this.id); - } - - /** - * @param {string} relationshipName - * @param {object} queryParameters - * @returns {Collection} A collection that will yield {@link ResponseLinks} instances. - */ - getLinkedObjects(relationshipName, queryParameters) { - return this.httpClient.getLinkedObjectsForUser(this.id, relationshipName, queryParameters); - } - - /** - * @param {object} queryParameters - */ - clearSessions(queryParameters) { - return this.httpClient.clearUserSessions(this.id, queryParameters); - } - - /** - * @param {string} relationshipName - */ - removeLinkedObject(relationshipName) { - return this.httpClient.removeLinkedObjectForUser(this.id, relationshipName); - } -} - -module.exports = User; diff --git a/src/models/UserActivationToken.js b/src/models/UserActivationToken.js deleted file mode 100644 index 770b62c74..000000000 --- a/src/models/UserActivationToken.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class UserActivationToken - * @extends Resource - * @property { string } activationToken - * @property { string } activationUrl - */ -class UserActivationToken extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = UserActivationToken; diff --git a/src/models/UserCondition.js b/src/models/UserCondition.js deleted file mode 100644 index f3c9d3441..000000000 --- a/src/models/UserCondition.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class UserCondition - * @extends Resource - * @property { array } exclude - * @property { array } include - */ -class UserCondition extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = UserCondition; diff --git a/src/models/UserCredentials.js b/src/models/UserCredentials.js deleted file mode 100644 index f6c2a2638..000000000 --- a/src/models/UserCredentials.js +++ /dev/null @@ -1,44 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const PasswordCredential = require('./PasswordCredential'); -const AuthenticationProvider = require('./AuthenticationProvider'); -const RecoveryQuestionCredential = require('./RecoveryQuestionCredential'); - -/** - * @class UserCredentials - * @extends Resource - * @property { PasswordCredential } password - * @property { AuthenticationProvider } provider - * @property { RecoveryQuestionCredential } recovery_question - */ -class UserCredentials extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.password) { - this.password = new PasswordCredential(resourceJson.password); - } - if (resourceJson && resourceJson.provider) { - this.provider = new AuthenticationProvider(resourceJson.provider); - } - if (resourceJson && resourceJson.recovery_question) { - this.recovery_question = new RecoveryQuestionCredential(resourceJson.recovery_question); - } - } - -} - -module.exports = UserCredentials; diff --git a/src/models/UserFactor.js b/src/models/UserFactor.js deleted file mode 100644 index e3bbbf48d..000000000 --- a/src/models/UserFactor.js +++ /dev/null @@ -1,68 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const VerifyFactorRequest = require('./VerifyFactorRequest'); - -/** - * @class UserFactor - * @extends Resource - * @property { hash } _embedded - * @property { hash } _links - * @property { dateTime } created - * @property { FactorType } factorType - * @property { string } id - * @property { dateTime } lastUpdated - * @property { FactorProvider } provider - * @property { FactorStatus } status - * @property { VerifyFactorRequest } verify - */ -class UserFactor extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - delete this['verify']; - if (resourceJson && Object.prototype.hasOwnProperty.call(resourceJson, 'verify')) { - this._verify = new VerifyFactorRequest(resourceJson.verify); - } - } - - /** - * @param {string} userId - */ - delete(userId) { - return this.httpClient.deleteFactor(userId, this.id); - } - - /** - * @param {string} userId - * @param {ActivateFactorRequest} activateFactorRequest - * @returns {Promise} - */ - activate(userId, activateFactorRequest) { - return this.httpClient.activateFactor(userId, this.id, activateFactorRequest); - } - - /** - * @param {string} userId - * @param {VerifyFactorRequest} verifyFactorRequest - * @param {object} queryParameters - * @returns {Promise} - */ - verify(userId, verifyFactorRequest, queryParameters) { - return this.httpClient.verifyFactor(userId, this.id, verifyFactorRequest, queryParameters); - } -} - -module.exports = UserFactor; diff --git a/src/models/UserIdString.js b/src/models/UserIdString.js deleted file mode 100644 index 3847d60db..000000000 --- a/src/models/UserIdString.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var OrgContactUser = require('./OrgContactUser'); - - -/** - * @class UserIdString - * @extends OrgContactUser - * @property { string } userId - */ -class UserIdString extends OrgContactUser { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = UserIdString; diff --git a/src/models/UserIdentifierConditionEvaluatorPattern.js b/src/models/UserIdentifierConditionEvaluatorPattern.js deleted file mode 100644 index ecd31eac0..000000000 --- a/src/models/UserIdentifierConditionEvaluatorPattern.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class UserIdentifierConditionEvaluatorPattern - * @extends Resource - * @property { string } matchType - * @property { string } value - */ -class UserIdentifierConditionEvaluatorPattern extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = UserIdentifierConditionEvaluatorPattern; diff --git a/src/models/UserIdentifierPolicyRuleCondition.js b/src/models/UserIdentifierPolicyRuleCondition.js deleted file mode 100644 index de4038dfb..000000000 --- a/src/models/UserIdentifierPolicyRuleCondition.js +++ /dev/null @@ -1,36 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const UserIdentifierConditionEvaluatorPattern = require('./UserIdentifierConditionEvaluatorPattern'); - -/** - * @class UserIdentifierPolicyRuleCondition - * @extends Resource - * @property { string } attribute - * @property { array } patterns - * @property { string } type - */ -class UserIdentifierPolicyRuleCondition extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.patterns) { - this.patterns = resourceJson.patterns.map(resourceItem => new UserIdentifierConditionEvaluatorPattern(resourceItem)); - } - } - -} - -module.exports = UserIdentifierPolicyRuleCondition; diff --git a/src/models/UserIdentityProviderLinkRequest.js b/src/models/UserIdentityProviderLinkRequest.js deleted file mode 100644 index ad025a960..000000000 --- a/src/models/UserIdentityProviderLinkRequest.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class UserIdentityProviderLinkRequest - * @extends Resource - * @property { string } externalId - */ -class UserIdentityProviderLinkRequest extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = UserIdentityProviderLinkRequest; diff --git a/src/models/UserLifecycleAttributePolicyRuleCondition.js b/src/models/UserLifecycleAttributePolicyRuleCondition.js deleted file mode 100644 index 4f7a43ec5..000000000 --- a/src/models/UserLifecycleAttributePolicyRuleCondition.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class UserLifecycleAttributePolicyRuleCondition - * @extends Resource - * @property { string } attributeName - * @property { string } matchingValue - */ -class UserLifecycleAttributePolicyRuleCondition extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = UserLifecycleAttributePolicyRuleCondition; diff --git a/src/models/UserNextLogin.js b/src/models/UserNextLogin.js deleted file mode 100644 index 5dc62c6a5..000000000 --- a/src/models/UserNextLogin.js +++ /dev/null @@ -1,21 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var UserNextLogin; -(function (UserNextLogin) { - UserNextLogin['CHANGEPASSWORD'] = 'changePassword'; -}(UserNextLogin || (UserNextLogin = {}))); - -module.exports = UserNextLogin; diff --git a/src/models/UserPolicyRuleCondition.js b/src/models/UserPolicyRuleCondition.js deleted file mode 100644 index 47c9785fd..000000000 --- a/src/models/UserPolicyRuleCondition.js +++ /dev/null @@ -1,51 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const InactivityPolicyRuleCondition = require('./InactivityPolicyRuleCondition'); -const LifecycleExpirationPolicyRuleCondition = require('./LifecycleExpirationPolicyRuleCondition'); -const PasswordExpirationPolicyRuleCondition = require('./PasswordExpirationPolicyRuleCondition'); -const UserLifecycleAttributePolicyRuleCondition = require('./UserLifecycleAttributePolicyRuleCondition'); - -/** - * @class UserPolicyRuleCondition - * @extends Resource - * @property { array } exclude - * @property { InactivityPolicyRuleCondition } inactivity - * @property { array } include - * @property { LifecycleExpirationPolicyRuleCondition } lifecycleExpiration - * @property { PasswordExpirationPolicyRuleCondition } passwordExpiration - * @property { UserLifecycleAttributePolicyRuleCondition } userLifecycleAttribute - */ -class UserPolicyRuleCondition extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.inactivity) { - this.inactivity = new InactivityPolicyRuleCondition(resourceJson.inactivity); - } - if (resourceJson && resourceJson.lifecycleExpiration) { - this.lifecycleExpiration = new LifecycleExpirationPolicyRuleCondition(resourceJson.lifecycleExpiration); - } - if (resourceJson && resourceJson.passwordExpiration) { - this.passwordExpiration = new PasswordExpirationPolicyRuleCondition(resourceJson.passwordExpiration); - } - if (resourceJson && resourceJson.userLifecycleAttribute) { - this.userLifecycleAttribute = new UserLifecycleAttributePolicyRuleCondition(resourceJson.userLifecycleAttribute); - } - } - -} - -module.exports = UserPolicyRuleCondition; diff --git a/src/models/UserProfile.js b/src/models/UserProfile.js deleted file mode 100644 index 4ba2e91c9..000000000 --- a/src/models/UserProfile.js +++ /dev/null @@ -1,62 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class UserProfile - * @extends Resource - * @property { string } city - * @property { string } costCenter - * @property { string } countryCode - * @property { string } department - * @property { string } displayName - * @property { string } division - * @property { string } email - * @property { string } employeeNumber - * @property { string } firstName - * @property { string } honorificPrefix - * @property { string } honorificSuffix - * @property { string } lastName - * @property { string } locale - * @property { string } login - * @property { string } manager - * @property { string } managerId - * @property { string } middleName - * @property { string } mobilePhone - * @property { string } nickName - * @property { string } organization - * @property { string } postalAddress - * @property { string } preferredLanguage - * @property { string } primaryPhone - * @property { string } profileUrl - * @property { string } secondEmail - * @property { string } state - * @property { string } streetAddress - * @property { string } timezone - * @property { string } title - * @property { string } userType - * @property { string } zipCode - */ -class UserProfile extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = UserProfile; diff --git a/src/models/UserSchema.js b/src/models/UserSchema.js deleted file mode 100644 index 4e0bfa7c0..000000000 --- a/src/models/UserSchema.js +++ /dev/null @@ -1,47 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const UserSchemaDefinitions = require('./UserSchemaDefinitions'); -const UserSchemaProperties = require('./UserSchemaProperties'); - -/** - * @class UserSchema - * @extends Resource - * @property { string } $schema - * @property { hash } _links - * @property { string } created - * @property { UserSchemaDefinitions } definitions - * @property { string } id - * @property { string } lastUpdated - * @property { string } name - * @property { UserSchemaProperties } properties - * @property { string } title - * @property { string } type - */ -class UserSchema extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.definitions) { - this.definitions = new UserSchemaDefinitions(resourceJson.definitions); - } - if (resourceJson && resourceJson.properties) { - this.properties = new UserSchemaProperties(resourceJson.properties); - } - } - -} - -module.exports = UserSchema; diff --git a/src/models/UserSchemaAttribute.js b/src/models/UserSchemaAttribute.js deleted file mode 100644 index 60eac0d7d..000000000 --- a/src/models/UserSchemaAttribute.js +++ /dev/null @@ -1,63 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const UserSchemaAttributeItems = require('./UserSchemaAttributeItems'); -const UserSchemaAttributeMaster = require('./UserSchemaAttributeMaster'); -const UserSchemaAttributeEnum = require('./UserSchemaAttributeEnum'); -const UserSchemaAttributePermission = require('./UserSchemaAttributePermission'); - -/** - * @class UserSchemaAttribute - * @extends Resource - * @property { string } description - * @property { array } enum - * @property { string } externalName - * @property { string } externalNamespace - * @property { UserSchemaAttributeItems } items - * @property { UserSchemaAttributeMaster } master - * @property { integer } maxLength - * @property { integer } minLength - * @property { string } mutability - * @property { array } oneOf - * @property { string } pattern - * @property { array } permissions - * @property { boolean } required - * @property { UserSchemaAttributeScope } scope - * @property { string } title - * @property { UserSchemaAttributeType } type - * @property { UserSchemaAttributeUnion } union - * @property { string } unique - */ -class UserSchemaAttribute extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.items) { - this.items = new UserSchemaAttributeItems(resourceJson.items); - } - if (resourceJson && resourceJson.master) { - this.master = new UserSchemaAttributeMaster(resourceJson.master); - } - if (resourceJson && resourceJson.oneOf) { - this.oneOf = resourceJson.oneOf.map(resourceItem => new UserSchemaAttributeEnum(resourceItem)); - } - if (resourceJson && resourceJson.permissions) { - this.permissions = resourceJson.permissions.map(resourceItem => new UserSchemaAttributePermission(resourceItem)); - } - } - -} - -module.exports = UserSchemaAttribute; diff --git a/src/models/UserSchemaAttributeEnum.js b/src/models/UserSchemaAttributeEnum.js deleted file mode 100644 index fecff6649..000000000 --- a/src/models/UserSchemaAttributeEnum.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class UserSchemaAttributeEnum - * @extends Resource - * @property { string } const - * @property { string } title - */ -class UserSchemaAttributeEnum extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = UserSchemaAttributeEnum; diff --git a/src/models/UserSchemaAttributeItems.js b/src/models/UserSchemaAttributeItems.js deleted file mode 100644 index 7956448e3..000000000 --- a/src/models/UserSchemaAttributeItems.js +++ /dev/null @@ -1,36 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const UserSchemaAttributeEnum = require('./UserSchemaAttributeEnum'); - -/** - * @class UserSchemaAttributeItems - * @extends Resource - * @property { array } enum - * @property { array } oneOf - * @property { string } type - */ -class UserSchemaAttributeItems extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.oneOf) { - this.oneOf = resourceJson.oneOf.map(resourceItem => new UserSchemaAttributeEnum(resourceItem)); - } - } - -} - -module.exports = UserSchemaAttributeItems; diff --git a/src/models/UserSchemaAttributeMaster.js b/src/models/UserSchemaAttributeMaster.js deleted file mode 100644 index 9cfbd27eb..000000000 --- a/src/models/UserSchemaAttributeMaster.js +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const UserSchemaAttributeMasterPriority = require('./UserSchemaAttributeMasterPriority'); - -/** - * @class UserSchemaAttributeMaster - * @extends Resource - * @property { array } priority - * @property { UserSchemaAttributeMasterType } type - */ -class UserSchemaAttributeMaster extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.priority) { - this.priority = resourceJson.priority.map(resourceItem => new UserSchemaAttributeMasterPriority(resourceItem)); - } - } - -} - -module.exports = UserSchemaAttributeMaster; diff --git a/src/models/UserSchemaAttributeMasterPriority.js b/src/models/UserSchemaAttributeMasterPriority.js deleted file mode 100644 index e33f06ae7..000000000 --- a/src/models/UserSchemaAttributeMasterPriority.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class UserSchemaAttributeMasterPriority - * @extends Resource - * @property { string } type - * @property { string } value - */ -class UserSchemaAttributeMasterPriority extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = UserSchemaAttributeMasterPriority; diff --git a/src/models/UserSchemaAttributeMasterType.js b/src/models/UserSchemaAttributeMasterType.js deleted file mode 100644 index 321414267..000000000 --- a/src/models/UserSchemaAttributeMasterType.js +++ /dev/null @@ -1,23 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var UserSchemaAttributeMasterType; -(function (UserSchemaAttributeMasterType) { - UserSchemaAttributeMasterType['PROFILE_MASTER'] = 'PROFILE_MASTER'; - UserSchemaAttributeMasterType['OKTA'] = 'OKTA'; - UserSchemaAttributeMasterType['OVERRIDE'] = 'OVERRIDE'; -}(UserSchemaAttributeMasterType || (UserSchemaAttributeMasterType = {}))); - -module.exports = UserSchemaAttributeMasterType; diff --git a/src/models/UserSchemaAttributePermission.js b/src/models/UserSchemaAttributePermission.js deleted file mode 100644 index ca3f6a24b..000000000 --- a/src/models/UserSchemaAttributePermission.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class UserSchemaAttributePermission - * @extends Resource - * @property { string } action - * @property { string } principal - */ -class UserSchemaAttributePermission extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = UserSchemaAttributePermission; diff --git a/src/models/UserSchemaAttributeScope.js b/src/models/UserSchemaAttributeScope.js deleted file mode 100644 index 624866163..000000000 --- a/src/models/UserSchemaAttributeScope.js +++ /dev/null @@ -1,22 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var UserSchemaAttributeScope; -(function (UserSchemaAttributeScope) { - UserSchemaAttributeScope['SELF'] = 'SELF'; - UserSchemaAttributeScope['NONE'] = 'NONE'; -}(UserSchemaAttributeScope || (UserSchemaAttributeScope = {}))); - -module.exports = UserSchemaAttributeScope; diff --git a/src/models/UserSchemaAttributeType.js b/src/models/UserSchemaAttributeType.js deleted file mode 100644 index b3a6eeb2f..000000000 --- a/src/models/UserSchemaAttributeType.js +++ /dev/null @@ -1,25 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var UserSchemaAttributeType; -(function (UserSchemaAttributeType) { - UserSchemaAttributeType['STRING'] = 'string'; - UserSchemaAttributeType['BOOLEAN'] = 'boolean'; - UserSchemaAttributeType['NUMBER'] = 'number'; - UserSchemaAttributeType['INTEGER'] = 'integer'; - UserSchemaAttributeType['ARRAY'] = 'array'; -}(UserSchemaAttributeType || (UserSchemaAttributeType = {}))); - -module.exports = UserSchemaAttributeType; diff --git a/src/models/UserSchemaAttributeUnion.js b/src/models/UserSchemaAttributeUnion.js deleted file mode 100644 index 835bf9526..000000000 --- a/src/models/UserSchemaAttributeUnion.js +++ /dev/null @@ -1,22 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var UserSchemaAttributeUnion; -(function (UserSchemaAttributeUnion) { - UserSchemaAttributeUnion['DISABLE'] = 'DISABLE'; - UserSchemaAttributeUnion['ENABLE'] = 'ENABLE'; -}(UserSchemaAttributeUnion || (UserSchemaAttributeUnion = {}))); - -module.exports = UserSchemaAttributeUnion; diff --git a/src/models/UserSchemaBase.js b/src/models/UserSchemaBase.js deleted file mode 100644 index 0eae7927e..000000000 --- a/src/models/UserSchemaBase.js +++ /dev/null @@ -1,37 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const UserSchemaBaseProperties = require('./UserSchemaBaseProperties'); - -/** - * @class UserSchemaBase - * @extends Resource - * @property { string } id - * @property { UserSchemaBaseProperties } properties - * @property { array } required - * @property { string } type - */ -class UserSchemaBase extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.properties) { - this.properties = new UserSchemaBaseProperties(resourceJson.properties); - } - } - -} - -module.exports = UserSchemaBase; diff --git a/src/models/UserSchemaBaseProperties.js b/src/models/UserSchemaBaseProperties.js deleted file mode 100644 index 35c4af77f..000000000 --- a/src/models/UserSchemaBaseProperties.js +++ /dev/null @@ -1,154 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const UserSchemaAttribute = require('./UserSchemaAttribute'); - -/** - * @class UserSchemaBaseProperties - * @extends Resource - * @property { UserSchemaAttribute } city - * @property { UserSchemaAttribute } costCenter - * @property { UserSchemaAttribute } countryCode - * @property { UserSchemaAttribute } department - * @property { UserSchemaAttribute } displayName - * @property { UserSchemaAttribute } division - * @property { UserSchemaAttribute } email - * @property { UserSchemaAttribute } employeeNumber - * @property { UserSchemaAttribute } firstName - * @property { UserSchemaAttribute } honorificPrefix - * @property { UserSchemaAttribute } honorificSuffix - * @property { UserSchemaAttribute } lastName - * @property { UserSchemaAttribute } locale - * @property { UserSchemaAttribute } login - * @property { UserSchemaAttribute } manager - * @property { UserSchemaAttribute } managerId - * @property { UserSchemaAttribute } middleName - * @property { UserSchemaAttribute } mobilePhone - * @property { UserSchemaAttribute } nickName - * @property { UserSchemaAttribute } organization - * @property { UserSchemaAttribute } postalAddress - * @property { UserSchemaAttribute } preferredLanguage - * @property { UserSchemaAttribute } primaryPhone - * @property { UserSchemaAttribute } profileUrl - * @property { UserSchemaAttribute } secondEmail - * @property { UserSchemaAttribute } state - * @property { UserSchemaAttribute } streetAddress - * @property { UserSchemaAttribute } timezone - * @property { UserSchemaAttribute } title - * @property { UserSchemaAttribute } userType - * @property { UserSchemaAttribute } zipCode - */ -class UserSchemaBaseProperties extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.city) { - this.city = new UserSchemaAttribute(resourceJson.city); - } - if (resourceJson && resourceJson.costCenter) { - this.costCenter = new UserSchemaAttribute(resourceJson.costCenter); - } - if (resourceJson && resourceJson.countryCode) { - this.countryCode = new UserSchemaAttribute(resourceJson.countryCode); - } - if (resourceJson && resourceJson.department) { - this.department = new UserSchemaAttribute(resourceJson.department); - } - if (resourceJson && resourceJson.displayName) { - this.displayName = new UserSchemaAttribute(resourceJson.displayName); - } - if (resourceJson && resourceJson.division) { - this.division = new UserSchemaAttribute(resourceJson.division); - } - if (resourceJson && resourceJson.email) { - this.email = new UserSchemaAttribute(resourceJson.email); - } - if (resourceJson && resourceJson.employeeNumber) { - this.employeeNumber = new UserSchemaAttribute(resourceJson.employeeNumber); - } - if (resourceJson && resourceJson.firstName) { - this.firstName = new UserSchemaAttribute(resourceJson.firstName); - } - if (resourceJson && resourceJson.honorificPrefix) { - this.honorificPrefix = new UserSchemaAttribute(resourceJson.honorificPrefix); - } - if (resourceJson && resourceJson.honorificSuffix) { - this.honorificSuffix = new UserSchemaAttribute(resourceJson.honorificSuffix); - } - if (resourceJson && resourceJson.lastName) { - this.lastName = new UserSchemaAttribute(resourceJson.lastName); - } - if (resourceJson && resourceJson.locale) { - this.locale = new UserSchemaAttribute(resourceJson.locale); - } - if (resourceJson && resourceJson.login) { - this.login = new UserSchemaAttribute(resourceJson.login); - } - if (resourceJson && resourceJson.manager) { - this.manager = new UserSchemaAttribute(resourceJson.manager); - } - if (resourceJson && resourceJson.managerId) { - this.managerId = new UserSchemaAttribute(resourceJson.managerId); - } - if (resourceJson && resourceJson.middleName) { - this.middleName = new UserSchemaAttribute(resourceJson.middleName); - } - if (resourceJson && resourceJson.mobilePhone) { - this.mobilePhone = new UserSchemaAttribute(resourceJson.mobilePhone); - } - if (resourceJson && resourceJson.nickName) { - this.nickName = new UserSchemaAttribute(resourceJson.nickName); - } - if (resourceJson && resourceJson.organization) { - this.organization = new UserSchemaAttribute(resourceJson.organization); - } - if (resourceJson && resourceJson.postalAddress) { - this.postalAddress = new UserSchemaAttribute(resourceJson.postalAddress); - } - if (resourceJson && resourceJson.preferredLanguage) { - this.preferredLanguage = new UserSchemaAttribute(resourceJson.preferredLanguage); - } - if (resourceJson && resourceJson.primaryPhone) { - this.primaryPhone = new UserSchemaAttribute(resourceJson.primaryPhone); - } - if (resourceJson && resourceJson.profileUrl) { - this.profileUrl = new UserSchemaAttribute(resourceJson.profileUrl); - } - if (resourceJson && resourceJson.secondEmail) { - this.secondEmail = new UserSchemaAttribute(resourceJson.secondEmail); - } - if (resourceJson && resourceJson.state) { - this.state = new UserSchemaAttribute(resourceJson.state); - } - if (resourceJson && resourceJson.streetAddress) { - this.streetAddress = new UserSchemaAttribute(resourceJson.streetAddress); - } - if (resourceJson && resourceJson.timezone) { - this.timezone = new UserSchemaAttribute(resourceJson.timezone); - } - if (resourceJson && resourceJson.title) { - this.title = new UserSchemaAttribute(resourceJson.title); - } - if (resourceJson && resourceJson.userType) { - this.userType = new UserSchemaAttribute(resourceJson.userType); - } - if (resourceJson && resourceJson.zipCode) { - this.zipCode = new UserSchemaAttribute(resourceJson.zipCode); - } - } - -} - -module.exports = UserSchemaBaseProperties; diff --git a/src/models/UserSchemaDefinitions.js b/src/models/UserSchemaDefinitions.js deleted file mode 100644 index 687f8072f..000000000 --- a/src/models/UserSchemaDefinitions.js +++ /dev/null @@ -1,39 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const UserSchemaBase = require('./UserSchemaBase'); -const UserSchemaPublic = require('./UserSchemaPublic'); - -/** - * @class UserSchemaDefinitions - * @extends Resource - * @property { UserSchemaBase } base - * @property { UserSchemaPublic } custom - */ -class UserSchemaDefinitions extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.base) { - this.base = new UserSchemaBase(resourceJson.base); - } - if (resourceJson && resourceJson.custom) { - this.custom = new UserSchemaPublic(resourceJson.custom); - } - } - -} - -module.exports = UserSchemaDefinitions; diff --git a/src/models/UserSchemaProperties.js b/src/models/UserSchemaProperties.js deleted file mode 100644 index 99a1fe2c2..000000000 --- a/src/models/UserSchemaProperties.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const UserSchemaPropertiesProfile = require('./UserSchemaPropertiesProfile'); - -/** - * @class UserSchemaProperties - * @extends Resource - * @property { UserSchemaPropertiesProfile } profile - */ -class UserSchemaProperties extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.profile) { - this.profile = new UserSchemaPropertiesProfile(resourceJson.profile); - } - } - -} - -module.exports = UserSchemaProperties; diff --git a/src/models/UserSchemaPropertiesProfile.js b/src/models/UserSchemaPropertiesProfile.js deleted file mode 100644 index adbefce78..000000000 --- a/src/models/UserSchemaPropertiesProfile.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const UserSchemaPropertiesProfileItem = require('./UserSchemaPropertiesProfileItem'); - -/** - * @class UserSchemaPropertiesProfile - * @extends Resource - * @property { array } allOf - */ -class UserSchemaPropertiesProfile extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.allOf) { - this.allOf = resourceJson.allOf.map(resourceItem => new UserSchemaPropertiesProfileItem(resourceItem)); - } - } - -} - -module.exports = UserSchemaPropertiesProfile; diff --git a/src/models/UserSchemaPropertiesProfileItem.js b/src/models/UserSchemaPropertiesProfileItem.js deleted file mode 100644 index b9f48d6f3..000000000 --- a/src/models/UserSchemaPropertiesProfileItem.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class UserSchemaPropertiesProfileItem - * @extends Resource - * @property { string } $ref - */ -class UserSchemaPropertiesProfileItem extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = UserSchemaPropertiesProfileItem; diff --git a/src/models/UserSchemaPublic.js b/src/models/UserSchemaPublic.js deleted file mode 100644 index a6b58aa8a..000000000 --- a/src/models/UserSchemaPublic.js +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class UserSchemaPublic - * @extends Resource - * @property { string } id - * @property { hash } properties - * @property { array } required - * @property { string } type - */ -class UserSchemaPublic extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = UserSchemaPublic; diff --git a/src/models/UserStatus.js b/src/models/UserStatus.js deleted file mode 100644 index cb858063d..000000000 --- a/src/models/UserStatus.js +++ /dev/null @@ -1,28 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var UserStatus; -(function (UserStatus) { - UserStatus['ACTIVE'] = 'ACTIVE'; - UserStatus['DEPROVISIONED'] = 'DEPROVISIONED'; - UserStatus['LOCKED_OUT'] = 'LOCKED_OUT'; - UserStatus['PASSWORD_EXPIRED'] = 'PASSWORD_EXPIRED'; - UserStatus['PROVISIONED'] = 'PROVISIONED'; - UserStatus['RECOVERY'] = 'RECOVERY'; - UserStatus['STAGED'] = 'STAGED'; - UserStatus['SUSPENDED'] = 'SUSPENDED'; -}(UserStatus || (UserStatus = {}))); - -module.exports = UserStatus; diff --git a/src/models/UserStatusPolicyRuleCondition.js b/src/models/UserStatusPolicyRuleCondition.js deleted file mode 100644 index 3664538e5..000000000 --- a/src/models/UserStatusPolicyRuleCondition.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class UserStatusPolicyRuleCondition - * @extends Resource - * @property { string } value - */ -class UserStatusPolicyRuleCondition extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = UserStatusPolicyRuleCondition; diff --git a/src/models/UserType.js b/src/models/UserType.js deleted file mode 100644 index 1cb647f12..000000000 --- a/src/models/UserType.js +++ /dev/null @@ -1,58 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class UserType - * @extends Resource - * @property { hash } _links - * @property { dateTime } created - * @property { string } createdBy - * @property { boolean } default - * @property { string } description - * @property { string } displayName - * @property { string } id - * @property { dateTime } lastUpdated - * @property { string } lastUpdatedBy - * @property { string } name - */ -class UserType extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - - /** - * @returns {Promise} - */ - update() { - return this.httpClient.updateUserType(this.id, this); - } - delete() { - return this.httpClient.deleteUserType(this.id); - } - - /** - * @param {string} typeId - * @returns {Promise} - */ - replaceUserType(typeId) { - return this.httpClient.replaceUserType(typeId, this); - } -} - -module.exports = UserType; diff --git a/src/models/UserTypeCondition.js b/src/models/UserTypeCondition.js deleted file mode 100644 index acb12b344..000000000 --- a/src/models/UserTypeCondition.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class UserTypeCondition - * @extends Resource - * @property { array } exclude - * @property { array } include - */ -class UserTypeCondition extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = UserTypeCondition; diff --git a/src/models/UserVerificationEnum.js b/src/models/UserVerificationEnum.js deleted file mode 100644 index c512d9112..000000000 --- a/src/models/UserVerificationEnum.js +++ /dev/null @@ -1,22 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var UserVerificationEnum; -(function (UserVerificationEnum) { - UserVerificationEnum['REQUIRED'] = 'REQUIRED'; - UserVerificationEnum['PREFERRED'] = 'PREFERRED'; -}(UserVerificationEnum || (UserVerificationEnum = {}))); - -module.exports = UserVerificationEnum; diff --git a/src/models/VerificationMethod.js b/src/models/VerificationMethod.js deleted file mode 100644 index b827c0e1b..000000000 --- a/src/models/VerificationMethod.js +++ /dev/null @@ -1,37 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); -const AccessPolicyConstraints = require('./AccessPolicyConstraints'); - -/** - * @class VerificationMethod - * @extends Resource - * @property { array } constraints - * @property { string } factorMode - * @property { string } reauthenticateIn - * @property { string } type - */ -class VerificationMethod extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.constraints) { - this.constraints = resourceJson.constraints.map(resourceItem => new AccessPolicyConstraints(resourceItem)); - } - } - -} - -module.exports = VerificationMethod; diff --git a/src/models/VerifyFactorRequest.js b/src/models/VerifyFactorRequest.js deleted file mode 100644 index f18b49480..000000000 --- a/src/models/VerifyFactorRequest.js +++ /dev/null @@ -1,39 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class VerifyFactorRequest - * @extends Resource - * @property { string } activationToken - * @property { string } answer - * @property { string } attestation - * @property { string } clientData - * @property { string } nextPassCode - * @property { string } passCode - * @property { string } registrationData - * @property { string } stateToken - */ -class VerifyFactorRequest extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = VerifyFactorRequest; diff --git a/src/models/VerifyUserFactorResponse.js b/src/models/VerifyUserFactorResponse.js deleted file mode 100644 index e7fffcb69..000000000 --- a/src/models/VerifyUserFactorResponse.js +++ /dev/null @@ -1,36 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class VerifyUserFactorResponse - * @extends Resource - * @property { hash } _embedded - * @property { hash } _links - * @property { dateTime } expiresAt - * @property { string } factorResult - * @property { string } factorResultMessage - */ -class VerifyUserFactorResponse extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = VerifyUserFactorResponse; diff --git a/src/models/WebAuthnUserFactor.js b/src/models/WebAuthnUserFactor.js deleted file mode 100644 index f68cbb2c4..000000000 --- a/src/models/WebAuthnUserFactor.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var UserFactor = require('./UserFactor'); -const WebAuthnUserFactorProfile = require('./WebAuthnUserFactorProfile'); - -/** - * @class WebAuthnUserFactor - * @extends UserFactor - * @property { WebAuthnUserFactorProfile } profile - */ -class WebAuthnUserFactor extends UserFactor { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.profile) { - this.profile = new WebAuthnUserFactorProfile(resourceJson.profile); - } - } - -} - -module.exports = WebAuthnUserFactor; diff --git a/src/models/WebAuthnUserFactorProfile.js b/src/models/WebAuthnUserFactorProfile.js deleted file mode 100644 index db0129765..000000000 --- a/src/models/WebAuthnUserFactorProfile.js +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class WebAuthnUserFactorProfile - * @extends Resource - * @property { string } authenticatorName - * @property { string } credentialId - */ -class WebAuthnUserFactorProfile extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = WebAuthnUserFactorProfile; diff --git a/src/models/WebUserFactor.js b/src/models/WebUserFactor.js deleted file mode 100644 index ac365a5b9..000000000 --- a/src/models/WebUserFactor.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var UserFactor = require('./UserFactor'); -const WebUserFactorProfile = require('./WebUserFactorProfile'); - -/** - * @class WebUserFactor - * @extends UserFactor - * @property { WebUserFactorProfile } profile - */ -class WebUserFactor extends UserFactor { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.profile) { - this.profile = new WebUserFactorProfile(resourceJson.profile); - } - } - -} - -module.exports = WebUserFactor; diff --git a/src/models/WebUserFactorProfile.js b/src/models/WebUserFactorProfile.js deleted file mode 100644 index f29ab7fef..000000000 --- a/src/models/WebUserFactorProfile.js +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Resource = require('../resource'); - - -/** - * @class WebUserFactorProfile - * @extends Resource - * @property { string } credentialId - */ -class WebUserFactorProfile extends Resource { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = WebUserFactorProfile; diff --git a/src/models/WsFederationApplication.js b/src/models/WsFederationApplication.js deleted file mode 100644 index 3a2f41014..000000000 --- a/src/models/WsFederationApplication.js +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var Application = require('./Application'); -const WsFederationApplicationSettings = require('./WsFederationApplicationSettings'); - -/** - * @class WsFederationApplication - * @extends Application - * @property { object } name - * @property { WsFederationApplicationSettings } settings - */ -class WsFederationApplication extends Application { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.settings) { - this.settings = new WsFederationApplicationSettings(resourceJson.settings); - } - } - -} - -module.exports = WsFederationApplication; diff --git a/src/models/WsFederationApplicationSettings.js b/src/models/WsFederationApplicationSettings.js deleted file mode 100644 index 057817f83..000000000 --- a/src/models/WsFederationApplicationSettings.js +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var ApplicationSettings = require('./ApplicationSettings'); -const WsFederationApplicationSettingsApplication = require('./WsFederationApplicationSettingsApplication'); - -/** - * @class WsFederationApplicationSettings - * @extends ApplicationSettings - * @property { WsFederationApplicationSettingsApplication } app - */ -class WsFederationApplicationSettings extends ApplicationSettings { - constructor(resourceJson, client) { - super(resourceJson, client); - if (resourceJson && resourceJson.app) { - this.app = new WsFederationApplicationSettingsApplication(resourceJson.app); - } - } - -} - -module.exports = WsFederationApplicationSettings; diff --git a/src/models/WsFederationApplicationSettingsApplication.js b/src/models/WsFederationApplicationSettingsApplication.js deleted file mode 100644 index b90b11633..000000000 --- a/src/models/WsFederationApplicationSettingsApplication.js +++ /dev/null @@ -1,43 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var ApplicationSettingsApplication = require('./ApplicationSettingsApplication'); - - -/** - * @class WsFederationApplicationSettingsApplication - * @extends ApplicationSettingsApplication - * @property { string } attributeStatements - * @property { string } audienceRestriction - * @property { string } authnContextClassRef - * @property { string } groupFilter - * @property { string } groupName - * @property { string } groupValueFormat - * @property { string } nameIDFormat - * @property { string } realm - * @property { string } siteURL - * @property { string } usernameAttribute - * @property { boolean } wReplyOverride - * @property { string } wReplyURL - */ -class WsFederationApplicationSettingsApplication extends ApplicationSettingsApplication { - constructor(resourceJson, client) { - super(resourceJson, client); - - } - -} - -module.exports = WsFederationApplicationSettingsApplication; diff --git a/src/models/index.js b/src/models/index.js deleted file mode 100644 index 30e41f569..000000000 --- a/src/models/index.js +++ /dev/null @@ -1,470 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/** - * THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION - */ - -exports.AccessPolicy = require('./AccessPolicy'); -exports.AccessPolicyConstraint = require('./AccessPolicyConstraint'); -exports.AccessPolicyConstraints = require('./AccessPolicyConstraints'); -exports.AccessPolicyRule = require('./AccessPolicyRule'); -exports.AccessPolicyRuleActions = require('./AccessPolicyRuleActions'); -exports.AccessPolicyRuleApplicationSignOn = require('./AccessPolicyRuleApplicationSignOn'); -exports.AccessPolicyRuleConditions = require('./AccessPolicyRuleConditions'); -exports.AccessPolicyRuleCustomCondition = require('./AccessPolicyRuleCustomCondition'); -exports.AcsEndpoint = require('./AcsEndpoint'); -exports.ActivateFactorRequest = require('./ActivateFactorRequest'); -exports.AllowedForEnum = require('./AllowedForEnum'); -exports.AppAndInstanceConditionEvaluatorAppOrInstance = require('./AppAndInstanceConditionEvaluatorAppOrInstance'); -exports.AppAndInstancePolicyRuleCondition = require('./AppAndInstancePolicyRuleCondition'); -exports.AppInstancePolicyRuleCondition = require('./AppInstancePolicyRuleCondition'); -exports.AppLink = require('./AppLink'); -exports.AppUser = require('./AppUser'); -exports.AppUserCredentials = require('./AppUserCredentials'); -exports.AppUserPasswordCredential = require('./AppUserPasswordCredential'); -exports.Application = require('./Application'); -exports.ApplicationAccessibility = require('./ApplicationAccessibility'); -exports.ApplicationCredentials = require('./ApplicationCredentials'); -exports.ApplicationCredentialsOAuthClient = require('./ApplicationCredentialsOAuthClient'); -exports.ApplicationCredentialsScheme = require('./ApplicationCredentialsScheme'); -exports.ApplicationCredentialsSigning = require('./ApplicationCredentialsSigning'); -exports.ApplicationCredentialsSigningUse = require('./ApplicationCredentialsSigningUse'); -exports.ApplicationCredentialsUsernameTemplate = require('./ApplicationCredentialsUsernameTemplate'); -exports.ApplicationFeature = require('./ApplicationFeature'); -exports.ApplicationGroupAssignment = require('./ApplicationGroupAssignment'); -exports.ApplicationLicensing = require('./ApplicationLicensing'); -exports.ApplicationSettings = require('./ApplicationSettings'); -exports.ApplicationSettingsApplication = require('./ApplicationSettingsApplication'); -exports.ApplicationSettingsNotes = require('./ApplicationSettingsNotes'); -exports.ApplicationSettingsNotifications = require('./ApplicationSettingsNotifications'); -exports.ApplicationSettingsNotificationsVpn = require('./ApplicationSettingsNotificationsVpn'); -exports.ApplicationSettingsNotificationsVpnNetwork = require('./ApplicationSettingsNotificationsVpnNetwork'); -exports.ApplicationSignOnMode = require('./ApplicationSignOnMode'); -exports.ApplicationVisibility = require('./ApplicationVisibility'); -exports.ApplicationVisibilityHide = require('./ApplicationVisibilityHide'); -exports.AssignRoleRequest = require('./AssignRoleRequest'); -exports.AuthenticationProvider = require('./AuthenticationProvider'); -exports.AuthenticationProviderType = require('./AuthenticationProviderType'); -exports.Authenticator = require('./Authenticator'); -exports.AuthenticatorProvider = require('./AuthenticatorProvider'); -exports.AuthenticatorProviderConfiguration = require('./AuthenticatorProviderConfiguration'); -exports.AuthenticatorProviderConfigurationUserNamePlate = require('./AuthenticatorProviderConfigurationUserNamePlate'); -exports.AuthenticatorSettings = require('./AuthenticatorSettings'); -exports.AuthenticatorStatus = require('./AuthenticatorStatus'); -exports.AuthenticatorType = require('./AuthenticatorType'); -exports.AuthorizationServer = require('./AuthorizationServer'); -exports.AuthorizationServerCredentials = require('./AuthorizationServerCredentials'); -exports.AuthorizationServerCredentialsRotationMode = require('./AuthorizationServerCredentialsRotationMode'); -exports.AuthorizationServerCredentialsSigningConfig = require('./AuthorizationServerCredentialsSigningConfig'); -exports.AuthorizationServerCredentialsUse = require('./AuthorizationServerCredentialsUse'); -exports.AuthorizationServerPolicy = require('./AuthorizationServerPolicy'); -exports.AuthorizationServerPolicyRule = require('./AuthorizationServerPolicyRule'); -exports.AuthorizationServerPolicyRuleActions = require('./AuthorizationServerPolicyRuleActions'); -exports.AuthorizationServerPolicyRuleConditions = require('./AuthorizationServerPolicyRuleConditions'); -exports.AutoLoginApplication = require('./AutoLoginApplication'); -exports.AutoLoginApplicationSettings = require('./AutoLoginApplicationSettings'); -exports.AutoLoginApplicationSettingsSignOn = require('./AutoLoginApplicationSettingsSignOn'); -exports.BasicApplicationSettings = require('./BasicApplicationSettings'); -exports.BasicApplicationSettingsApplication = require('./BasicApplicationSettingsApplication'); -exports.BasicAuthApplication = require('./BasicAuthApplication'); -exports.BeforeScheduledActionPolicyRuleCondition = require('./BeforeScheduledActionPolicyRuleCondition'); -exports.BookmarkApplication = require('./BookmarkApplication'); -exports.BookmarkApplicationSettings = require('./BookmarkApplicationSettings'); -exports.BookmarkApplicationSettingsApplication = require('./BookmarkApplicationSettingsApplication'); -exports.Brand = require('./Brand'); -exports.BrowserPluginApplication = require('./BrowserPluginApplication'); -exports.CallUserFactor = require('./CallUserFactor'); -exports.CallUserFactorProfile = require('./CallUserFactorProfile'); -exports.CapabilitiesCreateObject = require('./CapabilitiesCreateObject'); -exports.CapabilitiesObject = require('./CapabilitiesObject'); -exports.CapabilitiesUpdateObject = require('./CapabilitiesUpdateObject'); -exports.CatalogApplication = require('./CatalogApplication'); -exports.CatalogApplicationStatus = require('./CatalogApplicationStatus'); -exports.ChangeEnum = require('./ChangeEnum'); -exports.ChangePasswordRequest = require('./ChangePasswordRequest'); -exports.ChannelBinding = require('./ChannelBinding'); -exports.ClientPolicyCondition = require('./ClientPolicyCondition'); -exports.Compliance = require('./Compliance'); -exports.ContextPolicyRuleCondition = require('./ContextPolicyRuleCondition'); -exports.CreateSessionRequest = require('./CreateSessionRequest'); -exports.CreateUserRequest = require('./CreateUserRequest'); -exports.Csr = require('./Csr'); -exports.CsrMetadata = require('./CsrMetadata'); -exports.CsrMetadataSubject = require('./CsrMetadataSubject'); -exports.CsrMetadataSubjectAltNames = require('./CsrMetadataSubjectAltNames'); -exports.CustomHotpUserFactor = require('./CustomHotpUserFactor'); -exports.CustomHotpUserFactorProfile = require('./CustomHotpUserFactorProfile'); -exports.DNSRecord = require('./DNSRecord'); -exports.DNSRecordType = require('./DNSRecordType'); -exports.DeviceAccessPolicyRuleCondition = require('./DeviceAccessPolicyRuleCondition'); -exports.DevicePolicyRuleCondition = require('./DevicePolicyRuleCondition'); -exports.DevicePolicyRuleConditionPlatform = require('./DevicePolicyRuleConditionPlatform'); -exports.Domain = require('./Domain'); -exports.DomainCertificate = require('./DomainCertificate'); -exports.DomainCertificateMetadata = require('./DomainCertificateMetadata'); -exports.DomainCertificateSourceType = require('./DomainCertificateSourceType'); -exports.DomainCertificateType = require('./DomainCertificateType'); -exports.DomainListResponse = require('./DomainListResponse'); -exports.DomainValidationStatus = require('./DomainValidationStatus'); -exports.Duration = require('./Duration'); -exports.EmailTemplate = require('./EmailTemplate'); -exports.EmailTemplateContent = require('./EmailTemplateContent'); -exports.EmailTemplateCustomization = require('./EmailTemplateCustomization'); -exports.EmailTemplateCustomizationRequest = require('./EmailTemplateCustomizationRequest'); -exports.EmailTemplateTestRequest = require('./EmailTemplateTestRequest'); -exports.EmailTemplateTouchPointVariant = require('./EmailTemplateTouchPointVariant'); -exports.EmailUserFactor = require('./EmailUserFactor'); -exports.EmailUserFactorProfile = require('./EmailUserFactorProfile'); -exports.EnabledStatus = require('./EnabledStatus'); -exports.EndUserDashboardTouchPointVariant = require('./EndUserDashboardTouchPointVariant'); -exports.ErrorPageTouchPointVariant = require('./ErrorPageTouchPointVariant'); -exports.EventHook = require('./EventHook'); -exports.EventHookChannel = require('./EventHookChannel'); -exports.EventHookChannelConfig = require('./EventHookChannelConfig'); -exports.EventHookChannelConfigAuthScheme = require('./EventHookChannelConfigAuthScheme'); -exports.EventHookChannelConfigAuthSchemeType = require('./EventHookChannelConfigAuthSchemeType'); -exports.EventHookChannelConfigHeader = require('./EventHookChannelConfigHeader'); -exports.EventSubscriptions = require('./EventSubscriptions'); -exports.FactorProvider = require('./FactorProvider'); -exports.FactorResultType = require('./FactorResultType'); -exports.FactorStatus = require('./FactorStatus'); -exports.FactorType = require('./FactorType'); -exports.Feature = require('./Feature'); -exports.FeatureStage = require('./FeatureStage'); -exports.FeatureStageState = require('./FeatureStageState'); -exports.FeatureStageValue = require('./FeatureStageValue'); -exports.FeatureType = require('./FeatureType'); -exports.FipsEnum = require('./FipsEnum'); -exports.ForgotPasswordResponse = require('./ForgotPasswordResponse'); -exports.GrantTypePolicyRuleCondition = require('./GrantTypePolicyRuleCondition'); -exports.Group = require('./Group'); -exports.GroupCondition = require('./GroupCondition'); -exports.GroupPolicyRuleCondition = require('./GroupPolicyRuleCondition'); -exports.GroupProfile = require('./GroupProfile'); -exports.GroupRule = require('./GroupRule'); -exports.GroupRuleAction = require('./GroupRuleAction'); -exports.GroupRuleConditions = require('./GroupRuleConditions'); -exports.GroupRuleExpression = require('./GroupRuleExpression'); -exports.GroupRuleGroupAssignment = require('./GroupRuleGroupAssignment'); -exports.GroupRuleGroupCondition = require('./GroupRuleGroupCondition'); -exports.GroupRulePeopleCondition = require('./GroupRulePeopleCondition'); -exports.GroupRuleStatus = require('./GroupRuleStatus'); -exports.GroupRuleUserCondition = require('./GroupRuleUserCondition'); -exports.GroupSchema = require('./GroupSchema'); -exports.GroupSchemaAttribute = require('./GroupSchemaAttribute'); -exports.GroupSchemaBase = require('./GroupSchemaBase'); -exports.GroupSchemaBaseProperties = require('./GroupSchemaBaseProperties'); -exports.GroupSchemaCustom = require('./GroupSchemaCustom'); -exports.GroupSchemaDefinitions = require('./GroupSchemaDefinitions'); -exports.GroupType = require('./GroupType'); -exports.HardwareUserFactor = require('./HardwareUserFactor'); -exports.HardwareUserFactorProfile = require('./HardwareUserFactorProfile'); -exports.IdentityProvider = require('./IdentityProvider'); -exports.IdentityProviderApplicationUser = require('./IdentityProviderApplicationUser'); -exports.IdentityProviderCredentials = require('./IdentityProviderCredentials'); -exports.IdentityProviderCredentialsClient = require('./IdentityProviderCredentialsClient'); -exports.IdentityProviderCredentialsSigning = require('./IdentityProviderCredentialsSigning'); -exports.IdentityProviderCredentialsTrust = require('./IdentityProviderCredentialsTrust'); -exports.IdentityProviderPolicy = require('./IdentityProviderPolicy'); -exports.IdentityProviderPolicyRuleCondition = require('./IdentityProviderPolicyRuleCondition'); -exports.IdpPolicyRuleAction = require('./IdpPolicyRuleAction'); -exports.IdpPolicyRuleActionProvider = require('./IdpPolicyRuleActionProvider'); -exports.ImageUploadResponse = require('./ImageUploadResponse'); -exports.InactivityPolicyRuleCondition = require('./InactivityPolicyRuleCondition'); -exports.InlineHook = require('./InlineHook'); -exports.InlineHookChannel = require('./InlineHookChannel'); -exports.InlineHookChannelConfig = require('./InlineHookChannelConfig'); -exports.InlineHookChannelConfigAuthScheme = require('./InlineHookChannelConfigAuthScheme'); -exports.InlineHookChannelConfigHeaders = require('./InlineHookChannelConfigHeaders'); -exports.InlineHookPayload = require('./InlineHookPayload'); -exports.InlineHookResponse = require('./InlineHookResponse'); -exports.InlineHookResponseCommandValue = require('./InlineHookResponseCommandValue'); -exports.InlineHookResponseCommands = require('./InlineHookResponseCommands'); -exports.InlineHookStatus = require('./InlineHookStatus'); -exports.InlineHookType = require('./InlineHookType'); -exports.IonField = require('./IonField'); -exports.IonForm = require('./IonForm'); -exports.JsonWebKey = require('./JsonWebKey'); -exports.JwkUse = require('./JwkUse'); -exports.KnowledgeConstraint = require('./KnowledgeConstraint'); -exports.LifecycleCreateSettingObject = require('./LifecycleCreateSettingObject'); -exports.LifecycleDeactivateSettingObject = require('./LifecycleDeactivateSettingObject'); -exports.LifecycleExpirationPolicyRuleCondition = require('./LifecycleExpirationPolicyRuleCondition'); -exports.LinkedObject = require('./LinkedObject'); -exports.LinkedObjectDetails = require('./LinkedObjectDetails'); -exports.LinkedObjectDetailsType = require('./LinkedObjectDetailsType'); -exports.LogActor = require('./LogActor'); -exports.LogAuthenticationContext = require('./LogAuthenticationContext'); -exports.LogAuthenticationProvider = require('./LogAuthenticationProvider'); -exports.LogClient = require('./LogClient'); -exports.LogCredentialProvider = require('./LogCredentialProvider'); -exports.LogCredentialType = require('./LogCredentialType'); -exports.LogDebugContext = require('./LogDebugContext'); -exports.LogEvent = require('./LogEvent'); -exports.LogGeographicalContext = require('./LogGeographicalContext'); -exports.LogGeolocation = require('./LogGeolocation'); -exports.LogIpAddress = require('./LogIpAddress'); -exports.LogIssuer = require('./LogIssuer'); -exports.LogOutcome = require('./LogOutcome'); -exports.LogRequest = require('./LogRequest'); -exports.LogSecurityContext = require('./LogSecurityContext'); -exports.LogSeverity = require('./LogSeverity'); -exports.LogTarget = require('./LogTarget'); -exports.LogTransaction = require('./LogTransaction'); -exports.LogUserAgent = require('./LogUserAgent'); -exports.MDMEnrollmentPolicyRuleCondition = require('./MDMEnrollmentPolicyRuleCondition'); -exports.NetworkZone = require('./NetworkZone'); -exports.NetworkZoneAddress = require('./NetworkZoneAddress'); -exports.NetworkZoneAddressType = require('./NetworkZoneAddressType'); -exports.NetworkZoneLocation = require('./NetworkZoneLocation'); -exports.NetworkZoneStatus = require('./NetworkZoneStatus'); -exports.NetworkZoneType = require('./NetworkZoneType'); -exports.NetworkZoneUsage = require('./NetworkZoneUsage'); -exports.NotificationType = require('./NotificationType'); -exports.OAuth2Actor = require('./OAuth2Actor'); -exports.OAuth2Claim = require('./OAuth2Claim'); -exports.OAuth2ClaimConditions = require('./OAuth2ClaimConditions'); -exports.OAuth2Client = require('./OAuth2Client'); -exports.OAuth2RefreshToken = require('./OAuth2RefreshToken'); -exports.OAuth2Scope = require('./OAuth2Scope'); -exports.OAuth2ScopeConsentGrant = require('./OAuth2ScopeConsentGrant'); -exports.OAuth2ScopeConsentGrantSource = require('./OAuth2ScopeConsentGrantSource'); -exports.OAuth2ScopeConsentGrantStatus = require('./OAuth2ScopeConsentGrantStatus'); -exports.OAuth2ScopesMediationPolicyRuleCondition = require('./OAuth2ScopesMediationPolicyRuleCondition'); -exports.OAuth2Token = require('./OAuth2Token'); -exports.OAuthApplicationCredentials = require('./OAuthApplicationCredentials'); -exports.OAuthAuthorizationPolicy = require('./OAuthAuthorizationPolicy'); -exports.OAuthEndpointAuthenticationMethod = require('./OAuthEndpointAuthenticationMethod'); -exports.OAuthGrantType = require('./OAuthGrantType'); -exports.OAuthResponseType = require('./OAuthResponseType'); -exports.OktaSignOnPolicy = require('./OktaSignOnPolicy'); -exports.OktaSignOnPolicyConditions = require('./OktaSignOnPolicyConditions'); -exports.OktaSignOnPolicyRule = require('./OktaSignOnPolicyRule'); -exports.OktaSignOnPolicyRuleActions = require('./OktaSignOnPolicyRuleActions'); -exports.OktaSignOnPolicyRuleConditions = require('./OktaSignOnPolicyRuleConditions'); -exports.OktaSignOnPolicyRuleSignonActions = require('./OktaSignOnPolicyRuleSignonActions'); -exports.OktaSignOnPolicyRuleSignonSessionActions = require('./OktaSignOnPolicyRuleSignonSessionActions'); -exports.OpenIdConnectApplication = require('./OpenIdConnectApplication'); -exports.OpenIdConnectApplicationConsentMethod = require('./OpenIdConnectApplicationConsentMethod'); -exports.OpenIdConnectApplicationIdpInitiatedLogin = require('./OpenIdConnectApplicationIdpInitiatedLogin'); -exports.OpenIdConnectApplicationIssuerMode = require('./OpenIdConnectApplicationIssuerMode'); -exports.OpenIdConnectApplicationSettings = require('./OpenIdConnectApplicationSettings'); -exports.OpenIdConnectApplicationSettingsClient = require('./OpenIdConnectApplicationSettingsClient'); -exports.OpenIdConnectApplicationSettingsClientKeys = require('./OpenIdConnectApplicationSettingsClientKeys'); -exports.OpenIdConnectApplicationSettingsRefreshToken = require('./OpenIdConnectApplicationSettingsRefreshToken'); -exports.OpenIdConnectApplicationType = require('./OpenIdConnectApplicationType'); -exports.OpenIdConnectRefreshTokenRotationType = require('./OpenIdConnectRefreshTokenRotationType'); -exports.Org2OrgApplication = require('./Org2OrgApplication'); -exports.Org2OrgApplicationSettings = require('./Org2OrgApplicationSettings'); -exports.Org2OrgApplicationSettingsApp = require('./Org2OrgApplicationSettingsApp'); -exports.OrgContactType = require('./OrgContactType'); -exports.OrgContactTypeObj = require('./OrgContactTypeObj'); -exports.OrgContactUser = require('./OrgContactUser'); -exports.OrgOktaCommunicationSetting = require('./OrgOktaCommunicationSetting'); -exports.OrgOktaSupportSetting = require('./OrgOktaSupportSetting'); -exports.OrgOktaSupportSettingsObj = require('./OrgOktaSupportSettingsObj'); -exports.OrgPreferences = require('./OrgPreferences'); -exports.OrgSetting = require('./OrgSetting'); -exports.PasswordCredential = require('./PasswordCredential'); -exports.PasswordCredentialHash = require('./PasswordCredentialHash'); -exports.PasswordCredentialHashAlgorithm = require('./PasswordCredentialHashAlgorithm'); -exports.PasswordCredentialHook = require('./PasswordCredentialHook'); -exports.PasswordDictionary = require('./PasswordDictionary'); -exports.PasswordDictionaryCommon = require('./PasswordDictionaryCommon'); -exports.PasswordExpirationPolicyRuleCondition = require('./PasswordExpirationPolicyRuleCondition'); -exports.PasswordPolicy = require('./PasswordPolicy'); -exports.PasswordPolicyAuthenticationProviderCondition = require('./PasswordPolicyAuthenticationProviderCondition'); -exports.PasswordPolicyConditions = require('./PasswordPolicyConditions'); -exports.PasswordPolicyDelegationSettings = require('./PasswordPolicyDelegationSettings'); -exports.PasswordPolicyDelegationSettingsOptions = require('./PasswordPolicyDelegationSettingsOptions'); -exports.PasswordPolicyPasswordSettings = require('./PasswordPolicyPasswordSettings'); -exports.PasswordPolicyPasswordSettingsAge = require('./PasswordPolicyPasswordSettingsAge'); -exports.PasswordPolicyPasswordSettingsComplexity = require('./PasswordPolicyPasswordSettingsComplexity'); -exports.PasswordPolicyPasswordSettingsLockout = require('./PasswordPolicyPasswordSettingsLockout'); -exports.PasswordPolicyRecoveryEmail = require('./PasswordPolicyRecoveryEmail'); -exports.PasswordPolicyRecoveryEmailProperties = require('./PasswordPolicyRecoveryEmailProperties'); -exports.PasswordPolicyRecoveryEmailRecoveryToken = require('./PasswordPolicyRecoveryEmailRecoveryToken'); -exports.PasswordPolicyRecoveryFactorSettings = require('./PasswordPolicyRecoveryFactorSettings'); -exports.PasswordPolicyRecoveryFactors = require('./PasswordPolicyRecoveryFactors'); -exports.PasswordPolicyRecoveryQuestion = require('./PasswordPolicyRecoveryQuestion'); -exports.PasswordPolicyRecoveryQuestionComplexity = require('./PasswordPolicyRecoveryQuestionComplexity'); -exports.PasswordPolicyRecoveryQuestionProperties = require('./PasswordPolicyRecoveryQuestionProperties'); -exports.PasswordPolicyRecoverySettings = require('./PasswordPolicyRecoverySettings'); -exports.PasswordPolicyRule = require('./PasswordPolicyRule'); -exports.PasswordPolicyRuleAction = require('./PasswordPolicyRuleAction'); -exports.PasswordPolicyRuleActions = require('./PasswordPolicyRuleActions'); -exports.PasswordPolicyRuleConditions = require('./PasswordPolicyRuleConditions'); -exports.PasswordPolicySettings = require('./PasswordPolicySettings'); -exports.PasswordSettingObject = require('./PasswordSettingObject'); -exports.PlatformConditionEvaluatorPlatform = require('./PlatformConditionEvaluatorPlatform'); -exports.PlatformConditionEvaluatorPlatformOperatingSystem = require('./PlatformConditionEvaluatorPlatformOperatingSystem'); -exports.PlatformConditionEvaluatorPlatformOperatingSystemVersion = require('./PlatformConditionEvaluatorPlatformOperatingSystemVersion'); -exports.PlatformPolicyRuleCondition = require('./PlatformPolicyRuleCondition'); -exports.Policy = require('./Policy'); -exports.PolicyAccountLink = require('./PolicyAccountLink'); -exports.PolicyAccountLinkFilter = require('./PolicyAccountLinkFilter'); -exports.PolicyAccountLinkFilterGroups = require('./PolicyAccountLinkFilterGroups'); -exports.PolicyNetworkCondition = require('./PolicyNetworkCondition'); -exports.PolicyPeopleCondition = require('./PolicyPeopleCondition'); -exports.PolicyRule = require('./PolicyRule'); -exports.PolicyRuleActions = require('./PolicyRuleActions'); -exports.PolicyRuleActionsEnroll = require('./PolicyRuleActionsEnroll'); -exports.PolicyRuleActionsEnrollSelf = require('./PolicyRuleActionsEnrollSelf'); -exports.PolicyRuleAuthContextCondition = require('./PolicyRuleAuthContextCondition'); -exports.PolicyRuleConditions = require('./PolicyRuleConditions'); -exports.PolicySubject = require('./PolicySubject'); -exports.PolicySubjectMatchType = require('./PolicySubjectMatchType'); -exports.PolicyType = require('./PolicyType'); -exports.PolicyUserNameTemplate = require('./PolicyUserNameTemplate'); -exports.PossessionConstraint = require('./PossessionConstraint'); -exports.PreRegistrationInlineHook = require('./PreRegistrationInlineHook'); -exports.ProfileEnrollmentPolicy = require('./ProfileEnrollmentPolicy'); -exports.ProfileEnrollmentPolicyRule = require('./ProfileEnrollmentPolicyRule'); -exports.ProfileEnrollmentPolicyRuleAction = require('./ProfileEnrollmentPolicyRuleAction'); -exports.ProfileEnrollmentPolicyRuleActions = require('./ProfileEnrollmentPolicyRuleActions'); -exports.ProfileEnrollmentPolicyRuleActivationRequirement = require('./ProfileEnrollmentPolicyRuleActivationRequirement'); -exports.ProfileEnrollmentPolicyRuleProfileAttribute = require('./ProfileEnrollmentPolicyRuleProfileAttribute'); -exports.ProfileMapping = require('./ProfileMapping'); -exports.ProfileMappingProperty = require('./ProfileMappingProperty'); -exports.ProfileMappingPropertyPushStatus = require('./ProfileMappingPropertyPushStatus'); -exports.ProfileMappingSource = require('./ProfileMappingSource'); -exports.ProfileSettingObject = require('./ProfileSettingObject'); -exports.Protocol = require('./Protocol'); -exports.ProtocolAlgorithmType = require('./ProtocolAlgorithmType'); -exports.ProtocolAlgorithmTypeSignature = require('./ProtocolAlgorithmTypeSignature'); -exports.ProtocolAlgorithms = require('./ProtocolAlgorithms'); -exports.ProtocolEndpoint = require('./ProtocolEndpoint'); -exports.ProtocolEndpoints = require('./ProtocolEndpoints'); -exports.ProtocolRelayState = require('./ProtocolRelayState'); -exports.ProtocolRelayStateFormat = require('./ProtocolRelayStateFormat'); -exports.ProtocolSettings = require('./ProtocolSettings'); -exports.Provisioning = require('./Provisioning'); -exports.ProvisioningConditions = require('./ProvisioningConditions'); -exports.ProvisioningConnection = require('./ProvisioningConnection'); -exports.ProvisioningConnectionAuthScheme = require('./ProvisioningConnectionAuthScheme'); -exports.ProvisioningConnectionProfile = require('./ProvisioningConnectionProfile'); -exports.ProvisioningConnectionRequest = require('./ProvisioningConnectionRequest'); -exports.ProvisioningConnectionStatus = require('./ProvisioningConnectionStatus'); -exports.ProvisioningDeprovisionedCondition = require('./ProvisioningDeprovisionedCondition'); -exports.ProvisioningGroups = require('./ProvisioningGroups'); -exports.ProvisioningSuspendedCondition = require('./ProvisioningSuspendedCondition'); -exports.PushUserFactor = require('./PushUserFactor'); -exports.PushUserFactorProfile = require('./PushUserFactorProfile'); -exports.RecoveryQuestionCredential = require('./RecoveryQuestionCredential'); -exports.RequiredEnum = require('./RequiredEnum'); -exports.ResetPasswordToken = require('./ResetPasswordToken'); -exports.ResponseLinks = require('./ResponseLinks'); -exports.RiskPolicyRuleCondition = require('./RiskPolicyRuleCondition'); -exports.RiskScorePolicyRuleCondition = require('./RiskScorePolicyRuleCondition'); -exports.Role = require('./Role'); -exports.RoleAssignmentType = require('./RoleAssignmentType'); -exports.RoleStatus = require('./RoleStatus'); -exports.RoleType = require('./RoleType'); -exports.SamlApplication = require('./SamlApplication'); -exports.SamlApplicationSettings = require('./SamlApplicationSettings'); -exports.SamlApplicationSettingsSignOn = require('./SamlApplicationSettingsSignOn'); -exports.SamlAttributeStatement = require('./SamlAttributeStatement'); -exports.ScheduledUserLifecycleAction = require('./ScheduledUserLifecycleAction'); -exports.SchemeApplicationCredentials = require('./SchemeApplicationCredentials'); -exports.Scope = require('./Scope'); -exports.ScopeType = require('./ScopeType'); -exports.SecurePasswordStoreApplication = require('./SecurePasswordStoreApplication'); -exports.SecurePasswordStoreApplicationSettings = require('./SecurePasswordStoreApplicationSettings'); -exports.SecurePasswordStoreApplicationSettingsApplication = require('./SecurePasswordStoreApplicationSettingsApplication'); -exports.SecurityQuestion = require('./SecurityQuestion'); -exports.SecurityQuestionUserFactor = require('./SecurityQuestionUserFactor'); -exports.SecurityQuestionUserFactorProfile = require('./SecurityQuestionUserFactorProfile'); -exports.SeedEnum = require('./SeedEnum'); -exports.Session = require('./Session'); -exports.SessionAuthenticationMethod = require('./SessionAuthenticationMethod'); -exports.SessionIdentityProvider = require('./SessionIdentityProvider'); -exports.SessionIdentityProviderType = require('./SessionIdentityProviderType'); -exports.SessionStatus = require('./SessionStatus'); -exports.SignInPageTouchPointVariant = require('./SignInPageTouchPointVariant'); -exports.SignOnInlineHook = require('./SignOnInlineHook'); -exports.SingleLogout = require('./SingleLogout'); -exports.SmsTemplate = require('./SmsTemplate'); -exports.SmsTemplateTranslations = require('./SmsTemplateTranslations'); -exports.SmsTemplateType = require('./SmsTemplateType'); -exports.SmsUserFactor = require('./SmsUserFactor'); -exports.SmsUserFactorProfile = require('./SmsUserFactorProfile'); -exports.SocialAuthToken = require('./SocialAuthToken'); -exports.SpCertificate = require('./SpCertificate'); -exports.Subscription = require('./Subscription'); -exports.SubscriptionStatus = require('./SubscriptionStatus'); -exports.SwaApplication = require('./SwaApplication'); -exports.SwaApplicationSettings = require('./SwaApplicationSettings'); -exports.SwaApplicationSettingsApplication = require('./SwaApplicationSettingsApplication'); -exports.SwaThreeFieldApplication = require('./SwaThreeFieldApplication'); -exports.SwaThreeFieldApplicationSettings = require('./SwaThreeFieldApplicationSettings'); -exports.SwaThreeFieldApplicationSettingsApplication = require('./SwaThreeFieldApplicationSettingsApplication'); -exports.TempPassword = require('./TempPassword'); -exports.Theme = require('./Theme'); -exports.ThemeResponse = require('./ThemeResponse'); -exports.ThreatInsightConfiguration = require('./ThreatInsightConfiguration'); -exports.TokenAuthorizationServerPolicyRuleAction = require('./TokenAuthorizationServerPolicyRuleAction'); -exports.TokenAuthorizationServerPolicyRuleActionInlineHook = require('./TokenAuthorizationServerPolicyRuleActionInlineHook'); -exports.TokenUserFactor = require('./TokenUserFactor'); -exports.TokenUserFactorProfile = require('./TokenUserFactorProfile'); -exports.TotpUserFactor = require('./TotpUserFactor'); -exports.TotpUserFactorProfile = require('./TotpUserFactorProfile'); -exports.TrustedOrigin = require('./TrustedOrigin'); -exports.U2fUserFactor = require('./U2fUserFactor'); -exports.U2fUserFactorProfile = require('./U2fUserFactorProfile'); -exports.User = require('./User'); -exports.UserActivationToken = require('./UserActivationToken'); -exports.UserCondition = require('./UserCondition'); -exports.UserCredentials = require('./UserCredentials'); -exports.UserFactor = require('./UserFactor'); -exports.UserIdString = require('./UserIdString'); -exports.UserIdentifierConditionEvaluatorPattern = require('./UserIdentifierConditionEvaluatorPattern'); -exports.UserIdentifierPolicyRuleCondition = require('./UserIdentifierPolicyRuleCondition'); -exports.UserIdentityProviderLinkRequest = require('./UserIdentityProviderLinkRequest'); -exports.UserLifecycleAttributePolicyRuleCondition = require('./UserLifecycleAttributePolicyRuleCondition'); -exports.UserNextLogin = require('./UserNextLogin'); -exports.UserPolicyRuleCondition = require('./UserPolicyRuleCondition'); -exports.UserProfile = require('./UserProfile'); -exports.UserSchema = require('./UserSchema'); -exports.UserSchemaAttribute = require('./UserSchemaAttribute'); -exports.UserSchemaAttributeEnum = require('./UserSchemaAttributeEnum'); -exports.UserSchemaAttributeItems = require('./UserSchemaAttributeItems'); -exports.UserSchemaAttributeMaster = require('./UserSchemaAttributeMaster'); -exports.UserSchemaAttributeMasterPriority = require('./UserSchemaAttributeMasterPriority'); -exports.UserSchemaAttributeMasterType = require('./UserSchemaAttributeMasterType'); -exports.UserSchemaAttributePermission = require('./UserSchemaAttributePermission'); -exports.UserSchemaAttributeScope = require('./UserSchemaAttributeScope'); -exports.UserSchemaAttributeType = require('./UserSchemaAttributeType'); -exports.UserSchemaAttributeUnion = require('./UserSchemaAttributeUnion'); -exports.UserSchemaBase = require('./UserSchemaBase'); -exports.UserSchemaBaseProperties = require('./UserSchemaBaseProperties'); -exports.UserSchemaDefinitions = require('./UserSchemaDefinitions'); -exports.UserSchemaProperties = require('./UserSchemaProperties'); -exports.UserSchemaPropertiesProfile = require('./UserSchemaPropertiesProfile'); -exports.UserSchemaPropertiesProfileItem = require('./UserSchemaPropertiesProfileItem'); -exports.UserSchemaPublic = require('./UserSchemaPublic'); -exports.UserStatus = require('./UserStatus'); -exports.UserStatusPolicyRuleCondition = require('./UserStatusPolicyRuleCondition'); -exports.UserType = require('./UserType'); -exports.UserTypeCondition = require('./UserTypeCondition'); -exports.UserVerificationEnum = require('./UserVerificationEnum'); -exports.VerificationMethod = require('./VerificationMethod'); -exports.VerifyFactorRequest = require('./VerifyFactorRequest'); -exports.VerifyUserFactorResponse = require('./VerifyUserFactorResponse'); -exports.WebAuthnUserFactor = require('./WebAuthnUserFactor'); -exports.WebAuthnUserFactorProfile = require('./WebAuthnUserFactorProfile'); -exports.WebUserFactor = require('./WebUserFactor'); -exports.WebUserFactorProfile = require('./WebUserFactorProfile'); -exports.WsFederationApplication = require('./WsFederationApplication'); -exports.WsFederationApplicationSettings = require('./WsFederationApplicationSettings'); -exports.WsFederationApplicationSettingsApplication = require('./WsFederationApplicationSettingsApplication'); diff --git a/src/oauth.js b/src/oauth.js index 7204eaa39..31ba6d9d6 100644 --- a/src/oauth.js +++ b/src/oauth.js @@ -81,4 +81,4 @@ class OAuth { } } -module.exports = OAuth; +module.exports.OAuth = OAuth; diff --git a/src/resolution-factory.js b/src/resolution-factory.js index edd18b891..e2fc1a868 100644 --- a/src/resolution-factory.js +++ b/src/resolution-factory.js @@ -11,6 +11,9 @@ */ class ModelResolutionFactory { + constructor(client) { + this.client = client; + } getMapping() { return {}; @@ -24,7 +27,7 @@ class ModelResolutionFactory { return null; } - createInstance(resource, client) { + createInstance(resource) { const resolutionProperty = this.getResolutionProperty(); const mapping = this.getMapping(); let Constructor = this.getParentModel(); @@ -33,10 +36,10 @@ class ModelResolutionFactory { if (Constructor instanceof ModelResolutionFactory) { return Constructor.createInstance.apply(Constructor, arguments); } - return new Constructor(resource, client); + return new Constructor(resource, this.client); } - return new Constructor(resource, client); + return new Constructor(resource, this.client); } } diff --git a/src/types/.eslintrc b/src/types/.eslintrc index 2a12cacf4..50201dd88 100644 --- a/src/types/.eslintrc +++ b/src/types/.eslintrc @@ -10,7 +10,17 @@ "capIsNew": false, "properties": false } - ] + ], + "@typescript-eslint/no-empty-interface": [ + 0 + ], + "no-use-before-define": [ + 0 + ], + "@typescript-eslint/no-explicit-any": [ + 0 + ], + "@typescript-eslint/no-unused-vars": ["warn", { "argsIgnorePattern": "^_", "varsIgnorePattern": "^_" }] }, "plugins": [ "@typescript-eslint" diff --git a/src/types/client.d.ts b/src/types/client.d.ts index f1feba061..3a953b410 100644 --- a/src/types/client.d.ts +++ b/src/types/client.d.ts @@ -10,30 +10,47 @@ * See the License for the specific language governing permissions and limitations under the License. */ -import { ParameterizedOperationsClient } from './parameterized-operations-client'; import { OAuth } from './oauth'; import { Http } from './http'; import { RequestExecutor } from './request-executor'; -import { defaultCacheMiddleware } from './default-cache-middleware'; -import { CacheStorage } from './memory-store'; - - -export declare class Client extends ParameterizedOperationsClient { - constructor(config?: { - orgUrl?: string, - token?: string, - clientId?: string, - scopes?: string[], - requestExecutor?: RequestExecutor, - authorizationMode?: string, - privateKey?: string | Record - keyId?: string; - cacheStore?: CacheStorage, - cacheMiddleware?: typeof defaultCacheMiddleware | unknown - defaultCacheMiddlewareResponseBufferSize?: number, - userAgent?: string, - httpsProxy?: string | unknown, // https://github.com/TooTallNate/node-agent-base/issues/56 - }); +import { V2Configuration } from './configuration'; +import { + AuthenticatorApi, + SchemaApi, + UserTypeApi, + InlineHookApi, + ProfileMappingApi, + LinkedObjectApi, + SystemLogApi, + FeatureApi, + GroupApi, + EventHookApi, + NetworkZoneApi, + ThreatInsightApi, + OrgSettingApi, + ApplicationApi, + AuthorizationServerApi, + CustomizationApi, + TrustedOriginApi, + UserFactorApi, + UserApi, + IdentityProviderApi, + SessionApi, + TemplateApi, + PolicyApi, + SubscriptionApi, + AgentPoolsApi, + ApiTokenApi, + BehaviorApi, + PrincipalRateLimitApi, + PushProviderApi, + DeviceAssuranceApi, + RoleAssignmentApi, + RoleTargetApi, + CustomDomainApi, +} from './generated'; +export declare class Client { + constructor(config?: V2Configuration); requestExecutor: RequestExecutor; authorizationMode: string; @@ -45,4 +62,38 @@ export declare class Client extends ParameterizedOperationsClient { keyId: string; oauth: OAuth; http: Http; + + userTypeApi: UserTypeApi; + authenticatorApi: AuthenticatorApi; + schemaApi: SchemaApi; + inlineHookApi: InlineHookApi; + profileMappingApi: ProfileMappingApi; + linkedObjectApi: LinkedObjectApi; + systemLogApi: SystemLogApi; + featureApi: FeatureApi; + groupApi: GroupApi; + eventHookApi: EventHookApi; + networkZoneApi: NetworkZoneApi; + threatInsightApi: ThreatInsightApi; + orgSettingApi: OrgSettingApi; + applicationApi: ApplicationApi; + authorizationServerApi: AuthorizationServerApi; + customizationApi: CustomizationApi; + trustedOriginApi: TrustedOriginApi; + userFactorApi: UserFactorApi; + userApi: UserApi; + identityProviderApi: IdentityProviderApi; + sessionApi: SessionApi; + templateApi: TemplateApi; + policyApi: PolicyApi; + agentPoolsApi: AgentPoolsApi; + apiTokenApi: ApiTokenApi; + behaviorApi: BehaviorApi; + principalRateLimitApi: PrincipalRateLimitApi; + subscriptionApi: SubscriptionApi; + pushProviderApi: PushProviderApi; + deviceAssuranceApi: DeviceAssuranceApi; + roleAssignmentApi: RoleAssignmentApi; + roleTargetApi: RoleTargetApi; + customDomainApi: CustomDomainApi; } diff --git a/src/types/collection.d.ts b/src/types/collection.d.ts index e351e346a..68da55b26 100644 --- a/src/types/collection.d.ts +++ b/src/types/collection.d.ts @@ -13,28 +13,38 @@ import { RequestOptions } from './request-options'; import { ModelFactory } from './model-factory'; import { ModelResolutionFactory } from './resolution-factory'; -import { Client } from './client'; +import { HttpLibrary } from './generated/http/http'; +import { RequestContext, ResponseContext } from './generated/http/http'; + +interface ResponseProcessor { + parseResponse: (resource: ResponseContext) => Promise; +} export declare class Collection { - constructor(client: Client, uri: string, factory: ModelFactory | ModelResolutionFactory, request?: RequestOptions); + constructor( + httpApi: HttpLibrary, + uri: string, + factory?: ModelFactory | ModelResolutionFactory | ResponseProcessor, + request?: RequestOptions | RequestContext + ); nextUri: string; - client: Client; - factory: ModelFactory | ModelResolutionFactory; + httpApi: HttpLibrary; + factory: ModelFactory | ModelResolutionFactory | ResponseProcessor; currentItems: Record[]; request: RequestOptions; next(): Promise<{ - done: boolean, - value: T | null + done: boolean; + value: T | null; }>; [Symbol.asyncIterator](): { next: () => Promise<{ - done: boolean, - value: T | null + done: boolean; + value: T | null; }>; }; getNextPage(): Promise[]>; - each(iterator: (item: T) => Promise | boolean | unknown): Promise; + each(iterator: (item: T) => Promise | boolean | unknown): Promise; subscribe(config: { interval?: number; next: (item: T) => unknown | Promise; diff --git a/src/types/config-loader.d.ts b/src/types/config-loader.d.ts index 0b30a473c..2481df6d6 100644 --- a/src/types/config-loader.d.ts +++ b/src/types/config-loader.d.ts @@ -19,7 +19,8 @@ export declare class ConfigLoader { token: string; clientId: string; scopes: string; - privateKey: string; + privateKey?: string; + userAgent?: string; }; }; applyDefaults(): void; diff --git a/src/types/configuration.d.ts b/src/types/configuration.d.ts new file mode 100644 index 000000000..2fa3cbf5d --- /dev/null +++ b/src/types/configuration.d.ts @@ -0,0 +1,30 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { CacheStorage } from './memory-store.d'; +import { defaultCacheMiddleware } from './default-cache-middleware'; +import { RequestExecutor } from './request-executor'; + +export declare interface V2Configuration { + orgUrl?: string, + token?: string, + clientId?: string, + scopes?: string[], + requestExecutor?: RequestExecutor, + authorizationMode?: string, + privateKey?: string | Record, + keyId?: string, + cacheStore?: CacheStorage, + cacheMiddleware?: typeof defaultCacheMiddleware | unknown, + defaultCacheMiddlewareResponseBufferSize?: number, +} diff --git a/src/types/generated-client.d.ts b/src/types/generated-client.d.ts deleted file mode 100644 index cc4e4c1af..000000000 --- a/src/types/generated-client.d.ts +++ /dev/null @@ -1,695 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { ApplicationOptions } from './parameterized-operations-client'; -import { Collection } from './collection'; -import { Application } from './models/Application'; -import { Response } from 'node-fetch'; -import { ProvisioningConnection } from './models/ProvisioningConnection'; -import { ProvisioningConnectionRequestOptions } from './models/ProvisioningConnectionRequest'; -import { Csr } from './models/Csr'; -import { CsrMetadataOptions } from './models/CsrMetadata'; -import { JsonWebKey } from './models/JsonWebKey'; -import { ApplicationFeature } from './models/ApplicationFeature'; -import { CapabilitiesObjectOptions } from './models/CapabilitiesObject'; -import { OAuth2ScopeConsentGrant } from './models/OAuth2ScopeConsentGrant'; -import { OAuth2ScopeConsentGrantOptions } from './models/OAuth2ScopeConsentGrant'; -import { ApplicationGroupAssignment } from './models/ApplicationGroupAssignment'; -import { ApplicationGroupAssignmentOptions } from './models/ApplicationGroupAssignment'; -import { ReadStream } from 'fs'; -import { OAuth2Token } from './models/OAuth2Token'; -import { AppUser } from './models/AppUser'; -import { AppUserOptions } from './models/AppUser'; -import { Authenticator } from './models/Authenticator'; -import { AuthenticatorOptions } from './models/Authenticator'; -import { AuthorizationServer } from './models/AuthorizationServer'; -import { AuthorizationServerOptions } from './models/AuthorizationServer'; -import { OAuth2Claim } from './models/OAuth2Claim'; -import { OAuth2ClaimOptions } from './models/OAuth2Claim'; -import { OAuth2Client } from './models/OAuth2Client'; -import { OAuth2RefreshToken } from './models/OAuth2RefreshToken'; -import { JwkUseOptions } from './models/JwkUse'; -import { AuthorizationServerPolicy } from './models/AuthorizationServerPolicy'; -import { AuthorizationServerPolicyOptions } from './models/AuthorizationServerPolicy'; -import { AuthorizationServerPolicyRule } from './models/AuthorizationServerPolicyRule'; -import { AuthorizationServerPolicyRuleOptions } from './models/AuthorizationServerPolicyRule'; -import { OAuth2Scope } from './models/OAuth2Scope'; -import { OAuth2ScopeOptions } from './models/OAuth2Scope'; -import { Brand } from './models/Brand'; -import { BrandOptions } from './models/Brand'; -import { EmailTemplate } from './models/EmailTemplate'; -import { EmailTemplateCustomization } from './models/EmailTemplateCustomization'; -import { EmailTemplateCustomizationRequestOptions } from './models/EmailTemplateCustomizationRequest'; -import { EmailTemplateContent } from './models/EmailTemplateContent'; -import { EmailTemplateTestRequestOptions } from './models/EmailTemplateTestRequest'; -import { ThemeResponse } from './models/ThemeResponse'; -import { ThemeOptions } from './models/Theme'; -import { ImageUploadResponse } from './models/ImageUploadResponse'; -import { DomainListResponse } from './models/DomainListResponse'; -import { DomainOptions } from './models/Domain'; -import { Domain } from './models/Domain'; -import { DomainCertificateOptions } from './models/DomainCertificate'; -import { EventHook } from './models/EventHook'; -import { EventHookOptions } from './models/EventHook'; -import { Feature } from './models/Feature'; -import { Group } from './models/Group'; -import { GroupOptions } from './models/Group'; -import { GroupRule } from './models/GroupRule'; -import { GroupRuleOptions } from './models/GroupRule'; -import { Role } from './models/Role'; -import { AssignRoleRequestOptions } from './models/AssignRoleRequest'; -import { CatalogApplication } from './models/CatalogApplication'; -import { User } from './models/User'; -import { IdentityProvider } from './models/IdentityProvider'; -import { IdentityProviderOptions } from './models/IdentityProvider'; -import { JsonWebKeyOptions } from './models/JsonWebKey'; -import { IdentityProviderApplicationUser } from './models/IdentityProviderApplicationUser'; -import { UserIdentityProviderLinkRequestOptions } from './models/UserIdentityProviderLinkRequest'; -import { SocialAuthToken } from './models/SocialAuthToken'; -import { InlineHook } from './models/InlineHook'; -import { InlineHookOptions } from './models/InlineHook'; -import { InlineHookPayloadOptions } from './models/InlineHookPayload'; -import { InlineHookResponse } from './models/InlineHookResponse'; -import { LogEvent } from './models/LogEvent'; -import { ProfileMapping } from './models/ProfileMapping'; -import { ProfileMappingOptions } from './models/ProfileMapping'; -import { UserSchema } from './models/UserSchema'; -import { UserSchemaOptions } from './models/UserSchema'; -import { GroupSchema } from './models/GroupSchema'; -import { GroupSchemaOptions } from './models/GroupSchema'; -import { LinkedObject } from './models/LinkedObject'; -import { LinkedObjectOptions } from './models/LinkedObject'; -import { UserType } from './models/UserType'; -import { UserTypeOptions } from './models/UserType'; -import { OrgSetting } from './models/OrgSetting'; -import { OrgSettingOptions } from './models/OrgSetting'; -import { OrgContactTypeObj } from './models/OrgContactTypeObj'; -import { OrgContactUser } from './models/OrgContactUser'; -import { UserIdStringOptions } from './models/UserIdString'; -import { OrgPreferences } from './models/OrgPreferences'; -import { OrgOktaCommunicationSetting } from './models/OrgOktaCommunicationSetting'; -import { OrgOktaSupportSettingsObj } from './models/OrgOktaSupportSettingsObj'; -import { Policy } from './models/Policy'; -import { PolicyOptions } from './models/Policy'; -import { PolicyRule } from './models/PolicyRule'; -import { PolicyRuleOptions } from './models/PolicyRule'; -import { Subscription } from './models/Subscription'; -import { CreateSessionRequestOptions } from './models/CreateSessionRequest'; -import { Session } from './models/Session'; -import { SmsTemplate } from './models/SmsTemplate'; -import { SmsTemplateOptions } from './models/SmsTemplate'; -import { ThreatInsightConfiguration } from './models/ThreatInsightConfiguration'; -import { ThreatInsightConfigurationOptions } from './models/ThreatInsightConfiguration'; -import { TrustedOrigin } from './models/TrustedOrigin'; -import { TrustedOriginOptions } from './models/TrustedOrigin'; -import { CreateUserRequestOptions } from './models/CreateUserRequest'; -import { UserOptions } from './models/User'; -import { AppLink } from './models/AppLink'; -import { ChangePasswordRequestOptions } from './models/ChangePasswordRequest'; -import { UserCredentials } from './models/UserCredentials'; -import { UserCredentialsOptions } from './models/UserCredentials'; -import { ForgotPasswordResponse } from './models/ForgotPasswordResponse'; -import { UserFactor } from './models/UserFactor'; -import { UserFactorOptions } from './models/UserFactor'; -import { SecurityQuestion } from './models/SecurityQuestion'; -import { ActivateFactorRequestOptions } from './models/ActivateFactorRequest'; -import { VerifyUserFactorResponse } from './models/VerifyUserFactorResponse'; -import { VerifyFactorRequestOptions } from './models/VerifyFactorRequest'; -import { UserActivationToken } from './models/UserActivationToken'; -import { TempPassword } from './models/TempPassword'; -import { ResetPasswordToken } from './models/ResetPasswordToken'; -import { ResponseLinks } from './models/ResponseLinks'; -import { NetworkZone } from './models/NetworkZone'; -import { NetworkZoneOptions } from './models/NetworkZone'; - -export declare class GeneratedApiClient { - listApplications(queryParameters?: { - q?: string, - after?: string, - limit?: number, - filter?: string, - expand?: string, - includeNonDeleted?: boolean, - }): Collection; - createApplication(application: ApplicationOptions, queryParameters?: { - activate?: boolean, - }): Promise; - deleteApplication(appId: string): Promise; - getApplication(appId: string, queryParameters?: { - expand?: string, - }): Promise; - updateApplication(appId: string, application: ApplicationOptions): Promise; - getDefaultProvisioningConnectionForApplication(appId: string): Promise; - setDefaultProvisioningConnectionForApplication(appId: string, provisioningConnectionRequest: ProvisioningConnectionRequestOptions, queryParameters?: { - activate?: boolean, - }): Promise; - activateDefaultProvisioningConnectionForApplication(appId: string): Promise; - deactivateDefaultProvisioningConnectionForApplication(appId: string): Promise; - listCsrsForApplication(appId: string): Collection; - generateCsrForApplication(appId: string, csrMetadata: CsrMetadataOptions): Promise; - revokeCsrFromApplication(appId: string, csrId: string): Promise; - getCsrForApplication(appId: string, csrId: string): Promise; - publishCerCert(appId: string, csrId: string, certificate: string): Promise; - publishBinaryCerCert(appId: string, csrId: string, certificate: string): Promise; - publishDerCert(appId: string, csrId: string, certificate: string): Promise; - publishBinaryDerCert(appId: string, csrId: string, certificate: string): Promise; - publishBinaryPemCert(appId: string, csrId: string, certificate: string): Promise; - listApplicationKeys(appId: string): Collection; - generateApplicationKey(appId: string, queryParameters?: { - validityYears?: number, - }): Promise; - getApplicationKey(appId: string, keyId: string): Promise; - cloneApplicationKey(appId: string, keyId: string, queryParameters: { - targetAid: string, - }): Promise; - listFeaturesForApplication(appId: string): Collection; - getFeatureForApplication(appId: string, name: string): Promise; - updateFeatureForApplication(appId: string, name: string, capabilitiesObject: CapabilitiesObjectOptions): Promise; - listScopeConsentGrants(appId: string, queryParameters?: { - expand?: string, - }): Collection; - grantConsentToScope(appId: string, oAuth2ScopeConsentGrant: OAuth2ScopeConsentGrantOptions): Promise; - revokeScopeConsentGrant(appId: string, grantId: string): Promise; - getScopeConsentGrant(appId: string, grantId: string, queryParameters?: { - expand?: string, - }): Promise; - listApplicationGroupAssignments(appId: string, queryParameters?: { - q?: string, - after?: string, - limit?: number, - expand?: string, - }): Collection; - deleteApplicationGroupAssignment(appId: string, groupId: string): Promise; - getApplicationGroupAssignment(appId: string, groupId: string, queryParameters?: { - expand?: string, - }): Promise; - createApplicationGroupAssignment(appId: string, groupId: string, applicationGroupAssignment?: ApplicationGroupAssignmentOptions): Promise; - activateApplication(appId: string): Promise; - deactivateApplication(appId: string): Promise; - uploadApplicationLogo(appId: string, file: ReadStream): Promise; - revokeOAuth2TokensForApplication(appId: string): Promise; - listOAuth2TokensForApplication(appId: string, queryParameters?: { - expand?: string, - after?: string, - limit?: number, - }): Collection; - revokeOAuth2TokenForApplication(appId: string, tokenId: string): Promise; - getOAuth2TokenForApplication(appId: string, tokenId: string, queryParameters?: { - expand?: string, - }): Promise; - listApplicationUsers(appId: string, queryParameters?: { - q?: string, - query_scope?: string, - after?: string, - limit?: number, - filter?: string, - expand?: string, - }): Collection; - assignUserToApplication(appId: string, appUser: AppUserOptions): Promise; - deleteApplicationUser(appId: string, userId: string, queryParameters?: { - sendEmail?: boolean, - }): Promise; - getApplicationUser(appId: string, userId: string, queryParameters?: { - expand?: string, - }): Promise; - updateApplicationUser(appId: string, userId: string, appUser: AppUserOptions): Promise; - listAuthenticators(): Collection; - getAuthenticator(authenticatorId: string): Promise; - updateAuthenticator(authenticatorId: string, authenticator: AuthenticatorOptions): Promise; - activateAuthenticator(authenticatorId: string): Promise; - deactivateAuthenticator(authenticatorId: string): Promise; - listAuthorizationServers(queryParameters?: { - q?: string, - limit?: string, - after?: string, - }): Collection; - createAuthorizationServer(authorizationServer: AuthorizationServerOptions): Promise; - deleteAuthorizationServer(authServerId: string): Promise; - getAuthorizationServer(authServerId: string): Promise; - updateAuthorizationServer(authServerId: string, authorizationServer: AuthorizationServerOptions): Promise; - listOAuth2Claims(authServerId: string): Collection; - createOAuth2Claim(authServerId: string, oAuth2Claim: OAuth2ClaimOptions): Promise; - deleteOAuth2Claim(authServerId: string, claimId: string): Promise; - getOAuth2Claim(authServerId: string, claimId: string): Promise; - updateOAuth2Claim(authServerId: string, claimId: string, oAuth2Claim: OAuth2ClaimOptions): Promise; - listOAuth2ClientsForAuthorizationServer(authServerId: string): Collection; - revokeRefreshTokensForAuthorizationServerAndClient(authServerId: string, clientId: string): Promise; - listRefreshTokensForAuthorizationServerAndClient(authServerId: string, clientId: string, queryParameters?: { - expand?: string, - after?: string, - limit?: number, - }): Collection; - revokeRefreshTokenForAuthorizationServerAndClient(authServerId: string, clientId: string, tokenId: string): Promise; - getRefreshTokenForAuthorizationServerAndClient(authServerId: string, clientId: string, tokenId: string, queryParameters?: { - expand?: string, - }): Promise; - listAuthorizationServerKeys(authServerId: string): Collection; - rotateAuthorizationServerKeys(authServerId: string, jwkUse: JwkUseOptions): Collection; - activateAuthorizationServer(authServerId: string): Promise; - deactivateAuthorizationServer(authServerId: string): Promise; - listAuthorizationServerPolicies(authServerId: string): Collection; - createAuthorizationServerPolicy(authServerId: string, authorizationServerPolicy: AuthorizationServerPolicyOptions): Promise; - deleteAuthorizationServerPolicy(authServerId: string, policyId: string): Promise; - getAuthorizationServerPolicy(authServerId: string, policyId: string): Promise; - updateAuthorizationServerPolicy(authServerId: string, policyId: string, authorizationServerPolicy: AuthorizationServerPolicyOptions): Promise; - activateAuthorizationServerPolicy(authServerId: string, policyId: string): Promise; - deactivateAuthorizationServerPolicy(authServerId: string, policyId: string): Promise; - listAuthorizationServerPolicyRules(policyId: string, authServerId: string): Collection; - createAuthorizationServerPolicyRule(policyId: string, authServerId: string, authorizationServerPolicyRule: AuthorizationServerPolicyRuleOptions): Promise; - deleteAuthorizationServerPolicyRule(policyId: string, authServerId: string, ruleId: string): Promise; - getAuthorizationServerPolicyRule(policyId: string, authServerId: string, ruleId: string): Promise; - updateAuthorizationServerPolicyRule(policyId: string, authServerId: string, ruleId: string, authorizationServerPolicyRule: AuthorizationServerPolicyRuleOptions): Promise; - activateAuthorizationServerPolicyRule(authServerId: string, policyId: string, ruleId: string): Promise; - deactivateAuthorizationServerPolicyRule(authServerId: string, policyId: string, ruleId: string): Promise; - listOAuth2Scopes(authServerId: string, queryParameters?: { - q?: string, - filter?: string, - cursor?: string, - limit?: number, - }): Collection; - createOAuth2Scope(authServerId: string, oAuth2Scope: OAuth2ScopeOptions): Promise; - deleteOAuth2Scope(authServerId: string, scopeId: string): Promise; - getOAuth2Scope(authServerId: string, scopeId: string): Promise; - updateOAuth2Scope(authServerId: string, scopeId: string, oAuth2Scope: OAuth2ScopeOptions): Promise; - listBrands(): Collection; - getBrand(brandId: string): Promise; - updateBrand(brandId: string, brand: BrandOptions): Promise; - listEmailTemplates(brandId: string, queryParameters?: { - after?: string, - limit?: number, - }): Collection; - getEmailTemplate(brandId: string, templateName: string): Promise; - deleteEmailTemplateCustomizations(brandId: string, templateName: string): Promise; - listEmailTemplateCustomizations(brandId: string, templateName: string): Collection; - createEmailTemplateCustomization(brandId: string, templateName: string, emailTemplateCustomizationRequest: EmailTemplateCustomizationRequestOptions): Promise; - deleteEmailTemplateCustomization(brandId: string, templateName: string, customizationId: string): Promise; - getEmailTemplateCustomization(brandId: string, templateName: string, customizationId: string): Promise; - updateEmailTemplateCustomization(brandId: string, templateName: string, customizationId: string, emailTemplateCustomizationRequest: EmailTemplateCustomizationRequestOptions): Promise; - getEmailTemplateCustomizationPreview(brandId: string, templateName: string, customizationId: string): Promise; - getEmailTemplateDefaultContent(brandId: string, templateName: string): Promise; - getEmailTemplateDefaultContentPreview(brandId: string, templateName: string): Promise; - sendTestEmail(brandId: string, templateName: string, emailTemplateTestRequest: EmailTemplateTestRequestOptions): Promise; - listBrandThemes(brandId: string): Collection; - getBrandTheme(brandId: string, themeId: string): Promise; - updateBrandTheme(brandId: string, themeId: string, theme: ThemeOptions): Promise; - deleteBrandThemeBackgroundImage(brandId: string, themeId: string): Promise; - uploadBrandThemeBackgroundImage(brandId: string, themeId: string, file: ReadStream): Promise; - deleteBrandThemeFavicon(brandId: string, themeId: string): Promise; - uploadBrandThemeFavicon(brandId: string, themeId: string, file: ReadStream): Promise; - deleteBrandThemeLogo(brandId: string, themeId: string): Promise; - uploadBrandThemeLogo(brandId: string, themeId: string, file: ReadStream): Promise; - listDomains(): Promise; - createDomain(domain: DomainOptions): Promise; - deleteDomain(domainId: string): Promise; - getDomain(domainId: string): Promise; - createCertificate(domainId: string, domainCertificate: DomainCertificateOptions): Promise; - verifyDomain(domainId: string): Promise; - listEventHooks(): Collection; - createEventHook(eventHook: EventHookOptions): Promise; - deleteEventHook(eventHookId: string): Promise; - getEventHook(eventHookId: string): Promise; - updateEventHook(eventHookId: string, eventHook: EventHookOptions): Promise; - activateEventHook(eventHookId: string): Promise; - deactivateEventHook(eventHookId: string): Promise; - verifyEventHook(eventHookId: string): Promise; - listFeatures(): Collection; - getFeature(featureId: string): Promise; - listFeatureDependencies(featureId: string): Collection; - listFeatureDependents(featureId: string): Collection; - updateFeatureLifecycle(featureId: string, lifecycle: string, queryParameters?: { - mode?: string, - }): Promise; - listGroups(queryParameters?: { - q?: string, - search?: string, - after?: string, - limit?: number, - expand?: string, - }): Collection; - createGroup(group: GroupOptions): Promise; - listGroupRules(queryParameters?: { - limit?: number, - after?: string, - search?: string, - expand?: string, - }): Collection; - createGroupRule(groupRule: GroupRuleOptions): Promise; - deleteGroupRule(ruleId: string, queryParameters?: { - removeUsers?: boolean, - }): Promise; - getGroupRule(ruleId: string, queryParameters?: { - expand?: string, - }): Promise; - updateGroupRule(ruleId: string, groupRule: GroupRuleOptions): Promise; - activateGroupRule(ruleId: string): Promise; - deactivateGroupRule(ruleId: string): Promise; - deleteGroup(groupId: string): Promise; - getGroup(groupId: string): Promise; - updateGroup(groupId: string, group: GroupOptions): Promise; - listAssignedApplicationsForGroup(groupId: string, queryParameters?: { - after?: string, - limit?: number, - }): Collection; - listGroupAssignedRoles(groupId: string, queryParameters?: { - expand?: string, - }): Collection; - assignRoleToGroup(groupId: string, assignRoleRequest: AssignRoleRequestOptions, queryParameters?: { - disableNotifications?: boolean, - }): Promise; - removeRoleFromGroup(groupId: string, roleId: string): Promise; - getRole(groupId: string, roleId: string): Promise; - listApplicationTargetsForApplicationAdministratorRoleForGroup(groupId: string, roleId: string, queryParameters?: { - after?: string, - limit?: number, - }): Collection; - removeApplicationTargetFromApplicationAdministratorRoleGivenToGroup(groupId: string, roleId: string, appName: string): Promise; - addApplicationTargetToAdminRoleGivenToGroup(groupId: string, roleId: string, appName: string): Promise; - removeApplicationTargetFromAdministratorRoleGivenToGroup(groupId: string, roleId: string, appName: string, applicationId: string): Promise; - addApplicationInstanceTargetToAppAdminRoleGivenToGroup(groupId: string, roleId: string, appName: string, applicationId: string): Promise; - listGroupTargetsForGroupRole(groupId: string, roleId: string, queryParameters?: { - after?: string, - limit?: number, - }): Collection; - removeGroupTargetFromGroupAdministratorRoleGivenToGroup(groupId: string, roleId: string, targetGroupId: string): Promise; - addGroupTargetToGroupAdministratorRoleForGroup(groupId: string, roleId: string, targetGroupId: string): Promise; - listGroupUsers(groupId: string, queryParameters?: { - after?: string, - limit?: number, - }): Collection; - removeUserFromGroup(groupId: string, userId: string): Promise; - addUserToGroup(groupId: string, userId: string): Promise; - listIdentityProviders(queryParameters?: { - q?: string, - after?: string, - limit?: number, - type?: string, - }): Collection; - createIdentityProvider(identityProvider: IdentityProviderOptions): Promise; - listIdentityProviderKeys(queryParameters?: { - after?: string, - limit?: number, - }): Collection; - createIdentityProviderKey(jsonWebKey: JsonWebKeyOptions): Promise; - deleteIdentityProviderKey(keyId: string): Promise; - getIdentityProviderKey(keyId: string): Promise; - deleteIdentityProvider(idpId: string): Promise; - getIdentityProvider(idpId: string): Promise; - updateIdentityProvider(idpId: string, identityProvider: IdentityProviderOptions): Promise; - listCsrsForIdentityProvider(idpId: string): Collection; - generateCsrForIdentityProvider(idpId: string, csrMetadata: CsrMetadataOptions): Promise; - revokeCsrForIdentityProvider(idpId: string, csrId: string): Promise; - getCsrForIdentityProvider(idpId: string, csrId: string): Promise; - publishCerCertForIdentityProvider(idpId: string, csrId: string, certificate: string): Promise; - publishBinaryCerCertForIdentityProvider(idpId: string, csrId: string, certificate: string): Promise; - publishDerCertForIdentityProvider(idpId: string, csrId: string, certificate: string): Promise; - publishBinaryDerCertForIdentityProvider(idpId: string, csrId: string, certificate: string): Promise; - publishBinaryPemCertForIdentityProvider(idpId: string, csrId: string, certificate: string): Promise; - listIdentityProviderSigningKeys(idpId: string): Collection; - generateIdentityProviderSigningKey(idpId: string, queryParameters: { - validityYears: number, - }): Promise; - getIdentityProviderSigningKey(idpId: string, keyId: string): Promise; - cloneIdentityProviderKey(idpId: string, keyId: string, queryParameters: { - targetIdpId: string, - }): Promise; - activateIdentityProvider(idpId: string): Promise; - deactivateIdentityProvider(idpId: string): Promise; - listIdentityProviderApplicationUsers(idpId: string): Collection; - unlinkUserFromIdentityProvider(idpId: string, userId: string): Promise; - getIdentityProviderApplicationUser(idpId: string, userId: string): Promise; - linkUserToIdentityProvider(idpId: string, userId: string, userIdentityProviderLinkRequest: UserIdentityProviderLinkRequestOptions): Promise; - listSocialAuthTokens(idpId: string, userId: string): Collection; - listInlineHooks(queryParameters?: { - type?: string, - }): Collection; - createInlineHook(inlineHook: InlineHookOptions): Promise; - deleteInlineHook(inlineHookId: string): Promise; - getInlineHook(inlineHookId: string): Promise; - updateInlineHook(inlineHookId: string, inlineHook: InlineHookOptions): Promise; - executeInlineHook(inlineHookId: string, inlineHookPayload: InlineHookPayloadOptions): Promise; - activateInlineHook(inlineHookId: string): Promise; - deactivateInlineHook(inlineHookId: string): Promise; - getLogs(queryParameters?: { - since?: string, - until?: string, - filter?: string, - q?: string, - limit?: number, - sortOrder?: string, - after?: string, - }): Collection; - listProfileMappings(queryParameters?: { - after?: string, - limit?: number, - sourceId?: string, - targetId?: string, - }): Collection; - getProfileMapping(mappingId: string): Promise; - updateProfileMapping(mappingId: string, profileMapping: ProfileMappingOptions): Promise; - getApplicationUserSchema(appInstanceId: string): Promise; - updateApplicationUserProfile(appInstanceId: string, userSchema?: UserSchemaOptions): Promise; - getGroupSchema(): Promise; - updateGroupSchema(groupSchema?: GroupSchemaOptions): Promise; - listLinkedObjectDefinitions(): Collection; - addLinkedObjectDefinition(linkedObject: LinkedObjectOptions): Promise; - deleteLinkedObjectDefinition(linkedObjectName: string): Promise; - getLinkedObjectDefinition(linkedObjectName: string): Promise; - getUserSchema(schemaId: string): Promise; - updateUserProfile(schemaId: string, userSchema: UserSchemaOptions): Promise; - listUserTypes(): Collection; - createUserType(userType: UserTypeOptions): Promise; - deleteUserType(typeId: string): Promise; - getUserType(typeId: string): Promise; - updateUserType(typeId: string, userType: UserTypeOptions): Promise; - replaceUserType(typeId: string, userType: UserTypeOptions): Promise; - getOrgSettings(): Promise; - partialUpdateOrgSetting(orgSetting: OrgSettingOptions): Promise; - updateOrgSetting(orgSetting: OrgSettingOptions): Promise; - getOrgContactTypes(): Collection; - getOrgContactUser(contactType: string): Promise; - updateOrgContactUser(contactType: string, userIdString: UserIdStringOptions): Promise; - updateOrgLogo(file: ReadStream): Promise; - getOrgPreferences(): Promise; - hideOktaUIFooter(): Promise; - showOktaUIFooter(): Promise; - getOktaCommunicationSettings(): Promise; - optInUsersToOktaCommunicationEmails(): Promise; - optOutUsersFromOktaCommunicationEmails(): Promise; - getOrgOktaSupportSettings(): Promise; - extendOktaSupport(): Promise; - grantOktaSupport(): Promise; - revokeOktaSupport(): Promise; - listPolicies(queryParameters: { - type: string, - status?: string, - expand?: string, - }): Collection; - createPolicy(policy: PolicyOptions, queryParameters?: { - activate?: boolean, - }): Promise; - deletePolicy(policyId: string): Promise; - getPolicy(policyId: string, queryParameters?: { - expand?: string, - }): Promise; - updatePolicy(policyId: string, policy: PolicyOptions): Promise; - activatePolicy(policyId: string): Promise; - deactivatePolicy(policyId: string): Promise; - listPolicyRules(policyId: string): Collection; - createPolicyRule(policyId: string, policyRule: PolicyRuleOptions): Promise; - deletePolicyRule(policyId: string, ruleId: string): Promise; - getPolicyRule(policyId: string, ruleId: string): Promise; - updatePolicyRule(policyId: string, ruleId: string, policyRule: PolicyRuleOptions): Promise; - activatePolicyRule(policyId: string, ruleId: string): Promise; - deactivatePolicyRule(policyId: string, ruleId: string): Promise; - listRoleSubscriptions(roleTypeOrRoleId: string): Collection; - getRoleSubscriptionByNotificationType(roleTypeOrRoleId: string, notificationType: string): Promise; - subscribeRoleSubscriptionByNotificationType(roleTypeOrRoleId: string, notificationType: string): Promise; - unsubscribeRoleSubscriptionByNotificationType(roleTypeOrRoleId: string, notificationType: string): Promise; - createSession(createSessionRequest: CreateSessionRequestOptions): Promise; - endSession(sessionId: string): Promise; - getSession(sessionId: string): Promise; - refreshSession(sessionId: string): Promise; - listSmsTemplates(queryParameters?: { - templateType?: string, - }): Collection; - createSmsTemplate(smsTemplate: SmsTemplateOptions): Promise; - deleteSmsTemplate(templateId: string): Promise; - getSmsTemplate(templateId: string): Promise; - partialUpdateSmsTemplate(templateId: string, smsTemplate: SmsTemplateOptions): Promise; - updateSmsTemplate(templateId: string, smsTemplate: SmsTemplateOptions): Promise; - getCurrentConfiguration(): Promise; - updateConfiguration(threatInsightConfiguration: ThreatInsightConfigurationOptions): Promise; - listOrigins(queryParameters?: { - q?: string, - filter?: string, - after?: string, - limit?: number, - }): Collection; - createOrigin(trustedOrigin: TrustedOriginOptions): Promise; - deleteOrigin(trustedOriginId: string): Promise; - getOrigin(trustedOriginId: string): Promise; - updateOrigin(trustedOriginId: string, trustedOrigin: TrustedOriginOptions): Promise; - activateOrigin(trustedOriginId: string): Promise; - deactivateOrigin(trustedOriginId: string): Promise; - listUsers(queryParameters?: { - q?: string, - after?: string, - limit?: number, - filter?: string, - search?: string, - sortBy?: string, - sortOrder?: string, - }): Collection; - createUser(createUserRequest: CreateUserRequestOptions, queryParameters?: { - activate?: boolean, - provider?: boolean, - nextLogin?: string, - }): Promise; - setLinkedObjectForUser(associatedUserId: string, primaryRelationshipName: string, primaryUserId: string): Promise; - deactivateOrDeleteUser(userId: string, queryParameters?: { - sendEmail?: boolean, - }): Promise; - getUser(userId: string): Promise; - partialUpdateUser(userId: string, user: UserOptions, queryParameters?: { - strict?: boolean, - }): Promise; - updateUser(userId: string, user: UserOptions, queryParameters?: { - strict?: boolean, - }): Promise; - listAppLinks(userId: string): Collection; - listUserClients(userId: string): Collection; - revokeGrantsForUserAndClient(userId: string, clientId: string): Promise; - listGrantsForUserAndClient(userId: string, clientId: string, queryParameters?: { - expand?: string, - after?: string, - limit?: number, - }): Collection; - revokeTokensForUserAndClient(userId: string, clientId: string): Promise; - listRefreshTokensForUserAndClient(userId: string, clientId: string, queryParameters?: { - expand?: string, - after?: string, - limit?: number, - }): Collection; - revokeTokenForUserAndClient(userId: string, clientId: string, tokenId: string): Promise; - getRefreshTokenForUserAndClient(userId: string, clientId: string, tokenId: string, queryParameters?: { - expand?: string, - limit?: number, - after?: string, - }): Promise; - changePassword(userId: string, changePasswordRequest: ChangePasswordRequestOptions, queryParameters?: { - strict?: boolean, - }): Promise; - changeRecoveryQuestion(userId: string, userCredentials: UserCredentialsOptions): Promise; - forgotPasswordGenerateOneTimeToken(userId: string, queryParameters?: { - sendEmail?: boolean, - }): Promise; - forgotPasswordSetNewPassword(userId: string, userCredentials: UserCredentialsOptions, queryParameters?: { - sendEmail?: boolean, - }): Promise; - listFactors(userId: string): Collection; - enrollFactor(userId: string, userFactor: UserFactorOptions, queryParameters?: { - updatePhone?: boolean, - templateId?: string, - tokenLifetimeSeconds?: number, - activate?: boolean, - }): Promise; - listSupportedFactors(userId: string): Collection; - listSupportedSecurityQuestions(userId: string): Collection; - deleteFactor(userId: string, factorId: string): Promise; - getFactor(userId: string, factorId: string): Promise; - activateFactor(userId: string, factorId: string, activateFactorRequest?: ActivateFactorRequestOptions): Promise; - getFactorTransactionStatus(userId: string, factorId: string, transactionId: string): Promise; - verifyFactor(userId: string, factorId: string, verifyFactorRequest?: VerifyFactorRequestOptions, queryParameters?: { - templateId?: string, - tokenLifetimeSeconds?: number, - }): Promise; - revokeUserGrants(userId: string): Promise; - listUserGrants(userId: string, queryParameters?: { - scopeId?: string, - expand?: string, - after?: string, - limit?: number, - }): Collection; - revokeUserGrant(userId: string, grantId: string): Promise; - getUserGrant(userId: string, grantId: string, queryParameters?: { - expand?: string, - }): Promise; - listUserGroups(userId: string): Collection; - listUserIdentityProviders(userId: string): Collection; - activateUser(userId: string, queryParameters: { - sendEmail: boolean, - }): Promise; - deactivateUser(userId: string, queryParameters?: { - sendEmail?: boolean, - }): Promise; - expirePassword(userId: string): Promise; - expirePasswordAndGetTemporaryPassword(userId: string): Promise; - reactivateUser(userId: string, queryParameters?: { - sendEmail?: boolean, - }): Promise; - resetFactors(userId: string): Promise; - resetPassword(userId: string, queryParameters: { - sendEmail: boolean, - }): Promise; - suspendUser(userId: string): Promise; - unlockUser(userId: string): Promise; - unsuspendUser(userId: string): Promise; - removeLinkedObjectForUser(userId: string, relationshipName: string): Promise; - getLinkedObjectsForUser(userId: string, relationshipName: string, queryParameters?: { - after?: string, - limit?: number, - }): Collection; - listAssignedRolesForUser(userId: string, queryParameters?: { - expand?: string, - }): Collection; - assignRoleToUser(userId: string, assignRoleRequest: AssignRoleRequestOptions, queryParameters?: { - disableNotifications?: boolean, - }): Promise; - removeRoleFromUser(userId: string, roleId: string): Promise; - getUserRole(userId: string, roleId: string): Promise; - listApplicationTargetsForApplicationAdministratorRoleForUser(userId: string, roleId: string, queryParameters?: { - after?: string, - limit?: number, - }): Collection; - addAllAppsAsTargetToRole(userId: string, roleId: string): Promise; - removeApplicationTargetFromApplicationAdministratorRoleForUser(userId: string, roleId: string, appName: string): Promise; - addApplicationTargetToAdminRoleForUser(userId: string, roleId: string, appName: string): Promise; - removeApplicationTargetFromAdministratorRoleForUser(userId: string, roleId: string, appName: string, applicationId: string): Promise; - addApplicationTargetToAppAdminRoleForUser(userId: string, roleId: string, appName: string, applicationId: string): Promise; - listGroupTargetsForRole(userId: string, roleId: string, queryParameters?: { - after?: string, - limit?: number, - }): Collection; - removeGroupTargetFromRole(userId: string, roleId: string, groupId: string): Promise; - addGroupTargetToRole(userId: string, roleId: string, groupId: string): Promise; - clearUserSessions(userId: string, queryParameters?: { - oauthTokens?: boolean, - }): Promise; - listUserSubscriptions(userId: string): Collection; - getUserSubscriptionByNotificationType(userId: string, notificationType: string): Promise; - subscribeUserSubscriptionByNotificationType(userId: string, notificationType: string): Promise; - unsubscribeUserSubscriptionByNotificationType(userId: string, notificationType: string): Promise; - listNetworkZones(queryParameters?: { - after?: string, - limit?: number, - filter?: string, - }): Collection; - createNetworkZone(networkZone: NetworkZoneOptions): Promise; - deleteNetworkZone(zoneId: string): Promise; - getNetworkZone(zoneId: string): Promise; - updateNetworkZone(zoneId: string, networkZone: NetworkZoneOptions): Promise; - activateNetworkZone(zoneId: string): Promise; - deactivateNetworkZone(zoneId: string): Promise; -} diff --git a/src/types/generated/apis/AgentPoolsApi.d.ts b/src/types/generated/apis/AgentPoolsApi.d.ts new file mode 100644 index 000000000..57cf26f97 --- /dev/null +++ b/src/types/generated/apis/AgentPoolsApi.d.ts @@ -0,0 +1,238 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { BaseAPIRequestFactory } from './baseapi'; +import { Configuration } from '../configuration'; +import { RequestContext, ResponseContext } from '../http/http'; +import { AgentPool } from '../models/AgentPool'; +import { AgentPoolUpdate } from '../models/AgentPoolUpdate'; +import { AgentPoolUpdateSetting } from '../models/AgentPoolUpdateSetting'; +import { AgentType } from '../models/AgentType'; +/** + * no description + */ +export declare class AgentPoolsApiRequestFactory extends BaseAPIRequestFactory { + /** + * Activates scheduled Agent pool update + * Activate an Agent Pool update + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + */ + activateAgentPoolsUpdate(poolId: string, updateId: string, _options?: Configuration): Promise; + /** + * Creates an Agent pool update \\n For user flow 2 manual update, starts the update immediately. \\n For user flow 3, schedules the update based on the configured update window and delay. + * Create an Agent Pool update + * @param poolId Id of the agent pool for which the settings will apply + * @param AgentPoolUpdate + */ + createAgentPoolsUpdate(poolId: string, AgentPoolUpdate: AgentPoolUpdate, _options?: Configuration): Promise; + /** + * Deactivates scheduled Agent pool update + * Deactivate an Agent Pool update + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + */ + deactivateAgentPoolsUpdate(poolId: string, updateId: string, _options?: Configuration): Promise; + /** + * Deletes Agent pool update + * Delete an Agent Pool update + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + */ + deleteAgentPoolsUpdate(poolId: string, updateId: string, _options?: Configuration): Promise; + /** + * Retrieves Agent pool update from updateId + * Retrieve an Agent Pool update by id + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + */ + getAgentPoolsUpdateInstance(poolId: string, updateId: string, _options?: Configuration): Promise; + /** + * Retrieves the current state of the agent pool update instance settings + * Retrieve an Agent Pool update's settings + * @param poolId Id of the agent pool for which the settings will apply + */ + getAgentPoolsUpdateSettings(poolId: string, _options?: Configuration): Promise; + /** + * Lists all agent pools with pagination support + * List all Agent Pools + * @param limitPerPoolType Maximum number of AgentPools being returned + * @param poolType Agent type to search for + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + */ + listAgentPools(limitPerPoolType?: number, poolType?: AgentType, after?: string, _options?: Configuration): Promise; + /** + * Lists all agent pool updates + * List all Agent Pool updates + * @param poolId Id of the agent pool for which the settings will apply + * @param scheduled Scope the list only to scheduled or ad-hoc updates. If the parameter is not provided we will return the whole list of updates. + */ + listAgentPoolsUpdates(poolId: string, scheduled?: boolean, _options?: Configuration): Promise; + /** + * Pauses running or queued Agent pool update + * Pause an Agent Pool update + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + */ + pauseAgentPoolsUpdate(poolId: string, updateId: string, _options?: Configuration): Promise; + /** + * Resumes running or queued Agent pool update + * Resume an Agent Pool update + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + */ + resumeAgentPoolsUpdate(poolId: string, updateId: string, _options?: Configuration): Promise; + /** + * Retries Agent pool update + * Retry an Agent Pool update + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + */ + retryAgentPoolsUpdate(poolId: string, updateId: string, _options?: Configuration): Promise; + /** + * Stops Agent pool update + * Stop an Agent Pool update + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + */ + stopAgentPoolsUpdate(poolId: string, updateId: string, _options?: Configuration): Promise; + /** + * Updates Agent pool update and return latest agent pool update + * Update an Agent Pool update by id + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + * @param AgentPoolUpdate + */ + updateAgentPoolsUpdate(poolId: string, updateId: string, AgentPoolUpdate: AgentPoolUpdate, _options?: Configuration): Promise; + /** + * Updates an agent pool update settings + * Update an Agent Pool update settings + * @param poolId Id of the agent pool for which the settings will apply + * @param AgentPoolUpdateSetting + */ + updateAgentPoolsUpdateSettings(poolId: string, AgentPoolUpdateSetting: AgentPoolUpdateSetting, _options?: Configuration): Promise; +} +export declare class AgentPoolsApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to activateAgentPoolsUpdate + * @throws ApiException if the response code was not in [200, 299] + */ + activateAgentPoolsUpdate(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createAgentPoolsUpdate + * @throws ApiException if the response code was not in [200, 299] + */ + createAgentPoolsUpdate(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deactivateAgentPoolsUpdate + * @throws ApiException if the response code was not in [200, 299] + */ + deactivateAgentPoolsUpdate(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteAgentPoolsUpdate + * @throws ApiException if the response code was not in [200, 299] + */ + deleteAgentPoolsUpdate(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getAgentPoolsUpdateInstance + * @throws ApiException if the response code was not in [200, 299] + */ + getAgentPoolsUpdateInstance(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getAgentPoolsUpdateSettings + * @throws ApiException if the response code was not in [200, 299] + */ + getAgentPoolsUpdateSettings(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listAgentPools + * @throws ApiException if the response code was not in [200, 299] + */ + listAgentPools(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listAgentPoolsUpdates + * @throws ApiException if the response code was not in [200, 299] + */ + listAgentPoolsUpdates(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to pauseAgentPoolsUpdate + * @throws ApiException if the response code was not in [200, 299] + */ + pauseAgentPoolsUpdate(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to resumeAgentPoolsUpdate + * @throws ApiException if the response code was not in [200, 299] + */ + resumeAgentPoolsUpdate(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to retryAgentPoolsUpdate + * @throws ApiException if the response code was not in [200, 299] + */ + retryAgentPoolsUpdate(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to stopAgentPoolsUpdate + * @throws ApiException if the response code was not in [200, 299] + */ + stopAgentPoolsUpdate(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to updateAgentPoolsUpdate + * @throws ApiException if the response code was not in [200, 299] + */ + updateAgentPoolsUpdate(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to updateAgentPoolsUpdateSettings + * @throws ApiException if the response code was not in [200, 299] + */ + updateAgentPoolsUpdateSettings(response: ResponseContext): Promise; +} diff --git a/src/types/generated/apis/ApiTokenApi.d.ts b/src/types/generated/apis/ApiTokenApi.d.ts new file mode 100644 index 000000000..1da98da77 --- /dev/null +++ b/src/types/generated/apis/ApiTokenApi.d.ts @@ -0,0 +1,81 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { BaseAPIRequestFactory } from './baseapi'; +import { Configuration } from '../configuration'; +import { RequestContext, ResponseContext } from '../http/http'; +import { ApiToken } from '../models/ApiToken'; +/** + * no description + */ +export declare class ApiTokenApiRequestFactory extends BaseAPIRequestFactory { + /** + * Retrieves the metadata for an active API token by id + * Retrieve an API Token's Metadata + * @param apiTokenId id of the API Token + */ + getApiToken(apiTokenId: string, _options?: Configuration): Promise; + /** + * Lists all the metadata of the active API tokens + * List all API Token Metadata + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + * @param limit A limit on the number of objects to return. + * @param q Finds a token that matches the name or clientName. + */ + listApiTokens(after?: string, limit?: number, q?: string, _options?: Configuration): Promise; + /** + * Revokes an API token by `apiTokenId` + * Revoke an API Token + * @param apiTokenId id of the API Token + */ + revokeApiToken(apiTokenId: string, _options?: Configuration): Promise; + /** + * Revokes the API token provided in the Authorization header + * Revoke the Current API Token + */ + revokeCurrentApiToken(_options?: Configuration): Promise; +} +export declare class ApiTokenApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getApiToken + * @throws ApiException if the response code was not in [200, 299] + */ + getApiToken(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listApiTokens + * @throws ApiException if the response code was not in [200, 299] + */ + listApiTokens(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to revokeApiToken + * @throws ApiException if the response code was not in [200, 299] + */ + revokeApiToken(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to revokeCurrentApiToken + * @throws ApiException if the response code was not in [200, 299] + */ + revokeCurrentApiToken(response: ResponseContext): Promise; +} diff --git a/src/types/generated/apis/ApplicationApi.d.ts b/src/types/generated/apis/ApplicationApi.d.ts new file mode 100644 index 000000000..c117b3e4e --- /dev/null +++ b/src/types/generated/apis/ApplicationApi.d.ts @@ -0,0 +1,681 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { BaseAPIRequestFactory } from './baseapi'; +import { Configuration } from '../configuration'; +import { RequestContext, ResponseContext, HttpFile } from '../http/http'; +import { AppUser } from '../models/AppUser'; +import { Application } from '../models/Application'; +import { ApplicationFeature } from '../models/ApplicationFeature'; +import { ApplicationGroupAssignment } from '../models/ApplicationGroupAssignment'; +import { CapabilitiesObject } from '../models/CapabilitiesObject'; +import { Csr } from '../models/Csr'; +import { CsrMetadata } from '../models/CsrMetadata'; +import { JsonWebKey } from '../models/JsonWebKey'; +import { OAuth2ScopeConsentGrant } from '../models/OAuth2ScopeConsentGrant'; +import { OAuth2Token } from '../models/OAuth2Token'; +import { ProvisioningConnection } from '../models/ProvisioningConnection'; +import { ProvisioningConnectionRequest } from '../models/ProvisioningConnectionRequest'; +/** + * no description + */ +export declare class ApplicationApiRequestFactory extends BaseAPIRequestFactory { + /** + * Activates an inactive application + * Activate an Application + * @param appId + */ + activateApplication(appId: string, _options?: Configuration): Promise; + /** + * Activates the default Provisioning Connection for an application + * Activate the default Provisioning Connection + * @param appId + */ + activateDefaultProvisioningConnectionForApplication(appId: string, _options?: Configuration): Promise; + /** + * Assigns an application to a policy identified by `policyId`. If the application was previously assigned to another policy, this removes that assignment. + * Assign an Application to a Policy + * @param appId + * @param policyId + */ + assignApplicationPolicy(appId: string, policyId: string, _options?: Configuration): Promise; + /** + * Assigns a group to an application + * Assign a Group + * @param appId + * @param groupId + * @param applicationGroupAssignment + */ + assignGroupToApplication(appId: string, groupId: string, applicationGroupAssignment?: ApplicationGroupAssignment, _options?: Configuration): Promise; + /** + * Assigns an user to an application with [credentials](#application-user-credentials-object) and an app-specific [profile](#application-user-profile-object). Profile mappings defined for the application are first applied before applying any profile properties specified in the request. + * Assign a User + * @param appId + * @param appUser + */ + assignUserToApplication(appId: string, appUser: AppUser, _options?: Configuration): Promise; + /** + * Clones a X.509 certificate for an application key credential from a source application to target application. + * Clone a Key Credential + * @param appId + * @param keyId + * @param targetAid Unique key of the target Application + */ + cloneApplicationKey(appId: string, keyId: string, targetAid: string, _options?: Configuration): Promise; + /** + * Creates a new application to your Okta organization + * Create an Application + * @param application + * @param activate Executes activation lifecycle operation when creating the app + * @param OktaAccessGateway_Agent + */ + createApplication(application: Application, activate?: boolean, OktaAccessGateway_Agent?: string, _options?: Configuration): Promise; + /** + * Deactivates an active application + * Deactivate an Application + * @param appId + */ + deactivateApplication(appId: string, _options?: Configuration): Promise; + /** + * Deactivates the default Provisioning Connection for an application + * Deactivate the default Provisioning Connection for an Application + * @param appId + */ + deactivateDefaultProvisioningConnectionForApplication(appId: string, _options?: Configuration): Promise; + /** + * Deletes an inactive application + * Delete an Application + * @param appId + */ + deleteApplication(appId: string, _options?: Configuration): Promise; + /** + * Generates a new X.509 certificate for an application key credential + * Generate a Key Credential + * @param appId + * @param validityYears + */ + generateApplicationKey(appId: string, validityYears?: number, _options?: Configuration): Promise; + /** + * Generates a new key pair and returns the Certificate Signing Request for it + * Generate a Certificate Signing Request + * @param appId + * @param metadata + */ + generateCsrForApplication(appId: string, metadata: CsrMetadata, _options?: Configuration): Promise; + /** + * Retrieves an application from your Okta organization by `id` + * Retrieve an Application + * @param appId + * @param expand + */ + getApplication(appId: string, expand?: string, _options?: Configuration): Promise; + /** + * Retrieves an application group assignment + * Retrieve an Assigned Group + * @param appId + * @param groupId + * @param expand + */ + getApplicationGroupAssignment(appId: string, groupId: string, expand?: string, _options?: Configuration): Promise; + /** + * Retrieves a specific application key credential by kid + * Retrieve a Key Credential + * @param appId + * @param keyId + */ + getApplicationKey(appId: string, keyId: string, _options?: Configuration): Promise; + /** + * Retrieves a specific user assignment for application by `id` + * Retrieve an Assigned User + * @param appId + * @param userId + * @param expand + */ + getApplicationUser(appId: string, userId: string, expand?: string, _options?: Configuration): Promise; + /** + * Retrieves a certificate signing request for the app by `id` + * Retrieve a Certificate Signing Request + * @param appId + * @param csrId + */ + getCsrForApplication(appId: string, csrId: string, _options?: Configuration): Promise; + /** + * Retrieves the default Provisioning Connection for application + * Retrieve the default Provisioning Connection + * @param appId + */ + getDefaultProvisioningConnectionForApplication(appId: string, _options?: Configuration): Promise; + /** + * Retrieves a Feature object for an application + * Retrieve a Feature + * @param appId + * @param name + */ + getFeatureForApplication(appId: string, name: string, _options?: Configuration): Promise; + /** + * Retrieves a token for the specified application + * Retrieve an OAuth 2.0 Token + * @param appId + * @param tokenId + * @param expand + */ + getOAuth2TokenForApplication(appId: string, tokenId: string, expand?: string, _options?: Configuration): Promise; + /** + * Retrieves a single scope consent grant for the application + * Retrieve a Scope Consent Grant + * @param appId + * @param grantId + * @param expand + */ + getScopeConsentGrant(appId: string, grantId: string, expand?: string, _options?: Configuration): Promise; + /** + * Grants consent for the application to request an OAuth 2.0 Okta scope + * Grant Consent to Scope + * @param appId + * @param oAuth2ScopeConsentGrant + */ + grantConsentToScope(appId: string, oAuth2ScopeConsentGrant: OAuth2ScopeConsentGrant, _options?: Configuration): Promise; + /** + * Lists all group assignments for an application + * List all Assigned Groups + * @param appId + * @param q + * @param after Specifies the pagination cursor for the next page of assignments + * @param limit Specifies the number of results for a page + * @param expand + */ + listApplicationGroupAssignments(appId: string, q?: string, after?: string, limit?: number, expand?: string, _options?: Configuration): Promise; + /** + * Lists all key credentials for an application + * List all Key Credentials + * @param appId + */ + listApplicationKeys(appId: string, _options?: Configuration): Promise; + /** + * Lists all assigned [application users](#application-user-model) for an application + * List all Assigned Users + * @param appId + * @param q + * @param query_scope + * @param after specifies the pagination cursor for the next page of assignments + * @param limit specifies the number of results for a page + * @param filter + * @param expand + */ + listApplicationUsers(appId: string, q?: string, query_scope?: string, after?: string, limit?: number, filter?: string, expand?: string, _options?: Configuration): Promise; + /** + * Lists all applications with pagination. A subset of apps can be returned that match a supported filter expression or query. + * List all Applications + * @param q + * @param after Specifies the pagination cursor for the next page of apps + * @param limit Specifies the number of results for a page + * @param filter Filters apps by status, user.id, group.id or credentials.signing.kid expression + * @param expand Traverses users link relationship and optionally embeds Application User resource + * @param includeNonDeleted + */ + listApplications(q?: string, after?: string, limit?: number, filter?: string, expand?: string, includeNonDeleted?: boolean, _options?: Configuration): Promise; + /** + * Lists all Certificate Signing Requests for an application + * List all Certificate Signing Requests + * @param appId + */ + listCsrsForApplication(appId: string, _options?: Configuration): Promise; + /** + * Lists all features for an application + * List all Features + * @param appId + */ + listFeaturesForApplication(appId: string, _options?: Configuration): Promise; + /** + * Lists all tokens for the application + * List all OAuth 2.0 Tokens + * @param appId + * @param expand + * @param after + * @param limit + */ + listOAuth2TokensForApplication(appId: string, expand?: string, after?: string, limit?: number, _options?: Configuration): Promise; + /** + * Lists all scope consent grants for the application + * List all Scope Consent Grants + * @param appId + * @param expand + */ + listScopeConsentGrants(appId: string, expand?: string, _options?: Configuration): Promise; + /** + * Publishes a certificate signing request for the app with a signed X.509 certificate and adds it into the application key credentials + * Publish a Certificate Signing Request + * @param appId + * @param csrId + * @param body + */ + publishCsrFromApplication(appId: string, csrId: string, body: HttpFile, _options?: Configuration): Promise; + /** + * Replaces an application + * Replace an Application + * @param appId + * @param application + */ + replaceApplication(appId: string, application: Application, _options?: Configuration): Promise; + /** + * Revokes a certificate signing request and deletes the key pair from the application + * Revoke a Certificate Signing Request + * @param appId + * @param csrId + */ + revokeCsrFromApplication(appId: string, csrId: string, _options?: Configuration): Promise; + /** + * Revokes the specified token for the specified application + * Revoke an OAuth 2.0 Token + * @param appId + * @param tokenId + */ + revokeOAuth2TokenForApplication(appId: string, tokenId: string, _options?: Configuration): Promise; + /** + * Revokes all tokens for the specified application + * Revoke all OAuth 2.0 Tokens + * @param appId + */ + revokeOAuth2TokensForApplication(appId: string, _options?: Configuration): Promise; + /** + * Revokes permission for the application to request the given scope + * Revoke a Scope Consent Grant + * @param appId + * @param grantId + */ + revokeScopeConsentGrant(appId: string, grantId: string, _options?: Configuration): Promise; + /** + * Unassigns a group from an application + * Unassign a Group + * @param appId + * @param groupId + */ + unassignApplicationFromGroup(appId: string, groupId: string, _options?: Configuration): Promise; + /** + * Unassigns a user from an application + * Unassign a User + * @param appId + * @param userId + * @param sendEmail + */ + unassignUserFromApplication(appId: string, userId: string, sendEmail?: boolean, _options?: Configuration): Promise; + /** + * Updates a user's profile for an application + * Update an Application Profile for Assigned User + * @param appId + * @param userId + * @param appUser + */ + updateApplicationUser(appId: string, userId: string, appUser: AppUser, _options?: Configuration): Promise; + /** + * Updates the default provisioning connection for application + * Update the default Provisioning Connection + * @param appId + * @param ProvisioningConnectionRequest + * @param activate + */ + updateDefaultProvisioningConnectionForApplication(appId: string, ProvisioningConnectionRequest: ProvisioningConnectionRequest, activate?: boolean, _options?: Configuration): Promise; + /** + * Updates a Feature object for an application + * Update a Feature + * @param appId + * @param name + * @param CapabilitiesObject + */ + updateFeatureForApplication(appId: string, name: string, CapabilitiesObject: CapabilitiesObject, _options?: Configuration): Promise; + /** + * Uploads a logo for the application. The file must be in PNG, JPG, or GIF format, and less than 1 MB in size. For best results use landscape orientation, a transparent background, and a minimum size of 420px by 120px to prevent upscaling. + * Upload a Logo + * @param appId + * @param file + */ + uploadApplicationLogo(appId: string, file: HttpFile, _options?: Configuration): Promise; +} +export declare class ApplicationApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to activateApplication + * @throws ApiException if the response code was not in [200, 299] + */ + activateApplication(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to activateDefaultProvisioningConnectionForApplication + * @throws ApiException if the response code was not in [200, 299] + */ + activateDefaultProvisioningConnectionForApplication(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to assignApplicationPolicy + * @throws ApiException if the response code was not in [200, 299] + */ + assignApplicationPolicy(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to assignGroupToApplication + * @throws ApiException if the response code was not in [200, 299] + */ + assignGroupToApplication(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to assignUserToApplication + * @throws ApiException if the response code was not in [200, 299] + */ + assignUserToApplication(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to cloneApplicationKey + * @throws ApiException if the response code was not in [200, 299] + */ + cloneApplicationKey(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createApplication + * @throws ApiException if the response code was not in [200, 299] + */ + createApplication(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deactivateApplication + * @throws ApiException if the response code was not in [200, 299] + */ + deactivateApplication(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deactivateDefaultProvisioningConnectionForApplication + * @throws ApiException if the response code was not in [200, 299] + */ + deactivateDefaultProvisioningConnectionForApplication(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteApplication + * @throws ApiException if the response code was not in [200, 299] + */ + deleteApplication(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to generateApplicationKey + * @throws ApiException if the response code was not in [200, 299] + */ + generateApplicationKey(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to generateCsrForApplication + * @throws ApiException if the response code was not in [200, 299] + */ + generateCsrForApplication(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getApplication + * @throws ApiException if the response code was not in [200, 299] + */ + getApplication(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getApplicationGroupAssignment + * @throws ApiException if the response code was not in [200, 299] + */ + getApplicationGroupAssignment(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getApplicationKey + * @throws ApiException if the response code was not in [200, 299] + */ + getApplicationKey(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getApplicationUser + * @throws ApiException if the response code was not in [200, 299] + */ + getApplicationUser(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getCsrForApplication + * @throws ApiException if the response code was not in [200, 299] + */ + getCsrForApplication(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getDefaultProvisioningConnectionForApplication + * @throws ApiException if the response code was not in [200, 299] + */ + getDefaultProvisioningConnectionForApplication(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getFeatureForApplication + * @throws ApiException if the response code was not in [200, 299] + */ + getFeatureForApplication(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getOAuth2TokenForApplication + * @throws ApiException if the response code was not in [200, 299] + */ + getOAuth2TokenForApplication(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getScopeConsentGrant + * @throws ApiException if the response code was not in [200, 299] + */ + getScopeConsentGrant(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to grantConsentToScope + * @throws ApiException if the response code was not in [200, 299] + */ + grantConsentToScope(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listApplicationGroupAssignments + * @throws ApiException if the response code was not in [200, 299] + */ + listApplicationGroupAssignments(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listApplicationKeys + * @throws ApiException if the response code was not in [200, 299] + */ + listApplicationKeys(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listApplicationUsers + * @throws ApiException if the response code was not in [200, 299] + */ + listApplicationUsers(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listApplications + * @throws ApiException if the response code was not in [200, 299] + */ + listApplications(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listCsrsForApplication + * @throws ApiException if the response code was not in [200, 299] + */ + listCsrsForApplication(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listFeaturesForApplication + * @throws ApiException if the response code was not in [200, 299] + */ + listFeaturesForApplication(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listOAuth2TokensForApplication + * @throws ApiException if the response code was not in [200, 299] + */ + listOAuth2TokensForApplication(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listScopeConsentGrants + * @throws ApiException if the response code was not in [200, 299] + */ + listScopeConsentGrants(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to publishCsrFromApplication + * @throws ApiException if the response code was not in [200, 299] + */ + publishCsrFromApplication(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceApplication + * @throws ApiException if the response code was not in [200, 299] + */ + replaceApplication(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to revokeCsrFromApplication + * @throws ApiException if the response code was not in [200, 299] + */ + revokeCsrFromApplication(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to revokeOAuth2TokenForApplication + * @throws ApiException if the response code was not in [200, 299] + */ + revokeOAuth2TokenForApplication(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to revokeOAuth2TokensForApplication + * @throws ApiException if the response code was not in [200, 299] + */ + revokeOAuth2TokensForApplication(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to revokeScopeConsentGrant + * @throws ApiException if the response code was not in [200, 299] + */ + revokeScopeConsentGrant(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to unassignApplicationFromGroup + * @throws ApiException if the response code was not in [200, 299] + */ + unassignApplicationFromGroup(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to unassignUserFromApplication + * @throws ApiException if the response code was not in [200, 299] + */ + unassignUserFromApplication(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to updateApplicationUser + * @throws ApiException if the response code was not in [200, 299] + */ + updateApplicationUser(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to updateDefaultProvisioningConnectionForApplication + * @throws ApiException if the response code was not in [200, 299] + */ + updateDefaultProvisioningConnectionForApplication(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to updateFeatureForApplication + * @throws ApiException if the response code was not in [200, 299] + */ + updateFeatureForApplication(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to uploadApplicationLogo + * @throws ApiException if the response code was not in [200, 299] + */ + uploadApplicationLogo(response: ResponseContext): Promise; +} diff --git a/src/types/generated/apis/AttackProtectionApi.d.ts b/src/types/generated/apis/AttackProtectionApi.d.ts new file mode 100644 index 000000000..8fd8b9131 --- /dev/null +++ b/src/types/generated/apis/AttackProtectionApi.d.ts @@ -0,0 +1,51 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { BaseAPIRequestFactory } from './baseapi'; +import { Configuration } from '../configuration'; +import { RequestContext, ResponseContext } from '../http/http'; +import { UserLockoutSettings } from '../models/UserLockoutSettings'; +/** + * no description + */ +export declare class AttackProtectionApiRequestFactory extends BaseAPIRequestFactory { + /** + * Retrieves the User Lockout Settings for an org + * Retrieve the User Lockout Settings + */ + getUserLockoutSettings(_options?: Configuration): Promise; + /** + * Replaces the User Lockout Settings for an org + * Replace the User Lockout Settings + * @param lockoutSettings + */ + replaceUserLockoutSettings(lockoutSettings: UserLockoutSettings, _options?: Configuration): Promise; +} +export declare class AttackProtectionApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getUserLockoutSettings + * @throws ApiException if the response code was not in [200, 299] + */ + getUserLockoutSettings(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceUserLockoutSettings + * @throws ApiException if the response code was not in [200, 299] + */ + replaceUserLockoutSettings(response: ResponseContext): Promise; +} diff --git a/src/types/generated/apis/AuthenticatorApi.d.ts b/src/types/generated/apis/AuthenticatorApi.d.ts new file mode 100644 index 000000000..454c334c3 --- /dev/null +++ b/src/types/generated/apis/AuthenticatorApi.d.ts @@ -0,0 +1,124 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { BaseAPIRequestFactory } from './baseapi'; +import { Configuration } from '../configuration'; +import { RequestContext, ResponseContext } from '../http/http'; +import { Authenticator } from '../models/Authenticator'; +import { WellKnownAppAuthenticatorConfiguration } from '../models/WellKnownAppAuthenticatorConfiguration'; +/** + * no description + */ +export declare class AuthenticatorApiRequestFactory extends BaseAPIRequestFactory { + /** + * Activates an authenticator by `authenticatorId` + * Activate an Authenticator + * @param authenticatorId + */ + activateAuthenticator(authenticatorId: string, _options?: Configuration): Promise; + /** + * Creates an authenticator. You can use this operation as part of the \"Create a custom authenticator\" flow. See the [Custom authenticator integration guide](https://developer.okta.com/docs/guides/authenticators-custom-authenticator/android/main/). + * Create an Authenticator + * @param authenticator + * @param activate Whether to execute the activation lifecycle operation when Okta creates the authenticator + */ + createAuthenticator(authenticator: Authenticator, activate?: boolean, _options?: Configuration): Promise; + /** + * Deactivates an authenticator by `authenticatorId` + * Deactivate an Authenticator + * @param authenticatorId + */ + deactivateAuthenticator(authenticatorId: string, _options?: Configuration): Promise; + /** + * Retrieves an authenticator from your Okta organization by `authenticatorId` + * Retrieve an Authenticator + * @param authenticatorId + */ + getAuthenticator(authenticatorId: string, _options?: Configuration): Promise; + /** + * Retrieves the well-known app authenticator configuration, which includes an app authenticator's settings, supported methods and various other configuration details + * Retrieve the Well-Known App Authenticator Configuration + * @param oauthClientId Filters app authenticator configurations by `oauthClientId` + */ + getWellKnownAppAuthenticatorConfiguration(oauthClientId: string, _options?: Configuration): Promise; + /** + * Lists all authenticators + * List all Authenticators + */ + listAuthenticators(_options?: Configuration): Promise; + /** + * Replaces an authenticator + * Replace an Authenticator + * @param authenticatorId + * @param authenticator + */ + replaceAuthenticator(authenticatorId: string, authenticator: Authenticator, _options?: Configuration): Promise; +} +export declare class AuthenticatorApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to activateAuthenticator + * @throws ApiException if the response code was not in [200, 299] + */ + activateAuthenticator(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createAuthenticator + * @throws ApiException if the response code was not in [200, 299] + */ + createAuthenticator(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deactivateAuthenticator + * @throws ApiException if the response code was not in [200, 299] + */ + deactivateAuthenticator(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getAuthenticator + * @throws ApiException if the response code was not in [200, 299] + */ + getAuthenticator(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getWellKnownAppAuthenticatorConfiguration + * @throws ApiException if the response code was not in [200, 299] + */ + getWellKnownAppAuthenticatorConfiguration(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listAuthenticators + * @throws ApiException if the response code was not in [200, 299] + */ + listAuthenticators(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceAuthenticator + * @throws ApiException if the response code was not in [200, 299] + */ + replaceAuthenticator(response: ResponseContext): Promise; +} diff --git a/src/types/generated/apis/AuthorizationServerApi.d.ts b/src/types/generated/apis/AuthorizationServerApi.d.ts new file mode 100644 index 000000000..2601ece87 --- /dev/null +++ b/src/types/generated/apis/AuthorizationServerApi.d.ts @@ -0,0 +1,613 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { BaseAPIRequestFactory } from './baseapi'; +import { Configuration } from '../configuration'; +import { RequestContext, ResponseContext } from '../http/http'; +import { AuthorizationServer } from '../models/AuthorizationServer'; +import { AuthorizationServerPolicy } from '../models/AuthorizationServerPolicy'; +import { AuthorizationServerPolicyRule } from '../models/AuthorizationServerPolicyRule'; +import { JsonWebKey } from '../models/JsonWebKey'; +import { JwkUse } from '../models/JwkUse'; +import { OAuth2Claim } from '../models/OAuth2Claim'; +import { OAuth2Client } from '../models/OAuth2Client'; +import { OAuth2RefreshToken } from '../models/OAuth2RefreshToken'; +import { OAuth2Scope } from '../models/OAuth2Scope'; +/** + * no description + */ +export declare class AuthorizationServerApiRequestFactory extends BaseAPIRequestFactory { + /** + * Activates an authorization server + * Activate an Authorization Server + * @param authServerId + */ + activateAuthorizationServer(authServerId: string, _options?: Configuration): Promise; + /** + * Activates an authorization server policy + * Activate a Policy + * @param authServerId + * @param policyId + */ + activateAuthorizationServerPolicy(authServerId: string, policyId: string, _options?: Configuration): Promise; + /** + * Activates an authorization server policy rule + * Activate a Policy Rule + * @param authServerId + * @param policyId + * @param ruleId + */ + activateAuthorizationServerPolicyRule(authServerId: string, policyId: string, ruleId: string, _options?: Configuration): Promise; + /** + * Creates an authorization server + * Create an Authorization Server + * @param authorizationServer + */ + createAuthorizationServer(authorizationServer: AuthorizationServer, _options?: Configuration): Promise; + /** + * Creates a policy + * Create a Policy + * @param authServerId + * @param policy + */ + createAuthorizationServerPolicy(authServerId: string, policy: AuthorizationServerPolicy, _options?: Configuration): Promise; + /** + * Creates a policy rule for the specified Custom Authorization Server and Policy + * Create a Policy Rule + * @param policyId + * @param authServerId + * @param policyRule + */ + createAuthorizationServerPolicyRule(policyId: string, authServerId: string, policyRule: AuthorizationServerPolicyRule, _options?: Configuration): Promise; + /** + * Creates a custom token claim + * Create a Custom Token Claim + * @param authServerId + * @param oAuth2Claim + */ + createOAuth2Claim(authServerId: string, oAuth2Claim: OAuth2Claim, _options?: Configuration): Promise; + /** + * Creates a custom token scope + * Create a Custom Token Scope + * @param authServerId + * @param oAuth2Scope + */ + createOAuth2Scope(authServerId: string, oAuth2Scope: OAuth2Scope, _options?: Configuration): Promise; + /** + * Deactivates an authorization server + * Deactivate an Authorization Server + * @param authServerId + */ + deactivateAuthorizationServer(authServerId: string, _options?: Configuration): Promise; + /** + * Deactivates an authorization server policy + * Deactivate a Policy + * @param authServerId + * @param policyId + */ + deactivateAuthorizationServerPolicy(authServerId: string, policyId: string, _options?: Configuration): Promise; + /** + * Deactivates an authorization server policy rule + * Deactivate a Policy Rule + * @param authServerId + * @param policyId + * @param ruleId + */ + deactivateAuthorizationServerPolicyRule(authServerId: string, policyId: string, ruleId: string, _options?: Configuration): Promise; + /** + * Deletes an authorization server + * Delete an Authorization Server + * @param authServerId + */ + deleteAuthorizationServer(authServerId: string, _options?: Configuration): Promise; + /** + * Deletes a policy + * Delete a Policy + * @param authServerId + * @param policyId + */ + deleteAuthorizationServerPolicy(authServerId: string, policyId: string, _options?: Configuration): Promise; + /** + * Deletes a Policy Rule defined in the specified Custom Authorization Server and Policy + * Delete a Policy Rule + * @param policyId + * @param authServerId + * @param ruleId + */ + deleteAuthorizationServerPolicyRule(policyId: string, authServerId: string, ruleId: string, _options?: Configuration): Promise; + /** + * Deletes a custom token claim + * Delete a Custom Token Claim + * @param authServerId + * @param claimId + */ + deleteOAuth2Claim(authServerId: string, claimId: string, _options?: Configuration): Promise; + /** + * Deletes a custom token scope + * Delete a Custom Token Scope + * @param authServerId + * @param scopeId + */ + deleteOAuth2Scope(authServerId: string, scopeId: string, _options?: Configuration): Promise; + /** + * Retrieves an authorization server + * Retrieve an Authorization Server + * @param authServerId + */ + getAuthorizationServer(authServerId: string, _options?: Configuration): Promise; + /** + * Retrieves a policy + * Retrieve a Policy + * @param authServerId + * @param policyId + */ + getAuthorizationServerPolicy(authServerId: string, policyId: string, _options?: Configuration): Promise; + /** + * Retrieves a policy rule by `ruleId` + * Retrieve a Policy Rule + * @param policyId + * @param authServerId + * @param ruleId + */ + getAuthorizationServerPolicyRule(policyId: string, authServerId: string, ruleId: string, _options?: Configuration): Promise; + /** + * Retrieves a custom token claim + * Retrieve a Custom Token Claim + * @param authServerId + * @param claimId + */ + getOAuth2Claim(authServerId: string, claimId: string, _options?: Configuration): Promise; + /** + * Retrieves a custom token scope + * Retrieve a Custom Token Scope + * @param authServerId + * @param scopeId + */ + getOAuth2Scope(authServerId: string, scopeId: string, _options?: Configuration): Promise; + /** + * Retrieves a refresh token for a client + * Retrieve a Refresh Token for a Client + * @param authServerId + * @param clientId + * @param tokenId + * @param expand + */ + getRefreshTokenForAuthorizationServerAndClient(authServerId: string, clientId: string, tokenId: string, expand?: string, _options?: Configuration): Promise; + /** + * Lists all credential keys + * List all Credential Keys + * @param authServerId + */ + listAuthorizationServerKeys(authServerId: string, _options?: Configuration): Promise; + /** + * Lists all policies + * List all Policies + * @param authServerId + */ + listAuthorizationServerPolicies(authServerId: string, _options?: Configuration): Promise; + /** + * Lists all policy rules for the specified Custom Authorization Server and Policy + * List all Policy Rules + * @param policyId + * @param authServerId + */ + listAuthorizationServerPolicyRules(policyId: string, authServerId: string, _options?: Configuration): Promise; + /** + * Lists all authorization servers + * List all Authorization Servers + * @param q + * @param limit + * @param after + */ + listAuthorizationServers(q?: string, limit?: number, after?: string, _options?: Configuration): Promise; + /** + * Lists all custom token claims + * List all Custom Token Claims + * @param authServerId + */ + listOAuth2Claims(authServerId: string, _options?: Configuration): Promise; + /** + * Lists all clients + * List all Clients + * @param authServerId + */ + listOAuth2ClientsForAuthorizationServer(authServerId: string, _options?: Configuration): Promise; + /** + * Lists all custom token scopes + * List all Custom Token Scopes + * @param authServerId + * @param q + * @param filter + * @param cursor + * @param limit + */ + listOAuth2Scopes(authServerId: string, q?: string, filter?: string, cursor?: string, limit?: number, _options?: Configuration): Promise; + /** + * Lists all refresh tokens for a client + * List all Refresh Tokens for a Client + * @param authServerId + * @param clientId + * @param expand + * @param after + * @param limit + */ + listRefreshTokensForAuthorizationServerAndClient(authServerId: string, clientId: string, expand?: string, after?: string, limit?: number, _options?: Configuration): Promise; + /** + * Replaces an authorization server + * Replace an Authorization Server + * @param authServerId + * @param authorizationServer + */ + replaceAuthorizationServer(authServerId: string, authorizationServer: AuthorizationServer, _options?: Configuration): Promise; + /** + * Replaces a policy + * Replace a Policy + * @param authServerId + * @param policyId + * @param policy + */ + replaceAuthorizationServerPolicy(authServerId: string, policyId: string, policy: AuthorizationServerPolicy, _options?: Configuration): Promise; + /** + * Replaces the configuration of the Policy Rule defined in the specified Custom Authorization Server and Policy + * Replace a Policy Rule + * @param policyId + * @param authServerId + * @param ruleId + * @param policyRule + */ + replaceAuthorizationServerPolicyRule(policyId: string, authServerId: string, ruleId: string, policyRule: AuthorizationServerPolicyRule, _options?: Configuration): Promise; + /** + * Replaces a custom token claim + * Replace a Custom Token Claim + * @param authServerId + * @param claimId + * @param oAuth2Claim + */ + replaceOAuth2Claim(authServerId: string, claimId: string, oAuth2Claim: OAuth2Claim, _options?: Configuration): Promise; + /** + * Replaces a custom token scope + * Replace a Custom Token Scope + * @param authServerId + * @param scopeId + * @param oAuth2Scope + */ + replaceOAuth2Scope(authServerId: string, scopeId: string, oAuth2Scope: OAuth2Scope, _options?: Configuration): Promise; + /** + * Revokes a refresh token for a client + * Revoke a Refresh Token for a Client + * @param authServerId + * @param clientId + * @param tokenId + */ + revokeRefreshTokenForAuthorizationServerAndClient(authServerId: string, clientId: string, tokenId: string, _options?: Configuration): Promise; + /** + * Revokes all refresh tokens for a client + * Revoke all Refresh Tokens for a Client + * @param authServerId + * @param clientId + */ + revokeRefreshTokensForAuthorizationServerAndClient(authServerId: string, clientId: string, _options?: Configuration): Promise; + /** + * Rotates all credential keys + * Rotate all Credential Keys + * @param authServerId + * @param use + */ + rotateAuthorizationServerKeys(authServerId: string, use: JwkUse, _options?: Configuration): Promise; +} +export declare class AuthorizationServerApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to activateAuthorizationServer + * @throws ApiException if the response code was not in [200, 299] + */ + activateAuthorizationServer(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to activateAuthorizationServerPolicy + * @throws ApiException if the response code was not in [200, 299] + */ + activateAuthorizationServerPolicy(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to activateAuthorizationServerPolicyRule + * @throws ApiException if the response code was not in [200, 299] + */ + activateAuthorizationServerPolicyRule(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createAuthorizationServer + * @throws ApiException if the response code was not in [200, 299] + */ + createAuthorizationServer(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createAuthorizationServerPolicy + * @throws ApiException if the response code was not in [200, 299] + */ + createAuthorizationServerPolicy(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createAuthorizationServerPolicyRule + * @throws ApiException if the response code was not in [200, 299] + */ + createAuthorizationServerPolicyRule(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createOAuth2Claim + * @throws ApiException if the response code was not in [200, 299] + */ + createOAuth2Claim(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createOAuth2Scope + * @throws ApiException if the response code was not in [200, 299] + */ + createOAuth2Scope(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deactivateAuthorizationServer + * @throws ApiException if the response code was not in [200, 299] + */ + deactivateAuthorizationServer(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deactivateAuthorizationServerPolicy + * @throws ApiException if the response code was not in [200, 299] + */ + deactivateAuthorizationServerPolicy(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deactivateAuthorizationServerPolicyRule + * @throws ApiException if the response code was not in [200, 299] + */ + deactivateAuthorizationServerPolicyRule(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteAuthorizationServer + * @throws ApiException if the response code was not in [200, 299] + */ + deleteAuthorizationServer(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteAuthorizationServerPolicy + * @throws ApiException if the response code was not in [200, 299] + */ + deleteAuthorizationServerPolicy(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteAuthorizationServerPolicyRule + * @throws ApiException if the response code was not in [200, 299] + */ + deleteAuthorizationServerPolicyRule(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteOAuth2Claim + * @throws ApiException if the response code was not in [200, 299] + */ + deleteOAuth2Claim(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteOAuth2Scope + * @throws ApiException if the response code was not in [200, 299] + */ + deleteOAuth2Scope(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getAuthorizationServer + * @throws ApiException if the response code was not in [200, 299] + */ + getAuthorizationServer(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getAuthorizationServerPolicy + * @throws ApiException if the response code was not in [200, 299] + */ + getAuthorizationServerPolicy(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getAuthorizationServerPolicyRule + * @throws ApiException if the response code was not in [200, 299] + */ + getAuthorizationServerPolicyRule(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getOAuth2Claim + * @throws ApiException if the response code was not in [200, 299] + */ + getOAuth2Claim(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getOAuth2Scope + * @throws ApiException if the response code was not in [200, 299] + */ + getOAuth2Scope(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getRefreshTokenForAuthorizationServerAndClient + * @throws ApiException if the response code was not in [200, 299] + */ + getRefreshTokenForAuthorizationServerAndClient(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listAuthorizationServerKeys + * @throws ApiException if the response code was not in [200, 299] + */ + listAuthorizationServerKeys(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listAuthorizationServerPolicies + * @throws ApiException if the response code was not in [200, 299] + */ + listAuthorizationServerPolicies(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listAuthorizationServerPolicyRules + * @throws ApiException if the response code was not in [200, 299] + */ + listAuthorizationServerPolicyRules(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listAuthorizationServers + * @throws ApiException if the response code was not in [200, 299] + */ + listAuthorizationServers(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listOAuth2Claims + * @throws ApiException if the response code was not in [200, 299] + */ + listOAuth2Claims(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listOAuth2ClientsForAuthorizationServer + * @throws ApiException if the response code was not in [200, 299] + */ + listOAuth2ClientsForAuthorizationServer(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listOAuth2Scopes + * @throws ApiException if the response code was not in [200, 299] + */ + listOAuth2Scopes(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listRefreshTokensForAuthorizationServerAndClient + * @throws ApiException if the response code was not in [200, 299] + */ + listRefreshTokensForAuthorizationServerAndClient(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceAuthorizationServer + * @throws ApiException if the response code was not in [200, 299] + */ + replaceAuthorizationServer(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceAuthorizationServerPolicy + * @throws ApiException if the response code was not in [200, 299] + */ + replaceAuthorizationServerPolicy(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceAuthorizationServerPolicyRule + * @throws ApiException if the response code was not in [200, 299] + */ + replaceAuthorizationServerPolicyRule(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceOAuth2Claim + * @throws ApiException if the response code was not in [200, 299] + */ + replaceOAuth2Claim(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceOAuth2Scope + * @throws ApiException if the response code was not in [200, 299] + */ + replaceOAuth2Scope(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to revokeRefreshTokenForAuthorizationServerAndClient + * @throws ApiException if the response code was not in [200, 299] + */ + revokeRefreshTokenForAuthorizationServerAndClient(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to revokeRefreshTokensForAuthorizationServerAndClient + * @throws ApiException if the response code was not in [200, 299] + */ + revokeRefreshTokensForAuthorizationServerAndClient(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to rotateAuthorizationServerKeys + * @throws ApiException if the response code was not in [200, 299] + */ + rotateAuthorizationServerKeys(response: ResponseContext): Promise>; +} diff --git a/src/types/generated/apis/BehaviorApi.d.ts b/src/types/generated/apis/BehaviorApi.d.ts new file mode 100644 index 000000000..282efb8cb --- /dev/null +++ b/src/types/generated/apis/BehaviorApi.d.ts @@ -0,0 +1,122 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { BaseAPIRequestFactory } from './baseapi'; +import { Configuration } from '../configuration'; +import { RequestContext, ResponseContext } from '../http/http'; +import { BehaviorRule } from '../models/BehaviorRule'; +/** + * no description + */ +export declare class BehaviorApiRequestFactory extends BaseAPIRequestFactory { + /** + * Activates a behavior detection rule + * Activate a Behavior Detection Rule + * @param behaviorId id of the Behavior Detection Rule + */ + activateBehaviorDetectionRule(behaviorId: string, _options?: Configuration): Promise; + /** + * Creates a new behavior detection rule + * Create a Behavior Detection Rule + * @param rule + */ + createBehaviorDetectionRule(rule: BehaviorRule, _options?: Configuration): Promise; + /** + * Deactivates a behavior detection rule + * Deactivate a Behavior Detection Rule + * @param behaviorId id of the Behavior Detection Rule + */ + deactivateBehaviorDetectionRule(behaviorId: string, _options?: Configuration): Promise; + /** + * Deletes a Behavior Detection Rule by `behaviorId` + * Delete a Behavior Detection Rule + * @param behaviorId id of the Behavior Detection Rule + */ + deleteBehaviorDetectionRule(behaviorId: string, _options?: Configuration): Promise; + /** + * Retrieves a Behavior Detection Rule by `behaviorId` + * Retrieve a Behavior Detection Rule + * @param behaviorId id of the Behavior Detection Rule + */ + getBehaviorDetectionRule(behaviorId: string, _options?: Configuration): Promise; + /** + * Lists all behavior detection rules with pagination support + * List all Behavior Detection Rules + */ + listBehaviorDetectionRules(_options?: Configuration): Promise; + /** + * Replaces a Behavior Detection Rule by `behaviorId` + * Replace a Behavior Detection Rule + * @param behaviorId id of the Behavior Detection Rule + * @param rule + */ + replaceBehaviorDetectionRule(behaviorId: string, rule: BehaviorRule, _options?: Configuration): Promise; +} +export declare class BehaviorApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to activateBehaviorDetectionRule + * @throws ApiException if the response code was not in [200, 299] + */ + activateBehaviorDetectionRule(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createBehaviorDetectionRule + * @throws ApiException if the response code was not in [200, 299] + */ + createBehaviorDetectionRule(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deactivateBehaviorDetectionRule + * @throws ApiException if the response code was not in [200, 299] + */ + deactivateBehaviorDetectionRule(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteBehaviorDetectionRule + * @throws ApiException if the response code was not in [200, 299] + */ + deleteBehaviorDetectionRule(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getBehaviorDetectionRule + * @throws ApiException if the response code was not in [200, 299] + */ + getBehaviorDetectionRule(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listBehaviorDetectionRules + * @throws ApiException if the response code was not in [200, 299] + */ + listBehaviorDetectionRules(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceBehaviorDetectionRule + * @throws ApiException if the response code was not in [200, 299] + */ + replaceBehaviorDetectionRule(response: ResponseContext): Promise; +} diff --git a/src/types/generated/apis/CAPTCHAApi.d.ts b/src/types/generated/apis/CAPTCHAApi.d.ts new file mode 100644 index 000000000..538d19b3f --- /dev/null +++ b/src/types/generated/apis/CAPTCHAApi.d.ts @@ -0,0 +1,109 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { BaseAPIRequestFactory } from './baseapi'; +import { Configuration } from '../configuration'; +import { RequestContext, ResponseContext } from '../http/http'; +import { CAPTCHAInstance } from '../models/CAPTCHAInstance'; +/** + * no description + */ +export declare class CAPTCHAApiRequestFactory extends BaseAPIRequestFactory { + /** + * Creates a new CAPTCHA instance. In the current release, we only allow one CAPTCHA instance per org. + * Create a CAPTCHA instance + * @param instance + */ + createCaptchaInstance(instance: CAPTCHAInstance, _options?: Configuration): Promise; + /** + * Deletes a CAPTCHA instance by `captchaId`. If the CAPTCHA instance is currently being used in the org, the delete will not be allowed. + * Delete a CAPTCHA Instance + * @param captchaId id of the CAPTCHA + */ + deleteCaptchaInstance(captchaId: string, _options?: Configuration): Promise; + /** + * Retrieves a CAPTCHA instance by `captchaId` + * Retrieve a CAPTCHA Instance + * @param captchaId id of the CAPTCHA + */ + getCaptchaInstance(captchaId: string, _options?: Configuration): Promise; + /** + * Lists all CAPTCHA instances with pagination support. A subset of CAPTCHA instances can be returned that match a supported filter expression or query. + * List all CAPTCHA instances + */ + listCaptchaInstances(_options?: Configuration): Promise; + /** + * Replaces a CAPTCHA instance by `captchaId` + * Replace a CAPTCHA instance + * @param captchaId id of the CAPTCHA + * @param instance + */ + replaceCaptchaInstance(captchaId: string, instance: CAPTCHAInstance, _options?: Configuration): Promise; + /** + * Partially updates a CAPTCHA instance by `captchaId` + * Update a CAPTCHA instance + * @param captchaId id of the CAPTCHA + * @param instance + */ + updateCaptchaInstance(captchaId: string, instance: CAPTCHAInstance, _options?: Configuration): Promise; +} +export declare class CAPTCHAApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createCaptchaInstance + * @throws ApiException if the response code was not in [200, 299] + */ + createCaptchaInstance(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteCaptchaInstance + * @throws ApiException if the response code was not in [200, 299] + */ + deleteCaptchaInstance(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getCaptchaInstance + * @throws ApiException if the response code was not in [200, 299] + */ + getCaptchaInstance(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listCaptchaInstances + * @throws ApiException if the response code was not in [200, 299] + */ + listCaptchaInstances(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceCaptchaInstance + * @throws ApiException if the response code was not in [200, 299] + */ + replaceCaptchaInstance(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to updateCaptchaInstance + * @throws ApiException if the response code was not in [200, 299] + */ + updateCaptchaInstance(response: ResponseContext): Promise; +} diff --git a/src/types/generated/apis/CustomDomainApi.d.ts b/src/types/generated/apis/CustomDomainApi.d.ts new file mode 100644 index 000000000..387c65fd8 --- /dev/null +++ b/src/types/generated/apis/CustomDomainApi.d.ts @@ -0,0 +1,127 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { BaseAPIRequestFactory } from './baseapi'; +import { Configuration } from '../configuration'; +import { RequestContext, ResponseContext } from '../http/http'; +import { Domain } from '../models/Domain'; +import { DomainCertificate } from '../models/DomainCertificate'; +import { DomainListResponse } from '../models/DomainListResponse'; +import { DomainResponse } from '../models/DomainResponse'; +import { UpdateDomain } from '../models/UpdateDomain'; +/** + * no description + */ +export declare class CustomDomainApiRequestFactory extends BaseAPIRequestFactory { + /** + * Creates your Custom Domain + * Create a Custom Domain + * @param domain + */ + createCustomDomain(domain: Domain, _options?: Configuration): Promise; + /** + * Deletes a Custom Domain by `id` + * Delete a Custom Domain + * @param domainId + */ + deleteCustomDomain(domainId: string, _options?: Configuration): Promise; + /** + * Retrieves a Custom Domain by `id` + * Retrieve a Custom Domain + * @param domainId + */ + getCustomDomain(domainId: string, _options?: Configuration): Promise; + /** + * Lists all verified Custom Domains for the org + * List all Custom Domains + */ + listCustomDomains(_options?: Configuration): Promise; + /** + * Replaces a Custom Domain by `id` + * Replace a Custom Domain's brandId + * @param domainId + * @param UpdateDomain + */ + replaceCustomDomain(domainId: string, UpdateDomain: UpdateDomain, _options?: Configuration): Promise; + /** + * Creates or replaces the certificate for the custom domain + * Upsert the Certificate + * @param domainId + * @param certificate + */ + upsertCertificate(domainId: string, certificate: DomainCertificate, _options?: Configuration): Promise; + /** + * Verifies the Custom Domain by `id` + * Verify a Custom Domain + * @param domainId + */ + verifyDomain(domainId: string, _options?: Configuration): Promise; +} +export declare class CustomDomainApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createCustomDomain + * @throws ApiException if the response code was not in [200, 299] + */ + createCustomDomain(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteCustomDomain + * @throws ApiException if the response code was not in [200, 299] + */ + deleteCustomDomain(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getCustomDomain + * @throws ApiException if the response code was not in [200, 299] + */ + getCustomDomain(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listCustomDomains + * @throws ApiException if the response code was not in [200, 299] + */ + listCustomDomains(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceCustomDomain + * @throws ApiException if the response code was not in [200, 299] + */ + replaceCustomDomain(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to upsertCertificate + * @throws ApiException if the response code was not in [200, 299] + */ + upsertCertificate(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to verifyDomain + * @throws ApiException if the response code was not in [200, 299] + */ + verifyDomain(response: ResponseContext): Promise; +} diff --git a/src/types/generated/apis/CustomizationApi.d.ts b/src/types/generated/apis/CustomizationApi.d.ts new file mode 100644 index 000000000..d84162a8f --- /dev/null +++ b/src/types/generated/apis/CustomizationApi.d.ts @@ -0,0 +1,759 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { BaseAPIRequestFactory } from './baseapi'; +import { Configuration } from '../configuration'; +import { RequestContext, ResponseContext, HttpFile } from '../http/http'; +import { Brand } from '../models/Brand'; +import { BrandDomains } from '../models/BrandDomains'; +import { BrandRequest } from '../models/BrandRequest'; +import { CreateBrandRequest } from '../models/CreateBrandRequest'; +import { EmailCustomization } from '../models/EmailCustomization'; +import { EmailDefaultContent } from '../models/EmailDefaultContent'; +import { EmailPreview } from '../models/EmailPreview'; +import { EmailSettings } from '../models/EmailSettings'; +import { EmailTemplate } from '../models/EmailTemplate'; +import { ErrorPage } from '../models/ErrorPage'; +import { HostedPage } from '../models/HostedPage'; +import { ImageUploadResponse } from '../models/ImageUploadResponse'; +import { PageRoot } from '../models/PageRoot'; +import { SignInPage } from '../models/SignInPage'; +import { Theme } from '../models/Theme'; +import { ThemeResponse } from '../models/ThemeResponse'; +/** + * no description + */ +export declare class CustomizationApiRequestFactory extends BaseAPIRequestFactory { + /** + * Creates new brand in your org + * Create a Brand + * @param CreateBrandRequest + */ + createBrand(CreateBrandRequest?: CreateBrandRequest, _options?: Configuration): Promise; + /** + * Creates a new email customization + * Create an Email Customization + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param instance + */ + createEmailCustomization(brandId: string, templateName: string, instance?: EmailCustomization, _options?: Configuration): Promise; + /** + * Deletes all customizations for an email template + * Delete all Email Customizations + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + */ + deleteAllCustomizations(brandId: string, templateName: string, _options?: Configuration): Promise; + /** + * Deletes a brand by its unique identifier + * Delete a brand + * @param brandId The ID of the brand. + */ + deleteBrand(brandId: string, _options?: Configuration): Promise; + /** + * Deletes a Theme background image + * Delete the Background Image + * @param brandId The ID of the brand. + * @param themeId The ID of the theme. + */ + deleteBrandThemeBackgroundImage(brandId: string, themeId: string, _options?: Configuration): Promise; + /** + * Deletes a Theme favicon. The theme will use the default Okta favicon. + * Delete the Favicon + * @param brandId The ID of the brand. + * @param themeId The ID of the theme. + */ + deleteBrandThemeFavicon(brandId: string, themeId: string, _options?: Configuration): Promise; + /** + * Deletes a Theme logo. The theme will use the default Okta logo. + * Delete the Logo + * @param brandId The ID of the brand. + * @param themeId The ID of the theme. + */ + deleteBrandThemeLogo(brandId: string, themeId: string, _options?: Configuration): Promise; + /** + * Deletes the customized error page. As a result, the default error page appears in your live environment. + * Delete the Customized Error Page + * @param brandId The ID of the brand. + */ + deleteCustomizedErrorPage(brandId: string, _options?: Configuration): Promise; + /** + * Deletes the customized sign-in page. As a result, the default sign-in page appears in your live environment. + * Delete the Customized Sign-in Page + * @param brandId The ID of the brand. + */ + deleteCustomizedSignInPage(brandId: string, _options?: Configuration): Promise; + /** + * Deletes an email customization by its unique identifier + * Delete an Email Customization + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param customizationId The ID of the email customization. + */ + deleteEmailCustomization(brandId: string, templateName: string, customizationId: string, _options?: Configuration): Promise; + /** + * Deletes the preview error page. The preview error page contains unpublished changes and isn't shown in your live environment. Preview it at `${yourOktaDomain}/error/preview`. + * Delete the Preview Error Page + * @param brandId The ID of the brand. + */ + deletePreviewErrorPage(brandId: string, _options?: Configuration): Promise; + /** + * Deletes the preview sign-in page. The preview sign-in page contains unpublished changes and isn't shown in your live environment. Preview it at `${yourOktaDomain}/login/preview`. + * Delete the Preview Sign-in Page + * @param brandId The ID of the brand. + */ + deletePreviewSignInPage(brandId: string, _options?: Configuration): Promise; + /** + * Retrieves a brand by `brandId` + * Retrieve a Brand + * @param brandId The ID of the brand. + */ + getBrand(brandId: string, _options?: Configuration): Promise; + /** + * Retrieves a theme for a brand + * Retrieve a Theme + * @param brandId The ID of the brand. + * @param themeId The ID of the theme. + */ + getBrandTheme(brandId: string, themeId: string, _options?: Configuration): Promise; + /** + * Retrieves a preview of an email customization. All variable references (e.g., `${user.profile.firstName}`) are populated using the current user's context. + * Retrieve a Preview of an Email Customization + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param customizationId The ID of the email customization. + */ + getCustomizationPreview(brandId: string, templateName: string, customizationId: string, _options?: Configuration): Promise; + /** + * Retrieves the customized error page. The customized error page appears in your live environment. + * Retrieve the Customized Error Page + * @param brandId The ID of the brand. + */ + getCustomizedErrorPage(brandId: string, _options?: Configuration): Promise; + /** + * Retrieves the customized sign-in page. The customized sign-in page appears in your live environment. + * Retrieve the Customized Sign-in Page + * @param brandId The ID of the brand. + */ + getCustomizedSignInPage(brandId: string, _options?: Configuration): Promise; + /** + * Retrieves the default error page. The default error page appears when no customized error page exists. + * Retrieve the Default Error Page + * @param brandId The ID of the brand. + */ + getDefaultErrorPage(brandId: string, _options?: Configuration): Promise; + /** + * Retrieves the default sign-in page. The default sign-in page appears when no customized sign-in page exists. + * Retrieve the Default Sign-in Page + * @param brandId The ID of the brand. + */ + getDefaultSignInPage(brandId: string, _options?: Configuration): Promise; + /** + * Retrieves an email customization by its unique identifier + * Retrieve an Email Customization + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param customizationId The ID of the email customization. + */ + getEmailCustomization(brandId: string, templateName: string, customizationId: string, _options?: Configuration): Promise; + /** + * Retrieves an email template's default content + * Retrieve an Email Template Default Content + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param language The language to use for the email. Defaults to the current user's language if unspecified. + */ + getEmailDefaultContent(brandId: string, templateName: string, language?: string, _options?: Configuration): Promise; + /** + * Retrieves a preview of an email template's default content. All variable references (e.g., `${user.profile.firstName}`) are populated using the current user's context. + * Retrieve a Preview of the Email Template Default Content + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param language The language to use for the email. Defaults to the current user's language if unspecified. + */ + getEmailDefaultPreview(brandId: string, templateName: string, language?: string, _options?: Configuration): Promise; + /** + * Retrieves an email template's settings + * Retrieve the Email Template Settings + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + */ + getEmailSettings(brandId: string, templateName: string, _options?: Configuration): Promise; + /** + * Retrieves the details of an email template by name + * Retrieve an Email Template + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param expand Specifies additional metadata to be included in the response. + */ + getEmailTemplate(brandId: string, templateName: string, expand?: Array<'settings' | 'customizationCount'>, _options?: Configuration): Promise; + /** + * Retrieves the error page sub-resources. The `expand` query parameter specifies which sub-resources to include in the response. + * Retrieve the Error Page Sub-Resources + * @param brandId The ID of the brand. + * @param expand Specifies additional metadata to be included in the response. + */ + getErrorPage(brandId: string, expand?: Array<'default' | 'customized' | 'customizedUrl' | 'preview' | 'previewUrl'>, _options?: Configuration): Promise; + /** + * Retrieves the preview error page. The preview error page contains unpublished changes and isn't shown in your live environment. Preview it at `${yourOktaDomain}/error/preview`. + * Retrieve the Preview Error Page Preview + * @param brandId The ID of the brand. + */ + getPreviewErrorPage(brandId: string, _options?: Configuration): Promise; + /** + * Retrieves the preview sign-in page. The preview sign-in page contains unpublished changes and isn't shown in your live environment. Preview it at `${yourOktaDomain}/login/preview`. + * Retrieve the Preview Sign-in Page Preview + * @param brandId The ID of the brand. + */ + getPreviewSignInPage(brandId: string, _options?: Configuration): Promise; + /** + * Retrieves the sign-in page sub-resources. The `expand` query parameter specifies which sub-resources to include in the response. + * Retrieve the Sign-in Page Sub-Resources + * @param brandId The ID of the brand. + * @param expand Specifies additional metadata to be included in the response. + */ + getSignInPage(brandId: string, expand?: Array<'default' | 'customized' | 'customizedUrl' | 'preview' | 'previewUrl'>, _options?: Configuration): Promise; + /** + * Retrieves the sign-out page settings + * Retrieve the Sign-out Page Settings + * @param brandId The ID of the brand. + */ + getSignOutPageSettings(brandId: string, _options?: Configuration): Promise; + /** + * Lists all sign-in widget versions supported by the current org + * List all Sign-in Widget Versions + * @param brandId The ID of the brand. + */ + listAllSignInWidgetVersions(brandId: string, _options?: Configuration): Promise; + /** + * Lists all domains associated with a brand by `brandId` + * List all Domains associated with a Brand + * @param brandId The ID of the brand. + */ + listBrandDomains(brandId: string, _options?: Configuration): Promise; + /** + * Lists all the themes in your brand + * List all Themes + * @param brandId The ID of the brand. + */ + listBrandThemes(brandId: string, _options?: Configuration): Promise; + /** + * Lists all the brands in your org + * List all Brands + */ + listBrands(_options?: Configuration): Promise; + /** + * Lists all customizations of an email template + * List all Email Customizations + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + * @param limit A limit on the number of objects to return. + */ + listEmailCustomizations(brandId: string, templateName: string, after?: string, limit?: number, _options?: Configuration): Promise; + /** + * Lists all email templates + * List all Email Templates + * @param brandId The ID of the brand. + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + * @param limit A limit on the number of objects to return. + * @param expand Specifies additional metadata to be included in the response. + */ + listEmailTemplates(brandId: string, after?: string, limit?: number, expand?: Array<'settings' | 'customizationCount'>, _options?: Configuration): Promise; + /** + * Replaces a brand by `brandId` + * Replace a Brand + * @param brandId The ID of the brand. + * @param brand + */ + replaceBrand(brandId: string, brand: BrandRequest, _options?: Configuration): Promise; + /** + * Replaces a theme for a brand + * Replace a Theme + * @param brandId The ID of the brand. + * @param themeId The ID of the theme. + * @param theme + */ + replaceBrandTheme(brandId: string, themeId: string, theme: Theme, _options?: Configuration): Promise; + /** + * Replaces the customized error page. The customized error page appears in your live environment. + * Replace the Customized Error Page + * @param brandId The ID of the brand. + * @param ErrorPage + */ + replaceCustomizedErrorPage(brandId: string, ErrorPage: ErrorPage, _options?: Configuration): Promise; + /** + * Replaces the customized sign-in page. The customized sign-in page appears in your live environment. + * Replace the Customized Sign-in Page + * @param brandId The ID of the brand. + * @param SignInPage + */ + replaceCustomizedSignInPage(brandId: string, SignInPage: SignInPage, _options?: Configuration): Promise; + /** + * Replaces an existing email customization using the property values provided + * Replace an Email Customization + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param customizationId The ID of the email customization. + * @param instance Request + */ + replaceEmailCustomization(brandId: string, templateName: string, customizationId: string, instance?: EmailCustomization, _options?: Configuration): Promise; + /** + * Replaces an email template's settings + * Replace the Email Template Settings + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param EmailSettings + */ + replaceEmailSettings(brandId: string, templateName: string, EmailSettings?: EmailSettings, _options?: Configuration): Promise; + /** + * Replaces the preview error page. The preview error page contains unpublished changes and isn't shown in your live environment. Preview it at `${yourOktaDomain}/error/preview`. + * Replace the Preview Error Page + * @param brandId The ID of the brand. + * @param ErrorPage + */ + replacePreviewErrorPage(brandId: string, ErrorPage: ErrorPage, _options?: Configuration): Promise; + /** + * Replaces the preview sign-in page. The preview sign-in page contains unpublished changes and isn't shown in your live environment. Preview it at `${yourOktaDomain}/login/preview`. + * Replace the Preview Sign-in Page + * @param brandId The ID of the brand. + * @param SignInPage + */ + replacePreviewSignInPage(brandId: string, SignInPage: SignInPage, _options?: Configuration): Promise; + /** + * Replaces the sign-out page settings + * Replace the Sign-out Page Settings + * @param brandId The ID of the brand. + * @param HostedPage + */ + replaceSignOutPageSettings(brandId: string, HostedPage: HostedPage, _options?: Configuration): Promise; + /** + * Sends a test email to the current user’s primary and secondary email addresses. The email content is selected based on the following priority: 1. The email customization for the language specified in the `language` query parameter. 2. The email template's default customization. 3. The email template’s default content, translated to the current user's language. + * Send a Test Email + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param language The language to use for the email. Defaults to the current user's language if unspecified. + */ + sendTestEmail(brandId: string, templateName: string, language?: string, _options?: Configuration): Promise; + /** + * Uploads and replaces the background image for the theme. The file must be in PNG, JPG, or GIF format and less than 2 MB in size. + * Upload the Background Image + * @param brandId The ID of the brand. + * @param themeId The ID of the theme. + * @param file + */ + uploadBrandThemeBackgroundImage(brandId: string, themeId: string, file: HttpFile, _options?: Configuration): Promise; + /** + * Uploads and replaces the favicon for the theme + * Upload the Favicon + * @param brandId The ID of the brand. + * @param themeId The ID of the theme. + * @param file + */ + uploadBrandThemeFavicon(brandId: string, themeId: string, file: HttpFile, _options?: Configuration): Promise; + /** + * Uploads and replaces the logo for the theme. The file must be in PNG, JPG, or GIF format and less than 100kB in size. For best results use landscape orientation, a transparent background, and a minimum size of 300px by 50px to prevent upscaling. + * Upload the Logo + * @param brandId The ID of the brand. + * @param themeId The ID of the theme. + * @param file + */ + uploadBrandThemeLogo(brandId: string, themeId: string, file: HttpFile, _options?: Configuration): Promise; +} +export declare class CustomizationApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createBrand + * @throws ApiException if the response code was not in [200, 299] + */ + createBrand(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createEmailCustomization + * @throws ApiException if the response code was not in [200, 299] + */ + createEmailCustomization(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteAllCustomizations + * @throws ApiException if the response code was not in [200, 299] + */ + deleteAllCustomizations(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteBrand + * @throws ApiException if the response code was not in [200, 299] + */ + deleteBrand(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteBrandThemeBackgroundImage + * @throws ApiException if the response code was not in [200, 299] + */ + deleteBrandThemeBackgroundImage(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteBrandThemeFavicon + * @throws ApiException if the response code was not in [200, 299] + */ + deleteBrandThemeFavicon(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteBrandThemeLogo + * @throws ApiException if the response code was not in [200, 299] + */ + deleteBrandThemeLogo(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteCustomizedErrorPage + * @throws ApiException if the response code was not in [200, 299] + */ + deleteCustomizedErrorPage(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteCustomizedSignInPage + * @throws ApiException if the response code was not in [200, 299] + */ + deleteCustomizedSignInPage(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteEmailCustomization + * @throws ApiException if the response code was not in [200, 299] + */ + deleteEmailCustomization(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deletePreviewErrorPage + * @throws ApiException if the response code was not in [200, 299] + */ + deletePreviewErrorPage(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deletePreviewSignInPage + * @throws ApiException if the response code was not in [200, 299] + */ + deletePreviewSignInPage(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getBrand + * @throws ApiException if the response code was not in [200, 299] + */ + getBrand(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getBrandTheme + * @throws ApiException if the response code was not in [200, 299] + */ + getBrandTheme(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getCustomizationPreview + * @throws ApiException if the response code was not in [200, 299] + */ + getCustomizationPreview(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getCustomizedErrorPage + * @throws ApiException if the response code was not in [200, 299] + */ + getCustomizedErrorPage(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getCustomizedSignInPage + * @throws ApiException if the response code was not in [200, 299] + */ + getCustomizedSignInPage(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getDefaultErrorPage + * @throws ApiException if the response code was not in [200, 299] + */ + getDefaultErrorPage(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getDefaultSignInPage + * @throws ApiException if the response code was not in [200, 299] + */ + getDefaultSignInPage(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getEmailCustomization + * @throws ApiException if the response code was not in [200, 299] + */ + getEmailCustomization(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getEmailDefaultContent + * @throws ApiException if the response code was not in [200, 299] + */ + getEmailDefaultContent(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getEmailDefaultPreview + * @throws ApiException if the response code was not in [200, 299] + */ + getEmailDefaultPreview(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getEmailSettings + * @throws ApiException if the response code was not in [200, 299] + */ + getEmailSettings(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getEmailTemplate + * @throws ApiException if the response code was not in [200, 299] + */ + getEmailTemplate(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getErrorPage + * @throws ApiException if the response code was not in [200, 299] + */ + getErrorPage(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getPreviewErrorPage + * @throws ApiException if the response code was not in [200, 299] + */ + getPreviewErrorPage(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getPreviewSignInPage + * @throws ApiException if the response code was not in [200, 299] + */ + getPreviewSignInPage(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getSignInPage + * @throws ApiException if the response code was not in [200, 299] + */ + getSignInPage(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getSignOutPageSettings + * @throws ApiException if the response code was not in [200, 299] + */ + getSignOutPageSettings(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listAllSignInWidgetVersions + * @throws ApiException if the response code was not in [200, 299] + */ + listAllSignInWidgetVersions(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listBrandDomains + * @throws ApiException if the response code was not in [200, 299] + */ + listBrandDomains(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listBrandThemes + * @throws ApiException if the response code was not in [200, 299] + */ + listBrandThemes(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listBrands + * @throws ApiException if the response code was not in [200, 299] + */ + listBrands(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listEmailCustomizations + * @throws ApiException if the response code was not in [200, 299] + */ + listEmailCustomizations(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listEmailTemplates + * @throws ApiException if the response code was not in [200, 299] + */ + listEmailTemplates(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceBrand + * @throws ApiException if the response code was not in [200, 299] + */ + replaceBrand(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceBrandTheme + * @throws ApiException if the response code was not in [200, 299] + */ + replaceBrandTheme(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceCustomizedErrorPage + * @throws ApiException if the response code was not in [200, 299] + */ + replaceCustomizedErrorPage(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceCustomizedSignInPage + * @throws ApiException if the response code was not in [200, 299] + */ + replaceCustomizedSignInPage(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceEmailCustomization + * @throws ApiException if the response code was not in [200, 299] + */ + replaceEmailCustomization(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceEmailSettings + * @throws ApiException if the response code was not in [200, 299] + */ + replaceEmailSettings(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replacePreviewErrorPage + * @throws ApiException if the response code was not in [200, 299] + */ + replacePreviewErrorPage(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replacePreviewSignInPage + * @throws ApiException if the response code was not in [200, 299] + */ + replacePreviewSignInPage(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceSignOutPageSettings + * @throws ApiException if the response code was not in [200, 299] + */ + replaceSignOutPageSettings(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to sendTestEmail + * @throws ApiException if the response code was not in [200, 299] + */ + sendTestEmail(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to uploadBrandThemeBackgroundImage + * @throws ApiException if the response code was not in [200, 299] + */ + uploadBrandThemeBackgroundImage(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to uploadBrandThemeFavicon + * @throws ApiException if the response code was not in [200, 299] + */ + uploadBrandThemeFavicon(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to uploadBrandThemeLogo + * @throws ApiException if the response code was not in [200, 299] + */ + uploadBrandThemeLogo(response: ResponseContext): Promise; +} diff --git a/src/types/generated/apis/DeviceApi.d.ts b/src/types/generated/apis/DeviceApi.d.ts new file mode 100644 index 000000000..c5816337c --- /dev/null +++ b/src/types/generated/apis/DeviceApi.d.ts @@ -0,0 +1,124 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { BaseAPIRequestFactory } from './baseapi'; +import { Configuration } from '../configuration'; +import { RequestContext, ResponseContext } from '../http/http'; +import { Device } from '../models/Device'; +/** + * no description + */ +export declare class DeviceApiRequestFactory extends BaseAPIRequestFactory { + /** + * Activates a device by `deviceId` + * Activate a Device + * @param deviceId `id` of the device + */ + activateDevice(deviceId: string, _options?: Configuration): Promise; + /** + * Deactivates a device by `deviceId` + * Deactivate a Device + * @param deviceId `id` of the device + */ + deactivateDevice(deviceId: string, _options?: Configuration): Promise; + /** + * Deletes a device by `deviceId` + * Delete a Device + * @param deviceId `id` of the device + */ + deleteDevice(deviceId: string, _options?: Configuration): Promise; + /** + * Retrieves a device by `deviceId` + * Retrieve a Device + * @param deviceId `id` of the device + */ + getDevice(deviceId: string, _options?: Configuration): Promise; + /** + * Lists all devices with pagination support. A subset of Devices can be returned that match a supported search criteria using the `search` query parameter. Searches for devices based on the properties specified in the `search` parameter conforming SCIM filter specifications (case-insensitive). This data is eventually consistent. The API returns different results depending on specified queries in the request. Empty list is returned if no objects match `search` request. > **Note:** Listing devices with `search` should not be used as a part of any critical flows—such as authentication or updates—to prevent potential data loss. `search` results may not reflect the latest information, as this endpoint uses a search index which may not be up-to-date with recent updates to the object.
Don't use search results directly for record updates, as the data might be stale and therefore overwrite newer data, resulting in data loss.
Use an `id` lookup for records that you update to ensure your results contain the latest data. This operation equires [URL encoding](http://en.wikipedia.org/wiki/Percent-encoding). For example, `search=profile.displayName eq \"Bob\"` is encoded as `search=profile.displayName%20eq%20%22Bob%22`. + * List all Devices + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + * @param limit A limit on the number of objects to return. + * @param search SCIM filter expression that filters the results. Searches include all Device `profile` properties, as well as the Device `id`, `status` and `lastUpdated` properties. + */ + listDevices(after?: string, limit?: number, search?: string, _options?: Configuration): Promise; + /** + * Suspends a device by `deviceId` + * Suspend a Device + * @param deviceId `id` of the device + */ + suspendDevice(deviceId: string, _options?: Configuration): Promise; + /** + * Unsuspends a device by `deviceId` + * Unsuspend a Device + * @param deviceId `id` of the device + */ + unsuspendDevice(deviceId: string, _options?: Configuration): Promise; +} +export declare class DeviceApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to activateDevice + * @throws ApiException if the response code was not in [200, 299] + */ + activateDevice(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deactivateDevice + * @throws ApiException if the response code was not in [200, 299] + */ + deactivateDevice(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteDevice + * @throws ApiException if the response code was not in [200, 299] + */ + deleteDevice(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getDevice + * @throws ApiException if the response code was not in [200, 299] + */ + getDevice(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listDevices + * @throws ApiException if the response code was not in [200, 299] + */ + listDevices(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to suspendDevice + * @throws ApiException if the response code was not in [200, 299] + */ + suspendDevice(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to unsuspendDevice + * @throws ApiException if the response code was not in [200, 299] + */ + unsuspendDevice(response: ResponseContext): Promise; +} diff --git a/src/types/generated/apis/DeviceAssuranceApi.d.ts b/src/types/generated/apis/DeviceAssuranceApi.d.ts new file mode 100644 index 000000000..040da6b79 --- /dev/null +++ b/src/types/generated/apis/DeviceAssuranceApi.d.ts @@ -0,0 +1,94 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { BaseAPIRequestFactory } from './baseapi'; +import { Configuration } from '../configuration'; +import { RequestContext, ResponseContext } from '../http/http'; +import { DeviceAssurance } from '../models/DeviceAssurance'; +/** + * no description + */ +export declare class DeviceAssuranceApiRequestFactory extends BaseAPIRequestFactory { + /** + * Creates a new Device Assurance Policy + * Create a Device Assurance Policy + * @param deviceAssurance + */ + createDeviceAssurancePolicy(deviceAssurance: DeviceAssurance, _options?: Configuration): Promise; + /** + * Deletes a Device Assurance Policy by `deviceAssuranceId`. If the Device Assurance Policy is currently being used in the org Authentication Policies, the delete will not be allowed. + * Delete a Device Assurance Policy + * @param deviceAssuranceId Id of the Device Assurance Policy + */ + deleteDeviceAssurancePolicy(deviceAssuranceId: string, _options?: Configuration): Promise; + /** + * Retrieves a Device Assurance Policy by `deviceAssuranceId` + * Retrieve a Device Assurance Policy + * @param deviceAssuranceId Id of the Device Assurance Policy + */ + getDeviceAssurancePolicy(deviceAssuranceId: string, _options?: Configuration): Promise; + /** + * Lists all device assurance policies + * List all Device Assurance Policies + */ + listDeviceAssurancePolicies(_options?: Configuration): Promise; + /** + * Replaces a Device Assurance Policy by `deviceAssuranceId` + * Replace a Device Assurance Policy + * @param deviceAssuranceId Id of the Device Assurance Policy + * @param deviceAssurance + */ + replaceDeviceAssurancePolicy(deviceAssuranceId: string, deviceAssurance: DeviceAssurance, _options?: Configuration): Promise; +} +export declare class DeviceAssuranceApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createDeviceAssurancePolicy + * @throws ApiException if the response code was not in [200, 299] + */ + createDeviceAssurancePolicy(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteDeviceAssurancePolicy + * @throws ApiException if the response code was not in [200, 299] + */ + deleteDeviceAssurancePolicy(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getDeviceAssurancePolicy + * @throws ApiException if the response code was not in [200, 299] + */ + getDeviceAssurancePolicy(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listDeviceAssurancePolicies + * @throws ApiException if the response code was not in [200, 299] + */ + listDeviceAssurancePolicies(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceDeviceAssurancePolicy + * @throws ApiException if the response code was not in [200, 299] + */ + replaceDeviceAssurancePolicy(response: ResponseContext): Promise; +} diff --git a/src/types/generated/apis/EmailDomainApi.d.ts b/src/types/generated/apis/EmailDomainApi.d.ts new file mode 100644 index 000000000..ea0b6862c --- /dev/null +++ b/src/types/generated/apis/EmailDomainApi.d.ts @@ -0,0 +1,126 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { BaseAPIRequestFactory } from './baseapi'; +import { Configuration } from '../configuration'; +import { RequestContext, ResponseContext } from '../http/http'; +import { Brand } from '../models/Brand'; +import { EmailDomain } from '../models/EmailDomain'; +import { EmailDomainListResponse } from '../models/EmailDomainListResponse'; +import { EmailDomainResponse } from '../models/EmailDomainResponse'; +import { UpdateEmailDomain } from '../models/UpdateEmailDomain'; +/** + * no description + */ +export declare class EmailDomainApiRequestFactory extends BaseAPIRequestFactory { + /** + * Creates an Email Domain in your org, along with associated username and sender display name + * Create an Email Domain + * @param emailDomain + */ + createEmailDomain(emailDomain: EmailDomain, _options?: Configuration): Promise; + /** + * Deletes an Email Domain by `emailDomainId` + * Delete an Email Domain + * @param emailDomainId + */ + deleteEmailDomain(emailDomainId: string, _options?: Configuration): Promise; + /** + * Retrieves an Email Domain by `emailDomainId`, along with associated username and sender display name + * Retrieve a Email Domain + * @param emailDomainId + */ + getEmailDomain(emailDomainId: string, _options?: Configuration): Promise; + /** + * Lists all brands linked to an email domain + * List all brands linked to an email domain + * @param emailDomainId + */ + listEmailDomainBrands(emailDomainId: string, _options?: Configuration): Promise; + /** + * Lists all the Email Domains in your org, along with associated username and sender display name + * List all Email Domains + */ + listEmailDomains(_options?: Configuration): Promise; + /** + * Replaces associated username and sender display name by `emailDomainId` + * Replace an Email Domain + * @param emailDomainId + * @param updateEmailDomain + */ + replaceEmailDomain(emailDomainId: string, updateEmailDomain: UpdateEmailDomain, _options?: Configuration): Promise; + /** + * Verifies an Email Domain by `emailDomainId` + * Verify an Email Domain + * @param emailDomainId + */ + verifyEmailDomain(emailDomainId: string, _options?: Configuration): Promise; +} +export declare class EmailDomainApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createEmailDomain + * @throws ApiException if the response code was not in [200, 299] + */ + createEmailDomain(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteEmailDomain + * @throws ApiException if the response code was not in [200, 299] + */ + deleteEmailDomain(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getEmailDomain + * @throws ApiException if the response code was not in [200, 299] + */ + getEmailDomain(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listEmailDomainBrands + * @throws ApiException if the response code was not in [200, 299] + */ + listEmailDomainBrands(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listEmailDomains + * @throws ApiException if the response code was not in [200, 299] + */ + listEmailDomains(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceEmailDomain + * @throws ApiException if the response code was not in [200, 299] + */ + replaceEmailDomain(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to verifyEmailDomain + * @throws ApiException if the response code was not in [200, 299] + */ + verifyEmailDomain(response: ResponseContext): Promise; +} diff --git a/src/types/generated/apis/EventHookApi.d.ts b/src/types/generated/apis/EventHookApi.d.ts new file mode 100644 index 000000000..32b3b579c --- /dev/null +++ b/src/types/generated/apis/EventHookApi.d.ts @@ -0,0 +1,136 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { BaseAPIRequestFactory } from './baseapi'; +import { Configuration } from '../configuration'; +import { RequestContext, ResponseContext } from '../http/http'; +import { EventHook } from '../models/EventHook'; +/** + * no description + */ +export declare class EventHookApiRequestFactory extends BaseAPIRequestFactory { + /** + * Activates an event hook + * Activate an Event Hook + * @param eventHookId + */ + activateEventHook(eventHookId: string, _options?: Configuration): Promise; + /** + * Creates an event hook + * Create an Event Hook + * @param eventHook + */ + createEventHook(eventHook: EventHook, _options?: Configuration): Promise; + /** + * Deactivates an event hook + * Deactivate an Event Hook + * @param eventHookId + */ + deactivateEventHook(eventHookId: string, _options?: Configuration): Promise; + /** + * Deletes an event hook + * Delete an Event Hook + * @param eventHookId + */ + deleteEventHook(eventHookId: string, _options?: Configuration): Promise; + /** + * Retrieves an event hook + * Retrieve an Event Hook + * @param eventHookId + */ + getEventHook(eventHookId: string, _options?: Configuration): Promise; + /** + * Lists all event hooks + * List all Event Hooks + */ + listEventHooks(_options?: Configuration): Promise; + /** + * Replaces an event hook + * Replace an Event Hook + * @param eventHookId + * @param eventHook + */ + replaceEventHook(eventHookId: string, eventHook: EventHook, _options?: Configuration): Promise; + /** + * Verifies an event hook + * Verify an Event Hook + * @param eventHookId + */ + verifyEventHook(eventHookId: string, _options?: Configuration): Promise; +} +export declare class EventHookApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to activateEventHook + * @throws ApiException if the response code was not in [200, 299] + */ + activateEventHook(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createEventHook + * @throws ApiException if the response code was not in [200, 299] + */ + createEventHook(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deactivateEventHook + * @throws ApiException if the response code was not in [200, 299] + */ + deactivateEventHook(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteEventHook + * @throws ApiException if the response code was not in [200, 299] + */ + deleteEventHook(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getEventHook + * @throws ApiException if the response code was not in [200, 299] + */ + getEventHook(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listEventHooks + * @throws ApiException if the response code was not in [200, 299] + */ + listEventHooks(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceEventHook + * @throws ApiException if the response code was not in [200, 299] + */ + replaceEventHook(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to verifyEventHook + * @throws ApiException if the response code was not in [200, 299] + */ + verifyEventHook(response: ResponseContext): Promise; +} diff --git a/src/types/generated/apis/FeatureApi.d.ts b/src/types/generated/apis/FeatureApi.d.ts new file mode 100644 index 000000000..97251839e --- /dev/null +++ b/src/types/generated/apis/FeatureApi.d.ts @@ -0,0 +1,95 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { BaseAPIRequestFactory } from './baseapi'; +import { Configuration } from '../configuration'; +import { RequestContext, ResponseContext } from '../http/http'; +import { Feature } from '../models/Feature'; +/** + * no description + */ +export declare class FeatureApiRequestFactory extends BaseAPIRequestFactory { + /** + * Retrieves a feature + * Retrieve a Feature + * @param featureId + */ + getFeature(featureId: string, _options?: Configuration): Promise; + /** + * Lists all dependencies + * List all Dependencies + * @param featureId + */ + listFeatureDependencies(featureId: string, _options?: Configuration): Promise; + /** + * Lists all dependents + * List all Dependents + * @param featureId + */ + listFeatureDependents(featureId: string, _options?: Configuration): Promise; + /** + * Lists all features + * List all Features + */ + listFeatures(_options?: Configuration): Promise; + /** + * Updates a feature lifecycle + * Update a Feature Lifecycle + * @param featureId + * @param lifecycle + * @param mode + */ + updateFeatureLifecycle(featureId: string, lifecycle: string, mode?: string, _options?: Configuration): Promise; +} +export declare class FeatureApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getFeature + * @throws ApiException if the response code was not in [200, 299] + */ + getFeature(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listFeatureDependencies + * @throws ApiException if the response code was not in [200, 299] + */ + listFeatureDependencies(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listFeatureDependents + * @throws ApiException if the response code was not in [200, 299] + */ + listFeatureDependents(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listFeatures + * @throws ApiException if the response code was not in [200, 299] + */ + listFeatures(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to updateFeatureLifecycle + * @throws ApiException if the response code was not in [200, 299] + */ + updateFeatureLifecycle(response: ResponseContext): Promise; +} diff --git a/src/types/generated/apis/GroupApi.d.ts b/src/types/generated/apis/GroupApi.d.ts new file mode 100644 index 000000000..88c6253be --- /dev/null +++ b/src/types/generated/apis/GroupApi.d.ts @@ -0,0 +1,319 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { BaseAPIRequestFactory } from './baseapi'; +import { Configuration } from '../configuration'; +import { RequestContext, ResponseContext } from '../http/http'; +import { Application } from '../models/Application'; +import { Group } from '../models/Group'; +import { GroupOwner } from '../models/GroupOwner'; +import { GroupRule } from '../models/GroupRule'; +import { User } from '../models/User'; +/** + * no description + */ +export declare class GroupApiRequestFactory extends BaseAPIRequestFactory { + /** + * Activates a specific group rule by `ruleId` + * Activate a Group Rule + * @param ruleId + */ + activateGroupRule(ruleId: string, _options?: Configuration): Promise; + /** + * Assigns a group owner + * Assign a Group Owner + * @param groupId + * @param GroupOwner + */ + assignGroupOwner(groupId: string, GroupOwner: GroupOwner, _options?: Configuration): Promise; + /** + * Assigns a user to a group with 'OKTA_GROUP' type + * Assign a User + * @param groupId + * @param userId + */ + assignUserToGroup(groupId: string, userId: string, _options?: Configuration): Promise; + /** + * Creates a new group with `OKTA_GROUP` type + * Create a Group + * @param group + */ + createGroup(group: Group, _options?: Configuration): Promise; + /** + * Creates a group rule to dynamically add users to the specified group if they match the condition + * Create a Group Rule + * @param groupRule + */ + createGroupRule(groupRule: GroupRule, _options?: Configuration): Promise; + /** + * Deactivates a specific group rule by `ruleId` + * Deactivate a Group Rule + * @param ruleId + */ + deactivateGroupRule(ruleId: string, _options?: Configuration): Promise; + /** + * Deletes a group with `OKTA_GROUP` type + * Delete a Group + * @param groupId + */ + deleteGroup(groupId: string, _options?: Configuration): Promise; + /** + * Deletes a group owner from a specific group + * Delete a Group Owner + * @param groupId + * @param ownerId + */ + deleteGroupOwner(groupId: string, ownerId: string, _options?: Configuration): Promise; + /** + * Deletes a specific group rule by `ruleId` + * Delete a group Rule + * @param ruleId + * @param removeUsers Indicates whether to keep or remove users from groups assigned by this rule. + */ + deleteGroupRule(ruleId: string, removeUsers?: boolean, _options?: Configuration): Promise; + /** + * Retrieves a group by `groupId` + * Retrieve a Group + * @param groupId + */ + getGroup(groupId: string, _options?: Configuration): Promise; + /** + * Retrieves a specific group rule by `ruleId` + * Retrieve a Group Rule + * @param ruleId + * @param expand + */ + getGroupRule(ruleId: string, expand?: string, _options?: Configuration): Promise; + /** + * Lists all applications that are assigned to a group + * List all Assigned Applications + * @param groupId + * @param after Specifies the pagination cursor for the next page of apps + * @param limit Specifies the number of app results for a page + */ + listAssignedApplicationsForGroup(groupId: string, after?: string, limit?: number, _options?: Configuration): Promise; + /** + * Lists all owners for a specific group + * List all Group Owners + * @param groupId + * @param filter SCIM Filter expression for group owners. Allows to filter owners by type. + * @param after Specifies the pagination cursor for the next page of owners + * @param limit Specifies the number of owner results in a page + */ + listGroupOwners(groupId: string, filter?: string, after?: string, limit?: number, _options?: Configuration): Promise; + /** + * Lists all group rules + * List all Group Rules + * @param limit Specifies the number of rule results in a page + * @param after Specifies the pagination cursor for the next page of rules + * @param search Specifies the keyword to search fules for + * @param expand If specified as `groupIdToGroupNameMap`, then show group names + */ + listGroupRules(limit?: number, after?: string, search?: string, expand?: string, _options?: Configuration): Promise; + /** + * Lists all users that are a member of a group + * List all Member Users + * @param groupId + * @param after Specifies the pagination cursor for the next page of users + * @param limit Specifies the number of user results in a page + */ + listGroupUsers(groupId: string, after?: string, limit?: number, _options?: Configuration): Promise; + /** + * Lists all groups with pagination support. A subset of groups can be returned that match a supported filter expression or query. + * List all Groups + * @param q Searches the name property of groups for matching value + * @param filter Filter expression for groups + * @param after Specifies the pagination cursor for the next page of groups + * @param limit Specifies the number of group results in a page + * @param expand If specified, it causes additional metadata to be included in the response. + * @param search Searches for groups with a supported filtering expression for all attributes except for _embedded, _links, and objectClass + * @param sortBy Specifies field to sort by and can be any single property (for search queries only). + * @param sortOrder Specifies sort order `asc` or `desc` (for search queries only). This parameter is ignored if `sortBy` is not present. Groups with the same value for the `sortBy` parameter are ordered by `id`. + */ + listGroups(q?: string, filter?: string, after?: string, limit?: number, expand?: string, search?: string, sortBy?: string, sortOrder?: string, _options?: Configuration): Promise; + /** + * Replaces the profile for a group with `OKTA_GROUP` type + * Replace a Group + * @param groupId + * @param group + */ + replaceGroup(groupId: string, group: Group, _options?: Configuration): Promise; + /** + * Replaces a group rule. Only `INACTIVE` rules can be updated. + * Replace a Group Rule + * @param ruleId + * @param groupRule + */ + replaceGroupRule(ruleId: string, groupRule: GroupRule, _options?: Configuration): Promise; + /** + * Unassigns a user from a group with 'OKTA_GROUP' type + * Unassign a User + * @param groupId + * @param userId + */ + unassignUserFromGroup(groupId: string, userId: string, _options?: Configuration): Promise; +} +export declare class GroupApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to activateGroupRule + * @throws ApiException if the response code was not in [200, 299] + */ + activateGroupRule(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to assignGroupOwner + * @throws ApiException if the response code was not in [200, 299] + */ + assignGroupOwner(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to assignUserToGroup + * @throws ApiException if the response code was not in [200, 299] + */ + assignUserToGroup(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createGroup + * @throws ApiException if the response code was not in [200, 299] + */ + createGroup(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createGroupRule + * @throws ApiException if the response code was not in [200, 299] + */ + createGroupRule(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deactivateGroupRule + * @throws ApiException if the response code was not in [200, 299] + */ + deactivateGroupRule(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteGroup + * @throws ApiException if the response code was not in [200, 299] + */ + deleteGroup(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteGroupOwner + * @throws ApiException if the response code was not in [200, 299] + */ + deleteGroupOwner(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteGroupRule + * @throws ApiException if the response code was not in [200, 299] + */ + deleteGroupRule(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getGroup + * @throws ApiException if the response code was not in [200, 299] + */ + getGroup(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getGroupRule + * @throws ApiException if the response code was not in [200, 299] + */ + getGroupRule(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listAssignedApplicationsForGroup + * @throws ApiException if the response code was not in [200, 299] + */ + listAssignedApplicationsForGroup(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listGroupOwners + * @throws ApiException if the response code was not in [200, 299] + */ + listGroupOwners(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listGroupRules + * @throws ApiException if the response code was not in [200, 299] + */ + listGroupRules(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listGroupUsers + * @throws ApiException if the response code was not in [200, 299] + */ + listGroupUsers(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listGroups + * @throws ApiException if the response code was not in [200, 299] + */ + listGroups(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceGroup + * @throws ApiException if the response code was not in [200, 299] + */ + replaceGroup(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceGroupRule + * @throws ApiException if the response code was not in [200, 299] + */ + replaceGroupRule(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to unassignUserFromGroup + * @throws ApiException if the response code was not in [200, 299] + */ + unassignUserFromGroup(response: ResponseContext): Promise; +} diff --git a/src/types/generated/apis/HookKeyApi.d.ts b/src/types/generated/apis/HookKeyApi.d.ts new file mode 100644 index 000000000..e3a9e81ba --- /dev/null +++ b/src/types/generated/apis/HookKeyApi.d.ts @@ -0,0 +1,110 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { BaseAPIRequestFactory } from './baseapi'; +import { Configuration } from '../configuration'; +import { RequestContext, ResponseContext } from '../http/http'; +import { HookKey } from '../models/HookKey'; +import { JsonWebKey } from '../models/JsonWebKey'; +import { KeyRequest } from '../models/KeyRequest'; +/** + * no description + */ +export declare class HookKeyApiRequestFactory extends BaseAPIRequestFactory { + /** + * Creates a key + * Create a key + * @param keyRequest + */ + createHookKey(keyRequest: KeyRequest, _options?: Configuration): Promise; + /** + * Deletes a key by `hookKeyId`. Once deleted, the Hook Key is unrecoverable. As a safety precaution, unused keys are eligible for deletion. + * Delete a key + * @param hookKeyId + */ + deleteHookKey(hookKeyId: string, _options?: Configuration): Promise; + /** + * Retrieves a key by `hookKeyId` + * Retrieve a key + * @param hookKeyId + */ + getHookKey(hookKeyId: string, _options?: Configuration): Promise; + /** + * Retrieves a public key by `keyId` + * Retrieve a public key + * @param keyId + */ + getPublicKey(keyId: string, _options?: Configuration): Promise; + /** + * Lists all keys + * List all keys + */ + listHookKeys(_options?: Configuration): Promise; + /** + * Replaces a key by `hookKeyId` + * Replace a key + * @param hookKeyId + * @param keyRequest + */ + replaceHookKey(hookKeyId: string, keyRequest: KeyRequest, _options?: Configuration): Promise; +} +export declare class HookKeyApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createHookKey + * @throws ApiException if the response code was not in [200, 299] + */ + createHookKey(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteHookKey + * @throws ApiException if the response code was not in [200, 299] + */ + deleteHookKey(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getHookKey + * @throws ApiException if the response code was not in [200, 299] + */ + getHookKey(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getPublicKey + * @throws ApiException if the response code was not in [200, 299] + */ + getPublicKey(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listHookKeys + * @throws ApiException if the response code was not in [200, 299] + */ + listHookKeys(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceHookKey + * @throws ApiException if the response code was not in [200, 299] + */ + replaceHookKey(response: ResponseContext): Promise; +} diff --git a/src/types/generated/apis/IdentityProviderApi.d.ts b/src/types/generated/apis/IdentityProviderApi.d.ts new file mode 100644 index 000000000..38e70eae6 --- /dev/null +++ b/src/types/generated/apis/IdentityProviderApi.d.ts @@ -0,0 +1,399 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { BaseAPIRequestFactory } from './baseapi'; +import { Configuration } from '../configuration'; +import { RequestContext, ResponseContext, HttpFile } from '../http/http'; +import { Csr } from '../models/Csr'; +import { CsrMetadata } from '../models/CsrMetadata'; +import { IdentityProvider } from '../models/IdentityProvider'; +import { IdentityProviderApplicationUser } from '../models/IdentityProviderApplicationUser'; +import { JsonWebKey } from '../models/JsonWebKey'; +import { SocialAuthToken } from '../models/SocialAuthToken'; +import { UserIdentityProviderLinkRequest } from '../models/UserIdentityProviderLinkRequest'; +/** + * no description + */ +export declare class IdentityProviderApiRequestFactory extends BaseAPIRequestFactory { + /** + * Activates an inactive IdP + * Activate an Identity Provider + * @param idpId + */ + activateIdentityProvider(idpId: string, _options?: Configuration): Promise; + /** + * Clones a X.509 certificate for an IdP signing key credential from a source IdP to target IdP + * Clone a Signing Credential Key + * @param idpId + * @param keyId + * @param targetIdpId + */ + cloneIdentityProviderKey(idpId: string, keyId: string, targetIdpId: string, _options?: Configuration): Promise; + /** + * Creates a new identity provider integration + * Create an Identity Provider + * @param identityProvider + */ + createIdentityProvider(identityProvider: IdentityProvider, _options?: Configuration): Promise; + /** + * Creates a new X.509 certificate credential to the IdP key store. + * Create an X.509 Certificate Public Key + * @param jsonWebKey + */ + createIdentityProviderKey(jsonWebKey: JsonWebKey, _options?: Configuration): Promise; + /** + * Deactivates an active IdP + * Deactivate an Identity Provider + * @param idpId + */ + deactivateIdentityProvider(idpId: string, _options?: Configuration): Promise; + /** + * Deletes an identity provider integration by `idpId` + * Delete an Identity Provider + * @param idpId + */ + deleteIdentityProvider(idpId: string, _options?: Configuration): Promise; + /** + * Deletes a specific IdP Key Credential by `kid` if it is not currently being used by an Active or Inactive IdP + * Delete a Signing Credential Key + * @param keyId + */ + deleteIdentityProviderKey(keyId: string, _options?: Configuration): Promise; + /** + * Generates a new key pair and returns a Certificate Signing Request for it + * Generate a Certificate Signing Request + * @param idpId + * @param metadata + */ + generateCsrForIdentityProvider(idpId: string, metadata: CsrMetadata, _options?: Configuration): Promise; + /** + * Generates a new X.509 certificate for an IdP signing key credential to be used for signing assertions sent to the IdP + * Generate a new Signing Credential Key + * @param idpId + * @param validityYears expiry of the IdP Key Credential + */ + generateIdentityProviderSigningKey(idpId: string, validityYears: number, _options?: Configuration): Promise; + /** + * Retrieves a specific Certificate Signing Request model by id + * Retrieve a Certificate Signing Request + * @param idpId + * @param csrId + */ + getCsrForIdentityProvider(idpId: string, csrId: string, _options?: Configuration): Promise; + /** + * Retrieves an identity provider integration by `idpId` + * Retrieve an Identity Provider + * @param idpId + */ + getIdentityProvider(idpId: string, _options?: Configuration): Promise; + /** + * Retrieves a linked IdP user by ID + * Retrieve a User + * @param idpId + * @param userId + */ + getIdentityProviderApplicationUser(idpId: string, userId: string, _options?: Configuration): Promise; + /** + * Retrieves a specific IdP Key Credential by `kid` + * Retrieve an Credential Key + * @param keyId + */ + getIdentityProviderKey(keyId: string, _options?: Configuration): Promise; + /** + * Retrieves a specific IdP Key Credential by `kid` + * Retrieve a Signing Credential Key + * @param idpId + * @param keyId + */ + getIdentityProviderSigningKey(idpId: string, keyId: string, _options?: Configuration): Promise; + /** + * Links an Okta user to an existing Social Identity Provider. This does not support the SAML2 Identity Provider Type + * Link a User to a Social IdP + * @param idpId + * @param userId + * @param userIdentityProviderLinkRequest + */ + linkUserToIdentityProvider(idpId: string, userId: string, userIdentityProviderLinkRequest: UserIdentityProviderLinkRequest, _options?: Configuration): Promise; + /** + * Lists all Certificate Signing Requests for an IdP + * List all Certificate Signing Requests + * @param idpId + */ + listCsrsForIdentityProvider(idpId: string, _options?: Configuration): Promise; + /** + * Lists all users linked to the identity provider + * List all Users + * @param idpId + */ + listIdentityProviderApplicationUsers(idpId: string, _options?: Configuration): Promise; + /** + * Lists all IdP key credentials + * List all Credential Keys + * @param after Specifies the pagination cursor for the next page of keys + * @param limit Specifies the number of key results in a page + */ + listIdentityProviderKeys(after?: string, limit?: number, _options?: Configuration): Promise; + /** + * Lists all signing key credentials for an IdP + * List all Signing Credential Keys + * @param idpId + */ + listIdentityProviderSigningKeys(idpId: string, _options?: Configuration): Promise; + /** + * Lists all identity provider integrations with pagination. A subset of IdPs can be returned that match a supported filter expression or query. + * List all Identity Providers + * @param q Searches the name property of IdPs for matching value + * @param after Specifies the pagination cursor for the next page of IdPs + * @param limit Specifies the number of IdP results in a page + * @param type Filters IdPs by type + */ + listIdentityProviders(q?: string, after?: string, limit?: number, type?: string, _options?: Configuration): Promise; + /** + * Lists the tokens minted by the Social Authentication Provider when the user authenticates with Okta via Social Auth + * List all Tokens from a OIDC Identity Provider + * @param idpId + * @param userId + */ + listSocialAuthTokens(idpId: string, userId: string, _options?: Configuration): Promise; + /** + * Publishes a certificate signing request with a signed X.509 certificate and adds it into the signing key credentials for the IdP + * Publish a Certificate Signing Request + * @param idpId + * @param csrId + * @param body + */ + publishCsrForIdentityProvider(idpId: string, csrId: string, body: HttpFile, _options?: Configuration): Promise; + /** + * Replaces an identity provider integration by `idpId` + * Replace an Identity Provider + * @param idpId + * @param identityProvider + */ + replaceIdentityProvider(idpId: string, identityProvider: IdentityProvider, _options?: Configuration): Promise; + /** + * Revokes a certificate signing request and deletes the key pair from the IdP + * Revoke a Certificate Signing Request + * @param idpId + * @param csrId + */ + revokeCsrForIdentityProvider(idpId: string, csrId: string, _options?: Configuration): Promise; + /** + * Unlinks the link between the Okta user and the IdP user + * Unlink a User from IdP + * @param idpId + * @param userId + */ + unlinkUserFromIdentityProvider(idpId: string, userId: string, _options?: Configuration): Promise; +} +export declare class IdentityProviderApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to activateIdentityProvider + * @throws ApiException if the response code was not in [200, 299] + */ + activateIdentityProvider(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to cloneIdentityProviderKey + * @throws ApiException if the response code was not in [200, 299] + */ + cloneIdentityProviderKey(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createIdentityProvider + * @throws ApiException if the response code was not in [200, 299] + */ + createIdentityProvider(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createIdentityProviderKey + * @throws ApiException if the response code was not in [200, 299] + */ + createIdentityProviderKey(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deactivateIdentityProvider + * @throws ApiException if the response code was not in [200, 299] + */ + deactivateIdentityProvider(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteIdentityProvider + * @throws ApiException if the response code was not in [200, 299] + */ + deleteIdentityProvider(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteIdentityProviderKey + * @throws ApiException if the response code was not in [200, 299] + */ + deleteIdentityProviderKey(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to generateCsrForIdentityProvider + * @throws ApiException if the response code was not in [200, 299] + */ + generateCsrForIdentityProvider(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to generateIdentityProviderSigningKey + * @throws ApiException if the response code was not in [200, 299] + */ + generateIdentityProviderSigningKey(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getCsrForIdentityProvider + * @throws ApiException if the response code was not in [200, 299] + */ + getCsrForIdentityProvider(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getIdentityProvider + * @throws ApiException if the response code was not in [200, 299] + */ + getIdentityProvider(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getIdentityProviderApplicationUser + * @throws ApiException if the response code was not in [200, 299] + */ + getIdentityProviderApplicationUser(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getIdentityProviderKey + * @throws ApiException if the response code was not in [200, 299] + */ + getIdentityProviderKey(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getIdentityProviderSigningKey + * @throws ApiException if the response code was not in [200, 299] + */ + getIdentityProviderSigningKey(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to linkUserToIdentityProvider + * @throws ApiException if the response code was not in [200, 299] + */ + linkUserToIdentityProvider(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listCsrsForIdentityProvider + * @throws ApiException if the response code was not in [200, 299] + */ + listCsrsForIdentityProvider(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listIdentityProviderApplicationUsers + * @throws ApiException if the response code was not in [200, 299] + */ + listIdentityProviderApplicationUsers(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listIdentityProviderKeys + * @throws ApiException if the response code was not in [200, 299] + */ + listIdentityProviderKeys(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listIdentityProviderSigningKeys + * @throws ApiException if the response code was not in [200, 299] + */ + listIdentityProviderSigningKeys(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listIdentityProviders + * @throws ApiException if the response code was not in [200, 299] + */ + listIdentityProviders(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listSocialAuthTokens + * @throws ApiException if the response code was not in [200, 299] + */ + listSocialAuthTokens(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to publishCsrForIdentityProvider + * @throws ApiException if the response code was not in [200, 299] + */ + publishCsrForIdentityProvider(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceIdentityProvider + * @throws ApiException if the response code was not in [200, 299] + */ + replaceIdentityProvider(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to revokeCsrForIdentityProvider + * @throws ApiException if the response code was not in [200, 299] + */ + revokeCsrForIdentityProvider(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to unlinkUserFromIdentityProvider + * @throws ApiException if the response code was not in [200, 299] + */ + unlinkUserFromIdentityProvider(response: ResponseContext): Promise; +} diff --git a/src/types/generated/apis/IdentitySourceApi.d.ts b/src/types/generated/apis/IdentitySourceApi.d.ts new file mode 100644 index 000000000..9894f23a9 --- /dev/null +++ b/src/types/generated/apis/IdentitySourceApi.d.ts @@ -0,0 +1,131 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { BaseAPIRequestFactory } from './baseapi'; +import { Configuration } from '../configuration'; +import { RequestContext, ResponseContext } from '../http/http'; +import { BulkDeleteRequestBody } from '../models/BulkDeleteRequestBody'; +import { BulkUpsertRequestBody } from '../models/BulkUpsertRequestBody'; +import { IdentitySourceSession } from '../models/IdentitySourceSession'; +/** + * no description + */ +export declare class IdentitySourceApiRequestFactory extends BaseAPIRequestFactory { + /** + * Creates an identity source session for the given identity source instance + * Create an Identity Source Session + * @param identitySourceId + */ + createIdentitySourceSession(identitySourceId: string, _options?: Configuration): Promise; + /** + * Deletes an identity source session for a given `identitySourceId` and `sessionId` + * Delete an Identity Source Session + * @param identitySourceId + * @param sessionId + */ + deleteIdentitySourceSession(identitySourceId: string, sessionId: string, _options?: Configuration): Promise; + /** + * Retrieves an identity source session for a given identity source id and session id + * Retrieve an Identity Source Session + * @param identitySourceId + * @param sessionId + */ + getIdentitySourceSession(identitySourceId: string, sessionId: string, _options?: Configuration): Promise; + /** + * Lists all identity source sessions for the given identity source instance + * List all Identity Source Sessions + * @param identitySourceId + */ + listIdentitySourceSessions(identitySourceId: string, _options?: Configuration): Promise; + /** + * Starts the import from the identity source described by the uploaded bulk operations + * Start the import from the Identity Source + * @param identitySourceId + * @param sessionId + */ + startImportFromIdentitySource(identitySourceId: string, sessionId: string, _options?: Configuration): Promise; + /** + * Uploads entities that need to be deleted in Okta from the identity source for the given session + * Upload the data to be deleted in Okta + * @param identitySourceId + * @param sessionId + * @param BulkDeleteRequestBody + */ + uploadIdentitySourceDataForDelete(identitySourceId: string, sessionId: string, BulkDeleteRequestBody?: BulkDeleteRequestBody, _options?: Configuration): Promise; + /** + * Uploads entities that need to be upserted in Okta from the identity source for the given session + * Upload the data to be upserted in Okta + * @param identitySourceId + * @param sessionId + * @param BulkUpsertRequestBody + */ + uploadIdentitySourceDataForUpsert(identitySourceId: string, sessionId: string, BulkUpsertRequestBody?: BulkUpsertRequestBody, _options?: Configuration): Promise; +} +export declare class IdentitySourceApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createIdentitySourceSession + * @throws ApiException if the response code was not in [200, 299] + */ + createIdentitySourceSession(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteIdentitySourceSession + * @throws ApiException if the response code was not in [200, 299] + */ + deleteIdentitySourceSession(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getIdentitySourceSession + * @throws ApiException if the response code was not in [200, 299] + */ + getIdentitySourceSession(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listIdentitySourceSessions + * @throws ApiException if the response code was not in [200, 299] + */ + listIdentitySourceSessions(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to startImportFromIdentitySource + * @throws ApiException if the response code was not in [200, 299] + */ + startImportFromIdentitySource(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to uploadIdentitySourceDataForDelete + * @throws ApiException if the response code was not in [200, 299] + */ + uploadIdentitySourceDataForDelete(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to uploadIdentitySourceDataForUpsert + * @throws ApiException if the response code was not in [200, 299] + */ + uploadIdentitySourceDataForUpsert(response: ResponseContext): Promise; +} diff --git a/src/types/generated/apis/InlineHookApi.d.ts b/src/types/generated/apis/InlineHookApi.d.ts new file mode 100644 index 000000000..53e1c8509 --- /dev/null +++ b/src/types/generated/apis/InlineHookApi.d.ts @@ -0,0 +1,140 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { BaseAPIRequestFactory } from './baseapi'; +import { Configuration } from '../configuration'; +import { RequestContext, ResponseContext } from '../http/http'; +import { InlineHook } from '../models/InlineHook'; +import { InlineHookPayload } from '../models/InlineHookPayload'; +import { InlineHookResponse } from '../models/InlineHookResponse'; +/** + * no description + */ +export declare class InlineHookApiRequestFactory extends BaseAPIRequestFactory { + /** + * Activates the inline hook by `inlineHookId` + * Activate an Inline Hook + * @param inlineHookId + */ + activateInlineHook(inlineHookId: string, _options?: Configuration): Promise; + /** + * Creates an inline hook + * Create an Inline Hook + * @param inlineHook + */ + createInlineHook(inlineHook: InlineHook, _options?: Configuration): Promise; + /** + * Deactivates the inline hook by `inlineHookId` + * Deactivate an Inline Hook + * @param inlineHookId + */ + deactivateInlineHook(inlineHookId: string, _options?: Configuration): Promise; + /** + * Deletes an inline hook by `inlineHookId`. Once deleted, the Inline Hook is unrecoverable. As a safety precaution, only Inline Hooks with a status of INACTIVE are eligible for deletion. + * Delete an Inline Hook + * @param inlineHookId + */ + deleteInlineHook(inlineHookId: string, _options?: Configuration): Promise; + /** + * Executes the inline hook by `inlineHookId` using the request body as the input. This will send the provided data through the Channel and return a response if it matches the correct data contract. This execution endpoint should only be used for testing purposes. + * Execute an Inline Hook + * @param inlineHookId + * @param payloadData + */ + executeInlineHook(inlineHookId: string, payloadData: InlineHookPayload, _options?: Configuration): Promise; + /** + * Retrieves an inline hook by `inlineHookId` + * Retrieve an Inline Hook + * @param inlineHookId + */ + getInlineHook(inlineHookId: string, _options?: Configuration): Promise; + /** + * Lists all inline hooks + * List all Inline Hooks + * @param type + */ + listInlineHooks(type?: string, _options?: Configuration): Promise; + /** + * Replaces an inline hook by `inlineHookId` + * Replace an Inline Hook + * @param inlineHookId + * @param inlineHook + */ + replaceInlineHook(inlineHookId: string, inlineHook: InlineHook, _options?: Configuration): Promise; +} +export declare class InlineHookApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to activateInlineHook + * @throws ApiException if the response code was not in [200, 299] + */ + activateInlineHook(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createInlineHook + * @throws ApiException if the response code was not in [200, 299] + */ + createInlineHook(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deactivateInlineHook + * @throws ApiException if the response code was not in [200, 299] + */ + deactivateInlineHook(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteInlineHook + * @throws ApiException if the response code was not in [200, 299] + */ + deleteInlineHook(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to executeInlineHook + * @throws ApiException if the response code was not in [200, 299] + */ + executeInlineHook(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getInlineHook + * @throws ApiException if the response code was not in [200, 299] + */ + getInlineHook(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listInlineHooks + * @throws ApiException if the response code was not in [200, 299] + */ + listInlineHooks(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceInlineHook + * @throws ApiException if the response code was not in [200, 299] + */ + replaceInlineHook(response: ResponseContext): Promise; +} diff --git a/src/types/generated/apis/LinkedObjectApi.d.ts b/src/types/generated/apis/LinkedObjectApi.d.ts new file mode 100644 index 000000000..1e41b140f --- /dev/null +++ b/src/types/generated/apis/LinkedObjectApi.d.ts @@ -0,0 +1,79 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { BaseAPIRequestFactory } from './baseapi'; +import { Configuration } from '../configuration'; +import { RequestContext, ResponseContext } from '../http/http'; +import { LinkedObject } from '../models/LinkedObject'; +/** + * no description + */ +export declare class LinkedObjectApiRequestFactory extends BaseAPIRequestFactory { + /** + * Creates a linked object definition + * Create a Linked Object Definition + * @param linkedObject + */ + createLinkedObjectDefinition(linkedObject: LinkedObject, _options?: Configuration): Promise; + /** + * Deletes a linked object definition + * Delete a Linked Object Definition + * @param linkedObjectName + */ + deleteLinkedObjectDefinition(linkedObjectName: string, _options?: Configuration): Promise; + /** + * Retrieves a linked object definition + * Retrieve a Linked Object Definition + * @param linkedObjectName + */ + getLinkedObjectDefinition(linkedObjectName: string, _options?: Configuration): Promise; + /** + * Lists all linked object definitions + * List all Linked Object Definitions + */ + listLinkedObjectDefinitions(_options?: Configuration): Promise; +} +export declare class LinkedObjectApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createLinkedObjectDefinition + * @throws ApiException if the response code was not in [200, 299] + */ + createLinkedObjectDefinition(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteLinkedObjectDefinition + * @throws ApiException if the response code was not in [200, 299] + */ + deleteLinkedObjectDefinition(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getLinkedObjectDefinition + * @throws ApiException if the response code was not in [200, 299] + */ + getLinkedObjectDefinition(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listLinkedObjectDefinitions + * @throws ApiException if the response code was not in [200, 299] + */ + listLinkedObjectDefinitions(response: ResponseContext): Promise>; +} diff --git a/src/types/generated/apis/LogStreamApi.d.ts b/src/types/generated/apis/LogStreamApi.d.ts new file mode 100644 index 000000000..da41ad2ee --- /dev/null +++ b/src/types/generated/apis/LogStreamApi.d.ts @@ -0,0 +1,125 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { BaseAPIRequestFactory } from './baseapi'; +import { Configuration } from '../configuration'; +import { RequestContext, ResponseContext } from '../http/http'; +import { LogStream } from '../models/LogStream'; +/** + * no description + */ +export declare class LogStreamApiRequestFactory extends BaseAPIRequestFactory { + /** + * Activates a log stream by `logStreamId` + * Activate a Log Stream + * @param logStreamId id of the log stream + */ + activateLogStream(logStreamId: string, _options?: Configuration): Promise; + /** + * Creates a new log stream + * Create a Log Stream + * @param instance + */ + createLogStream(instance: LogStream, _options?: Configuration): Promise; + /** + * Deactivates a log stream by `logStreamId` + * Deactivate a Log Stream + * @param logStreamId id of the log stream + */ + deactivateLogStream(logStreamId: string, _options?: Configuration): Promise; + /** + * Deletes a log stream by `logStreamId` + * Delete a Log Stream + * @param logStreamId id of the log stream + */ + deleteLogStream(logStreamId: string, _options?: Configuration): Promise; + /** + * Retrieves a log stream by `logStreamId` + * Retrieve a Log Stream + * @param logStreamId id of the log stream + */ + getLogStream(logStreamId: string, _options?: Configuration): Promise; + /** + * Lists all log streams. You can request a paginated list or a subset of Log Streams that match a supported filter expression. + * List all Log Streams + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + * @param limit A limit on the number of objects to return. + * @param filter SCIM filter expression that filters the results. This expression only supports the `eq` operator on either the `status` or `type`. + */ + listLogStreams(after?: string, limit?: number, filter?: string, _options?: Configuration): Promise; + /** + * Replaces a log stream by `logStreamId` + * Replace a Log Stream + * @param logStreamId id of the log stream + * @param instance + */ + replaceLogStream(logStreamId: string, instance: LogStream, _options?: Configuration): Promise; +} +export declare class LogStreamApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to activateLogStream + * @throws ApiException if the response code was not in [200, 299] + */ + activateLogStream(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createLogStream + * @throws ApiException if the response code was not in [200, 299] + */ + createLogStream(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deactivateLogStream + * @throws ApiException if the response code was not in [200, 299] + */ + deactivateLogStream(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteLogStream + * @throws ApiException if the response code was not in [200, 299] + */ + deleteLogStream(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getLogStream + * @throws ApiException if the response code was not in [200, 299] + */ + getLogStream(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listLogStreams + * @throws ApiException if the response code was not in [200, 299] + */ + listLogStreams(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceLogStream + * @throws ApiException if the response code was not in [200, 299] + */ + replaceLogStream(response: ResponseContext): Promise; +} diff --git a/src/types/generated/apis/NetworkZoneApi.d.ts b/src/types/generated/apis/NetworkZoneApi.d.ts new file mode 100644 index 000000000..c38c917d2 --- /dev/null +++ b/src/types/generated/apis/NetworkZoneApi.d.ts @@ -0,0 +1,125 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { BaseAPIRequestFactory } from './baseapi'; +import { Configuration } from '../configuration'; +import { RequestContext, ResponseContext } from '../http/http'; +import { NetworkZone } from '../models/NetworkZone'; +/** + * no description + */ +export declare class NetworkZoneApiRequestFactory extends BaseAPIRequestFactory { + /** + * Activates a network zone by `zoneId` + * Activate a Network Zone + * @param zoneId + */ + activateNetworkZone(zoneId: string, _options?: Configuration): Promise; + /** + * Creates a new network zone. * At least one of either the `gateways` attribute or `proxies` attribute must be defined when creating a Network Zone. * At least one of the following attributes must be defined: `proxyType`, `locations`, or `asns`. + * Create a Network Zone + * @param zone + */ + createNetworkZone(zone: NetworkZone, _options?: Configuration): Promise; + /** + * Deactivates a network zone by `zoneId` + * Deactivate a Network Zone + * @param zoneId + */ + deactivateNetworkZone(zoneId: string, _options?: Configuration): Promise; + /** + * Deletes network zone by `zoneId` + * Delete a Network Zone + * @param zoneId + */ + deleteNetworkZone(zoneId: string, _options?: Configuration): Promise; + /** + * Retrieves a network zone by `zoneId` + * Retrieve a Network Zone + * @param zoneId + */ + getNetworkZone(zoneId: string, _options?: Configuration): Promise; + /** + * Lists all network zones with pagination. A subset of zones can be returned that match a supported filter expression or query. This operation requires URL encoding. For example, `filter=(id eq \"nzoul0wf9jyb8xwZm0g3\" or id eq \"nzoul1MxmGN18NDQT0g3\")` is encoded as `filter=%28id+eq+%22nzoul0wf9jyb8xwZm0g3%22+or+id+eq+%22nzoul1MxmGN18NDQT0g3%22%29`. Okta supports filtering on the `id` and `usage` properties. See [Filtering](https://developer.okta.com/docs/reference/core-okta-api/#filter) for more information on the expressions that are used in filtering. + * List all Network Zones + * @param after Specifies the pagination cursor for the next page of network zones + * @param limit Specifies the number of results for a page + * @param filter Filters zones by usage or id expression + */ + listNetworkZones(after?: string, limit?: number, filter?: string, _options?: Configuration): Promise; + /** + * Replaces a network zone by `zoneId`. The replaced network zone type must be the same as the existing type. You may replace the usage (`POLICY`, `BLOCKLIST`) of a network zone by updating the `usage` attribute. + * Replace a Network Zone + * @param zoneId + * @param zone + */ + replaceNetworkZone(zoneId: string, zone: NetworkZone, _options?: Configuration): Promise; +} +export declare class NetworkZoneApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to activateNetworkZone + * @throws ApiException if the response code was not in [200, 299] + */ + activateNetworkZone(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createNetworkZone + * @throws ApiException if the response code was not in [200, 299] + */ + createNetworkZone(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deactivateNetworkZone + * @throws ApiException if the response code was not in [200, 299] + */ + deactivateNetworkZone(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteNetworkZone + * @throws ApiException if the response code was not in [200, 299] + */ + deleteNetworkZone(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getNetworkZone + * @throws ApiException if the response code was not in [200, 299] + */ + getNetworkZone(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listNetworkZones + * @throws ApiException if the response code was not in [200, 299] + */ + listNetworkZones(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceNetworkZone + * @throws ApiException if the response code was not in [200, 299] + */ + replaceNetworkZone(response: ResponseContext): Promise; +} diff --git a/src/types/generated/apis/OrgSettingApi.d.ts b/src/types/generated/apis/OrgSettingApi.d.ts new file mode 100644 index 000000000..120e5defe --- /dev/null +++ b/src/types/generated/apis/OrgSettingApi.d.ts @@ -0,0 +1,286 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { BaseAPIRequestFactory } from './baseapi'; +import { Configuration } from '../configuration'; +import { RequestContext, ResponseContext, HttpFile } from '../http/http'; +import { BouncesRemoveListObj } from '../models/BouncesRemoveListObj'; +import { BouncesRemoveListResult } from '../models/BouncesRemoveListResult'; +import { OrgContactTypeObj } from '../models/OrgContactTypeObj'; +import { OrgContactUser } from '../models/OrgContactUser'; +import { OrgOktaCommunicationSetting } from '../models/OrgOktaCommunicationSetting'; +import { OrgOktaSupportSettingsObj } from '../models/OrgOktaSupportSettingsObj'; +import { OrgPreferences } from '../models/OrgPreferences'; +import { OrgSetting } from '../models/OrgSetting'; +import { WellKnownOrgMetadata } from '../models/WellKnownOrgMetadata'; +/** + * no description + */ +export declare class OrgSettingApiRequestFactory extends BaseAPIRequestFactory { + /** + * Removes a list of email addresses to be removed from the set of email addresses that are bounced + * Remove Emails from Email Provider Bounce List + * @param BouncesRemoveListObj + */ + bulkRemoveEmailAddressBounces(BouncesRemoveListObj?: BouncesRemoveListObj, _options?: Configuration): Promise; + /** + * Extends the length of time that Okta Support can access your org by 24 hours. This means that 24 hours are added to the remaining access time. + * Extend Okta Support Access + */ + extendOktaSupport(_options?: Configuration): Promise; + /** + * Retrieves Okta Communication Settings of your organization + * Retrieve the Okta Communication Settings + */ + getOktaCommunicationSettings(_options?: Configuration): Promise; + /** + * Retrieves Contact Types of your organization + * Retrieve the Org Contact Types + */ + getOrgContactTypes(_options?: Configuration): Promise; + /** + * Retrieves the URL of the User associated with the specified Contact Type + * Retrieve the User of the Contact Type + * @param contactType + */ + getOrgContactUser(contactType: string, _options?: Configuration): Promise; + /** + * Retrieves Okta Support Settings of your organization + * Retrieve the Okta Support Settings + */ + getOrgOktaSupportSettings(_options?: Configuration): Promise; + /** + * Retrieves preferences of your organization + * Retrieve the Org Preferences + */ + getOrgPreferences(_options?: Configuration): Promise; + /** + * Retrieves the org settings + * Retrieve the Org Settings + */ + getOrgSettings(_options?: Configuration): Promise; + /** + * Retrieves the well-known org metadata, which includes the id, configured custom domains, authentication pipeline, and various other org settings + * Retrieve the Well-Known Org Metadata + */ + getWellknownOrgMetadata(_options?: Configuration): Promise; + /** + * Grants Okta Support temporary access your org as an administrator for eight hours + * Grant Okta Support Access to your Org + */ + grantOktaSupport(_options?: Configuration): Promise; + /** + * Opts in all users of this org to Okta Communication emails + * Opt in all Users to Okta Communication emails + */ + optInUsersToOktaCommunicationEmails(_options?: Configuration): Promise; + /** + * Opts out all users of this org from Okta Communication emails + * Opt out all Users from Okta Communication emails + */ + optOutUsersFromOktaCommunicationEmails(_options?: Configuration): Promise; + /** + * Replaces the User associated with the specified Contact Type + * Replace the User of the Contact Type + * @param contactType + * @param orgContactUser + */ + replaceOrgContactUser(contactType: string, orgContactUser: OrgContactUser, _options?: Configuration): Promise; + /** + * Replaces the settings of your organization + * Replace the Org Settings + * @param orgSetting + */ + replaceOrgSettings(orgSetting: OrgSetting, _options?: Configuration): Promise; + /** + * Revokes Okta Support access to your organization + * Revoke Okta Support Access + */ + revokeOktaSupport(_options?: Configuration): Promise; + /** + * Updates the preference hide the Okta UI footer for all end users of your organization + * Update the Preference to Hide the Okta Dashboard Footer + */ + updateOrgHideOktaUIFooter(_options?: Configuration): Promise; + /** + * Partially updates the org settings depending on provided fields + * Update the Org Settings + * @param OrgSetting + */ + updateOrgSettings(OrgSetting?: OrgSetting, _options?: Configuration): Promise; + /** + * Updates the preference to show the Okta UI footer for all end users of your organization + * Update the Preference to Show the Okta Dashboard Footer + */ + updateOrgShowOktaUIFooter(_options?: Configuration): Promise; + /** + * Uploads and replaces the logo for your organization. The file must be in PNG, JPG, or GIF format and less than 100kB in size. For best results use landscape orientation, a transparent background, and a minimum size of 300px by 50px to prevent upscaling. + * Upload the Org Logo + * @param file + */ + uploadOrgLogo(file: HttpFile, _options?: Configuration): Promise; +} +export declare class OrgSettingApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to bulkRemoveEmailAddressBounces + * @throws ApiException if the response code was not in [200, 299] + */ + bulkRemoveEmailAddressBounces(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to extendOktaSupport + * @throws ApiException if the response code was not in [200, 299] + */ + extendOktaSupport(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getOktaCommunicationSettings + * @throws ApiException if the response code was not in [200, 299] + */ + getOktaCommunicationSettings(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getOrgContactTypes + * @throws ApiException if the response code was not in [200, 299] + */ + getOrgContactTypes(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getOrgContactUser + * @throws ApiException if the response code was not in [200, 299] + */ + getOrgContactUser(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getOrgOktaSupportSettings + * @throws ApiException if the response code was not in [200, 299] + */ + getOrgOktaSupportSettings(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getOrgPreferences + * @throws ApiException if the response code was not in [200, 299] + */ + getOrgPreferences(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getOrgSettings + * @throws ApiException if the response code was not in [200, 299] + */ + getOrgSettings(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getWellknownOrgMetadata + * @throws ApiException if the response code was not in [200, 299] + */ + getWellknownOrgMetadata(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to grantOktaSupport + * @throws ApiException if the response code was not in [200, 299] + */ + grantOktaSupport(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to optInUsersToOktaCommunicationEmails + * @throws ApiException if the response code was not in [200, 299] + */ + optInUsersToOktaCommunicationEmails(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to optOutUsersFromOktaCommunicationEmails + * @throws ApiException if the response code was not in [200, 299] + */ + optOutUsersFromOktaCommunicationEmails(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceOrgContactUser + * @throws ApiException if the response code was not in [200, 299] + */ + replaceOrgContactUser(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceOrgSettings + * @throws ApiException if the response code was not in [200, 299] + */ + replaceOrgSettings(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to revokeOktaSupport + * @throws ApiException if the response code was not in [200, 299] + */ + revokeOktaSupport(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to updateOrgHideOktaUIFooter + * @throws ApiException if the response code was not in [200, 299] + */ + updateOrgHideOktaUIFooter(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to updateOrgSettings + * @throws ApiException if the response code was not in [200, 299] + */ + updateOrgSettings(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to updateOrgShowOktaUIFooter + * @throws ApiException if the response code was not in [200, 299] + */ + updateOrgShowOktaUIFooter(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to uploadOrgLogo + * @throws ApiException if the response code was not in [200, 299] + */ + uploadOrgLogo(response: ResponseContext): Promise; +} diff --git a/src/types/generated/apis/PolicyApi.d.ts b/src/types/generated/apis/PolicyApi.d.ts new file mode 100644 index 000000000..9c593a322 --- /dev/null +++ b/src/types/generated/apis/PolicyApi.d.ts @@ -0,0 +1,262 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { BaseAPIRequestFactory } from './baseapi'; +import { Configuration } from '../configuration'; +import { RequestContext, ResponseContext } from '../http/http'; +import { Application } from '../models/Application'; +import { Policy } from '../models/Policy'; +import { PolicyRule } from '../models/PolicyRule'; +/** + * no description + */ +export declare class PolicyApiRequestFactory extends BaseAPIRequestFactory { + /** + * Activates a policy + * Activate a Policy + * @param policyId + */ + activatePolicy(policyId: string, _options?: Configuration): Promise; + /** + * Activates a policy rule + * Activate a Policy Rule + * @param policyId + * @param ruleId + */ + activatePolicyRule(policyId: string, ruleId: string, _options?: Configuration): Promise; + /** + * Clones an existing policy + * Clone an existing policy + * @param policyId + */ + clonePolicy(policyId: string, _options?: Configuration): Promise; + /** + * Creates a policy + * Create a Policy + * @param policy + * @param activate + */ + createPolicy(policy: Policy, activate?: boolean, _options?: Configuration): Promise; + /** + * Creates a policy rule + * Create a Policy Rule + * @param policyId + * @param policyRule + */ + createPolicyRule(policyId: string, policyRule: PolicyRule, _options?: Configuration): Promise; + /** + * Deactivates a policy + * Deactivate a Policy + * @param policyId + */ + deactivatePolicy(policyId: string, _options?: Configuration): Promise; + /** + * Deactivates a policy rule + * Deactivate a Policy Rule + * @param policyId + * @param ruleId + */ + deactivatePolicyRule(policyId: string, ruleId: string, _options?: Configuration): Promise; + /** + * Deletes a policy + * Delete a Policy + * @param policyId + */ + deletePolicy(policyId: string, _options?: Configuration): Promise; + /** + * Deletes a policy rule + * Delete a Policy Rule + * @param policyId + * @param ruleId + */ + deletePolicyRule(policyId: string, ruleId: string, _options?: Configuration): Promise; + /** + * Retrieves a policy + * Retrieve a Policy + * @param policyId + * @param expand + */ + getPolicy(policyId: string, expand?: string, _options?: Configuration): Promise; + /** + * Retrieves a policy rule + * Retrieve a Policy Rule + * @param policyId + * @param ruleId + */ + getPolicyRule(policyId: string, ruleId: string, _options?: Configuration): Promise; + /** + * Lists all policies with the specified type + * List all Policies + * @param type + * @param status + * @param expand + */ + listPolicies(type: string, status?: string, expand?: string, _options?: Configuration): Promise; + /** + * Lists all applications mapped to a policy identified by `policyId` + * List all Applications mapped to a Policy + * @param policyId + */ + listPolicyApps(policyId: string, _options?: Configuration): Promise; + /** + * Lists all policy rules + * List all Policy Rules + * @param policyId + */ + listPolicyRules(policyId: string, _options?: Configuration): Promise; + /** + * Replaces a policy + * Replace a Policy + * @param policyId + * @param policy + */ + replacePolicy(policyId: string, policy: Policy, _options?: Configuration): Promise; + /** + * Replaces a policy rules + * Replace a Policy Rule + * @param policyId + * @param ruleId + * @param policyRule + */ + replacePolicyRule(policyId: string, ruleId: string, policyRule: PolicyRule, _options?: Configuration): Promise; +} +export declare class PolicyApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to activatePolicy + * @throws ApiException if the response code was not in [200, 299] + */ + activatePolicy(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to activatePolicyRule + * @throws ApiException if the response code was not in [200, 299] + */ + activatePolicyRule(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to clonePolicy + * @throws ApiException if the response code was not in [200, 299] + */ + clonePolicy(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createPolicy + * @throws ApiException if the response code was not in [200, 299] + */ + createPolicy(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createPolicyRule + * @throws ApiException if the response code was not in [200, 299] + */ + createPolicyRule(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deactivatePolicy + * @throws ApiException if the response code was not in [200, 299] + */ + deactivatePolicy(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deactivatePolicyRule + * @throws ApiException if the response code was not in [200, 299] + */ + deactivatePolicyRule(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deletePolicy + * @throws ApiException if the response code was not in [200, 299] + */ + deletePolicy(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deletePolicyRule + * @throws ApiException if the response code was not in [200, 299] + */ + deletePolicyRule(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getPolicy + * @throws ApiException if the response code was not in [200, 299] + */ + getPolicy(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getPolicyRule + * @throws ApiException if the response code was not in [200, 299] + */ + getPolicyRule(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listPolicies + * @throws ApiException if the response code was not in [200, 299] + */ + listPolicies(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listPolicyApps + * @throws ApiException if the response code was not in [200, 299] + */ + listPolicyApps(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listPolicyRules + * @throws ApiException if the response code was not in [200, 299] + */ + listPolicyRules(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replacePolicy + * @throws ApiException if the response code was not in [200, 299] + */ + replacePolicy(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replacePolicyRule + * @throws ApiException if the response code was not in [200, 299] + */ + replacePolicyRule(response: ResponseContext): Promise; +} diff --git a/src/types/generated/apis/PrincipalRateLimitApi.d.ts b/src/types/generated/apis/PrincipalRateLimitApi.d.ts new file mode 100644 index 000000000..dca603bd3 --- /dev/null +++ b/src/types/generated/apis/PrincipalRateLimitApi.d.ts @@ -0,0 +1,83 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { BaseAPIRequestFactory } from './baseapi'; +import { Configuration } from '../configuration'; +import { RequestContext, ResponseContext } from '../http/http'; +import { PrincipalRateLimitEntity } from '../models/PrincipalRateLimitEntity'; +/** + * no description + */ +export declare class PrincipalRateLimitApiRequestFactory extends BaseAPIRequestFactory { + /** + * Creates a new Principal Rate Limit entity. In the current release, we only allow one Principal Rate Limit entity per org and principal. + * Create a Principal Rate Limit + * @param entity + */ + createPrincipalRateLimitEntity(entity: PrincipalRateLimitEntity, _options?: Configuration): Promise; + /** + * Retrieves a Principal Rate Limit entity by `principalRateLimitId` + * Retrieve a Principal Rate Limit + * @param principalRateLimitId id of the Principal Rate Limit + */ + getPrincipalRateLimitEntity(principalRateLimitId: string, _options?: Configuration): Promise; + /** + * Lists all Principal Rate Limit entities considering the provided parameters + * List all Principal Rate Limits + * @param filter + * @param after + * @param limit + */ + listPrincipalRateLimitEntities(filter?: string, after?: string, limit?: number, _options?: Configuration): Promise; + /** + * Replaces a principal rate limit entity by `principalRateLimitId` + * Replace a Principal Rate Limit + * @param principalRateLimitId id of the Principal Rate Limit + * @param entity + */ + replacePrincipalRateLimitEntity(principalRateLimitId: string, entity: PrincipalRateLimitEntity, _options?: Configuration): Promise; +} +export declare class PrincipalRateLimitApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createPrincipalRateLimitEntity + * @throws ApiException if the response code was not in [200, 299] + */ + createPrincipalRateLimitEntity(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getPrincipalRateLimitEntity + * @throws ApiException if the response code was not in [200, 299] + */ + getPrincipalRateLimitEntity(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listPrincipalRateLimitEntities + * @throws ApiException if the response code was not in [200, 299] + */ + listPrincipalRateLimitEntities(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replacePrincipalRateLimitEntity + * @throws ApiException if the response code was not in [200, 299] + */ + replacePrincipalRateLimitEntity(response: ResponseContext): Promise; +} diff --git a/src/types/generated/apis/ProfileMappingApi.d.ts b/src/types/generated/apis/ProfileMappingApi.d.ts new file mode 100644 index 000000000..b03ca54d4 --- /dev/null +++ b/src/types/generated/apis/ProfileMappingApi.d.ts @@ -0,0 +1,70 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { BaseAPIRequestFactory } from './baseapi'; +import { Configuration } from '../configuration'; +import { RequestContext, ResponseContext } from '../http/http'; +import { ProfileMapping } from '../models/ProfileMapping'; +/** + * no description + */ +export declare class ProfileMappingApiRequestFactory extends BaseAPIRequestFactory { + /** + * Retrieves a single Profile Mapping referenced by its ID + * Retrieve a Profile Mapping + * @param mappingId + */ + getProfileMapping(mappingId: string, _options?: Configuration): Promise; + /** + * Lists all profile mappings with pagination + * List all Profile Mappings + * @param after + * @param limit + * @param sourceId + * @param targetId + */ + listProfileMappings(after?: string, limit?: number, sourceId?: string, targetId?: string, _options?: Configuration): Promise; + /** + * Updates an existing Profile Mapping by adding, updating, or removing one or many Property Mappings + * Update a Profile Mapping + * @param mappingId + * @param profileMapping + */ + updateProfileMapping(mappingId: string, profileMapping: ProfileMapping, _options?: Configuration): Promise; +} +export declare class ProfileMappingApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getProfileMapping + * @throws ApiException if the response code was not in [200, 299] + */ + getProfileMapping(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listProfileMappings + * @throws ApiException if the response code was not in [200, 299] + */ + listProfileMappings(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to updateProfileMapping + * @throws ApiException if the response code was not in [200, 299] + */ + updateProfileMapping(response: ResponseContext): Promise; +} diff --git a/src/types/generated/apis/PushProviderApi.d.ts b/src/types/generated/apis/PushProviderApi.d.ts new file mode 100644 index 000000000..5c13e480a --- /dev/null +++ b/src/types/generated/apis/PushProviderApi.d.ts @@ -0,0 +1,96 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { BaseAPIRequestFactory } from './baseapi'; +import { Configuration } from '../configuration'; +import { RequestContext, ResponseContext } from '../http/http'; +import { ProviderType } from '../models/ProviderType'; +import { PushProvider } from '../models/PushProvider'; +/** + * no description + */ +export declare class PushProviderApiRequestFactory extends BaseAPIRequestFactory { + /** + * Creates a new push provider + * Create a Push Provider + * @param pushProvider + */ + createPushProvider(pushProvider: PushProvider, _options?: Configuration): Promise; + /** + * Deletes a push provider by `pushProviderId`. If the push provider is currently being used in the org by a custom authenticator, the delete will not be allowed. + * Delete a Push Provider + * @param pushProviderId Id of the push provider + */ + deletePushProvider(pushProviderId: string, _options?: Configuration): Promise; + /** + * Retrieves a push provider by `pushProviderId` + * Retrieve a Push Provider + * @param pushProviderId Id of the push provider + */ + getPushProvider(pushProviderId: string, _options?: Configuration): Promise; + /** + * Lists all push providers + * List all Push Providers + * @param type Filters push providers by `providerType` + */ + listPushProviders(type?: ProviderType, _options?: Configuration): Promise; + /** + * Replaces a push provider by `pushProviderId` + * Replace a Push Provider + * @param pushProviderId Id of the push provider + * @param pushProvider + */ + replacePushProvider(pushProviderId: string, pushProvider: PushProvider, _options?: Configuration): Promise; +} +export declare class PushProviderApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createPushProvider + * @throws ApiException if the response code was not in [200, 299] + */ + createPushProvider(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deletePushProvider + * @throws ApiException if the response code was not in [200, 299] + */ + deletePushProvider(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getPushProvider + * @throws ApiException if the response code was not in [200, 299] + */ + getPushProvider(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listPushProviders + * @throws ApiException if the response code was not in [200, 299] + */ + listPushProviders(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replacePushProvider + * @throws ApiException if the response code was not in [200, 299] + */ + replacePushProvider(response: ResponseContext): Promise; +} diff --git a/src/types/generated/apis/RateLimitSettingsApi.d.ts b/src/types/generated/apis/RateLimitSettingsApi.d.ts new file mode 100644 index 000000000..c22073049 --- /dev/null +++ b/src/types/generated/apis/RateLimitSettingsApi.d.ts @@ -0,0 +1,79 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { BaseAPIRequestFactory } from './baseapi'; +import { Configuration } from '../configuration'; +import { RequestContext, ResponseContext } from '../http/http'; +import { PerClientRateLimitSettings } from '../models/PerClientRateLimitSettings'; +import { RateLimitAdminNotifications } from '../models/RateLimitAdminNotifications'; +/** + * no description + */ +export declare class RateLimitSettingsApiRequestFactory extends BaseAPIRequestFactory { + /** + * Retrieves the currently configured Rate Limit Admin Notification Settings + * Retrieve the Rate Limit Admin Notification Settings + */ + getRateLimitSettingsAdminNotifications(_options?: Configuration): Promise; + /** + * Retrieves the currently configured Per-Client Rate Limit Settings + * Retrieve the Per-Client Rate Limit Settings + */ + getRateLimitSettingsPerClient(_options?: Configuration): Promise; + /** + * Replaces the Rate Limit Admin Notification Settings and returns the configured properties + * Replace the Rate Limit Admin Notification Settings + * @param RateLimitAdminNotifications + */ + replaceRateLimitSettingsAdminNotifications(RateLimitAdminNotifications: RateLimitAdminNotifications, _options?: Configuration): Promise; + /** + * Replaces the Per-Client Rate Limit Settings and returns the configured properties + * Replace the Per-Client Rate Limit Settings + * @param perClientRateLimitSettings + */ + replaceRateLimitSettingsPerClient(perClientRateLimitSettings: PerClientRateLimitSettings, _options?: Configuration): Promise; +} +export declare class RateLimitSettingsApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getRateLimitSettingsAdminNotifications + * @throws ApiException if the response code was not in [200, 299] + */ + getRateLimitSettingsAdminNotifications(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getRateLimitSettingsPerClient + * @throws ApiException if the response code was not in [200, 299] + */ + getRateLimitSettingsPerClient(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceRateLimitSettingsAdminNotifications + * @throws ApiException if the response code was not in [200, 299] + */ + replaceRateLimitSettingsAdminNotifications(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceRateLimitSettingsPerClient + * @throws ApiException if the response code was not in [200, 299] + */ + replaceRateLimitSettingsPerClient(response: ResponseContext): Promise; +} diff --git a/src/types/generated/apis/ResourceSetApi.d.ts b/src/types/generated/apis/ResourceSetApi.d.ts new file mode 100644 index 000000000..c9f689c01 --- /dev/null +++ b/src/types/generated/apis/ResourceSetApi.d.ts @@ -0,0 +1,272 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { BaseAPIRequestFactory } from './baseapi'; +import { Configuration } from '../configuration'; +import { RequestContext, ResponseContext } from '../http/http'; +import { ResourceSet } from '../models/ResourceSet'; +import { ResourceSetBindingAddMembersRequest } from '../models/ResourceSetBindingAddMembersRequest'; +import { ResourceSetBindingCreateRequest } from '../models/ResourceSetBindingCreateRequest'; +import { ResourceSetBindingMember } from '../models/ResourceSetBindingMember'; +import { ResourceSetBindingMembers } from '../models/ResourceSetBindingMembers'; +import { ResourceSetBindingResponse } from '../models/ResourceSetBindingResponse'; +import { ResourceSetBindings } from '../models/ResourceSetBindings'; +import { ResourceSetResourcePatchRequest } from '../models/ResourceSetResourcePatchRequest'; +import { ResourceSetResources } from '../models/ResourceSetResources'; +import { ResourceSets } from '../models/ResourceSets'; +/** + * no description + */ +export declare class ResourceSetApiRequestFactory extends BaseAPIRequestFactory { + /** + * Adds more members to a resource set binding + * Add more Members to a binding + * @param resourceSetId `id` of a resource set + * @param roleIdOrLabel `id` or `label` of the role + * @param instance + */ + addMembersToBinding(resourceSetId: string, roleIdOrLabel: string, instance: ResourceSetBindingAddMembersRequest, _options?: Configuration): Promise; + /** + * Adds more resources to a resource set + * Add more Resource to a resource set + * @param resourceSetId `id` of a resource set + * @param instance + */ + addResourceSetResource(resourceSetId: string, instance: ResourceSetResourcePatchRequest, _options?: Configuration): Promise; + /** + * Creates a new resource set + * Create a Resource Set + * @param instance + */ + createResourceSet(instance: ResourceSet, _options?: Configuration): Promise; + /** + * Creates a new resource set binding + * Create a Resource Set Binding + * @param resourceSetId `id` of a resource set + * @param instance + */ + createResourceSetBinding(resourceSetId: string, instance: ResourceSetBindingCreateRequest, _options?: Configuration): Promise; + /** + * Deletes a resource set binding by `resourceSetId` and `roleIdOrLabel` + * Delete a Binding + * @param resourceSetId `id` of a resource set + * @param roleIdOrLabel `id` or `label` of the role + */ + deleteBinding(resourceSetId: string, roleIdOrLabel: string, _options?: Configuration): Promise; + /** + * Deletes a role by `resourceSetId` + * Delete a Resource Set + * @param resourceSetId `id` of a resource set + */ + deleteResourceSet(resourceSetId: string, _options?: Configuration): Promise; + /** + * Deletes a resource identified by `resourceId` from a resource set + * Delete a Resource from a resource set + * @param resourceSetId `id` of a resource set + * @param resourceId `id` of a resource + */ + deleteResourceSetResource(resourceSetId: string, resourceId: string, _options?: Configuration): Promise; + /** + * Retrieves a resource set binding by `resourceSetId` and `roleIdOrLabel` + * Retrieve a Binding + * @param resourceSetId `id` of a resource set + * @param roleIdOrLabel `id` or `label` of the role + */ + getBinding(resourceSetId: string, roleIdOrLabel: string, _options?: Configuration): Promise; + /** + * Retrieves a member identified by `memberId` for a binding + * Retrieve a Member of a binding + * @param resourceSetId `id` of a resource set + * @param roleIdOrLabel `id` or `label` of the role + * @param memberId `id` of a member + */ + getMemberOfBinding(resourceSetId: string, roleIdOrLabel: string, memberId: string, _options?: Configuration): Promise; + /** + * Retrieves a resource set by `resourceSetId` + * Retrieve a Resource Set + * @param resourceSetId `id` of a resource set + */ + getResourceSet(resourceSetId: string, _options?: Configuration): Promise; + /** + * Lists all resource set bindings with pagination support + * List all Bindings + * @param resourceSetId `id` of a resource set + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + */ + listBindings(resourceSetId: string, after?: string, _options?: Configuration): Promise; + /** + * Lists all members of a resource set binding with pagination support + * List all Members of a binding + * @param resourceSetId `id` of a resource set + * @param roleIdOrLabel `id` or `label` of the role + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + */ + listMembersOfBinding(resourceSetId: string, roleIdOrLabel: string, after?: string, _options?: Configuration): Promise; + /** + * Lists all resources that make up the resource set + * List all Resources of a resource set + * @param resourceSetId `id` of a resource set + */ + listResourceSetResources(resourceSetId: string, _options?: Configuration): Promise; + /** + * Lists all resource sets with pagination support + * List all Resource Sets + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + */ + listResourceSets(after?: string, _options?: Configuration): Promise; + /** + * Replaces a resource set by `resourceSetId` + * Replace a Resource Set + * @param resourceSetId `id` of a resource set + * @param instance + */ + replaceResourceSet(resourceSetId: string, instance: ResourceSet, _options?: Configuration): Promise; + /** + * Unassigns a member identified by `memberId` from a binding + * Unassign a Member from a binding + * @param resourceSetId `id` of a resource set + * @param roleIdOrLabel `id` or `label` of the role + * @param memberId `id` of a member + */ + unassignMemberFromBinding(resourceSetId: string, roleIdOrLabel: string, memberId: string, _options?: Configuration): Promise; +} +export declare class ResourceSetApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to addMembersToBinding + * @throws ApiException if the response code was not in [200, 299] + */ + addMembersToBinding(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to addResourceSetResource + * @throws ApiException if the response code was not in [200, 299] + */ + addResourceSetResource(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createResourceSet + * @throws ApiException if the response code was not in [200, 299] + */ + createResourceSet(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createResourceSetBinding + * @throws ApiException if the response code was not in [200, 299] + */ + createResourceSetBinding(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteBinding + * @throws ApiException if the response code was not in [200, 299] + */ + deleteBinding(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteResourceSet + * @throws ApiException if the response code was not in [200, 299] + */ + deleteResourceSet(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteResourceSetResource + * @throws ApiException if the response code was not in [200, 299] + */ + deleteResourceSetResource(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getBinding + * @throws ApiException if the response code was not in [200, 299] + */ + getBinding(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getMemberOfBinding + * @throws ApiException if the response code was not in [200, 299] + */ + getMemberOfBinding(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getResourceSet + * @throws ApiException if the response code was not in [200, 299] + */ + getResourceSet(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listBindings + * @throws ApiException if the response code was not in [200, 299] + */ + listBindings(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listMembersOfBinding + * @throws ApiException if the response code was not in [200, 299] + */ + listMembersOfBinding(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listResourceSetResources + * @throws ApiException if the response code was not in [200, 299] + */ + listResourceSetResources(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listResourceSets + * @throws ApiException if the response code was not in [200, 299] + */ + listResourceSets(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceResourceSet + * @throws ApiException if the response code was not in [200, 299] + */ + replaceResourceSet(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to unassignMemberFromBinding + * @throws ApiException if the response code was not in [200, 299] + */ + unassignMemberFromBinding(response: ResponseContext): Promise; +} diff --git a/src/types/generated/apis/RiskEventApi.d.ts b/src/types/generated/apis/RiskEventApi.d.ts new file mode 100644 index 000000000..7c3e479f1 --- /dev/null +++ b/src/types/generated/apis/RiskEventApi.d.ts @@ -0,0 +1,38 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { BaseAPIRequestFactory } from './baseapi'; +import { Configuration } from '../configuration'; +import { RequestContext, ResponseContext } from '../http/http'; +import { RiskEvent } from '../models/RiskEvent'; +/** + * no description + */ +export declare class RiskEventApiRequestFactory extends BaseAPIRequestFactory { + /** + * Sends multiple IP risk events to Okta. This request is used by a third-party risk provider to send IP risk events to Okta. The third-party risk provider needs to be registered with Okta before they can send events to Okta. See [Risk Providers](/openapi/okta-management/management/tag/RiskProvider/). This API has a rate limit of 30 requests per minute. You can include multiple risk events (up to a maximum of 20 events) in a single payload to reduce the number of API calls. Prioritize sending high risk signals if you have a burst of signals to send that would exceed the maximum request limits. + * Send multiple Risk Events + * @param instance + */ + sendRiskEvents(instance: Array, _options?: Configuration): Promise; +} +export declare class RiskEventApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to sendRiskEvents + * @throws ApiException if the response code was not in [200, 299] + */ + sendRiskEvents(response: ResponseContext): Promise; +} diff --git a/src/types/generated/apis/RiskProviderApi.d.ts b/src/types/generated/apis/RiskProviderApi.d.ts new file mode 100644 index 000000000..486d0e8f1 --- /dev/null +++ b/src/types/generated/apis/RiskProviderApi.d.ts @@ -0,0 +1,94 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { BaseAPIRequestFactory } from './baseapi'; +import { Configuration } from '../configuration'; +import { RequestContext, ResponseContext } from '../http/http'; +import { RiskProvider } from '../models/RiskProvider'; +/** + * no description + */ +export declare class RiskProviderApiRequestFactory extends BaseAPIRequestFactory { + /** + * Creates a Risk Provider object. A maximum of three Risk Provider objects can be created. + * Create a Risk Provider + * @param instance + */ + createRiskProvider(instance: RiskProvider, _options?: Configuration): Promise; + /** + * Deletes a Risk Provider object by its ID + * Delete a Risk Provider + * @param riskProviderId `id` of the Risk Provider object + */ + deleteRiskProvider(riskProviderId: string, _options?: Configuration): Promise; + /** + * Retrieves a Risk Provider object by ID + * Retrieve a Risk Provider + * @param riskProviderId `id` of the Risk Provider object + */ + getRiskProvider(riskProviderId: string, _options?: Configuration): Promise; + /** + * Lists all Risk Provider objects + * List all Risk Providers + */ + listRiskProviders(_options?: Configuration): Promise; + /** + * Replaces the properties for a given Risk Provider object ID + * Replace a Risk Provider + * @param riskProviderId `id` of the Risk Provider object + * @param instance + */ + replaceRiskProvider(riskProviderId: string, instance: RiskProvider, _options?: Configuration): Promise; +} +export declare class RiskProviderApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createRiskProvider + * @throws ApiException if the response code was not in [200, 299] + */ + createRiskProvider(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteRiskProvider + * @throws ApiException if the response code was not in [200, 299] + */ + deleteRiskProvider(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getRiskProvider + * @throws ApiException if the response code was not in [200, 299] + */ + getRiskProvider(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listRiskProviders + * @throws ApiException if the response code was not in [200, 299] + */ + listRiskProviders(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceRiskProvider + * @throws ApiException if the response code was not in [200, 299] + */ + replaceRiskProvider(response: ResponseContext): Promise; +} diff --git a/src/types/generated/apis/RoleApi.d.ts b/src/types/generated/apis/RoleApi.d.ts new file mode 100644 index 000000000..577dd7cfa --- /dev/null +++ b/src/types/generated/apis/RoleApi.d.ts @@ -0,0 +1,157 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { BaseAPIRequestFactory } from './baseapi'; +import { Configuration } from '../configuration'; +import { RequestContext, ResponseContext } from '../http/http'; +import { IamRole } from '../models/IamRole'; +import { IamRoles } from '../models/IamRoles'; +import { Permission } from '../models/Permission'; +import { Permissions } from '../models/Permissions'; +/** + * no description + */ +export declare class RoleApiRequestFactory extends BaseAPIRequestFactory { + /** + * Creates a new role + * Create a Role + * @param instance + */ + createRole(instance: IamRole, _options?: Configuration): Promise; + /** + * Creates a permission specified by `permissionType` to the role + * Create a Permission + * @param roleIdOrLabel `id` or `label` of the role + * @param permissionType An okta permission type + */ + createRolePermission(roleIdOrLabel: string, permissionType: string, _options?: Configuration): Promise; + /** + * Deletes a role by `roleIdOrLabel` + * Delete a Role + * @param roleIdOrLabel `id` or `label` of the role + */ + deleteRole(roleIdOrLabel: string, _options?: Configuration): Promise; + /** + * Deletes a permission from a role by `permissionType` + * Delete a Permission + * @param roleIdOrLabel `id` or `label` of the role + * @param permissionType An okta permission type + */ + deleteRolePermission(roleIdOrLabel: string, permissionType: string, _options?: Configuration): Promise; + /** + * Retrieves a role by `roleIdOrLabel` + * Retrieve a Role + * @param roleIdOrLabel `id` or `label` of the role + */ + getRole(roleIdOrLabel: string, _options?: Configuration): Promise; + /** + * Retrieves a permission by `permissionType` + * Retrieve a Permission + * @param roleIdOrLabel `id` or `label` of the role + * @param permissionType An okta permission type + */ + getRolePermission(roleIdOrLabel: string, permissionType: string, _options?: Configuration): Promise; + /** + * Lists all permissions of the role by `roleIdOrLabel` + * List all Permissions + * @param roleIdOrLabel `id` or `label` of the role + */ + listRolePermissions(roleIdOrLabel: string, _options?: Configuration): Promise; + /** + * Lists all roles with pagination support + * List all Roles + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + */ + listRoles(after?: string, _options?: Configuration): Promise; + /** + * Replaces a role by `roleIdOrLabel` + * Replace a Role + * @param roleIdOrLabel `id` or `label` of the role + * @param instance + */ + replaceRole(roleIdOrLabel: string, instance: IamRole, _options?: Configuration): Promise; +} +export declare class RoleApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createRole + * @throws ApiException if the response code was not in [200, 299] + */ + createRole(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createRolePermission + * @throws ApiException if the response code was not in [200, 299] + */ + createRolePermission(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteRole + * @throws ApiException if the response code was not in [200, 299] + */ + deleteRole(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteRolePermission + * @throws ApiException if the response code was not in [200, 299] + */ + deleteRolePermission(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getRole + * @throws ApiException if the response code was not in [200, 299] + */ + getRole(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getRolePermission + * @throws ApiException if the response code was not in [200, 299] + */ + getRolePermission(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listRolePermissions + * @throws ApiException if the response code was not in [200, 299] + */ + listRolePermissions(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listRoles + * @throws ApiException if the response code was not in [200, 299] + */ + listRoles(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceRole + * @throws ApiException if the response code was not in [200, 299] + */ + replaceRole(response: ResponseContext): Promise; +} diff --git a/src/types/generated/apis/RoleAssignmentApi.d.ts b/src/types/generated/apis/RoleAssignmentApi.d.ts new file mode 100644 index 000000000..c606e031c --- /dev/null +++ b/src/types/generated/apis/RoleAssignmentApi.d.ts @@ -0,0 +1,147 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { BaseAPIRequestFactory } from './baseapi'; +import { Configuration } from '../configuration'; +import { RequestContext, ResponseContext } from '../http/http'; +import { AssignRoleRequest } from '../models/AssignRoleRequest'; +import { Role } from '../models/Role'; +/** + * no description + */ +export declare class RoleAssignmentApiRequestFactory extends BaseAPIRequestFactory { + /** + * Assigns a role to a group + * Assign a Role to a Group + * @param groupId + * @param assignRoleRequest + * @param disableNotifications Setting this to `true` grants the group third-party admin status + */ + assignRoleToGroup(groupId: string, assignRoleRequest: AssignRoleRequest, disableNotifications?: boolean, _options?: Configuration): Promise; + /** + * Assigns a role to a user identified by `userId` + * Assign a Role to a User + * @param userId + * @param assignRoleRequest + * @param disableNotifications Setting this to `true` grants the user third-party admin status + */ + assignRoleToUser(userId: string, assignRoleRequest: AssignRoleRequest, disableNotifications?: boolean, _options?: Configuration): Promise; + /** + * Retrieves a role identified by `roleId` assigned to group identified by `groupId` + * Retrieve a Role assigned to Group + * @param groupId + * @param roleId + */ + getGroupAssignedRole(groupId: string, roleId: string, _options?: Configuration): Promise; + /** + * Retrieves a role identified by `roleId` assigned to a user identified by `userId` + * Retrieve a Role assigned to a User + * @param userId + * @param roleId + */ + getUserAssignedRole(userId: string, roleId: string, _options?: Configuration): Promise; + /** + * Lists all roles assigned to a user identified by `userId` + * List all Roles assigned to a User + * @param userId + * @param expand + */ + listAssignedRolesForUser(userId: string, expand?: string, _options?: Configuration): Promise; + /** + * Lists all assigned roles of group identified by `groupId` + * List all Assigned Roles of Group + * @param groupId + * @param expand + */ + listGroupAssignedRoles(groupId: string, expand?: string, _options?: Configuration): Promise; + /** + * Unassigns a role identified by `roleId` assigned to group identified by `groupId` + * Unassign a Role from a Group + * @param groupId + * @param roleId + */ + unassignRoleFromGroup(groupId: string, roleId: string, _options?: Configuration): Promise; + /** + * Unassigns a role identified by `roleId` from a user identified by `userId` + * Unassign a Role from a User + * @param userId + * @param roleId + */ + unassignRoleFromUser(userId: string, roleId: string, _options?: Configuration): Promise; +} +export declare class RoleAssignmentApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to assignRoleToGroup + * @throws ApiException if the response code was not in [200, 299] + */ + assignRoleToGroup(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to assignRoleToUser + * @throws ApiException if the response code was not in [200, 299] + */ + assignRoleToUser(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getGroupAssignedRole + * @throws ApiException if the response code was not in [200, 299] + */ + getGroupAssignedRole(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getUserAssignedRole + * @throws ApiException if the response code was not in [200, 299] + */ + getUserAssignedRole(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listAssignedRolesForUser + * @throws ApiException if the response code was not in [200, 299] + */ + listAssignedRolesForUser(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listGroupAssignedRoles + * @throws ApiException if the response code was not in [200, 299] + */ + listGroupAssignedRoles(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to unassignRoleFromGroup + * @throws ApiException if the response code was not in [200, 299] + */ + unassignRoleFromGroup(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to unassignRoleFromUser + * @throws ApiException if the response code was not in [200, 299] + */ + unassignRoleFromUser(response: ResponseContext): Promise; +} diff --git a/src/types/generated/apis/RoleTargetApi.d.ts b/src/types/generated/apis/RoleTargetApi.d.ts new file mode 100644 index 000000000..c2a69123a --- /dev/null +++ b/src/types/generated/apis/RoleTargetApi.d.ts @@ -0,0 +1,304 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { BaseAPIRequestFactory } from './baseapi'; +import { Configuration } from '../configuration'; +import { RequestContext, ResponseContext } from '../http/http'; +import { CatalogApplication } from '../models/CatalogApplication'; +import { Group } from '../models/Group'; +/** + * no description + */ +export declare class RoleTargetApiRequestFactory extends BaseAPIRequestFactory { + /** + * Assigns all Apps as Target to Role + * Assign all Apps as Target to Role + * @param userId + * @param roleId + */ + assignAllAppsAsTargetToRoleForUser(userId: string, roleId: string, _options?: Configuration): Promise; + /** + * Assigns App Instance Target to App Administrator Role given to a Group + * Assign an Application Instance Target to Application Administrator Role + * @param groupId + * @param roleId + * @param appName + * @param applicationId + */ + assignAppInstanceTargetToAppAdminRoleForGroup(groupId: string, roleId: string, appName: string, applicationId: string, _options?: Configuration): Promise; + /** + * Assigns anapplication instance target to appplication administrator role + * Assign an Application Instance Target to an Application Administrator Role + * @param userId + * @param roleId + * @param appName + * @param applicationId + */ + assignAppInstanceTargetToAppAdminRoleForUser(userId: string, roleId: string, appName: string, applicationId: string, _options?: Configuration): Promise; + /** + * Assigns an application target to administrator role + * Assign an Application Target to Administrator Role + * @param groupId + * @param roleId + * @param appName + */ + assignAppTargetToAdminRoleForGroup(groupId: string, roleId: string, appName: string, _options?: Configuration): Promise; + /** + * Assigns an application target to administrator role + * Assign an Application Target to Administrator Role + * @param userId + * @param roleId + * @param appName + */ + assignAppTargetToAdminRoleForUser(userId: string, roleId: string, appName: string, _options?: Configuration): Promise; + /** + * Assigns a group target to a group role + * Assign a Group Target to a Group Role + * @param groupId + * @param roleId + * @param targetGroupId + */ + assignGroupTargetToGroupAdminRole(groupId: string, roleId: string, targetGroupId: string, _options?: Configuration): Promise; + /** + * Assigns a Group Target to Role + * Assign a Group Target to Role + * @param userId + * @param roleId + * @param groupId + */ + assignGroupTargetToUserRole(userId: string, roleId: string, groupId: string, _options?: Configuration): Promise; + /** + * Lists all App targets for an `APP_ADMIN` Role assigned to a Group. This methods return list may include full Applications or Instances. The response for an instance will have an `ID` value, while Application will not have an ID. + * List all Application Targets for an Application Administrator Role + * @param groupId + * @param roleId + * @param after + * @param limit + */ + listApplicationTargetsForApplicationAdministratorRoleForGroup(groupId: string, roleId: string, after?: string, limit?: number, _options?: Configuration): Promise; + /** + * Lists all App targets for an `APP_ADMIN` Role assigned to a User. This methods return list may include full Applications or Instances. The response for an instance will have an `ID` value, while Application will not have an ID. + * List all Application Targets for Application Administrator Role + * @param userId + * @param roleId + * @param after + * @param limit + */ + listApplicationTargetsForApplicationAdministratorRoleForUser(userId: string, roleId: string, after?: string, limit?: number, _options?: Configuration): Promise; + /** + * Lists all group targets for a group role + * List all Group Targets for a Group Role + * @param groupId + * @param roleId + * @param after + * @param limit + */ + listGroupTargetsForGroupRole(groupId: string, roleId: string, after?: string, limit?: number, _options?: Configuration): Promise; + /** + * Lists all group targets for role + * List all Group Targets for Role + * @param userId + * @param roleId + * @param after + * @param limit + */ + listGroupTargetsForRole(userId: string, roleId: string, after?: string, limit?: number, _options?: Configuration): Promise; + /** + * Unassigns an application instance target from an application administrator role + * Unassign an Application Instance Target from an Application Administrator Role + * @param userId + * @param roleId + * @param appName + * @param applicationId + */ + unassignAppInstanceTargetFromAdminRoleForUser(userId: string, roleId: string, appName: string, applicationId: string, _options?: Configuration): Promise; + /** + * Unassigns an application instance target from application administrator role + * Unassign an Application Instance Target from an Application Administrator Role + * @param groupId + * @param roleId + * @param appName + * @param applicationId + */ + unassignAppInstanceTargetToAppAdminRoleForGroup(groupId: string, roleId: string, appName: string, applicationId: string, _options?: Configuration): Promise; + /** + * Unassigns an application target from application administrator role + * Unassign an Application Target from an Application Administrator Role + * @param userId + * @param roleId + * @param appName + */ + unassignAppTargetFromAppAdminRoleForUser(userId: string, roleId: string, appName: string, _options?: Configuration): Promise; + /** + * Unassigns an application target from application administrator role + * Unassign an Application Target from Application Administrator Role + * @param groupId + * @param roleId + * @param appName + */ + unassignAppTargetToAdminRoleForGroup(groupId: string, roleId: string, appName: string, _options?: Configuration): Promise; + /** + * Unassigns a group target from a group role + * Unassign a Group Target from a Group Role + * @param groupId + * @param roleId + * @param targetGroupId + */ + unassignGroupTargetFromGroupAdminRole(groupId: string, roleId: string, targetGroupId: string, _options?: Configuration): Promise; + /** + * Unassigns a Group Target from Role + * Unassign a Group Target from Role + * @param userId + * @param roleId + * @param groupId + */ + unassignGroupTargetFromUserAdminRole(userId: string, roleId: string, groupId: string, _options?: Configuration): Promise; +} +export declare class RoleTargetApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to assignAllAppsAsTargetToRoleForUser + * @throws ApiException if the response code was not in [200, 299] + */ + assignAllAppsAsTargetToRoleForUser(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to assignAppInstanceTargetToAppAdminRoleForGroup + * @throws ApiException if the response code was not in [200, 299] + */ + assignAppInstanceTargetToAppAdminRoleForGroup(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to assignAppInstanceTargetToAppAdminRoleForUser + * @throws ApiException if the response code was not in [200, 299] + */ + assignAppInstanceTargetToAppAdminRoleForUser(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to assignAppTargetToAdminRoleForGroup + * @throws ApiException if the response code was not in [200, 299] + */ + assignAppTargetToAdminRoleForGroup(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to assignAppTargetToAdminRoleForUser + * @throws ApiException if the response code was not in [200, 299] + */ + assignAppTargetToAdminRoleForUser(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to assignGroupTargetToGroupAdminRole + * @throws ApiException if the response code was not in [200, 299] + */ + assignGroupTargetToGroupAdminRole(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to assignGroupTargetToUserRole + * @throws ApiException if the response code was not in [200, 299] + */ + assignGroupTargetToUserRole(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listApplicationTargetsForApplicationAdministratorRoleForGroup + * @throws ApiException if the response code was not in [200, 299] + */ + listApplicationTargetsForApplicationAdministratorRoleForGroup(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listApplicationTargetsForApplicationAdministratorRoleForUser + * @throws ApiException if the response code was not in [200, 299] + */ + listApplicationTargetsForApplicationAdministratorRoleForUser(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listGroupTargetsForGroupRole + * @throws ApiException if the response code was not in [200, 299] + */ + listGroupTargetsForGroupRole(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listGroupTargetsForRole + * @throws ApiException if the response code was not in [200, 299] + */ + listGroupTargetsForRole(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to unassignAppInstanceTargetFromAdminRoleForUser + * @throws ApiException if the response code was not in [200, 299] + */ + unassignAppInstanceTargetFromAdminRoleForUser(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to unassignAppInstanceTargetToAppAdminRoleForGroup + * @throws ApiException if the response code was not in [200, 299] + */ + unassignAppInstanceTargetToAppAdminRoleForGroup(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to unassignAppTargetFromAppAdminRoleForUser + * @throws ApiException if the response code was not in [200, 299] + */ + unassignAppTargetFromAppAdminRoleForUser(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to unassignAppTargetToAdminRoleForGroup + * @throws ApiException if the response code was not in [200, 299] + */ + unassignAppTargetToAdminRoleForGroup(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to unassignGroupTargetFromGroupAdminRole + * @throws ApiException if the response code was not in [200, 299] + */ + unassignGroupTargetFromGroupAdminRole(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to unassignGroupTargetFromUserAdminRole + * @throws ApiException if the response code was not in [200, 299] + */ + unassignGroupTargetFromUserAdminRole(response: ResponseContext): Promise; +} diff --git a/src/types/generated/apis/SchemaApi.d.ts b/src/types/generated/apis/SchemaApi.d.ts new file mode 100644 index 000000000..cf56a0e01 --- /dev/null +++ b/src/types/generated/apis/SchemaApi.d.ts @@ -0,0 +1,171 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { BaseAPIRequestFactory } from './baseapi'; +import { Configuration } from '../configuration'; +import { RequestContext, ResponseContext } from '../http/http'; +import { ApplicationLayout } from '../models/ApplicationLayout'; +import { ApplicationLayouts } from '../models/ApplicationLayouts'; +import { GroupSchema } from '../models/GroupSchema'; +import { LogStreamSchema } from '../models/LogStreamSchema'; +import { LogStreamType } from '../models/LogStreamType'; +import { UserSchema } from '../models/UserSchema'; +/** + * no description + */ +export declare class SchemaApiRequestFactory extends BaseAPIRequestFactory { + /** + * Retrieves the UI schema for an Application given `appName`, `section` and `operation` + * Retrieve the UI schema for a section + * @param appName + * @param section + * @param operation + */ + getAppUISchema(appName: string, section: string, operation: string, _options?: Configuration): Promise; + /** + * Retrieves the links for UI schemas for an Application given `appName` + * Retrieve the links for UI schemas for an Application + * @param appName + */ + getAppUISchemaLinks(appName: string, _options?: Configuration): Promise; + /** + * Retrieves the Schema for an App User + * Retrieve the default Application User Schema for an Application + * @param appInstanceId + */ + getApplicationUserSchema(appInstanceId: string, _options?: Configuration): Promise; + /** + * Retrieves the group schema + * Retrieve the default Group Schema + */ + getGroupSchema(_options?: Configuration): Promise; + /** + * Retrieves the schema for a Log Stream type. The `logStreamType` element in the URL specifies the Log Stream type, which is either `aws_eventbridge` or `splunk_cloud_logstreaming`. Use the `aws_eventbridge` literal to retrieve the AWS EventBridge type schema, and use the `splunk_cloud_logstreaming` literal retrieve the Splunk Cloud type schema. + * Retrieve the Log Stream Schema for the schema type + * @param logStreamType + */ + getLogStreamSchema(logStreamType: LogStreamType, _options?: Configuration): Promise; + /** + * Retrieves the schema for a Schema Id + * Retrieve a User Schema + * @param schemaId + */ + getUserSchema(schemaId: string, _options?: Configuration): Promise; + /** + * Lists the schema for all log stream types visible for this org + * List the Log Stream Schemas + */ + listLogStreamSchemas(_options?: Configuration): Promise; + /** + * Partially updates on the User Profile properties of the Application User Schema + * Update the default Application User Schema for an Application + * @param appInstanceId + * @param body + */ + updateApplicationUserProfile(appInstanceId: string, body?: UserSchema, _options?: Configuration): Promise; + /** + * Updates the default group schema. This updates, adds, or removes one or more custom Group Profile properties in the schema. + * Update the default Group Schema + * @param GroupSchema + */ + updateGroupSchema(GroupSchema?: GroupSchema, _options?: Configuration): Promise; + /** + * Partially updates on the User Profile properties of the user schema + * Update a User Schema + * @param schemaId + * @param userSchema + */ + updateUserProfile(schemaId: string, userSchema: UserSchema, _options?: Configuration): Promise; +} +export declare class SchemaApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getAppUISchema + * @throws ApiException if the response code was not in [200, 299] + */ + getAppUISchema(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getAppUISchemaLinks + * @throws ApiException if the response code was not in [200, 299] + */ + getAppUISchemaLinks(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getApplicationUserSchema + * @throws ApiException if the response code was not in [200, 299] + */ + getApplicationUserSchema(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getGroupSchema + * @throws ApiException if the response code was not in [200, 299] + */ + getGroupSchema(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getLogStreamSchema + * @throws ApiException if the response code was not in [200, 299] + */ + getLogStreamSchema(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getUserSchema + * @throws ApiException if the response code was not in [200, 299] + */ + getUserSchema(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listLogStreamSchemas + * @throws ApiException if the response code was not in [200, 299] + */ + listLogStreamSchemas(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to updateApplicationUserProfile + * @throws ApiException if the response code was not in [200, 299] + */ + updateApplicationUserProfile(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to updateGroupSchema + * @throws ApiException if the response code was not in [200, 299] + */ + updateGroupSchema(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to updateUserProfile + * @throws ApiException if the response code was not in [200, 299] + */ + updateUserProfile(response: ResponseContext): Promise; +} diff --git a/src/types/generated/apis/SessionApi.d.ts b/src/types/generated/apis/SessionApi.d.ts new file mode 100644 index 000000000..3e45868f0 --- /dev/null +++ b/src/types/generated/apis/SessionApi.d.ts @@ -0,0 +1,81 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { BaseAPIRequestFactory } from './baseapi'; +import { Configuration } from '../configuration'; +import { RequestContext, ResponseContext } from '../http/http'; +import { CreateSessionRequest } from '../models/CreateSessionRequest'; +import { Session } from '../models/Session'; +/** + * no description + */ +export declare class SessionApiRequestFactory extends BaseAPIRequestFactory { + /** + * Creates a new Session for a user with a valid session token. Use this API if, for example, you want to set the session cookie yourself instead of allowing Okta to set it, or want to hold the session ID to delete a session through the API instead of visiting the logout URL. + * Create a Session with session token + * @param createSessionRequest + */ + createSession(createSessionRequest: CreateSessionRequest, _options?: Configuration): Promise; + /** + * Retrieves information about the Session specified by the given session ID + * Retrieve a Session + * @param sessionId `id` of a valid Session + */ + getSession(sessionId: string, _options?: Configuration): Promise; + /** + * Refreshes an existing Session using the `id` for that Session. A successful response contains the refreshed Session with an updated `expiresAt` timestamp. + * Refresh a Session + * @param sessionId `id` of a valid Session + */ + refreshSession(sessionId: string, _options?: Configuration): Promise; + /** + * Revokes the specified Session + * Revoke a Session + * @param sessionId `id` of a valid Session + */ + revokeSession(sessionId: string, _options?: Configuration): Promise; +} +export declare class SessionApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createSession + * @throws ApiException if the response code was not in [200, 299] + */ + createSession(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getSession + * @throws ApiException if the response code was not in [200, 299] + */ + getSession(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to refreshSession + * @throws ApiException if the response code was not in [200, 299] + */ + refreshSession(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to revokeSession + * @throws ApiException if the response code was not in [200, 299] + */ + revokeSession(response: ResponseContext): Promise; +} diff --git a/src/types/generated/apis/SubscriptionApi.d.ts b/src/types/generated/apis/SubscriptionApi.d.ts new file mode 100644 index 000000000..37a8bee0a --- /dev/null +++ b/src/types/generated/apis/SubscriptionApi.d.ts @@ -0,0 +1,142 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { BaseAPIRequestFactory } from './baseapi'; +import { Configuration } from '../configuration'; +import { RequestContext, ResponseContext } from '../http/http'; +import { Subscription } from '../models/Subscription'; +/** + * no description + */ +export declare class SubscriptionApiRequestFactory extends BaseAPIRequestFactory { + /** + * Lists all subscriptions of a Role identified by `roleType` or of a Custom Role identified by `roleId` + * List all Subscriptions of a Custom Role + * @param roleTypeOrRoleId + */ + listRoleSubscriptions(roleTypeOrRoleId: string, _options?: Configuration): Promise; + /** + * Lists all subscriptions with a specific notification type of a Role identified by `roleType` or of a Custom Role identified by `roleId` + * List all Subscriptions of a Custom Role with a specific notification type + * @param roleTypeOrRoleId + * @param notificationType + */ + listRoleSubscriptionsByNotificationType(roleTypeOrRoleId: string, notificationType: string, _options?: Configuration): Promise; + /** + * Lists all subscriptions of a user. Only lists subscriptions for current user. An AccessDeniedException message is sent if requests are made from other users. + * List all Subscriptions + * @param userId + */ + listUserSubscriptions(userId: string, _options?: Configuration): Promise; + /** + * Lists all the subscriptions of a User with a specific notification type. Only gets subscriptions for current user. An AccessDeniedException message is sent if requests are made from other users. + * List all Subscriptions by type + * @param userId + * @param notificationType + */ + listUserSubscriptionsByNotificationType(userId: string, notificationType: string, _options?: Configuration): Promise; + /** + * Subscribes a Role identified by `roleType` or of a Custom Role identified by `roleId` to a specific notification type. When you change the subscription status of a Role or Custom Role, it overrides the subscription of any individual user of that Role or Custom Role. + * Subscribe a Custom Role to a specific notification type + * @param roleTypeOrRoleId + * @param notificationType + */ + subscribeRoleSubscriptionByNotificationType(roleTypeOrRoleId: string, notificationType: string, _options?: Configuration): Promise; + /** + * Subscribes a User to a specific notification type. Only the current User can subscribe to a specific notification type. An AccessDeniedException message is sent if requests are made from other users. + * Subscribe to a specific notification type + * @param userId + * @param notificationType + */ + subscribeUserSubscriptionByNotificationType(userId: string, notificationType: string, _options?: Configuration): Promise; + /** + * Unsubscribes a Role identified by `roleType` or of a Custom Role identified by `roleId` from a specific notification type. When you change the subscription status of a Role or Custom Role, it overrides the subscription of any individual user of that Role or Custom Role. + * Unsubscribe a Custom Role from a specific notification type + * @param roleTypeOrRoleId + * @param notificationType + */ + unsubscribeRoleSubscriptionByNotificationType(roleTypeOrRoleId: string, notificationType: string, _options?: Configuration): Promise; + /** + * Unsubscribes a User from a specific notification type. Only the current User can unsubscribe from a specific notification type. An AccessDeniedException message is sent if requests are made from other users. + * Unsubscribe from a specific notification type + * @param userId + * @param notificationType + */ + unsubscribeUserSubscriptionByNotificationType(userId: string, notificationType: string, _options?: Configuration): Promise; +} +export declare class SubscriptionApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listRoleSubscriptions + * @throws ApiException if the response code was not in [200, 299] + */ + listRoleSubscriptions(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listRoleSubscriptionsByNotificationType + * @throws ApiException if the response code was not in [200, 299] + */ + listRoleSubscriptionsByNotificationType(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listUserSubscriptions + * @throws ApiException if the response code was not in [200, 299] + */ + listUserSubscriptions(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listUserSubscriptionsByNotificationType + * @throws ApiException if the response code was not in [200, 299] + */ + listUserSubscriptionsByNotificationType(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to subscribeRoleSubscriptionByNotificationType + * @throws ApiException if the response code was not in [200, 299] + */ + subscribeRoleSubscriptionByNotificationType(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to subscribeUserSubscriptionByNotificationType + * @throws ApiException if the response code was not in [200, 299] + */ + subscribeUserSubscriptionByNotificationType(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to unsubscribeRoleSubscriptionByNotificationType + * @throws ApiException if the response code was not in [200, 299] + */ + unsubscribeRoleSubscriptionByNotificationType(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to unsubscribeUserSubscriptionByNotificationType + * @throws ApiException if the response code was not in [200, 299] + */ + unsubscribeUserSubscriptionByNotificationType(response: ResponseContext): Promise; +} diff --git a/src/types/generated/apis/SystemLogApi.d.ts b/src/types/generated/apis/SystemLogApi.d.ts new file mode 100644 index 000000000..a2877fd2f --- /dev/null +++ b/src/types/generated/apis/SystemLogApi.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { BaseAPIRequestFactory } from './baseapi'; +import { Configuration } from '../configuration'; +import { RequestContext, ResponseContext } from '../http/http'; +import { LogEvent } from '../models/LogEvent'; +/** + * no description + */ +export declare class SystemLogApiRequestFactory extends BaseAPIRequestFactory { + /** + * Lists all system log events. The Okta System Log API provides read access to your organization’s system log. This API provides more functionality than the Events API + * List all System Log Events + * @param since + * @param until + * @param filter + * @param q + * @param limit + * @param sortOrder + * @param after + */ + listLogEvents(since?: Date, until?: Date, filter?: string, q?: string, limit?: number, sortOrder?: string, after?: string, _options?: Configuration): Promise; +} +export declare class SystemLogApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listLogEvents + * @throws ApiException if the response code was not in [200, 299] + */ + listLogEvents(response: ResponseContext): Promise>; +} diff --git a/src/types/generated/apis/TemplateApi.d.ts b/src/types/generated/apis/TemplateApi.d.ts new file mode 100644 index 000000000..b7d0bdc82 --- /dev/null +++ b/src/types/generated/apis/TemplateApi.d.ts @@ -0,0 +1,111 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { BaseAPIRequestFactory } from './baseapi'; +import { Configuration } from '../configuration'; +import { RequestContext, ResponseContext } from '../http/http'; +import { SmsTemplate } from '../models/SmsTemplate'; +import { SmsTemplateType } from '../models/SmsTemplateType'; +/** + * no description + */ +export declare class TemplateApiRequestFactory extends BaseAPIRequestFactory { + /** + * Creates a new custom SMS template + * Create an SMS Template + * @param smsTemplate + */ + createSmsTemplate(smsTemplate: SmsTemplate, _options?: Configuration): Promise; + /** + * Deletes an SMS template + * Delete an SMS Template + * @param templateId + */ + deleteSmsTemplate(templateId: string, _options?: Configuration): Promise; + /** + * Retrieves a specific template by `id` + * Retrieve an SMS Template + * @param templateId + */ + getSmsTemplate(templateId: string, _options?: Configuration): Promise; + /** + * Lists all custom SMS templates. A subset of templates can be returned that match a template type. + * List all SMS Templates + * @param templateType + */ + listSmsTemplates(templateType?: SmsTemplateType, _options?: Configuration): Promise; + /** + * Replaces the SMS template + * Replace an SMS Template + * @param templateId + * @param smsTemplate + */ + replaceSmsTemplate(templateId: string, smsTemplate: SmsTemplate, _options?: Configuration): Promise; + /** + * Updates an SMS template + * Update an SMS Template + * @param templateId + * @param smsTemplate + */ + updateSmsTemplate(templateId: string, smsTemplate: SmsTemplate, _options?: Configuration): Promise; +} +export declare class TemplateApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createSmsTemplate + * @throws ApiException if the response code was not in [200, 299] + */ + createSmsTemplate(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteSmsTemplate + * @throws ApiException if the response code was not in [200, 299] + */ + deleteSmsTemplate(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getSmsTemplate + * @throws ApiException if the response code was not in [200, 299] + */ + getSmsTemplate(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listSmsTemplates + * @throws ApiException if the response code was not in [200, 299] + */ + listSmsTemplates(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceSmsTemplate + * @throws ApiException if the response code was not in [200, 299] + */ + replaceSmsTemplate(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to updateSmsTemplate + * @throws ApiException if the response code was not in [200, 299] + */ + updateSmsTemplate(response: ResponseContext): Promise; +} diff --git a/src/types/generated/apis/ThreatInsightApi.d.ts b/src/types/generated/apis/ThreatInsightApi.d.ts new file mode 100644 index 000000000..bc613736d --- /dev/null +++ b/src/types/generated/apis/ThreatInsightApi.d.ts @@ -0,0 +1,51 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { BaseAPIRequestFactory } from './baseapi'; +import { Configuration } from '../configuration'; +import { RequestContext, ResponseContext } from '../http/http'; +import { ThreatInsightConfiguration } from '../models/ThreatInsightConfiguration'; +/** + * no description + */ +export declare class ThreatInsightApiRequestFactory extends BaseAPIRequestFactory { + /** + * Retrieves current ThreatInsight configuration + * Retrieve the ThreatInsight Configuration + */ + getCurrentConfiguration(_options?: Configuration): Promise; + /** + * Updates ThreatInsight configuration + * Update the ThreatInsight Configuration + * @param threatInsightConfiguration + */ + updateConfiguration(threatInsightConfiguration: ThreatInsightConfiguration, _options?: Configuration): Promise; +} +export declare class ThreatInsightApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getCurrentConfiguration + * @throws ApiException if the response code was not in [200, 299] + */ + getCurrentConfiguration(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to updateConfiguration + * @throws ApiException if the response code was not in [200, 299] + */ + updateConfiguration(response: ResponseContext): Promise; +} diff --git a/src/types/generated/apis/TrustedOriginApi.d.ts b/src/types/generated/apis/TrustedOriginApi.d.ts new file mode 100644 index 000000000..24d73fbee --- /dev/null +++ b/src/types/generated/apis/TrustedOriginApi.d.ts @@ -0,0 +1,126 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { BaseAPIRequestFactory } from './baseapi'; +import { Configuration } from '../configuration'; +import { RequestContext, ResponseContext } from '../http/http'; +import { TrustedOrigin } from '../models/TrustedOrigin'; +/** + * no description + */ +export declare class TrustedOriginApiRequestFactory extends BaseAPIRequestFactory { + /** + * Activates a trusted origin + * Activate a Trusted Origin + * @param trustedOriginId + */ + activateTrustedOrigin(trustedOriginId: string, _options?: Configuration): Promise; + /** + * Creates a trusted origin + * Create a Trusted Origin + * @param trustedOrigin + */ + createTrustedOrigin(trustedOrigin: TrustedOrigin, _options?: Configuration): Promise; + /** + * Deactivates a trusted origin + * Deactivate a Trusted Origin + * @param trustedOriginId + */ + deactivateTrustedOrigin(trustedOriginId: string, _options?: Configuration): Promise; + /** + * Deletes a trusted origin + * Delete a Trusted Origin + * @param trustedOriginId + */ + deleteTrustedOrigin(trustedOriginId: string, _options?: Configuration): Promise; + /** + * Retrieves a trusted origin + * Retrieve a Trusted Origin + * @param trustedOriginId + */ + getTrustedOrigin(trustedOriginId: string, _options?: Configuration): Promise; + /** + * Lists all trusted origins + * List all Trusted Origins + * @param q + * @param filter + * @param after + * @param limit + */ + listTrustedOrigins(q?: string, filter?: string, after?: string, limit?: number, _options?: Configuration): Promise; + /** + * Replaces a trusted origin + * Replace a Trusted Origin + * @param trustedOriginId + * @param trustedOrigin + */ + replaceTrustedOrigin(trustedOriginId: string, trustedOrigin: TrustedOrigin, _options?: Configuration): Promise; +} +export declare class TrustedOriginApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to activateTrustedOrigin + * @throws ApiException if the response code was not in [200, 299] + */ + activateTrustedOrigin(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createTrustedOrigin + * @throws ApiException if the response code was not in [200, 299] + */ + createTrustedOrigin(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deactivateTrustedOrigin + * @throws ApiException if the response code was not in [200, 299] + */ + deactivateTrustedOrigin(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteTrustedOrigin + * @throws ApiException if the response code was not in [200, 299] + */ + deleteTrustedOrigin(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getTrustedOrigin + * @throws ApiException if the response code was not in [200, 299] + */ + getTrustedOrigin(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listTrustedOrigins + * @throws ApiException if the response code was not in [200, 299] + */ + listTrustedOrigins(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceTrustedOrigin + * @throws ApiException if the response code was not in [200, 299] + */ + replaceTrustedOrigin(response: ResponseContext): Promise; +} diff --git a/src/types/generated/apis/UserApi.d.ts b/src/types/generated/apis/UserApi.d.ts new file mode 100644 index 000000000..0d078fb9b --- /dev/null +++ b/src/types/generated/apis/UserApi.d.ts @@ -0,0 +1,645 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { BaseAPIRequestFactory } from './baseapi'; +import { Configuration } from '../configuration'; +import { RequestContext, ResponseContext } from '../http/http'; +import { AppLink } from '../models/AppLink'; +import { ChangePasswordRequest } from '../models/ChangePasswordRequest'; +import { CreateUserRequest } from '../models/CreateUserRequest'; +import { ForgotPasswordResponse } from '../models/ForgotPasswordResponse'; +import { Group } from '../models/Group'; +import { IdentityProvider } from '../models/IdentityProvider'; +import { OAuth2Client } from '../models/OAuth2Client'; +import { OAuth2RefreshToken } from '../models/OAuth2RefreshToken'; +import { OAuth2ScopeConsentGrant } from '../models/OAuth2ScopeConsentGrant'; +import { ResetPasswordToken } from '../models/ResetPasswordToken'; +import { ResponseLinks } from '../models/ResponseLinks'; +import { TempPassword } from '../models/TempPassword'; +import { UpdateUserRequest } from '../models/UpdateUserRequest'; +import { User } from '../models/User'; +import { UserActivationToken } from '../models/UserActivationToken'; +import { UserBlock } from '../models/UserBlock'; +import { UserCredentials } from '../models/UserCredentials'; +import { UserNextLogin } from '../models/UserNextLogin'; +/** + * no description + */ +export declare class UserApiRequestFactory extends BaseAPIRequestFactory { + /** + * Activates a user. This operation can only be performed on users with a `STAGED` status. Activation of a user is an asynchronous operation. The user will have the `transitioningToStatus` property with a value of `ACTIVE` during activation to indicate that the user hasn't completed the asynchronous operation. The user will have a status of `ACTIVE` when the activation process is complete. > **Legal Disclaimer**
After a user is added to the Okta directory, they receive an activation email. As part of signing up for this service, you agreed not to use Okta's service/product to spam and/or send unsolicited messages. Please refrain from adding unrelated accounts to the directory as Okta is not responsible for, and disclaims any and all liability associated with, the activation email's content. You, and you alone, bear responsibility for the emails sent to any recipients. + * Activate a User + * @param userId + * @param sendEmail Sends an activation email to the user if true + */ + activateUser(userId: string, sendEmail: boolean, _options?: Configuration): Promise; + /** + * Changes a user's password by validating the user's current password. This operation can only be performed on users in `STAGED`, `ACTIVE`, `PASSWORD_EXPIRED`, or `RECOVERY` status that have a valid password credential + * Change Password + * @param userId + * @param changePasswordRequest + * @param strict + */ + changePassword(userId: string, changePasswordRequest: ChangePasswordRequest, strict?: boolean, _options?: Configuration): Promise; + /** + * Changes a user's recovery question & answer credential by validating the user's current password. This operation can only be performed on users in **STAGED**, **ACTIVE** or **RECOVERY** `status` that have a valid password credential + * Change Recovery Question + * @param userId + * @param userCredentials + */ + changeRecoveryQuestion(userId: string, userCredentials: UserCredentials, _options?: Configuration): Promise; + /** + * Creates a new user in your Okta organization with or without credentials
> **Legal Disclaimer**
After a user is added to the Okta directory, they receive an activation email. As part of signing up for this service, you agreed not to use Okta's service/product to spam and/or send unsolicited messages. Please refrain from adding unrelated accounts to the directory as Okta is not responsible for, and disclaims any and all liability associated with, the activation email's content. You, and you alone, bear responsibility for the emails sent to any recipients. + * Create a User + * @param body + * @param activate Executes activation lifecycle operation when creating the user + * @param provider Indicates whether to create a user with a specified authentication provider + * @param nextLogin With activate=true, set nextLogin to \"changePassword\" to have the password be EXPIRED, so user must change it the next time they log in. + */ + createUser(body: CreateUserRequest, activate?: boolean, provider?: boolean, nextLogin?: UserNextLogin, _options?: Configuration): Promise; + /** + * Deactivates a user. This operation can only be performed on users that do not have a `DEPROVISIONED` status. While the asynchronous operation (triggered by HTTP header `Prefer: respond-async`) is proceeding the user's `transitioningToStatus` property is `DEPROVISIONED`. The user's status is `DEPROVISIONED` when the deactivation process is complete. + * Deactivate a User + * @param userId + * @param sendEmail + */ + deactivateUser(userId: string, sendEmail?: boolean, _options?: Configuration): Promise; + /** + * Deletes linked objects for a user, relationshipName can be ONLY a primary relationship name + * Delete a Linked Object + * @param userId + * @param relationshipName + */ + deleteLinkedObjectForUser(userId: string, relationshipName: string, _options?: Configuration): Promise; + /** + * Deletes a user permanently. This operation can only be performed on users that have a `DEPROVISIONED` status. **This action cannot be recovered!**. Calling this on an `ACTIVE` user will transition the user to `DEPROVISIONED`. + * Delete a User + * @param userId + * @param sendEmail + */ + deleteUser(userId: string, sendEmail?: boolean, _options?: Configuration): Promise; + /** + * Expires a user's password and transitions the user to the status of `PASSWORD_EXPIRED` so that the user is required to change their password at their next login + * Expire Password + * @param userId + */ + expirePassword(userId: string, _options?: Configuration): Promise; + /** + * Expires a user's password and transitions the user to the status of `PASSWORD_EXPIRED` so that the user is required to change their password at their next login, and also sets the user's password to a temporary password returned in the response + * Expire Password and Set Temporary Password + * @param userId + * @param revokeSessions When set to `true` (and the session is a user session), all user sessions are revoked except the current session. + */ + expirePasswordAndGetTemporaryPassword(userId: string, revokeSessions?: boolean, _options?: Configuration): Promise; + /** + * Initiates the forgot password flow. Generates a one-time token (OTT) that can be used to reset a user's password. + * Initiate Forgot Password + * @param userId + * @param sendEmail + */ + forgotPassword(userId: string, sendEmail?: boolean, _options?: Configuration): Promise; + /** + * Resets the user's password to the specified password if the provided answer to the recovery question is correct + * Reset Password with Recovery Question + * @param userId + * @param userCredentials + * @param sendEmail + */ + forgotPasswordSetNewPassword(userId: string, userCredentials: UserCredentials, sendEmail?: boolean, _options?: Configuration): Promise; + /** + * Generates a one-time token (OTT) that can be used to reset a user's password. The OTT link can be automatically emailed to the user or returned to the API caller and distributed using a custom flow. + * Generate a Reset Password Token + * @param userId + * @param sendEmail + * @param revokeSessions When set to `true` (and the session is a user session), all user sessions are revoked except the current session. + */ + generateResetPasswordToken(userId: string, sendEmail: boolean, revokeSessions?: boolean, _options?: Configuration): Promise; + /** + * Retrieves a refresh token issued for the specified User and Client + * Retrieve a Refresh Token for a Client + * @param userId + * @param clientId + * @param tokenId + * @param expand + * @param limit + * @param after + */ + getRefreshTokenForUserAndClient(userId: string, clientId: string, tokenId: string, expand?: string, limit?: number, after?: string, _options?: Configuration): Promise; + /** + * Retrieves a user from your Okta organization + * Retrieve a User + * @param userId + * @param expand Specifies additional metadata to include in the response. Possible value: `blocks` + */ + getUser(userId: string, expand?: string, _options?: Configuration): Promise; + /** + * Retrieves a grant for the specified user + * Retrieve a User Grant + * @param userId + * @param grantId + * @param expand + */ + getUserGrant(userId: string, grantId: string, expand?: string, _options?: Configuration): Promise; + /** + * Lists all appLinks for all direct or indirect (via group membership) assigned applications + * List all Assigned Application Links + * @param userId + */ + listAppLinks(userId: string, _options?: Configuration): Promise; + /** + * Lists all grants for a specified user and client + * List all Grants for a Client + * @param userId + * @param clientId + * @param expand + * @param after + * @param limit + */ + listGrantsForUserAndClient(userId: string, clientId: string, expand?: string, after?: string, limit?: number, _options?: Configuration): Promise; + /** + * Lists all linked objects for a user, relationshipName can be a primary or associated relationship name + * List all Linked Objects + * @param userId + * @param relationshipName + * @param after + * @param limit + */ + listLinkedObjectsForUser(userId: string, relationshipName: string, after?: string, limit?: number, _options?: Configuration): Promise; + /** + * Lists all refresh tokens issued for the specified User and Client + * List all Refresh Tokens for a Client + * @param userId + * @param clientId + * @param expand + * @param after + * @param limit + */ + listRefreshTokensForUserAndClient(userId: string, clientId: string, expand?: string, after?: string, limit?: number, _options?: Configuration): Promise; + /** + * Lists information about how the user is blocked from accessing their account + * List all User Blocks + * @param userId + */ + listUserBlocks(userId: string, _options?: Configuration): Promise; + /** + * Lists all client resources for which the specified user has grants or tokens + * List all Clients + * @param userId + */ + listUserClients(userId: string, _options?: Configuration): Promise; + /** + * Lists all grants for the specified user + * List all User Grants + * @param userId + * @param scopeId + * @param expand + * @param after + * @param limit + */ + listUserGrants(userId: string, scopeId?: string, expand?: string, after?: string, limit?: number, _options?: Configuration): Promise; + /** + * Lists all groups of which the user is a member + * List all Groups + * @param userId + */ + listUserGroups(userId: string, _options?: Configuration): Promise; + /** + * Lists the IdPs associated with the user + * List all Identity Providers + * @param userId + */ + listUserIdentityProviders(userId: string, _options?: Configuration): Promise; + /** + * Lists all users that do not have a status of 'DEPROVISIONED' (by default), up to the maximum (200 for most orgs), with pagination. A subset of users can be returned that match a supported filter expression or search criteria. + * List all Users + * @param q Finds a user that matches firstName, lastName, and email properties + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + * @param limit Specifies the number of results returned. Defaults to 10 if `q` is provided. + * @param filter Filters users with a supported expression for a subset of properties + * @param search Searches for users with a supported filtering expression for most properties. Okta recommends using this parameter for search for best performance. + * @param sortBy + * @param sortOrder + */ + listUsers(q?: string, after?: string, limit?: number, filter?: string, search?: string, sortBy?: string, sortOrder?: string, _options?: Configuration): Promise; + /** + * Reactivates a user. This operation can only be performed on users with a `PROVISIONED` status. This operation restarts the activation workflow if for some reason the user activation was not completed when using the activationToken from [Activate User](#activate-user). + * Reactivate a User + * @param userId + * @param sendEmail Sends an activation email to the user if true + */ + reactivateUser(userId: string, sendEmail?: boolean, _options?: Configuration): Promise; + /** + * Replaces a user's profile and/or credentials using strict-update semantics + * Replace a User + * @param userId + * @param user + * @param strict + */ + replaceUser(userId: string, user: UpdateUserRequest, strict?: boolean, _options?: Configuration): Promise; + /** + * Resets all factors for the specified user. All MFA factor enrollments returned to the unenrolled state. The user's status remains ACTIVE. This link is present only if the user is currently enrolled in one or more MFA factors. + * Reset all Factors + * @param userId + */ + resetFactors(userId: string, _options?: Configuration): Promise; + /** + * Revokes all grants for the specified user and client + * Revoke all Grants for a Client + * @param userId + * @param clientId + */ + revokeGrantsForUserAndClient(userId: string, clientId: string, _options?: Configuration): Promise; + /** + * Revokes the specified refresh token + * Revoke a Token for a Client + * @param userId + * @param clientId + * @param tokenId + */ + revokeTokenForUserAndClient(userId: string, clientId: string, tokenId: string, _options?: Configuration): Promise; + /** + * Revokes all refresh tokens issued for the specified User and Client + * Revoke all Refresh Tokens for a Client + * @param userId + * @param clientId + */ + revokeTokensForUserAndClient(userId: string, clientId: string, _options?: Configuration): Promise; + /** + * Revokes one grant for a specified user + * Revoke a User Grant + * @param userId + * @param grantId + */ + revokeUserGrant(userId: string, grantId: string, _options?: Configuration): Promise; + /** + * Revokes all grants for a specified user + * Revoke all User Grants + * @param userId + */ + revokeUserGrants(userId: string, _options?: Configuration): Promise; + /** + * Revokes all active identity provider sessions of the user. This forces the user to authenticate on the next operation. Optionally revokes OpenID Connect and OAuth refresh and access tokens issued to the user. + * Revoke all User Sessions + * @param userId + * @param oauthTokens Revoke issued OpenID Connect and OAuth refresh and access tokens + */ + revokeUserSessions(userId: string, oauthTokens?: boolean, _options?: Configuration): Promise; + /** + * Creates a linked object for two users + * Create a Linked Object for two User + * @param associatedUserId + * @param primaryRelationshipName + * @param primaryUserId + */ + setLinkedObjectForUser(associatedUserId: string, primaryRelationshipName: string, primaryUserId: string, _options?: Configuration): Promise; + /** + * Suspends a user. This operation can only be performed on users with an `ACTIVE` status. The user will have a status of `SUSPENDED` when the process is complete. + * Suspend a User + * @param userId + */ + suspendUser(userId: string, _options?: Configuration): Promise; + /** + * Unlocks a user with a `LOCKED_OUT` status or unlocks a user with an `ACTIVE` status that is blocked from unknown devices. Unlocked users have an `ACTIVE` status and can sign in with their current password. + * Unlock a User + * @param userId + */ + unlockUser(userId: string, _options?: Configuration): Promise; + /** + * Unsuspends a user and returns them to the `ACTIVE` state. This operation can only be performed on users that have a `SUSPENDED` status. + * Unsuspend a User + * @param userId + */ + unsuspendUser(userId: string, _options?: Configuration): Promise; + /** + * Updates a user partially determined by the request parameters + * Update a User + * @param userId + * @param user + * @param strict + */ + updateUser(userId: string, user: UpdateUserRequest, strict?: boolean, _options?: Configuration): Promise; +} +export declare class UserApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to activateUser + * @throws ApiException if the response code was not in [200, 299] + */ + activateUser(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to changePassword + * @throws ApiException if the response code was not in [200, 299] + */ + changePassword(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to changeRecoveryQuestion + * @throws ApiException if the response code was not in [200, 299] + */ + changeRecoveryQuestion(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createUser + * @throws ApiException if the response code was not in [200, 299] + */ + createUser(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deactivateUser + * @throws ApiException if the response code was not in [200, 299] + */ + deactivateUser(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteLinkedObjectForUser + * @throws ApiException if the response code was not in [200, 299] + */ + deleteLinkedObjectForUser(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteUser + * @throws ApiException if the response code was not in [200, 299] + */ + deleteUser(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to expirePassword + * @throws ApiException if the response code was not in [200, 299] + */ + expirePassword(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to expirePasswordAndGetTemporaryPassword + * @throws ApiException if the response code was not in [200, 299] + */ + expirePasswordAndGetTemporaryPassword(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to forgotPassword + * @throws ApiException if the response code was not in [200, 299] + */ + forgotPassword(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to forgotPasswordSetNewPassword + * @throws ApiException if the response code was not in [200, 299] + */ + forgotPasswordSetNewPassword(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to generateResetPasswordToken + * @throws ApiException if the response code was not in [200, 299] + */ + generateResetPasswordToken(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getRefreshTokenForUserAndClient + * @throws ApiException if the response code was not in [200, 299] + */ + getRefreshTokenForUserAndClient(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getUser + * @throws ApiException if the response code was not in [200, 299] + */ + getUser(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getUserGrant + * @throws ApiException if the response code was not in [200, 299] + */ + getUserGrant(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listAppLinks + * @throws ApiException if the response code was not in [200, 299] + */ + listAppLinks(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listGrantsForUserAndClient + * @throws ApiException if the response code was not in [200, 299] + */ + listGrantsForUserAndClient(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listLinkedObjectsForUser + * @throws ApiException if the response code was not in [200, 299] + */ + listLinkedObjectsForUser(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listRefreshTokensForUserAndClient + * @throws ApiException if the response code was not in [200, 299] + */ + listRefreshTokensForUserAndClient(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listUserBlocks + * @throws ApiException if the response code was not in [200, 299] + */ + listUserBlocks(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listUserClients + * @throws ApiException if the response code was not in [200, 299] + */ + listUserClients(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listUserGrants + * @throws ApiException if the response code was not in [200, 299] + */ + listUserGrants(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listUserGroups + * @throws ApiException if the response code was not in [200, 299] + */ + listUserGroups(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listUserIdentityProviders + * @throws ApiException if the response code was not in [200, 299] + */ + listUserIdentityProviders(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listUsers + * @throws ApiException if the response code was not in [200, 299] + */ + listUsers(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to reactivateUser + * @throws ApiException if the response code was not in [200, 299] + */ + reactivateUser(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceUser + * @throws ApiException if the response code was not in [200, 299] + */ + replaceUser(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to resetFactors + * @throws ApiException if the response code was not in [200, 299] + */ + resetFactors(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to revokeGrantsForUserAndClient + * @throws ApiException if the response code was not in [200, 299] + */ + revokeGrantsForUserAndClient(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to revokeTokenForUserAndClient + * @throws ApiException if the response code was not in [200, 299] + */ + revokeTokenForUserAndClient(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to revokeTokensForUserAndClient + * @throws ApiException if the response code was not in [200, 299] + */ + revokeTokensForUserAndClient(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to revokeUserGrant + * @throws ApiException if the response code was not in [200, 299] + */ + revokeUserGrant(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to revokeUserGrants + * @throws ApiException if the response code was not in [200, 299] + */ + revokeUserGrants(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to revokeUserSessions + * @throws ApiException if the response code was not in [200, 299] + */ + revokeUserSessions(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to setLinkedObjectForUser + * @throws ApiException if the response code was not in [200, 299] + */ + setLinkedObjectForUser(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to suspendUser + * @throws ApiException if the response code was not in [200, 299] + */ + suspendUser(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to unlockUser + * @throws ApiException if the response code was not in [200, 299] + */ + unlockUser(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to unsuspendUser + * @throws ApiException if the response code was not in [200, 299] + */ + unsuspendUser(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to updateUser + * @throws ApiException if the response code was not in [200, 299] + */ + updateUser(response: ResponseContext): Promise; +} diff --git a/src/types/generated/apis/UserFactorApi.d.ts b/src/types/generated/apis/UserFactorApi.d.ts new file mode 100644 index 000000000..9d3f2a8b4 --- /dev/null +++ b/src/types/generated/apis/UserFactorApi.d.ts @@ -0,0 +1,173 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { BaseAPIRequestFactory } from './baseapi'; +import { Configuration } from '../configuration'; +import { RequestContext, ResponseContext } from '../http/http'; +import { ActivateFactorRequest } from '../models/ActivateFactorRequest'; +import { SecurityQuestion } from '../models/SecurityQuestion'; +import { UserFactor } from '../models/UserFactor'; +import { VerifyFactorRequest } from '../models/VerifyFactorRequest'; +import { VerifyUserFactorResponse } from '../models/VerifyUserFactorResponse'; +/** + * no description + */ +export declare class UserFactorApiRequestFactory extends BaseAPIRequestFactory { + /** + * Activates a factor. The `sms` and `token:software:totp` factor types require activation to complete the enrollment process. + * Activate a Factor + * @param userId + * @param factorId + * @param body + */ + activateFactor(userId: string, factorId: string, body?: ActivateFactorRequest, _options?: Configuration): Promise; + /** + * Enrolls a user with a supported factor + * Enroll a Factor + * @param userId + * @param body Factor + * @param updatePhone + * @param templateId id of SMS template (only for SMS factor) + * @param tokenLifetimeSeconds + * @param activate + */ + enrollFactor(userId: string, body: UserFactor, updatePhone?: boolean, templateId?: string, tokenLifetimeSeconds?: number, activate?: boolean, _options?: Configuration): Promise; + /** + * Retrieves a factor for the specified user + * Retrieve a Factor + * @param userId + * @param factorId + */ + getFactor(userId: string, factorId: string, _options?: Configuration): Promise; + /** + * Retrieves the factors verification transaction status + * Retrieve a Factor Transaction Status + * @param userId + * @param factorId + * @param transactionId + */ + getFactorTransactionStatus(userId: string, factorId: string, transactionId: string, _options?: Configuration): Promise; + /** + * Lists all the enrolled factors for the specified user + * List all Factors + * @param userId + */ + listFactors(userId: string, _options?: Configuration): Promise; + /** + * Lists all the supported factors that can be enrolled for the specified user + * List all Supported Factors + * @param userId + */ + listSupportedFactors(userId: string, _options?: Configuration): Promise; + /** + * Lists all available security questions for a user's `question` factor + * List all Supported Security Questions + * @param userId + */ + listSupportedSecurityQuestions(userId: string, _options?: Configuration): Promise; + /** + * Unenrolls an existing factor for the specified user, allowing the user to enroll a new factor + * Unenroll a Factor + * @param userId + * @param factorId + * @param removeEnrollmentRecovery + */ + unenrollFactor(userId: string, factorId: string, removeEnrollmentRecovery?: boolean, _options?: Configuration): Promise; + /** + * Verifies an OTP for a `token` or `token:hardware` factor + * Verify an MFA Factor + * @param userId + * @param factorId + * @param templateId + * @param tokenLifetimeSeconds + * @param X_Forwarded_For + * @param User_Agent + * @param Accept_Language + * @param body + */ + verifyFactor(userId: string, factorId: string, templateId?: string, tokenLifetimeSeconds?: number, X_Forwarded_For?: string, User_Agent?: string, Accept_Language?: string, body?: VerifyFactorRequest, _options?: Configuration): Promise; +} +export declare class UserFactorApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to activateFactor + * @throws ApiException if the response code was not in [200, 299] + */ + activateFactor(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to enrollFactor + * @throws ApiException if the response code was not in [200, 299] + */ + enrollFactor(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getFactor + * @throws ApiException if the response code was not in [200, 299] + */ + getFactor(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getFactorTransactionStatus + * @throws ApiException if the response code was not in [200, 299] + */ + getFactorTransactionStatus(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listFactors + * @throws ApiException if the response code was not in [200, 299] + */ + listFactors(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listSupportedFactors + * @throws ApiException if the response code was not in [200, 299] + */ + listSupportedFactors(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listSupportedSecurityQuestions + * @throws ApiException if the response code was not in [200, 299] + */ + listSupportedSecurityQuestions(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to unenrollFactor + * @throws ApiException if the response code was not in [200, 299] + */ + unenrollFactor(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to verifyFactor + * @throws ApiException if the response code was not in [200, 299] + */ + verifyFactor(response: ResponseContext): Promise; +} diff --git a/src/types/generated/apis/UserTypeApi.d.ts b/src/types/generated/apis/UserTypeApi.d.ts new file mode 100644 index 000000000..0855db349 --- /dev/null +++ b/src/types/generated/apis/UserTypeApi.d.ts @@ -0,0 +1,109 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { BaseAPIRequestFactory } from './baseapi'; +import { Configuration } from '../configuration'; +import { RequestContext, ResponseContext } from '../http/http'; +import { UserType } from '../models/UserType'; +/** + * no description + */ +export declare class UserTypeApiRequestFactory extends BaseAPIRequestFactory { + /** + * Creates a new User Type. A default User Type is automatically created along with your org, and you may add another 9 User Types for a maximum of 10. + * Create a User Type + * @param userType + */ + createUserType(userType: UserType, _options?: Configuration): Promise; + /** + * Deletes a User Type permanently. This operation is not permitted for the default type, nor for any User Type that has existing users + * Delete a User Type + * @param typeId + */ + deleteUserType(typeId: string, _options?: Configuration): Promise; + /** + * Retrieves a User Type by ID. The special identifier `default` may be used to fetch the default User Type. + * Retrieve a User Type + * @param typeId + */ + getUserType(typeId: string, _options?: Configuration): Promise; + /** + * Lists all User Types in your org + * List all User Types + */ + listUserTypes(_options?: Configuration): Promise; + /** + * Replaces an existing user type + * Replace a User Type + * @param typeId + * @param userType + */ + replaceUserType(typeId: string, userType: UserType, _options?: Configuration): Promise; + /** + * Updates an existing User Type + * Update a User Type + * @param typeId + * @param userType + */ + updateUserType(typeId: string, userType: UserType, _options?: Configuration): Promise; +} +export declare class UserTypeApiResponseProcessor { + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to createUserType + * @throws ApiException if the response code was not in [200, 299] + */ + createUserType(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to deleteUserType + * @throws ApiException if the response code was not in [200, 299] + */ + deleteUserType(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to getUserType + * @throws ApiException if the response code was not in [200, 299] + */ + getUserType(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to listUserTypes + * @throws ApiException if the response code was not in [200, 299] + */ + listUserTypes(response: ResponseContext): Promise>; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to replaceUserType + * @throws ApiException if the response code was not in [200, 299] + */ + replaceUserType(response: ResponseContext): Promise; + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to updateUserType + * @throws ApiException if the response code was not in [200, 299] + */ + updateUserType(response: ResponseContext): Promise; +} diff --git a/src/types/generated/apis/baseapi.d.ts b/src/types/generated/apis/baseapi.d.ts new file mode 100644 index 000000000..934fe4365 --- /dev/null +++ b/src/types/generated/apis/baseapi.d.ts @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { Configuration } from '../configuration'; +/** + * + * @export + */ +export declare const COLLECTION_FORMATS: { + csv: string; + ssv: string; + tsv: string; + pipes: string; +}; +/** + * + * @export + * @class BaseAPI + */ +export declare class BaseAPIRequestFactory { + protected configuration: Configuration; + constructor(configuration: Configuration); +} +/** + * + * @export + * @class RequiredError + * @extends {Error} + */ +export declare class RequiredError extends Error { + api: string; + method: string; + field: string; + name: 'RequiredError'; + constructor(api: string, method: string, field: string); +} diff --git a/src/types/generated/apis/exception.d.ts b/src/types/generated/apis/exception.d.ts new file mode 100644 index 000000000..087325901 --- /dev/null +++ b/src/types/generated/apis/exception.d.ts @@ -0,0 +1,32 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Represents an error caused by an api call i.e. it has attributes for a HTTP status code + * and the returned body object. + * + * Example + * API returns a ErrorMessageObject whenever HTTP status code is not in [200, 299] + * => ApiException(404, someErrorMessageObject) + * + */ +export declare class ApiException extends Error { + code: number; + body: T; + headers: { + [key: string]: string; + }; + constructor(code: number, message: string, body: T, headers: { + [key: string]: string; + }); +} diff --git a/src/types/generated/auth/auth.d.ts b/src/types/generated/auth/auth.d.ts new file mode 100644 index 000000000..38d651c7e --- /dev/null +++ b/src/types/generated/auth/auth.d.ts @@ -0,0 +1,83 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { RequestContext } from '../http/http'; +/** + * Interface authentication schemes. + */ +export interface SecurityAuthentication { + getName(): string; + /** + * Applies the authentication scheme to the request context + * + * @params context the request context which should use this authentication scheme + */ + applySecurityAuthentication(context: RequestContext): void | Promise; +} +export interface TokenProvider { + getToken(): Promise | string; +} +/** + * Applies apiKey authentication to the request context. + */ +export declare class ApiTokenAuthentication implements SecurityAuthentication { + private apiKey; + /** + * Configures this api key authentication with the necessary properties + * + * @param apiKey: The api key to be used for every request + */ + constructor(apiKey: string); + getName(): string; + applySecurityAuthentication(context: RequestContext): void; +} +/** + * Applies oauth2 authentication to the request context. + */ +export declare class Oauth2Authentication implements SecurityAuthentication { + private accessToken; + /** + * Configures OAuth2 with the necessary properties + * + * @param accessToken: The access token to be used for every request + */ + constructor(accessToken: string); + getName(): string; + applySecurityAuthentication(context: RequestContext): void; +} +export declare type AuthMethods = { + 'default'?: SecurityAuthentication; + 'apiToken'?: SecurityAuthentication; + 'oauth2'?: SecurityAuthentication; +}; +export declare type ApiKeyConfiguration = string; +export declare type HttpBasicConfiguration = { + 'username': string; + 'password': string; +}; +export declare type HttpBearerConfiguration = { + tokenProvider: TokenProvider; +}; +export declare type OAuth2Configuration = { + accessToken: string; +}; +export declare type AuthMethodsConfiguration = { + 'default'?: SecurityAuthentication; + 'apiToken'?: ApiKeyConfiguration; + 'oauth2'?: OAuth2Configuration; +}; +/** + * Creates the authentication methods from a swagger description. + * + */ +export declare function configureAuthMethods(config: AuthMethodsConfiguration | undefined): AuthMethods; diff --git a/src/types/generated/configuration.d.ts b/src/types/generated/configuration.d.ts new file mode 100644 index 000000000..4782c5eda --- /dev/null +++ b/src/types/generated/configuration.d.ts @@ -0,0 +1,61 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { HttpLibrary } from './http/http'; +import { Middleware, PromiseMiddleware } from './middleware'; +import { BaseServerConfiguration } from './servers'; +import { AuthMethods, AuthMethodsConfiguration } from './auth/auth'; +export interface Configuration { + readonly baseServer: BaseServerConfiguration; + readonly httpApi: HttpLibrary; + readonly middleware: Middleware[]; + readonly authMethods: AuthMethods; +} +/** + * Interface with which a configuration object can be configured. + */ +export interface ConfigurationParameters { + /** + * Default server to use + */ + baseServer?: BaseServerConfiguration; + /** + * HTTP library to use e.g. IsomorphicFetch + */ + httpApi?: HttpLibrary; + /** + * The middlewares which will be applied to requests and responses + */ + middleware?: Middleware[]; + /** + * Configures all middlewares using the promise api instead of observables (which Middleware uses) + */ + promiseMiddleware?: PromiseMiddleware[]; + /** + * Configuration for the available authentication methods + */ + authMethods?: AuthMethodsConfiguration; +} +/** + * Configuration factory function + * + * If a property is not included in conf, a default is used: + * - baseServer: server1 + * - httpApi: IsomorphicFetchHttpLibrary + * - middleware: [] + * - promiseMiddleware: [] + * - authMethods: {} + * + * @param conf partial configuration + */ +export declare function createConfiguration(conf?: ConfigurationParameters): Configuration; diff --git a/src/types/generated/http/http.d.ts b/src/types/generated/http/http.d.ts new file mode 100644 index 000000000..156a6a114 --- /dev/null +++ b/src/types/generated/http/http.d.ts @@ -0,0 +1,148 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/// +import * as FormData from 'form-data'; +import { URLSearchParams } from 'url'; +import * as http from 'http'; +import * as https from 'https'; +import { Observable } from '../rxjsStub'; +export * from './isomorphic-fetch'; +/** + * Represents an HTTP method. + */ +export declare enum HttpMethodEnum { + GET = 'GET', + HEAD = 'HEAD', + POST = 'POST', + PUT = 'PUT', + DELETE = 'DELETE', + CONNECT = 'CONNECT', + OPTIONS = 'OPTIONS', + TRACE = 'TRACE', + PATCH = 'PATCH' +} +/** + * Represents an HTTP file which will be transferred from or to a server. + */ +export declare type HttpFile = { + data: Buffer; + name: string; +}; +export declare class HttpException extends Error { + constructor(msg: string); +} +/** + * Represents the body of an outgoing HTTP request. + */ +export declare type RequestBody = undefined | string | FormData | URLSearchParams; +/** + * Represents an HTTP request context + */ +export declare class RequestContext { + private httpMethod; + private headers; + private body; + private url; + private affectedResources; + private isCollection; + private startTime; + private agent; + /** + * Creates the request context using a http method and request resource url + * + * @param url url of the requested resource + * @param httpMethod http method + */ + constructor(url: string, httpMethod: HttpMethodEnum); + getUrl(): string; + /** + * Replaces the url set in the constructor with this url. + * + */ + setUrl(url: string): void; + /** + * Sets the body of the http request either as a string or FormData + * + * Note that setting a body on a HTTP GET, HEAD, DELETE, CONNECT or TRACE + * request is discouraged. + * https://httpwg.org/http-core/draft-ietf-httpbis-semantics-latest.html#rfc.section.7.3.1 + * + * @param body the body of the request + */ + setBody(body: RequestBody): void; + getHttpMethod(): HttpMethodEnum; + getHeaders(): { + [key: string]: string; + }; + getBody(): RequestBody; + setQueryParam(name: string, value: string): void; + /** + * Sets a cookie with the name and value. NO check for duplicate cookies is performed + * + */ + addCookie(name: string, value: string): void; + setHeaderParam(key: string, value?: string): void; + setAffectedResources(affectedResources: string[]): void; + setIsCollection(isCollection: boolean): void; + setStartTime(startTime: Date): void; + getStartTime(): Date | undefined; + setAgent(agent: http.Agent | https.Agent): void; + getAgent(): http.Agent | https.Agent | undefined; +} +export interface ResponseBody { + text(): Promise; + binary(): Promise; +} +/** + * Helper class to generate a `ResponseBody` from binary data + */ +export declare class SelfDecodingBody implements ResponseBody { + private dataSource; + constructor(dataSource: Promise); + binary(): Promise; + text(): Promise; +} +export declare class ResponseContext { + httpStatusCode: number; + headers: { + [key: string]: string; + }; + body: ResponseBody; + constructor(httpStatusCode: number, headers: { + [key: string]: string; + }, body: ResponseBody); + /** + * Parse header value in the form `value; param1='value1'` + * + * E.g. for Content-Type or Content-Disposition + * Parameter names are converted to lower case + * The first parameter is returned with the key `''` + */ + getParsedHeader(headerName: string): { + [parameter: string]: string; + }; + getBodyAsFile(): Promise; + /** + * Use a heuristic to get a body of unknown data structure. + * Return as string if possible, otherwise as binary. + */ + getBodyAsAny(): Promise; +} +export interface HttpLibrary { + send(request: RequestContext): Observable; +} +export interface PromiseHttpLibrary { + send(request: RequestContext): Promise; +} +export declare function wrapHttpLibrary(promiseHttpLibrary: PromiseHttpLibrary): HttpLibrary; diff --git a/src/types/generated/http/isomorphic-fetch.d.ts b/src/types/generated/http/isomorphic-fetch.d.ts new file mode 100644 index 000000000..174aef329 --- /dev/null +++ b/src/types/generated/http/isomorphic-fetch.d.ts @@ -0,0 +1,18 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { HttpLibrary, RequestContext, ResponseContext } from './http'; +import { Observable } from '../rxjsStub'; +export declare class IsomorphicFetchHttpLibrary implements HttpLibrary { + send(request: RequestContext): Observable; +} diff --git a/src/types/generated/index.d.ts b/src/types/generated/index.d.ts new file mode 100644 index 000000000..ad0d16e22 --- /dev/null +++ b/src/types/generated/index.d.ts @@ -0,0 +1,23 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +export * from './http/http'; +export * from './auth/auth'; +export * from './models/all'; +export { createConfiguration } from './configuration'; +export { Configuration } from './configuration'; +export * from './apis/exception'; +export * from './servers'; +export * as okta from './'; +export { PromiseMiddleware as Middleware } from './middleware'; +export { AgentPoolsApiActivateAgentPoolsUpdateRequest, AgentPoolsApiCreateAgentPoolsUpdateRequest, AgentPoolsApiDeactivateAgentPoolsUpdateRequest, AgentPoolsApiDeleteAgentPoolsUpdateRequest, AgentPoolsApiGetAgentPoolsUpdateInstanceRequest, AgentPoolsApiGetAgentPoolsUpdateSettingsRequest, AgentPoolsApiListAgentPoolsRequest, AgentPoolsApiListAgentPoolsUpdatesRequest, AgentPoolsApiPauseAgentPoolsUpdateRequest, AgentPoolsApiResumeAgentPoolsUpdateRequest, AgentPoolsApiRetryAgentPoolsUpdateRequest, AgentPoolsApiStopAgentPoolsUpdateRequest, AgentPoolsApiUpdateAgentPoolsUpdateRequest, AgentPoolsApiUpdateAgentPoolsUpdateSettingsRequest, ObjectAgentPoolsApi as AgentPoolsApi, ApiTokenApiGetApiTokenRequest, ApiTokenApiListApiTokensRequest, ApiTokenApiRevokeApiTokenRequest, ApiTokenApiRevokeCurrentApiTokenRequest, ObjectApiTokenApi as ApiTokenApi, ApplicationApiActivateApplicationRequest, ApplicationApiActivateDefaultProvisioningConnectionForApplicationRequest, ApplicationApiAssignApplicationPolicyRequest, ApplicationApiAssignGroupToApplicationRequest, ApplicationApiAssignUserToApplicationRequest, ApplicationApiCloneApplicationKeyRequest, ApplicationApiCreateApplicationRequest, ApplicationApiDeactivateApplicationRequest, ApplicationApiDeactivateDefaultProvisioningConnectionForApplicationRequest, ApplicationApiDeleteApplicationRequest, ApplicationApiGenerateApplicationKeyRequest, ApplicationApiGenerateCsrForApplicationRequest, ApplicationApiGetApplicationRequest, ApplicationApiGetApplicationGroupAssignmentRequest, ApplicationApiGetApplicationKeyRequest, ApplicationApiGetApplicationUserRequest, ApplicationApiGetCsrForApplicationRequest, ApplicationApiGetDefaultProvisioningConnectionForApplicationRequest, ApplicationApiGetFeatureForApplicationRequest, ApplicationApiGetOAuth2TokenForApplicationRequest, ApplicationApiGetScopeConsentGrantRequest, ApplicationApiGrantConsentToScopeRequest, ApplicationApiListApplicationGroupAssignmentsRequest, ApplicationApiListApplicationKeysRequest, ApplicationApiListApplicationUsersRequest, ApplicationApiListApplicationsRequest, ApplicationApiListCsrsForApplicationRequest, ApplicationApiListFeaturesForApplicationRequest, ApplicationApiListOAuth2TokensForApplicationRequest, ApplicationApiListScopeConsentGrantsRequest, ApplicationApiPublishCsrFromApplicationRequest, ApplicationApiReplaceApplicationRequest, ApplicationApiRevokeCsrFromApplicationRequest, ApplicationApiRevokeOAuth2TokenForApplicationRequest, ApplicationApiRevokeOAuth2TokensForApplicationRequest, ApplicationApiRevokeScopeConsentGrantRequest, ApplicationApiUnassignApplicationFromGroupRequest, ApplicationApiUnassignUserFromApplicationRequest, ApplicationApiUpdateApplicationUserRequest, ApplicationApiUpdateDefaultProvisioningConnectionForApplicationRequest, ApplicationApiUpdateFeatureForApplicationRequest, ApplicationApiUploadApplicationLogoRequest, ObjectApplicationApi as ApplicationApi, AttackProtectionApiGetUserLockoutSettingsRequest, AttackProtectionApiReplaceUserLockoutSettingsRequest, ObjectAttackProtectionApi as AttackProtectionApi, AuthenticatorApiActivateAuthenticatorRequest, AuthenticatorApiCreateAuthenticatorRequest, AuthenticatorApiDeactivateAuthenticatorRequest, AuthenticatorApiGetAuthenticatorRequest, AuthenticatorApiGetWellKnownAppAuthenticatorConfigurationRequest, AuthenticatorApiListAuthenticatorsRequest, AuthenticatorApiReplaceAuthenticatorRequest, ObjectAuthenticatorApi as AuthenticatorApi, AuthorizationServerApiActivateAuthorizationServerRequest, AuthorizationServerApiActivateAuthorizationServerPolicyRequest, AuthorizationServerApiActivateAuthorizationServerPolicyRuleRequest, AuthorizationServerApiCreateAuthorizationServerRequest, AuthorizationServerApiCreateAuthorizationServerPolicyRequest, AuthorizationServerApiCreateAuthorizationServerPolicyRuleRequest, AuthorizationServerApiCreateOAuth2ClaimRequest, AuthorizationServerApiCreateOAuth2ScopeRequest, AuthorizationServerApiDeactivateAuthorizationServerRequest, AuthorizationServerApiDeactivateAuthorizationServerPolicyRequest, AuthorizationServerApiDeactivateAuthorizationServerPolicyRuleRequest, AuthorizationServerApiDeleteAuthorizationServerRequest, AuthorizationServerApiDeleteAuthorizationServerPolicyRequest, AuthorizationServerApiDeleteAuthorizationServerPolicyRuleRequest, AuthorizationServerApiDeleteOAuth2ClaimRequest, AuthorizationServerApiDeleteOAuth2ScopeRequest, AuthorizationServerApiGetAuthorizationServerRequest, AuthorizationServerApiGetAuthorizationServerPolicyRequest, AuthorizationServerApiGetAuthorizationServerPolicyRuleRequest, AuthorizationServerApiGetOAuth2ClaimRequest, AuthorizationServerApiGetOAuth2ScopeRequest, AuthorizationServerApiGetRefreshTokenForAuthorizationServerAndClientRequest, AuthorizationServerApiListAuthorizationServerKeysRequest, AuthorizationServerApiListAuthorizationServerPoliciesRequest, AuthorizationServerApiListAuthorizationServerPolicyRulesRequest, AuthorizationServerApiListAuthorizationServersRequest, AuthorizationServerApiListOAuth2ClaimsRequest, AuthorizationServerApiListOAuth2ClientsForAuthorizationServerRequest, AuthorizationServerApiListOAuth2ScopesRequest, AuthorizationServerApiListRefreshTokensForAuthorizationServerAndClientRequest, AuthorizationServerApiReplaceAuthorizationServerRequest, AuthorizationServerApiReplaceAuthorizationServerPolicyRequest, AuthorizationServerApiReplaceAuthorizationServerPolicyRuleRequest, AuthorizationServerApiReplaceOAuth2ClaimRequest, AuthorizationServerApiReplaceOAuth2ScopeRequest, AuthorizationServerApiRevokeRefreshTokenForAuthorizationServerAndClientRequest, AuthorizationServerApiRevokeRefreshTokensForAuthorizationServerAndClientRequest, AuthorizationServerApiRotateAuthorizationServerKeysRequest, ObjectAuthorizationServerApi as AuthorizationServerApi, BehaviorApiActivateBehaviorDetectionRuleRequest, BehaviorApiCreateBehaviorDetectionRuleRequest, BehaviorApiDeactivateBehaviorDetectionRuleRequest, BehaviorApiDeleteBehaviorDetectionRuleRequest, BehaviorApiGetBehaviorDetectionRuleRequest, BehaviorApiListBehaviorDetectionRulesRequest, BehaviorApiReplaceBehaviorDetectionRuleRequest, ObjectBehaviorApi as BehaviorApi, CAPTCHAApiCreateCaptchaInstanceRequest, CAPTCHAApiDeleteCaptchaInstanceRequest, CAPTCHAApiGetCaptchaInstanceRequest, CAPTCHAApiListCaptchaInstancesRequest, CAPTCHAApiReplaceCaptchaInstanceRequest, CAPTCHAApiUpdateCaptchaInstanceRequest, ObjectCAPTCHAApi as CAPTCHAApi, CustomDomainApiCreateCustomDomainRequest, CustomDomainApiDeleteCustomDomainRequest, CustomDomainApiGetCustomDomainRequest, CustomDomainApiListCustomDomainsRequest, CustomDomainApiReplaceCustomDomainRequest, CustomDomainApiUpsertCertificateRequest, CustomDomainApiVerifyDomainRequest, ObjectCustomDomainApi as CustomDomainApi, CustomizationApiCreateBrandRequest, CustomizationApiCreateEmailCustomizationRequest, CustomizationApiDeleteAllCustomizationsRequest, CustomizationApiDeleteBrandRequest, CustomizationApiDeleteBrandThemeBackgroundImageRequest, CustomizationApiDeleteBrandThemeFaviconRequest, CustomizationApiDeleteBrandThemeLogoRequest, CustomizationApiDeleteCustomizedErrorPageRequest, CustomizationApiDeleteCustomizedSignInPageRequest, CustomizationApiDeleteEmailCustomizationRequest, CustomizationApiDeletePreviewErrorPageRequest, CustomizationApiDeletePreviewSignInPageRequest, CustomizationApiGetBrandRequest, CustomizationApiGetBrandThemeRequest, CustomizationApiGetCustomizationPreviewRequest, CustomizationApiGetCustomizedErrorPageRequest, CustomizationApiGetCustomizedSignInPageRequest, CustomizationApiGetDefaultErrorPageRequest, CustomizationApiGetDefaultSignInPageRequest, CustomizationApiGetEmailCustomizationRequest, CustomizationApiGetEmailDefaultContentRequest, CustomizationApiGetEmailDefaultPreviewRequest, CustomizationApiGetEmailSettingsRequest, CustomizationApiGetEmailTemplateRequest, CustomizationApiGetErrorPageRequest, CustomizationApiGetPreviewErrorPageRequest, CustomizationApiGetPreviewSignInPageRequest, CustomizationApiGetSignInPageRequest, CustomizationApiGetSignOutPageSettingsRequest, CustomizationApiListAllSignInWidgetVersionsRequest, CustomizationApiListBrandDomainsRequest, CustomizationApiListBrandThemesRequest, CustomizationApiListBrandsRequest, CustomizationApiListEmailCustomizationsRequest, CustomizationApiListEmailTemplatesRequest, CustomizationApiReplaceBrandRequest, CustomizationApiReplaceBrandThemeRequest, CustomizationApiReplaceCustomizedErrorPageRequest, CustomizationApiReplaceCustomizedSignInPageRequest, CustomizationApiReplaceEmailCustomizationRequest, CustomizationApiReplaceEmailSettingsRequest, CustomizationApiReplacePreviewErrorPageRequest, CustomizationApiReplacePreviewSignInPageRequest, CustomizationApiReplaceSignOutPageSettingsRequest, CustomizationApiSendTestEmailRequest, CustomizationApiUploadBrandThemeBackgroundImageRequest, CustomizationApiUploadBrandThemeFaviconRequest, CustomizationApiUploadBrandThemeLogoRequest, ObjectCustomizationApi as CustomizationApi, DeviceApiActivateDeviceRequest, DeviceApiDeactivateDeviceRequest, DeviceApiDeleteDeviceRequest, DeviceApiGetDeviceRequest, DeviceApiListDevicesRequest, DeviceApiSuspendDeviceRequest, DeviceApiUnsuspendDeviceRequest, ObjectDeviceApi as DeviceApi, DeviceAssuranceApiCreateDeviceAssurancePolicyRequest, DeviceAssuranceApiDeleteDeviceAssurancePolicyRequest, DeviceAssuranceApiGetDeviceAssurancePolicyRequest, DeviceAssuranceApiListDeviceAssurancePoliciesRequest, DeviceAssuranceApiReplaceDeviceAssurancePolicyRequest, ObjectDeviceAssuranceApi as DeviceAssuranceApi, EmailDomainApiCreateEmailDomainRequest, EmailDomainApiDeleteEmailDomainRequest, EmailDomainApiGetEmailDomainRequest, EmailDomainApiListEmailDomainBrandsRequest, EmailDomainApiListEmailDomainsRequest, EmailDomainApiReplaceEmailDomainRequest, EmailDomainApiVerifyEmailDomainRequest, ObjectEmailDomainApi as EmailDomainApi, EventHookApiActivateEventHookRequest, EventHookApiCreateEventHookRequest, EventHookApiDeactivateEventHookRequest, EventHookApiDeleteEventHookRequest, EventHookApiGetEventHookRequest, EventHookApiListEventHooksRequest, EventHookApiReplaceEventHookRequest, EventHookApiVerifyEventHookRequest, ObjectEventHookApi as EventHookApi, FeatureApiGetFeatureRequest, FeatureApiListFeatureDependenciesRequest, FeatureApiListFeatureDependentsRequest, FeatureApiListFeaturesRequest, FeatureApiUpdateFeatureLifecycleRequest, ObjectFeatureApi as FeatureApi, GroupApiActivateGroupRuleRequest, GroupApiAssignGroupOwnerRequest, GroupApiAssignUserToGroupRequest, GroupApiCreateGroupRequest, GroupApiCreateGroupRuleRequest, GroupApiDeactivateGroupRuleRequest, GroupApiDeleteGroupRequest, GroupApiDeleteGroupOwnerRequest, GroupApiDeleteGroupRuleRequest, GroupApiGetGroupRequest, GroupApiGetGroupRuleRequest, GroupApiListAssignedApplicationsForGroupRequest, GroupApiListGroupOwnersRequest, GroupApiListGroupRulesRequest, GroupApiListGroupUsersRequest, GroupApiListGroupsRequest, GroupApiReplaceGroupRequest, GroupApiReplaceGroupRuleRequest, GroupApiUnassignUserFromGroupRequest, ObjectGroupApi as GroupApi, HookKeyApiCreateHookKeyRequest, HookKeyApiDeleteHookKeyRequest, HookKeyApiGetHookKeyRequest, HookKeyApiGetPublicKeyRequest, HookKeyApiListHookKeysRequest, HookKeyApiReplaceHookKeyRequest, ObjectHookKeyApi as HookKeyApi, IdentityProviderApiActivateIdentityProviderRequest, IdentityProviderApiCloneIdentityProviderKeyRequest, IdentityProviderApiCreateIdentityProviderRequest, IdentityProviderApiCreateIdentityProviderKeyRequest, IdentityProviderApiDeactivateIdentityProviderRequest, IdentityProviderApiDeleteIdentityProviderRequest, IdentityProviderApiDeleteIdentityProviderKeyRequest, IdentityProviderApiGenerateCsrForIdentityProviderRequest, IdentityProviderApiGenerateIdentityProviderSigningKeyRequest, IdentityProviderApiGetCsrForIdentityProviderRequest, IdentityProviderApiGetIdentityProviderRequest, IdentityProviderApiGetIdentityProviderApplicationUserRequest, IdentityProviderApiGetIdentityProviderKeyRequest, IdentityProviderApiGetIdentityProviderSigningKeyRequest, IdentityProviderApiLinkUserToIdentityProviderRequest, IdentityProviderApiListCsrsForIdentityProviderRequest, IdentityProviderApiListIdentityProviderApplicationUsersRequest, IdentityProviderApiListIdentityProviderKeysRequest, IdentityProviderApiListIdentityProviderSigningKeysRequest, IdentityProviderApiListIdentityProvidersRequest, IdentityProviderApiListSocialAuthTokensRequest, IdentityProviderApiPublishCsrForIdentityProviderRequest, IdentityProviderApiReplaceIdentityProviderRequest, IdentityProviderApiRevokeCsrForIdentityProviderRequest, IdentityProviderApiUnlinkUserFromIdentityProviderRequest, ObjectIdentityProviderApi as IdentityProviderApi, IdentitySourceApiCreateIdentitySourceSessionRequest, IdentitySourceApiDeleteIdentitySourceSessionRequest, IdentitySourceApiGetIdentitySourceSessionRequest, IdentitySourceApiListIdentitySourceSessionsRequest, IdentitySourceApiStartImportFromIdentitySourceRequest, IdentitySourceApiUploadIdentitySourceDataForDeleteRequest, IdentitySourceApiUploadIdentitySourceDataForUpsertRequest, ObjectIdentitySourceApi as IdentitySourceApi, InlineHookApiActivateInlineHookRequest, InlineHookApiCreateInlineHookRequest, InlineHookApiDeactivateInlineHookRequest, InlineHookApiDeleteInlineHookRequest, InlineHookApiExecuteInlineHookRequest, InlineHookApiGetInlineHookRequest, InlineHookApiListInlineHooksRequest, InlineHookApiReplaceInlineHookRequest, ObjectInlineHookApi as InlineHookApi, LinkedObjectApiCreateLinkedObjectDefinitionRequest, LinkedObjectApiDeleteLinkedObjectDefinitionRequest, LinkedObjectApiGetLinkedObjectDefinitionRequest, LinkedObjectApiListLinkedObjectDefinitionsRequest, ObjectLinkedObjectApi as LinkedObjectApi, LogStreamApiActivateLogStreamRequest, LogStreamApiCreateLogStreamRequest, LogStreamApiDeactivateLogStreamRequest, LogStreamApiDeleteLogStreamRequest, LogStreamApiGetLogStreamRequest, LogStreamApiListLogStreamsRequest, LogStreamApiReplaceLogStreamRequest, ObjectLogStreamApi as LogStreamApi, NetworkZoneApiActivateNetworkZoneRequest, NetworkZoneApiCreateNetworkZoneRequest, NetworkZoneApiDeactivateNetworkZoneRequest, NetworkZoneApiDeleteNetworkZoneRequest, NetworkZoneApiGetNetworkZoneRequest, NetworkZoneApiListNetworkZonesRequest, NetworkZoneApiReplaceNetworkZoneRequest, ObjectNetworkZoneApi as NetworkZoneApi, OrgSettingApiBulkRemoveEmailAddressBouncesRequest, OrgSettingApiExtendOktaSupportRequest, OrgSettingApiGetOktaCommunicationSettingsRequest, OrgSettingApiGetOrgContactTypesRequest, OrgSettingApiGetOrgContactUserRequest, OrgSettingApiGetOrgOktaSupportSettingsRequest, OrgSettingApiGetOrgPreferencesRequest, OrgSettingApiGetOrgSettingsRequest, OrgSettingApiGetWellknownOrgMetadataRequest, OrgSettingApiGrantOktaSupportRequest, OrgSettingApiOptInUsersToOktaCommunicationEmailsRequest, OrgSettingApiOptOutUsersFromOktaCommunicationEmailsRequest, OrgSettingApiReplaceOrgContactUserRequest, OrgSettingApiReplaceOrgSettingsRequest, OrgSettingApiRevokeOktaSupportRequest, OrgSettingApiUpdateOrgHideOktaUIFooterRequest, OrgSettingApiUpdateOrgSettingsRequest, OrgSettingApiUpdateOrgShowOktaUIFooterRequest, OrgSettingApiUploadOrgLogoRequest, ObjectOrgSettingApi as OrgSettingApi, PolicyApiActivatePolicyRequest, PolicyApiActivatePolicyRuleRequest, PolicyApiClonePolicyRequest, PolicyApiCreatePolicyRequest, PolicyApiCreatePolicyRuleRequest, PolicyApiDeactivatePolicyRequest, PolicyApiDeactivatePolicyRuleRequest, PolicyApiDeletePolicyRequest, PolicyApiDeletePolicyRuleRequest, PolicyApiGetPolicyRequest, PolicyApiGetPolicyRuleRequest, PolicyApiListPoliciesRequest, PolicyApiListPolicyAppsRequest, PolicyApiListPolicyRulesRequest, PolicyApiReplacePolicyRequest, PolicyApiReplacePolicyRuleRequest, ObjectPolicyApi as PolicyApi, PrincipalRateLimitApiCreatePrincipalRateLimitEntityRequest, PrincipalRateLimitApiGetPrincipalRateLimitEntityRequest, PrincipalRateLimitApiListPrincipalRateLimitEntitiesRequest, PrincipalRateLimitApiReplacePrincipalRateLimitEntityRequest, ObjectPrincipalRateLimitApi as PrincipalRateLimitApi, ProfileMappingApiGetProfileMappingRequest, ProfileMappingApiListProfileMappingsRequest, ProfileMappingApiUpdateProfileMappingRequest, ObjectProfileMappingApi as ProfileMappingApi, PushProviderApiCreatePushProviderRequest, PushProviderApiDeletePushProviderRequest, PushProviderApiGetPushProviderRequest, PushProviderApiListPushProvidersRequest, PushProviderApiReplacePushProviderRequest, ObjectPushProviderApi as PushProviderApi, RateLimitSettingsApiGetRateLimitSettingsAdminNotificationsRequest, RateLimitSettingsApiGetRateLimitSettingsPerClientRequest, RateLimitSettingsApiReplaceRateLimitSettingsAdminNotificationsRequest, RateLimitSettingsApiReplaceRateLimitSettingsPerClientRequest, ObjectRateLimitSettingsApi as RateLimitSettingsApi, ResourceSetApiAddMembersToBindingRequest, ResourceSetApiAddResourceSetResourceRequest, ResourceSetApiCreateResourceSetRequest, ResourceSetApiCreateResourceSetBindingRequest, ResourceSetApiDeleteBindingRequest, ResourceSetApiDeleteResourceSetRequest, ResourceSetApiDeleteResourceSetResourceRequest, ResourceSetApiGetBindingRequest, ResourceSetApiGetMemberOfBindingRequest, ResourceSetApiGetResourceSetRequest, ResourceSetApiListBindingsRequest, ResourceSetApiListMembersOfBindingRequest, ResourceSetApiListResourceSetResourcesRequest, ResourceSetApiListResourceSetsRequest, ResourceSetApiReplaceResourceSetRequest, ResourceSetApiUnassignMemberFromBindingRequest, ObjectResourceSetApi as ResourceSetApi, RiskEventApiSendRiskEventsRequest, ObjectRiskEventApi as RiskEventApi, RiskProviderApiCreateRiskProviderRequest, RiskProviderApiDeleteRiskProviderRequest, RiskProviderApiGetRiskProviderRequest, RiskProviderApiListRiskProvidersRequest, RiskProviderApiReplaceRiskProviderRequest, ObjectRiskProviderApi as RiskProviderApi, RoleApiCreateRoleRequest, RoleApiCreateRolePermissionRequest, RoleApiDeleteRoleRequest, RoleApiDeleteRolePermissionRequest, RoleApiGetRoleRequest, RoleApiGetRolePermissionRequest, RoleApiListRolePermissionsRequest, RoleApiListRolesRequest, RoleApiReplaceRoleRequest, ObjectRoleApi as RoleApi, RoleAssignmentApiAssignRoleToGroupRequest, RoleAssignmentApiAssignRoleToUserRequest, RoleAssignmentApiGetGroupAssignedRoleRequest, RoleAssignmentApiGetUserAssignedRoleRequest, RoleAssignmentApiListAssignedRolesForUserRequest, RoleAssignmentApiListGroupAssignedRolesRequest, RoleAssignmentApiUnassignRoleFromGroupRequest, RoleAssignmentApiUnassignRoleFromUserRequest, ObjectRoleAssignmentApi as RoleAssignmentApi, RoleTargetApiAssignAllAppsAsTargetToRoleForUserRequest, RoleTargetApiAssignAppInstanceTargetToAppAdminRoleForGroupRequest, RoleTargetApiAssignAppInstanceTargetToAppAdminRoleForUserRequest, RoleTargetApiAssignAppTargetToAdminRoleForGroupRequest, RoleTargetApiAssignAppTargetToAdminRoleForUserRequest, RoleTargetApiAssignGroupTargetToGroupAdminRoleRequest, RoleTargetApiAssignGroupTargetToUserRoleRequest, RoleTargetApiListApplicationTargetsForApplicationAdministratorRoleForGroupRequest, RoleTargetApiListApplicationTargetsForApplicationAdministratorRoleForUserRequest, RoleTargetApiListGroupTargetsForGroupRoleRequest, RoleTargetApiListGroupTargetsForRoleRequest, RoleTargetApiUnassignAppInstanceTargetFromAdminRoleForUserRequest, RoleTargetApiUnassignAppInstanceTargetToAppAdminRoleForGroupRequest, RoleTargetApiUnassignAppTargetFromAppAdminRoleForUserRequest, RoleTargetApiUnassignAppTargetToAdminRoleForGroupRequest, RoleTargetApiUnassignGroupTargetFromGroupAdminRoleRequest, RoleTargetApiUnassignGroupTargetFromUserAdminRoleRequest, ObjectRoleTargetApi as RoleTargetApi, SchemaApiGetAppUISchemaRequest, SchemaApiGetAppUISchemaLinksRequest, SchemaApiGetApplicationUserSchemaRequest, SchemaApiGetGroupSchemaRequest, SchemaApiGetLogStreamSchemaRequest, SchemaApiGetUserSchemaRequest, SchemaApiListLogStreamSchemasRequest, SchemaApiUpdateApplicationUserProfileRequest, SchemaApiUpdateGroupSchemaRequest, SchemaApiUpdateUserProfileRequest, ObjectSchemaApi as SchemaApi, SessionApiCreateSessionRequest, SessionApiGetSessionRequest, SessionApiRefreshSessionRequest, SessionApiRevokeSessionRequest, ObjectSessionApi as SessionApi, SubscriptionApiListRoleSubscriptionsRequest, SubscriptionApiListRoleSubscriptionsByNotificationTypeRequest, SubscriptionApiListUserSubscriptionsRequest, SubscriptionApiListUserSubscriptionsByNotificationTypeRequest, SubscriptionApiSubscribeRoleSubscriptionByNotificationTypeRequest, SubscriptionApiSubscribeUserSubscriptionByNotificationTypeRequest, SubscriptionApiUnsubscribeRoleSubscriptionByNotificationTypeRequest, SubscriptionApiUnsubscribeUserSubscriptionByNotificationTypeRequest, ObjectSubscriptionApi as SubscriptionApi, SystemLogApiListLogEventsRequest, ObjectSystemLogApi as SystemLogApi, TemplateApiCreateSmsTemplateRequest, TemplateApiDeleteSmsTemplateRequest, TemplateApiGetSmsTemplateRequest, TemplateApiListSmsTemplatesRequest, TemplateApiReplaceSmsTemplateRequest, TemplateApiUpdateSmsTemplateRequest, ObjectTemplateApi as TemplateApi, ThreatInsightApiGetCurrentConfigurationRequest, ThreatInsightApiUpdateConfigurationRequest, ObjectThreatInsightApi as ThreatInsightApi, TrustedOriginApiActivateTrustedOriginRequest, TrustedOriginApiCreateTrustedOriginRequest, TrustedOriginApiDeactivateTrustedOriginRequest, TrustedOriginApiDeleteTrustedOriginRequest, TrustedOriginApiGetTrustedOriginRequest, TrustedOriginApiListTrustedOriginsRequest, TrustedOriginApiReplaceTrustedOriginRequest, ObjectTrustedOriginApi as TrustedOriginApi, UserApiActivateUserRequest, UserApiChangePasswordRequest, UserApiChangeRecoveryQuestionRequest, UserApiCreateUserRequest, UserApiDeactivateUserRequest, UserApiDeleteLinkedObjectForUserRequest, UserApiDeleteUserRequest, UserApiExpirePasswordRequest, UserApiExpirePasswordAndGetTemporaryPasswordRequest, UserApiForgotPasswordRequest, UserApiForgotPasswordSetNewPasswordRequest, UserApiGenerateResetPasswordTokenRequest, UserApiGetRefreshTokenForUserAndClientRequest, UserApiGetUserRequest, UserApiGetUserGrantRequest, UserApiListAppLinksRequest, UserApiListGrantsForUserAndClientRequest, UserApiListLinkedObjectsForUserRequest, UserApiListRefreshTokensForUserAndClientRequest, UserApiListUserBlocksRequest, UserApiListUserClientsRequest, UserApiListUserGrantsRequest, UserApiListUserGroupsRequest, UserApiListUserIdentityProvidersRequest, UserApiListUsersRequest, UserApiReactivateUserRequest, UserApiReplaceUserRequest, UserApiResetFactorsRequest, UserApiRevokeGrantsForUserAndClientRequest, UserApiRevokeTokenForUserAndClientRequest, UserApiRevokeTokensForUserAndClientRequest, UserApiRevokeUserGrantRequest, UserApiRevokeUserGrantsRequest, UserApiRevokeUserSessionsRequest, UserApiSetLinkedObjectForUserRequest, UserApiSuspendUserRequest, UserApiUnlockUserRequest, UserApiUnsuspendUserRequest, UserApiUpdateUserRequest, ObjectUserApi as UserApi, UserFactorApiActivateFactorRequest, UserFactorApiEnrollFactorRequest, UserFactorApiGetFactorRequest, UserFactorApiGetFactorTransactionStatusRequest, UserFactorApiListFactorsRequest, UserFactorApiListSupportedFactorsRequest, UserFactorApiListSupportedSecurityQuestionsRequest, UserFactorApiUnenrollFactorRequest, UserFactorApiVerifyFactorRequest, ObjectUserFactorApi as UserFactorApi, UserTypeApiCreateUserTypeRequest, UserTypeApiDeleteUserTypeRequest, UserTypeApiGetUserTypeRequest, UserTypeApiListUserTypesRequest, UserTypeApiReplaceUserTypeRequest, UserTypeApiUpdateUserTypeRequest, ObjectUserTypeApi as UserTypeApi } from './types/ObjectParamAPI'; diff --git a/src/types/generated/middleware.d.ts b/src/types/generated/middleware.d.ts new file mode 100644 index 000000000..e669dcbae --- /dev/null +++ b/src/types/generated/middleware.d.ts @@ -0,0 +1,67 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { RequestContext, ResponseContext } from './http/http'; +import { Observable } from './rxjsStub'; +/** + * Defines the contract for a middleware intercepting requests before + * they are sent (but after the RequestContext was created) + * and before the ResponseContext is unwrapped. + * + */ +export interface Middleware { + /** + * Modifies the request before the request is sent. + * + * @param context RequestContext of a request which is about to be sent to the server + * @returns an observable of the updated request context + * + */ + pre(context: RequestContext): Observable; + /** + * Modifies the returned response before it is deserialized. + * + * @param context ResponseContext of a sent request + * @returns an observable of the modified response context + */ + post(context: ResponseContext): Observable; +} +export declare class PromiseMiddlewareWrapper implements Middleware { + private middleware; + constructor(middleware: PromiseMiddleware); + pre(context: RequestContext): Observable; + post(context: ResponseContext): Observable; +} +/** + * Defines the contract for a middleware intercepting requests before + * they are sent (but after the RequestContext was created) + * and before the ResponseContext is unwrapped. + * + */ +export interface PromiseMiddleware { + /** + * Modifies the request before the request is sent. + * + * @param context RequestContext of a request which is about to be sent to the server + * @returns an observable of the updated request context + * + */ + pre(context: RequestContext): Promise; + /** + * Modifies the returned response before it is deserialized. + * + * @param context ResponseContext of a sent request + * @returns an observable of the modified response context + */ + post(context: ResponseContext): Promise; +} diff --git a/src/types/generated/models/APNSConfiguration.d.ts b/src/types/generated/models/APNSConfiguration.d.ts new file mode 100644 index 000000000..6aaa8b9aa --- /dev/null +++ b/src/types/generated/models/APNSConfiguration.d.ts @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class APNSConfiguration { + /** + * (Optional) File name for Admin Console display + */ + 'fileName'?: string; + /** + * 10-character Key ID obtained from the Apple developer account + */ + 'keyId'?: string; + /** + * 10-character Team ID used to develop the iOS app + */ + 'teamId'?: string; + /** + * APNs private authentication token signing key + */ + 'tokenSigningKey'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/APNSPushProvider.d.ts b/src/types/generated/models/APNSPushProvider.d.ts new file mode 100644 index 000000000..282a17451 --- /dev/null +++ b/src/types/generated/models/APNSPushProvider.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { APNSConfiguration } from './../models/APNSConfiguration'; +import { PushProvider } from './../models/PushProvider'; +export declare class APNSPushProvider extends PushProvider { + 'configuration'?: APNSConfiguration; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/AccessPolicy.d.ts b/src/types/generated/models/AccessPolicy.d.ts new file mode 100644 index 000000000..59642aaf1 --- /dev/null +++ b/src/types/generated/models/AccessPolicy.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { Policy } from './../models/Policy'; +import { PolicyRuleConditions } from './../models/PolicyRuleConditions'; +export declare class AccessPolicy extends Policy { + 'conditions'?: PolicyRuleConditions; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/AccessPolicyConstraint.d.ts b/src/types/generated/models/AccessPolicyConstraint.d.ts new file mode 100644 index 000000000..5f6e90f6b --- /dev/null +++ b/src/types/generated/models/AccessPolicyConstraint.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class AccessPolicyConstraint { + 'methods'?: Array; + 'reauthenticateIn'?: string; + 'types'?: Array; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/AccessPolicyConstraints.d.ts b/src/types/generated/models/AccessPolicyConstraints.d.ts new file mode 100644 index 000000000..9edfb7bc1 --- /dev/null +++ b/src/types/generated/models/AccessPolicyConstraints.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { KnowledgeConstraint } from './../models/KnowledgeConstraint'; +import { PossessionConstraint } from './../models/PossessionConstraint'; +export declare class AccessPolicyConstraints { + 'knowledge'?: KnowledgeConstraint; + 'possession'?: PossessionConstraint; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/AccessPolicyRule.d.ts b/src/types/generated/models/AccessPolicyRule.d.ts new file mode 100644 index 000000000..d8432d2dd --- /dev/null +++ b/src/types/generated/models/AccessPolicyRule.d.ts @@ -0,0 +1,45 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { AccessPolicyRuleActions } from './../models/AccessPolicyRuleActions'; +import { AccessPolicyRuleConditions } from './../models/AccessPolicyRuleConditions'; +import { PolicyRule } from './../models/PolicyRule'; +export declare class AccessPolicyRule extends PolicyRule { + 'actions'?: AccessPolicyRuleActions; + 'conditions'?: AccessPolicyRuleConditions; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/AccessPolicyRuleActions.d.ts b/src/types/generated/models/AccessPolicyRuleActions.d.ts new file mode 100644 index 000000000..828b90747 --- /dev/null +++ b/src/types/generated/models/AccessPolicyRuleActions.d.ts @@ -0,0 +1,52 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { AccessPolicyRuleApplicationSignOn } from './../models/AccessPolicyRuleApplicationSignOn'; +import { IdpPolicyRuleAction } from './../models/IdpPolicyRuleAction'; +import { OktaSignOnPolicyRuleSignonActions } from './../models/OktaSignOnPolicyRuleSignonActions'; +import { PasswordPolicyRuleAction } from './../models/PasswordPolicyRuleAction'; +import { PolicyRuleActionsEnroll } from './../models/PolicyRuleActionsEnroll'; +export declare class AccessPolicyRuleActions { + 'enroll'?: PolicyRuleActionsEnroll; + 'idp'?: IdpPolicyRuleAction; + 'passwordChange'?: PasswordPolicyRuleAction; + 'selfServicePasswordReset'?: PasswordPolicyRuleAction; + 'selfServiceUnlock'?: PasswordPolicyRuleAction; + 'signon'?: OktaSignOnPolicyRuleSignonActions; + 'appSignOn'?: AccessPolicyRuleApplicationSignOn; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/AccessPolicyRuleApplicationSignOn.d.ts b/src/types/generated/models/AccessPolicyRuleApplicationSignOn.d.ts new file mode 100644 index 000000000..756b7e4da --- /dev/null +++ b/src/types/generated/models/AccessPolicyRuleApplicationSignOn.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { VerificationMethod } from './../models/VerificationMethod'; +export declare class AccessPolicyRuleApplicationSignOn { + 'access'?: string; + 'verificationMethod'?: VerificationMethod; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/AccessPolicyRuleConditions.d.ts b/src/types/generated/models/AccessPolicyRuleConditions.d.ts new file mode 100644 index 000000000..435e25c99 --- /dev/null +++ b/src/types/generated/models/AccessPolicyRuleConditions.d.ts @@ -0,0 +1,86 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { AccessPolicyRuleCustomCondition } from './../models/AccessPolicyRuleCustomCondition'; +import { AppAndInstancePolicyRuleCondition } from './../models/AppAndInstancePolicyRuleCondition'; +import { AppInstancePolicyRuleCondition } from './../models/AppInstancePolicyRuleCondition'; +import { BeforeScheduledActionPolicyRuleCondition } from './../models/BeforeScheduledActionPolicyRuleCondition'; +import { ClientPolicyCondition } from './../models/ClientPolicyCondition'; +import { ContextPolicyRuleCondition } from './../models/ContextPolicyRuleCondition'; +import { DeviceAccessPolicyRuleCondition } from './../models/DeviceAccessPolicyRuleCondition'; +import { GrantTypePolicyRuleCondition } from './../models/GrantTypePolicyRuleCondition'; +import { GroupPolicyRuleCondition } from './../models/GroupPolicyRuleCondition'; +import { IdentityProviderPolicyRuleCondition } from './../models/IdentityProviderPolicyRuleCondition'; +import { MDMEnrollmentPolicyRuleCondition } from './../models/MDMEnrollmentPolicyRuleCondition'; +import { OAuth2ScopesMediationPolicyRuleCondition } from './../models/OAuth2ScopesMediationPolicyRuleCondition'; +import { PasswordPolicyAuthenticationProviderCondition } from './../models/PasswordPolicyAuthenticationProviderCondition'; +import { PlatformPolicyRuleCondition } from './../models/PlatformPolicyRuleCondition'; +import { PolicyNetworkCondition } from './../models/PolicyNetworkCondition'; +import { PolicyPeopleCondition } from './../models/PolicyPeopleCondition'; +import { PolicyRuleAuthContextCondition } from './../models/PolicyRuleAuthContextCondition'; +import { RiskPolicyRuleCondition } from './../models/RiskPolicyRuleCondition'; +import { RiskScorePolicyRuleCondition } from './../models/RiskScorePolicyRuleCondition'; +import { UserIdentifierPolicyRuleCondition } from './../models/UserIdentifierPolicyRuleCondition'; +import { UserPolicyRuleCondition } from './../models/UserPolicyRuleCondition'; +import { UserStatusPolicyRuleCondition } from './../models/UserStatusPolicyRuleCondition'; +import { UserTypeCondition } from './../models/UserTypeCondition'; +export declare class AccessPolicyRuleConditions { + 'app'?: AppAndInstancePolicyRuleCondition; + 'apps'?: AppInstancePolicyRuleCondition; + 'authContext'?: PolicyRuleAuthContextCondition; + 'authProvider'?: PasswordPolicyAuthenticationProviderCondition; + 'beforeScheduledAction'?: BeforeScheduledActionPolicyRuleCondition; + 'clients'?: ClientPolicyCondition; + 'context'?: ContextPolicyRuleCondition; + 'device'?: DeviceAccessPolicyRuleCondition; + 'grantTypes'?: GrantTypePolicyRuleCondition; + 'groups'?: GroupPolicyRuleCondition; + 'identityProvider'?: IdentityProviderPolicyRuleCondition; + 'mdmEnrollment'?: MDMEnrollmentPolicyRuleCondition; + 'network'?: PolicyNetworkCondition; + 'people'?: PolicyPeopleCondition; + 'platform'?: PlatformPolicyRuleCondition; + 'risk'?: RiskPolicyRuleCondition; + 'riskScore'?: RiskScorePolicyRuleCondition; + 'scopes'?: OAuth2ScopesMediationPolicyRuleCondition; + 'userIdentifier'?: UserIdentifierPolicyRuleCondition; + 'users'?: UserPolicyRuleCondition; + 'userStatus'?: UserStatusPolicyRuleCondition; + 'elCondition'?: AccessPolicyRuleCustomCondition; + 'userType'?: UserTypeCondition; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/AccessPolicyRuleCustomCondition.d.ts b/src/types/generated/models/AccessPolicyRuleCustomCondition.d.ts new file mode 100644 index 000000000..98094069a --- /dev/null +++ b/src/types/generated/models/AccessPolicyRuleCustomCondition.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class AccessPolicyRuleCustomCondition { + 'condition'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/AcsEndpoint.d.ts b/src/types/generated/models/AcsEndpoint.d.ts new file mode 100644 index 000000000..8864dff9a --- /dev/null +++ b/src/types/generated/models/AcsEndpoint.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class AcsEndpoint { + 'index'?: number; + 'url'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ActivateFactorRequest.d.ts b/src/types/generated/models/ActivateFactorRequest.d.ts new file mode 100644 index 000000000..f5046e822 --- /dev/null +++ b/src/types/generated/models/ActivateFactorRequest.d.ts @@ -0,0 +1,45 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class ActivateFactorRequest { + 'attestation'?: string; + 'clientData'?: string; + 'passCode'?: string; + 'registrationData'?: string; + 'stateToken'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/Agent.d.ts b/src/types/generated/models/Agent.d.ts new file mode 100644 index 000000000..77bb9732d --- /dev/null +++ b/src/types/generated/models/Agent.d.ts @@ -0,0 +1,59 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { AgentType } from './../models/AgentType'; +import { AgentUpdateInstanceStatus } from './../models/AgentUpdateInstanceStatus'; +import { HrefObject } from './../models/HrefObject'; +import { OperationalStatus } from './../models/OperationalStatus'; +/** +* Agent details +*/ +export declare class Agent { + 'id'?: string; + 'isHidden'?: boolean; + 'isLatestGAedVersion'?: boolean; + 'lastConnection'?: Date; + 'name'?: string; + 'operationalStatus'?: OperationalStatus; + 'poolId'?: string; + 'type'?: AgentType; + 'updateMessage'?: string; + 'updateStatus'?: AgentUpdateInstanceStatus; + 'version'?: string; + '_links'?: HrefObject; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/AgentPool.d.ts b/src/types/generated/models/AgentPool.d.ts new file mode 100644 index 000000000..7832ba791 --- /dev/null +++ b/src/types/generated/models/AgentPool.d.ts @@ -0,0 +1,51 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { Agent } from './../models/Agent'; +import { AgentType } from './../models/AgentType'; +import { OperationalStatus } from './../models/OperationalStatus'; +/** +* An AgentPool is a collection of agents that serve a common purpose. An AgentPool has a unique ID within an org, and contains a collection of agents disjoint to every other AgentPool (i.e. no two AgentPools share an Agent). +*/ +export declare class AgentPool { + 'agents'?: Array; + 'id'?: string; + 'name'?: string; + 'operationalStatus'?: OperationalStatus; + 'type'?: AgentType; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/AgentPoolUpdate.d.ts b/src/types/generated/models/AgentPoolUpdate.d.ts new file mode 100644 index 000000000..f4de4d381 --- /dev/null +++ b/src/types/generated/models/AgentPoolUpdate.d.ts @@ -0,0 +1,60 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { Agent } from './../models/Agent'; +import { AgentType } from './../models/AgentType'; +import { AgentUpdateJobStatus } from './../models/AgentUpdateJobStatus'; +import { AutoUpdateSchedule } from './../models/AutoUpdateSchedule'; +import { HrefObject } from './../models/HrefObject'; +/** +* Various information about agent auto update configuration +*/ +export declare class AgentPoolUpdate { + 'agents'?: Array; + 'agentType'?: AgentType; + 'enabled'?: boolean; + 'id'?: string; + 'name'?: string; + 'notifyAdmin'?: boolean; + 'reason'?: string; + 'schedule'?: AutoUpdateSchedule; + 'sortOrder'?: number; + 'status'?: AgentUpdateJobStatus; + 'targetVersion'?: string; + '_links'?: HrefObject; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/AgentPoolUpdateSetting.d.ts b/src/types/generated/models/AgentPoolUpdateSetting.d.ts new file mode 100644 index 000000000..a24058902 --- /dev/null +++ b/src/types/generated/models/AgentPoolUpdateSetting.d.ts @@ -0,0 +1,52 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { AgentType } from './../models/AgentType'; +import { ReleaseChannel } from './../models/ReleaseChannel'; +/** +* Setting for auto-update +*/ +export declare class AgentPoolUpdateSetting { + 'agentType'?: AgentType; + 'continueOnError'?: boolean; + 'latestVersion'?: string; + 'minimalSupportedVersion'?: string; + 'poolId'?: string; + 'poolName'?: string; + 'releaseChannel'?: ReleaseChannel; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/AgentType.d.ts b/src/types/generated/models/AgentType.d.ts new file mode 100644 index 000000000..665b79c6c --- /dev/null +++ b/src/types/generated/models/AgentType.d.ts @@ -0,0 +1,28 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +/** +* Agent types that are being monitored +*/ +export declare type AgentType = 'AD' | 'IWA' | 'LDAP' | 'MFA' | 'OPP' | 'RUM' | 'Radius'; diff --git a/src/types/generated/models/AgentUpdateInstanceStatus.d.ts b/src/types/generated/models/AgentUpdateInstanceStatus.d.ts new file mode 100644 index 000000000..82cfebe52 --- /dev/null +++ b/src/types/generated/models/AgentUpdateInstanceStatus.d.ts @@ -0,0 +1,28 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +/** +* Status for one agent regarding the status to auto-update that agent +*/ +export declare type AgentUpdateInstanceStatus = 'Cancelled' | 'Failed' | 'InProgress' | 'PendingCompletion' | 'Scheduled' | 'Success'; diff --git a/src/types/generated/models/AgentUpdateJobStatus.d.ts b/src/types/generated/models/AgentUpdateJobStatus.d.ts new file mode 100644 index 000000000..0015f8344 --- /dev/null +++ b/src/types/generated/models/AgentUpdateJobStatus.d.ts @@ -0,0 +1,28 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +/** +* Overall state for the auto-update job from admin perspective +*/ +export declare type AgentUpdateJobStatus = 'Cancelled' | 'Failed' | 'InProgress' | 'Paused' | 'Scheduled' | 'Success'; diff --git a/src/types/generated/models/AllowedForEnum.d.ts b/src/types/generated/models/AllowedForEnum.d.ts new file mode 100644 index 000000000..c1f83d70a --- /dev/null +++ b/src/types/generated/models/AllowedForEnum.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type AllowedForEnum = 'any' | 'none' | 'recovery' | 'sso'; diff --git a/src/types/generated/models/ApiToken.d.ts b/src/types/generated/models/ApiToken.d.ts new file mode 100644 index 000000000..f701df066 --- /dev/null +++ b/src/types/generated/models/ApiToken.d.ts @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ApiTokenLink } from './../models/ApiTokenLink'; +/** +* An API token for an Okta User. This token is NOT scoped any further and can be used for any API the user has permissions to call. +*/ +export declare class ApiToken { + 'clientName'?: string; + 'created'?: Date; + 'expiresAt'?: Date; + 'id'?: string; + 'lastUpdated'?: Date; + 'name': string; + /** + * A time duration specified as an [ISO-8601 duration](https://en.wikipedia.org/wiki/ISO_8601#Durations). + */ + 'tokenWindow'?: string; + 'userId'?: string; + '_link'?: ApiTokenLink; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ApiTokenLink.d.ts b/src/types/generated/models/ApiTokenLink.d.ts new file mode 100644 index 000000000..3698ce4f4 --- /dev/null +++ b/src/types/generated/models/ApiTokenLink.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { HrefObject } from './../models/HrefObject'; +export declare class ApiTokenLink { + 'self'?: HrefObject; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/AppAndInstanceConditionEvaluatorAppOrInstance.d.ts b/src/types/generated/models/AppAndInstanceConditionEvaluatorAppOrInstance.d.ts new file mode 100644 index 000000000..4d9d89b05 --- /dev/null +++ b/src/types/generated/models/AppAndInstanceConditionEvaluatorAppOrInstance.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { AppAndInstanceType } from './../models/AppAndInstanceType'; +export declare class AppAndInstanceConditionEvaluatorAppOrInstance { + 'id'?: string; + 'name'?: string; + 'type'?: AppAndInstanceType; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/AppAndInstancePolicyRuleCondition.d.ts b/src/types/generated/models/AppAndInstancePolicyRuleCondition.d.ts new file mode 100644 index 000000000..dc8935863 --- /dev/null +++ b/src/types/generated/models/AppAndInstancePolicyRuleCondition.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { AppAndInstanceConditionEvaluatorAppOrInstance } from './../models/AppAndInstanceConditionEvaluatorAppOrInstance'; +export declare class AppAndInstancePolicyRuleCondition { + 'exclude'?: Array; + 'include'?: Array; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/AppAndInstanceType.d.ts b/src/types/generated/models/AppAndInstanceType.d.ts new file mode 100644 index 000000000..e6611401f --- /dev/null +++ b/src/types/generated/models/AppAndInstanceType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type AppAndInstanceType = 'APP' | 'APP_TYPE'; diff --git a/src/types/generated/models/AppInstancePolicyRuleCondition.d.ts b/src/types/generated/models/AppInstancePolicyRuleCondition.d.ts new file mode 100644 index 000000000..1a306853d --- /dev/null +++ b/src/types/generated/models/AppInstancePolicyRuleCondition.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class AppInstancePolicyRuleCondition { + 'exclude'?: Array; + 'include'?: Array; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/AppLink.d.ts b/src/types/generated/models/AppLink.d.ts new file mode 100644 index 000000000..5faff8bad --- /dev/null +++ b/src/types/generated/models/AppLink.d.ts @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class AppLink { + 'appAssignmentId'?: string; + 'appInstanceId'?: string; + 'appName'?: string; + 'credentialsSetup'?: boolean; + 'hidden'?: boolean; + 'id'?: string; + 'label'?: string; + 'linkUrl'?: string; + 'logoUrl'?: string; + 'sortOrder'?: number; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/AppUser.d.ts b/src/types/generated/models/AppUser.d.ts new file mode 100644 index 000000000..d254a42b9 --- /dev/null +++ b/src/types/generated/models/AppUser.d.ts @@ -0,0 +1,61 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { AppUserCredentials } from './../models/AppUserCredentials'; +export declare class AppUser { + 'created'?: Date; + 'credentials'?: AppUserCredentials; + 'externalId'?: string; + 'id'?: string; + 'lastSync'?: Date; + 'lastUpdated'?: Date; + 'passwordChanged'?: Date; + 'profile'?: { + [key: string]: any; + }; + 'scope'?: string; + 'status'?: string; + 'statusChanged'?: Date; + 'syncState'?: string; + '_embedded'?: { + [key: string]: any; + }; + '_links'?: { + [key: string]: any; + }; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/AppUserCredentials.d.ts b/src/types/generated/models/AppUserCredentials.d.ts new file mode 100644 index 000000000..8cbc753a6 --- /dev/null +++ b/src/types/generated/models/AppUserCredentials.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { AppUserPasswordCredential } from './../models/AppUserPasswordCredential'; +export declare class AppUserCredentials { + 'password'?: AppUserPasswordCredential; + 'userName'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/AppUserPasswordCredential.d.ts b/src/types/generated/models/AppUserPasswordCredential.d.ts new file mode 100644 index 000000000..c3e145885 --- /dev/null +++ b/src/types/generated/models/AppUserPasswordCredential.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class AppUserPasswordCredential { + 'value'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/Application.d.ts b/src/types/generated/models/Application.d.ts new file mode 100644 index 000000000..5ddc17539 --- /dev/null +++ b/src/types/generated/models/Application.d.ts @@ -0,0 +1,63 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ApplicationAccessibility } from './../models/ApplicationAccessibility'; +import { ApplicationLicensing } from './../models/ApplicationLicensing'; +import { ApplicationLifecycleStatus } from './../models/ApplicationLifecycleStatus'; +import { ApplicationLinks } from './../models/ApplicationLinks'; +import { ApplicationSignOnMode } from './../models/ApplicationSignOnMode'; +import { ApplicationVisibility } from './../models/ApplicationVisibility'; +export declare class Application { + 'accessibility'?: ApplicationAccessibility; + 'created'?: Date; + 'features'?: Array; + 'id'?: string; + 'label'?: string; + 'lastUpdated'?: Date; + 'licensing'?: ApplicationLicensing; + 'profile'?: { + [key: string]: any; + }; + 'signOnMode'?: ApplicationSignOnMode; + 'status'?: ApplicationLifecycleStatus; + 'visibility'?: ApplicationVisibility; + '_embedded'?: { + [key: string]: any; + }; + '_links'?: ApplicationLinks; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ApplicationAccessibility.d.ts b/src/types/generated/models/ApplicationAccessibility.d.ts new file mode 100644 index 000000000..117db6fe6 --- /dev/null +++ b/src/types/generated/models/ApplicationAccessibility.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class ApplicationAccessibility { + 'errorRedirectUrl'?: string; + 'loginRedirectUrl'?: string; + 'selfService'?: boolean; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ApplicationCredentials.d.ts b/src/types/generated/models/ApplicationCredentials.d.ts new file mode 100644 index 000000000..aecf886b2 --- /dev/null +++ b/src/types/generated/models/ApplicationCredentials.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ApplicationCredentialsSigning } from './../models/ApplicationCredentialsSigning'; +import { ApplicationCredentialsUsernameTemplate } from './../models/ApplicationCredentialsUsernameTemplate'; +export declare class ApplicationCredentials { + 'signing'?: ApplicationCredentialsSigning; + 'userNameTemplate'?: ApplicationCredentialsUsernameTemplate; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ApplicationCredentialsOAuthClient.d.ts b/src/types/generated/models/ApplicationCredentialsOAuthClient.d.ts new file mode 100644 index 000000000..a4d104722 --- /dev/null +++ b/src/types/generated/models/ApplicationCredentialsOAuthClient.d.ts @@ -0,0 +1,45 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { OAuthEndpointAuthenticationMethod } from './../models/OAuthEndpointAuthenticationMethod'; +export declare class ApplicationCredentialsOAuthClient { + 'autoKeyRotation'?: boolean; + 'client_id'?: string; + 'client_secret'?: string; + 'token_endpoint_auth_method'?: OAuthEndpointAuthenticationMethod; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ApplicationCredentialsScheme.d.ts b/src/types/generated/models/ApplicationCredentialsScheme.d.ts new file mode 100644 index 000000000..81f5bff35 --- /dev/null +++ b/src/types/generated/models/ApplicationCredentialsScheme.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type ApplicationCredentialsScheme = 'ADMIN_SETS_CREDENTIALS' | 'EDIT_PASSWORD_ONLY' | 'EDIT_USERNAME_AND_PASSWORD' | 'EXTERNAL_PASSWORD_SYNC' | 'SHARED_USERNAME_AND_PASSWORD'; diff --git a/src/types/generated/models/ApplicationCredentialsSigning.d.ts b/src/types/generated/models/ApplicationCredentialsSigning.d.ts new file mode 100644 index 000000000..f4860db13 --- /dev/null +++ b/src/types/generated/models/ApplicationCredentialsSigning.d.ts @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ApplicationCredentialsSigningUse } from './../models/ApplicationCredentialsSigningUse'; +export declare class ApplicationCredentialsSigning { + 'kid'?: string; + 'lastRotated'?: Date; + 'nextRotation'?: Date; + 'rotationMode'?: string; + 'use'?: ApplicationCredentialsSigningUse; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ApplicationCredentialsSigningUse.d.ts b/src/types/generated/models/ApplicationCredentialsSigningUse.d.ts new file mode 100644 index 000000000..bb62789c5 --- /dev/null +++ b/src/types/generated/models/ApplicationCredentialsSigningUse.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type ApplicationCredentialsSigningUse = 'sig'; diff --git a/src/types/generated/models/ApplicationCredentialsUsernameTemplate.d.ts b/src/types/generated/models/ApplicationCredentialsUsernameTemplate.d.ts new file mode 100644 index 000000000..a88f8ec8f --- /dev/null +++ b/src/types/generated/models/ApplicationCredentialsUsernameTemplate.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class ApplicationCredentialsUsernameTemplate { + 'pushStatus'?: string; + 'template'?: string; + 'type'?: string; + 'userSuffix'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ApplicationFeature.d.ts b/src/types/generated/models/ApplicationFeature.d.ts new file mode 100644 index 000000000..ce6ee0fce --- /dev/null +++ b/src/types/generated/models/ApplicationFeature.d.ts @@ -0,0 +1,49 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { CapabilitiesObject } from './../models/CapabilitiesObject'; +import { EnabledStatus } from './../models/EnabledStatus'; +export declare class ApplicationFeature { + 'capabilities'?: CapabilitiesObject; + 'description'?: string; + 'name'?: string; + 'status'?: EnabledStatus; + '_links'?: { + [key: string]: any; + }; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ApplicationGroupAssignment.d.ts b/src/types/generated/models/ApplicationGroupAssignment.d.ts new file mode 100644 index 000000000..cafb8eec5 --- /dev/null +++ b/src/types/generated/models/ApplicationGroupAssignment.d.ts @@ -0,0 +1,52 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class ApplicationGroupAssignment { + 'id'?: string; + 'lastUpdated'?: Date; + 'priority'?: number; + 'profile'?: { + [key: string]: any; + }; + '_embedded'?: { + [key: string]: any; + }; + '_links'?: { + [key: string]: any; + }; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ApplicationLayout.d.ts b/src/types/generated/models/ApplicationLayout.d.ts new file mode 100644 index 000000000..b41fe348b --- /dev/null +++ b/src/types/generated/models/ApplicationLayout.d.ts @@ -0,0 +1,51 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ApplicationLayoutRule } from './../models/ApplicationLayoutRule'; +export declare class ApplicationLayout { + 'elements'?: Array<{ + [key: string]: any; + }>; + 'label'?: string; + 'options'?: { + [key: string]: any; + }; + 'rule'?: ApplicationLayoutRule; + 'scope'?: string; + 'type'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ApplicationLayoutRule.d.ts b/src/types/generated/models/ApplicationLayoutRule.d.ts new file mode 100644 index 000000000..6fa5455a8 --- /dev/null +++ b/src/types/generated/models/ApplicationLayoutRule.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ApplicationLayoutRuleCondition } from './../models/ApplicationLayoutRuleCondition'; +export declare class ApplicationLayoutRule { + 'effect'?: string; + 'condition'?: ApplicationLayoutRuleCondition; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ApplicationLayoutRuleCondition.d.ts b/src/types/generated/models/ApplicationLayoutRuleCondition.d.ts new file mode 100644 index 000000000..86512a07c --- /dev/null +++ b/src/types/generated/models/ApplicationLayoutRuleCondition.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class ApplicationLayoutRuleCondition { + 'schema'?: { + [key: string]: any; + }; + 'scope'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ApplicationLayouts.d.ts b/src/types/generated/models/ApplicationLayouts.d.ts new file mode 100644 index 000000000..d6c354c6e --- /dev/null +++ b/src/types/generated/models/ApplicationLayouts.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ApplicationLayoutsLinks } from './../models/ApplicationLayoutsLinks'; +export declare class ApplicationLayouts { + '_links'?: ApplicationLayoutsLinks; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ApplicationLayoutsLinks.d.ts b/src/types/generated/models/ApplicationLayoutsLinks.d.ts new file mode 100644 index 000000000..7577381f1 --- /dev/null +++ b/src/types/generated/models/ApplicationLayoutsLinks.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ApplicationLayoutsLinksItem } from './../models/ApplicationLayoutsLinksItem'; +export declare class ApplicationLayoutsLinks { + 'general'?: ApplicationLayoutsLinksItem; + 'signOn'?: ApplicationLayoutsLinksItem; + 'provisioning'?: ApplicationLayoutsLinksItem; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ApplicationLayoutsLinksItem.d.ts b/src/types/generated/models/ApplicationLayoutsLinksItem.d.ts new file mode 100644 index 000000000..f355bba7c --- /dev/null +++ b/src/types/generated/models/ApplicationLayoutsLinksItem.d.ts @@ -0,0 +1,29 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { HrefObject } from './../models/HrefObject'; +export declare class ApplicationLayoutsLinksItem extends Array { + static readonly discriminator: string | undefined; + constructor(); +} diff --git a/src/types/generated/models/ApplicationLicensing.d.ts b/src/types/generated/models/ApplicationLicensing.d.ts new file mode 100644 index 000000000..a92af3714 --- /dev/null +++ b/src/types/generated/models/ApplicationLicensing.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class ApplicationLicensing { + 'seatCount'?: number; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ApplicationLifecycleStatus.d.ts b/src/types/generated/models/ApplicationLifecycleStatus.d.ts new file mode 100644 index 000000000..44711ef91 --- /dev/null +++ b/src/types/generated/models/ApplicationLifecycleStatus.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type ApplicationLifecycleStatus = 'ACTIVE' | 'DELETED' | 'INACTIVE'; diff --git a/src/types/generated/models/ApplicationLinks.d.ts b/src/types/generated/models/ApplicationLinks.d.ts new file mode 100644 index 000000000..5848921dc --- /dev/null +++ b/src/types/generated/models/ApplicationLinks.d.ts @@ -0,0 +1,49 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { HrefObject } from './../models/HrefObject'; +export declare class ApplicationLinks { + 'accessPolicy'?: HrefObject; + 'activate'?: HrefObject; + 'deactivate'?: HrefObject; + 'groups'?: HrefObject; + 'logo'?: Array; + 'metadata'?: HrefObject; + 'self'?: HrefObject; + 'users'?: HrefObject; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ApplicationSettings.d.ts b/src/types/generated/models/ApplicationSettings.d.ts new file mode 100644 index 000000000..4946bb9bd --- /dev/null +++ b/src/types/generated/models/ApplicationSettings.d.ts @@ -0,0 +1,47 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ApplicationSettingsNotes } from './../models/ApplicationSettingsNotes'; +import { ApplicationSettingsNotifications } from './../models/ApplicationSettingsNotifications'; +export declare class ApplicationSettings { + 'identityStoreId'?: string; + 'implicitAssignment'?: boolean; + 'inlineHookId'?: string; + 'notes'?: ApplicationSettingsNotes; + 'notifications'?: ApplicationSettingsNotifications; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ApplicationSettingsApplication.d.ts b/src/types/generated/models/ApplicationSettingsApplication.d.ts new file mode 100644 index 000000000..2ad645bd4 --- /dev/null +++ b/src/types/generated/models/ApplicationSettingsApplication.d.ts @@ -0,0 +1,40 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta API + * Allows customers to easily access the Okta API + * + * OpenAPI spec version: 2.10.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class ApplicationSettingsApplication { + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ApplicationSettingsNotes.d.ts b/src/types/generated/models/ApplicationSettingsNotes.d.ts new file mode 100644 index 000000000..6e0666e86 --- /dev/null +++ b/src/types/generated/models/ApplicationSettingsNotes.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class ApplicationSettingsNotes { + 'admin'?: string; + 'enduser'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ApplicationSettingsNotifications.d.ts b/src/types/generated/models/ApplicationSettingsNotifications.d.ts new file mode 100644 index 000000000..e063d1437 --- /dev/null +++ b/src/types/generated/models/ApplicationSettingsNotifications.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ApplicationSettingsNotificationsVpn } from './../models/ApplicationSettingsNotificationsVpn'; +export declare class ApplicationSettingsNotifications { + 'vpn'?: ApplicationSettingsNotificationsVpn; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ApplicationSettingsNotificationsVpn.d.ts b/src/types/generated/models/ApplicationSettingsNotificationsVpn.d.ts new file mode 100644 index 000000000..502c41845 --- /dev/null +++ b/src/types/generated/models/ApplicationSettingsNotificationsVpn.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ApplicationSettingsNotificationsVpnNetwork } from './../models/ApplicationSettingsNotificationsVpnNetwork'; +export declare class ApplicationSettingsNotificationsVpn { + 'helpUrl'?: string; + 'message'?: string; + 'network'?: ApplicationSettingsNotificationsVpnNetwork; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ApplicationSettingsNotificationsVpnNetwork.d.ts b/src/types/generated/models/ApplicationSettingsNotificationsVpnNetwork.d.ts new file mode 100644 index 000000000..d007af5ef --- /dev/null +++ b/src/types/generated/models/ApplicationSettingsNotificationsVpnNetwork.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class ApplicationSettingsNotificationsVpnNetwork { + 'connection'?: string; + 'exclude'?: Array; + 'include'?: Array; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ApplicationSignOnMode.d.ts b/src/types/generated/models/ApplicationSignOnMode.d.ts new file mode 100644 index 000000000..7fc87ad13 --- /dev/null +++ b/src/types/generated/models/ApplicationSignOnMode.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type ApplicationSignOnMode = 'AUTO_LOGIN' | 'BASIC_AUTH' | 'BOOKMARK' | 'BROWSER_PLUGIN' | 'OPENID_CONNECT' | 'SAML_1_1' | 'SAML_2_0' | 'SECURE_PASSWORD_STORE' | 'WS_FEDERATION'; diff --git a/src/types/generated/models/ApplicationVisibility.d.ts b/src/types/generated/models/ApplicationVisibility.d.ts new file mode 100644 index 000000000..c78475ba4 --- /dev/null +++ b/src/types/generated/models/ApplicationVisibility.d.ts @@ -0,0 +1,47 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ApplicationVisibilityHide } from './../models/ApplicationVisibilityHide'; +export declare class ApplicationVisibility { + 'appLinks'?: { + [key: string]: boolean; + }; + 'autoLaunch'?: boolean; + 'autoSubmitToolbar'?: boolean; + 'hide'?: ApplicationVisibilityHide; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ApplicationVisibilityHide.d.ts b/src/types/generated/models/ApplicationVisibilityHide.d.ts new file mode 100644 index 000000000..37bbf36d8 --- /dev/null +++ b/src/types/generated/models/ApplicationVisibilityHide.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class ApplicationVisibilityHide { + 'iOS'?: boolean; + 'web'?: boolean; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/AssignRoleRequest.d.ts b/src/types/generated/models/AssignRoleRequest.d.ts new file mode 100644 index 000000000..8c185abed --- /dev/null +++ b/src/types/generated/models/AssignRoleRequest.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { RoleType } from './../models/RoleType'; +export declare class AssignRoleRequest { + 'type'?: RoleType; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/AuthenticationProvider.d.ts b/src/types/generated/models/AuthenticationProvider.d.ts new file mode 100644 index 000000000..960b6c8b8 --- /dev/null +++ b/src/types/generated/models/AuthenticationProvider.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { AuthenticationProviderType } from './../models/AuthenticationProviderType'; +export declare class AuthenticationProvider { + 'name'?: string; + 'type'?: AuthenticationProviderType; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/AuthenticationProviderType.d.ts b/src/types/generated/models/AuthenticationProviderType.d.ts new file mode 100644 index 000000000..636bb0fa9 --- /dev/null +++ b/src/types/generated/models/AuthenticationProviderType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type AuthenticationProviderType = 'ACTIVE_DIRECTORY' | 'FEDERATION' | 'IMPORT' | 'LDAP' | 'OKTA' | 'SOCIAL'; diff --git a/src/types/generated/models/Authenticator.d.ts b/src/types/generated/models/Authenticator.d.ts new file mode 100644 index 000000000..2a7529fa7 --- /dev/null +++ b/src/types/generated/models/Authenticator.d.ts @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { AuthenticatorProvider } from './../models/AuthenticatorProvider'; +import { AuthenticatorSettings } from './../models/AuthenticatorSettings'; +import { AuthenticatorStatus } from './../models/AuthenticatorStatus'; +import { AuthenticatorType } from './../models/AuthenticatorType'; +export declare class Authenticator { + 'created'?: Date; + 'id'?: string; + 'key'?: string; + 'lastUpdated'?: Date; + 'name'?: string; + 'provider'?: AuthenticatorProvider; + 'settings'?: AuthenticatorSettings; + 'status'?: AuthenticatorStatus; + 'type'?: AuthenticatorType; + '_links'?: { + [key: string]: any; + }; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/AuthenticatorProvider.d.ts b/src/types/generated/models/AuthenticatorProvider.d.ts new file mode 100644 index 000000000..854a043b8 --- /dev/null +++ b/src/types/generated/models/AuthenticatorProvider.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { AuthenticatorProviderConfiguration } from './../models/AuthenticatorProviderConfiguration'; +export declare class AuthenticatorProvider { + 'configuration'?: AuthenticatorProviderConfiguration; + 'type'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/AuthenticatorProviderConfiguration.d.ts b/src/types/generated/models/AuthenticatorProviderConfiguration.d.ts new file mode 100644 index 000000000..336ea6cea --- /dev/null +++ b/src/types/generated/models/AuthenticatorProviderConfiguration.d.ts @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { AuthenticatorProviderConfigurationUserNameTemplate } from './../models/AuthenticatorProviderConfigurationUserNameTemplate'; +export declare class AuthenticatorProviderConfiguration { + 'authPort'?: number; + 'hostName'?: string; + 'instanceId'?: string; + 'sharedSecret'?: string; + 'userNameTemplate'?: AuthenticatorProviderConfigurationUserNameTemplate; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/AuthenticatorProviderConfigurationUserNameTemplate.d.ts b/src/types/generated/models/AuthenticatorProviderConfigurationUserNameTemplate.d.ts new file mode 100644 index 000000000..d440638a6 --- /dev/null +++ b/src/types/generated/models/AuthenticatorProviderConfigurationUserNameTemplate.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class AuthenticatorProviderConfigurationUserNameTemplate { + 'template'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/AuthenticatorSettings.d.ts b/src/types/generated/models/AuthenticatorSettings.d.ts new file mode 100644 index 000000000..76cb5516a --- /dev/null +++ b/src/types/generated/models/AuthenticatorSettings.d.ts @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { AllowedForEnum } from './../models/AllowedForEnum'; +import { ChannelBinding } from './../models/ChannelBinding'; +import { Compliance } from './../models/Compliance'; +import { UserVerificationEnum } from './../models/UserVerificationEnum'; +export declare class AuthenticatorSettings { + 'allowedFor'?: AllowedForEnum; + 'appInstanceId'?: string; + 'channelBinding'?: ChannelBinding; + 'compliance'?: Compliance; + 'tokenLifetimeInMinutes'?: number; + 'userVerification'?: UserVerificationEnum; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/AuthenticatorStatus.d.ts b/src/types/generated/models/AuthenticatorStatus.d.ts new file mode 100644 index 000000000..199c197da --- /dev/null +++ b/src/types/generated/models/AuthenticatorStatus.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type AuthenticatorStatus = 'ACTIVE' | 'INACTIVE'; diff --git a/src/types/generated/models/AuthenticatorType.d.ts b/src/types/generated/models/AuthenticatorType.d.ts new file mode 100644 index 000000000..2fc7785a0 --- /dev/null +++ b/src/types/generated/models/AuthenticatorType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type AuthenticatorType = 'app' | 'email' | 'federated' | 'password' | 'phone' | 'security_key' | 'security_question'; diff --git a/src/types/generated/models/AuthorizationServer.d.ts b/src/types/generated/models/AuthorizationServer.d.ts new file mode 100644 index 000000000..fb690c217 --- /dev/null +++ b/src/types/generated/models/AuthorizationServer.d.ts @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { AuthorizationServerCredentials } from './../models/AuthorizationServerCredentials'; +import { IssuerMode } from './../models/IssuerMode'; +import { LifecycleStatus } from './../models/LifecycleStatus'; +export declare class AuthorizationServer { + 'audiences'?: Array; + 'created'?: Date; + 'credentials'?: AuthorizationServerCredentials; + 'description'?: string; + 'id'?: string; + 'issuer'?: string; + 'issuerMode'?: IssuerMode; + 'lastUpdated'?: Date; + 'name'?: string; + 'status'?: LifecycleStatus; + '_links'?: { + [key: string]: any; + }; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/AuthorizationServerCredentials.d.ts b/src/types/generated/models/AuthorizationServerCredentials.d.ts new file mode 100644 index 000000000..ae086faa5 --- /dev/null +++ b/src/types/generated/models/AuthorizationServerCredentials.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { AuthorizationServerCredentialsSigningConfig } from './../models/AuthorizationServerCredentialsSigningConfig'; +export declare class AuthorizationServerCredentials { + 'signing'?: AuthorizationServerCredentialsSigningConfig; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/AuthorizationServerCredentialsRotationMode.d.ts b/src/types/generated/models/AuthorizationServerCredentialsRotationMode.d.ts new file mode 100644 index 000000000..d07424154 --- /dev/null +++ b/src/types/generated/models/AuthorizationServerCredentialsRotationMode.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type AuthorizationServerCredentialsRotationMode = 'AUTO' | 'MANUAL'; diff --git a/src/types/generated/models/AuthorizationServerCredentialsSigningConfig.d.ts b/src/types/generated/models/AuthorizationServerCredentialsSigningConfig.d.ts new file mode 100644 index 000000000..2ec574697 --- /dev/null +++ b/src/types/generated/models/AuthorizationServerCredentialsSigningConfig.d.ts @@ -0,0 +1,47 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { AuthorizationServerCredentialsRotationMode } from './../models/AuthorizationServerCredentialsRotationMode'; +import { AuthorizationServerCredentialsUse } from './../models/AuthorizationServerCredentialsUse'; +export declare class AuthorizationServerCredentialsSigningConfig { + 'kid'?: string; + 'lastRotated'?: Date; + 'nextRotation'?: Date; + 'rotationMode'?: AuthorizationServerCredentialsRotationMode; + 'use'?: AuthorizationServerCredentialsUse; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/AuthorizationServerCredentialsUse.d.ts b/src/types/generated/models/AuthorizationServerCredentialsUse.d.ts new file mode 100644 index 000000000..d2b10e6f8 --- /dev/null +++ b/src/types/generated/models/AuthorizationServerCredentialsUse.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type AuthorizationServerCredentialsUse = 'sig'; diff --git a/src/types/generated/models/AuthorizationServerPolicy.d.ts b/src/types/generated/models/AuthorizationServerPolicy.d.ts new file mode 100644 index 000000000..29998ee0e --- /dev/null +++ b/src/types/generated/models/AuthorizationServerPolicy.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { Policy } from './../models/Policy'; +import { PolicyRuleConditions } from './../models/PolicyRuleConditions'; +export declare class AuthorizationServerPolicy extends Policy { + 'conditions'?: PolicyRuleConditions; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/AuthorizationServerPolicyRule.d.ts b/src/types/generated/models/AuthorizationServerPolicyRule.d.ts new file mode 100644 index 000000000..e9008904f --- /dev/null +++ b/src/types/generated/models/AuthorizationServerPolicyRule.d.ts @@ -0,0 +1,45 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { AuthorizationServerPolicyRuleActions } from './../models/AuthorizationServerPolicyRuleActions'; +import { AuthorizationServerPolicyRuleConditions } from './../models/AuthorizationServerPolicyRuleConditions'; +import { PolicyRule } from './../models/PolicyRule'; +export declare class AuthorizationServerPolicyRule extends PolicyRule { + 'actions'?: AuthorizationServerPolicyRuleActions; + 'conditions'?: AuthorizationServerPolicyRuleConditions; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/AuthorizationServerPolicyRuleActions.d.ts b/src/types/generated/models/AuthorizationServerPolicyRuleActions.d.ts new file mode 100644 index 000000000..f2d4982bf --- /dev/null +++ b/src/types/generated/models/AuthorizationServerPolicyRuleActions.d.ts @@ -0,0 +1,52 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { IdpPolicyRuleAction } from './../models/IdpPolicyRuleAction'; +import { OktaSignOnPolicyRuleSignonActions } from './../models/OktaSignOnPolicyRuleSignonActions'; +import { PasswordPolicyRuleAction } from './../models/PasswordPolicyRuleAction'; +import { PolicyRuleActionsEnroll } from './../models/PolicyRuleActionsEnroll'; +import { TokenAuthorizationServerPolicyRuleAction } from './../models/TokenAuthorizationServerPolicyRuleAction'; +export declare class AuthorizationServerPolicyRuleActions { + 'enroll'?: PolicyRuleActionsEnroll; + 'idp'?: IdpPolicyRuleAction; + 'passwordChange'?: PasswordPolicyRuleAction; + 'selfServicePasswordReset'?: PasswordPolicyRuleAction; + 'selfServiceUnlock'?: PasswordPolicyRuleAction; + 'signon'?: OktaSignOnPolicyRuleSignonActions; + 'token'?: TokenAuthorizationServerPolicyRuleAction; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/AuthorizationServerPolicyRuleConditions.d.ts b/src/types/generated/models/AuthorizationServerPolicyRuleConditions.d.ts new file mode 100644 index 000000000..09499de56 --- /dev/null +++ b/src/types/generated/models/AuthorizationServerPolicyRuleConditions.d.ts @@ -0,0 +1,82 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { AppAndInstancePolicyRuleCondition } from './../models/AppAndInstancePolicyRuleCondition'; +import { AppInstancePolicyRuleCondition } from './../models/AppInstancePolicyRuleCondition'; +import { BeforeScheduledActionPolicyRuleCondition } from './../models/BeforeScheduledActionPolicyRuleCondition'; +import { ClientPolicyCondition } from './../models/ClientPolicyCondition'; +import { ContextPolicyRuleCondition } from './../models/ContextPolicyRuleCondition'; +import { DevicePolicyRuleCondition } from './../models/DevicePolicyRuleCondition'; +import { GrantTypePolicyRuleCondition } from './../models/GrantTypePolicyRuleCondition'; +import { GroupPolicyRuleCondition } from './../models/GroupPolicyRuleCondition'; +import { IdentityProviderPolicyRuleCondition } from './../models/IdentityProviderPolicyRuleCondition'; +import { MDMEnrollmentPolicyRuleCondition } from './../models/MDMEnrollmentPolicyRuleCondition'; +import { OAuth2ScopesMediationPolicyRuleCondition } from './../models/OAuth2ScopesMediationPolicyRuleCondition'; +import { PasswordPolicyAuthenticationProviderCondition } from './../models/PasswordPolicyAuthenticationProviderCondition'; +import { PlatformPolicyRuleCondition } from './../models/PlatformPolicyRuleCondition'; +import { PolicyNetworkCondition } from './../models/PolicyNetworkCondition'; +import { PolicyPeopleCondition } from './../models/PolicyPeopleCondition'; +import { PolicyRuleAuthContextCondition } from './../models/PolicyRuleAuthContextCondition'; +import { RiskPolicyRuleCondition } from './../models/RiskPolicyRuleCondition'; +import { RiskScorePolicyRuleCondition } from './../models/RiskScorePolicyRuleCondition'; +import { UserIdentifierPolicyRuleCondition } from './../models/UserIdentifierPolicyRuleCondition'; +import { UserPolicyRuleCondition } from './../models/UserPolicyRuleCondition'; +import { UserStatusPolicyRuleCondition } from './../models/UserStatusPolicyRuleCondition'; +export declare class AuthorizationServerPolicyRuleConditions { + 'app'?: AppAndInstancePolicyRuleCondition; + 'apps'?: AppInstancePolicyRuleCondition; + 'authContext'?: PolicyRuleAuthContextCondition; + 'authProvider'?: PasswordPolicyAuthenticationProviderCondition; + 'beforeScheduledAction'?: BeforeScheduledActionPolicyRuleCondition; + 'clients'?: ClientPolicyCondition; + 'context'?: ContextPolicyRuleCondition; + 'device'?: DevicePolicyRuleCondition; + 'grantTypes'?: GrantTypePolicyRuleCondition; + 'groups'?: GroupPolicyRuleCondition; + 'identityProvider'?: IdentityProviderPolicyRuleCondition; + 'mdmEnrollment'?: MDMEnrollmentPolicyRuleCondition; + 'network'?: PolicyNetworkCondition; + 'people'?: PolicyPeopleCondition; + 'platform'?: PlatformPolicyRuleCondition; + 'risk'?: RiskPolicyRuleCondition; + 'riskScore'?: RiskScorePolicyRuleCondition; + 'scopes'?: OAuth2ScopesMediationPolicyRuleCondition; + 'userIdentifier'?: UserIdentifierPolicyRuleCondition; + 'users'?: UserPolicyRuleCondition; + 'userStatus'?: UserStatusPolicyRuleCondition; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/AutoLoginApplication.d.ts b/src/types/generated/models/AutoLoginApplication.d.ts new file mode 100644 index 000000000..6bc3572cf --- /dev/null +++ b/src/types/generated/models/AutoLoginApplication.d.ts @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { Application } from './../models/Application'; +import { AutoLoginApplicationSettings } from './../models/AutoLoginApplicationSettings'; +import { SchemeApplicationCredentials } from './../models/SchemeApplicationCredentials'; +export declare class AutoLoginApplication extends Application { + 'credentials'?: SchemeApplicationCredentials; + 'name'?: string; + 'settings'?: AutoLoginApplicationSettings; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/AutoLoginApplicationSettings.d.ts b/src/types/generated/models/AutoLoginApplicationSettings.d.ts new file mode 100644 index 000000000..706d5669a --- /dev/null +++ b/src/types/generated/models/AutoLoginApplicationSettings.d.ts @@ -0,0 +1,49 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ApplicationSettingsNotes } from './../models/ApplicationSettingsNotes'; +import { ApplicationSettingsNotifications } from './../models/ApplicationSettingsNotifications'; +import { AutoLoginApplicationSettingsSignOn } from './../models/AutoLoginApplicationSettingsSignOn'; +export declare class AutoLoginApplicationSettings { + 'identityStoreId'?: string; + 'implicitAssignment'?: boolean; + 'inlineHookId'?: string; + 'notes'?: ApplicationSettingsNotes; + 'notifications'?: ApplicationSettingsNotifications; + 'signOn'?: AutoLoginApplicationSettingsSignOn; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/AutoLoginApplicationSettingsSignOn.d.ts b/src/types/generated/models/AutoLoginApplicationSettingsSignOn.d.ts new file mode 100644 index 000000000..60e6f2d37 --- /dev/null +++ b/src/types/generated/models/AutoLoginApplicationSettingsSignOn.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class AutoLoginApplicationSettingsSignOn { + 'loginUrl'?: string; + 'redirectUrl'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/AutoUpdateSchedule.d.ts b/src/types/generated/models/AutoUpdateSchedule.d.ts new file mode 100644 index 000000000..00c2fd4c0 --- /dev/null +++ b/src/types/generated/models/AutoUpdateSchedule.d.ts @@ -0,0 +1,57 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +/** +* The schedule of auto-update configured by admin. +*/ +export declare class AutoUpdateSchedule { + 'cron'?: string; + /** + * delay in days + */ + 'delay'?: number; + /** + * duration in minutes + */ + 'duration'?: number; + /** + * last time when the updated finished (success or failed, exclude cancelled), null if job haven't finished once yet. + */ + 'lastUpdated'?: Date; + 'timezone'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/AwsRegion.d.ts b/src/types/generated/models/AwsRegion.d.ts new file mode 100644 index 000000000..8c5e2f297 --- /dev/null +++ b/src/types/generated/models/AwsRegion.d.ts @@ -0,0 +1,28 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +/** +* An AWS region +*/ +export declare type AwsRegion = 'ca-central-1' | 'eu-central-1' | 'eu-north-1' | 'eu-south-1' | 'eu-west-1' | 'eu-west-2' | 'eu-west-3' | 'us-east-1' | 'us-east-2' | 'us-west-1' | 'us-west-2'; diff --git a/src/types/generated/models/BaseEmailDomain.d.ts b/src/types/generated/models/BaseEmailDomain.d.ts new file mode 100644 index 000000000..26e92da4f --- /dev/null +++ b/src/types/generated/models/BaseEmailDomain.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class BaseEmailDomain { + 'displayName': string; + 'userName': string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/BasicApplicationSettings.d.ts b/src/types/generated/models/BasicApplicationSettings.d.ts new file mode 100644 index 000000000..046406033 --- /dev/null +++ b/src/types/generated/models/BasicApplicationSettings.d.ts @@ -0,0 +1,49 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ApplicationSettingsNotes } from './../models/ApplicationSettingsNotes'; +import { ApplicationSettingsNotifications } from './../models/ApplicationSettingsNotifications'; +import { BasicApplicationSettingsApplication } from './../models/BasicApplicationSettingsApplication'; +export declare class BasicApplicationSettings { + 'identityStoreId'?: string; + 'implicitAssignment'?: boolean; + 'inlineHookId'?: string; + 'notes'?: ApplicationSettingsNotes; + 'notifications'?: ApplicationSettingsNotifications; + 'app'?: BasicApplicationSettingsApplication; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/BasicApplicationSettingsApplication.d.ts b/src/types/generated/models/BasicApplicationSettingsApplication.d.ts new file mode 100644 index 000000000..b360fff9e --- /dev/null +++ b/src/types/generated/models/BasicApplicationSettingsApplication.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class BasicApplicationSettingsApplication { + 'authURL'?: string; + 'url'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/BasicAuthApplication.d.ts b/src/types/generated/models/BasicAuthApplication.d.ts new file mode 100644 index 000000000..d52d7e105 --- /dev/null +++ b/src/types/generated/models/BasicAuthApplication.d.ts @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { Application } from './../models/Application'; +import { BasicApplicationSettings } from './../models/BasicApplicationSettings'; +import { SchemeApplicationCredentials } from './../models/SchemeApplicationCredentials'; +export declare class BasicAuthApplication extends Application { + 'credentials'?: SchemeApplicationCredentials; + 'name'?: string; + 'settings'?: BasicApplicationSettings; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/BeforeScheduledActionPolicyRuleCondition.d.ts b/src/types/generated/models/BeforeScheduledActionPolicyRuleCondition.d.ts new file mode 100644 index 000000000..85c07ce7c --- /dev/null +++ b/src/types/generated/models/BeforeScheduledActionPolicyRuleCondition.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { Duration } from './../models/Duration'; +import { ScheduledUserLifecycleAction } from './../models/ScheduledUserLifecycleAction'; +export declare class BeforeScheduledActionPolicyRuleCondition { + 'duration'?: Duration; + 'lifecycleAction'?: ScheduledUserLifecycleAction; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/BehaviorDetectionRuleSettingsBasedOnDeviceVelocityInKilometersPerHour.d.ts b/src/types/generated/models/BehaviorDetectionRuleSettingsBasedOnDeviceVelocityInKilometersPerHour.d.ts new file mode 100644 index 000000000..cd2b77cf6 --- /dev/null +++ b/src/types/generated/models/BehaviorDetectionRuleSettingsBasedOnDeviceVelocityInKilometersPerHour.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class BehaviorDetectionRuleSettingsBasedOnDeviceVelocityInKilometersPerHour { + 'velocityKph': number; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/BehaviorDetectionRuleSettingsBasedOnEventHistory.d.ts b/src/types/generated/models/BehaviorDetectionRuleSettingsBasedOnEventHistory.d.ts new file mode 100644 index 000000000..1bb7754ae --- /dev/null +++ b/src/types/generated/models/BehaviorDetectionRuleSettingsBasedOnEventHistory.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class BehaviorDetectionRuleSettingsBasedOnEventHistory { + 'maxEventsUsedForEvaluation'?: number; + 'minEventsNeededForEvaluation'?: number; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/BehaviorRule.d.ts b/src/types/generated/models/BehaviorRule.d.ts new file mode 100644 index 000000000..14876d92f --- /dev/null +++ b/src/types/generated/models/BehaviorRule.d.ts @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ApiTokenLink } from './../models/ApiTokenLink'; +import { BehaviorRuleType } from './../models/BehaviorRuleType'; +import { LifecycleStatus } from './../models/LifecycleStatus'; +export declare class BehaviorRule { + 'created'?: Date; + 'id'?: string; + 'lastUpdated'?: Date; + 'name': string; + 'status'?: LifecycleStatus; + 'type': BehaviorRuleType; + '_link'?: ApiTokenLink; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/BehaviorRuleAnomalousDevice.d.ts b/src/types/generated/models/BehaviorRuleAnomalousDevice.d.ts new file mode 100644 index 000000000..48ddf2fc9 --- /dev/null +++ b/src/types/generated/models/BehaviorRuleAnomalousDevice.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { BehaviorRule } from './../models/BehaviorRule'; +import { BehaviorRuleSettingsAnomalousDevice } from './../models/BehaviorRuleSettingsAnomalousDevice'; +export declare class BehaviorRuleAnomalousDevice extends BehaviorRule { + 'settings'?: BehaviorRuleSettingsAnomalousDevice; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/BehaviorRuleAnomalousIP.d.ts b/src/types/generated/models/BehaviorRuleAnomalousIP.d.ts new file mode 100644 index 000000000..1aefe3df6 --- /dev/null +++ b/src/types/generated/models/BehaviorRuleAnomalousIP.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { BehaviorRule } from './../models/BehaviorRule'; +import { BehaviorRuleSettingsAnomalousIP } from './../models/BehaviorRuleSettingsAnomalousIP'; +export declare class BehaviorRuleAnomalousIP extends BehaviorRule { + 'settings'?: BehaviorRuleSettingsAnomalousIP; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/BehaviorRuleAnomalousLocation.d.ts b/src/types/generated/models/BehaviorRuleAnomalousLocation.d.ts new file mode 100644 index 000000000..5ed4df669 --- /dev/null +++ b/src/types/generated/models/BehaviorRuleAnomalousLocation.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { BehaviorRule } from './../models/BehaviorRule'; +import { BehaviorRuleSettingsAnomalousLocation } from './../models/BehaviorRuleSettingsAnomalousLocation'; +export declare class BehaviorRuleAnomalousLocation extends BehaviorRule { + 'settings'?: BehaviorRuleSettingsAnomalousLocation; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/BehaviorRuleSettings.d.ts b/src/types/generated/models/BehaviorRuleSettings.d.ts new file mode 100644 index 000000000..6d3f3b7ba --- /dev/null +++ b/src/types/generated/models/BehaviorRuleSettings.d.ts @@ -0,0 +1,40 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class BehaviorRuleSettings { + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/BehaviorRuleSettingsAnomalousDevice.d.ts b/src/types/generated/models/BehaviorRuleSettingsAnomalousDevice.d.ts new file mode 100644 index 000000000..a477a995d --- /dev/null +++ b/src/types/generated/models/BehaviorRuleSettingsAnomalousDevice.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class BehaviorRuleSettingsAnomalousDevice { + 'maxEventsUsedForEvaluation'?: number; + 'minEventsNeededForEvaluation'?: number; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/BehaviorRuleSettingsAnomalousIP.d.ts b/src/types/generated/models/BehaviorRuleSettingsAnomalousIP.d.ts new file mode 100644 index 000000000..f5a5102dc --- /dev/null +++ b/src/types/generated/models/BehaviorRuleSettingsAnomalousIP.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class BehaviorRuleSettingsAnomalousIP { + 'maxEventsUsedForEvaluation'?: number; + 'minEventsNeededForEvaluation'?: number; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/BehaviorRuleSettingsAnomalousLocation.d.ts b/src/types/generated/models/BehaviorRuleSettingsAnomalousLocation.d.ts new file mode 100644 index 000000000..41043bc2b --- /dev/null +++ b/src/types/generated/models/BehaviorRuleSettingsAnomalousLocation.d.ts @@ -0,0 +1,48 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { LocationGranularity } from './../models/LocationGranularity'; +export declare class BehaviorRuleSettingsAnomalousLocation { + 'maxEventsUsedForEvaluation'?: number; + 'minEventsNeededForEvaluation'?: number; + 'granularity': LocationGranularity; + /** + * Required when `granularity` is `LAT_LONG`. Radius from the provided coordinates in kilometers. + */ + 'radiusKilometers'?: number; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/BehaviorRuleSettingsHistoryBased.d.ts b/src/types/generated/models/BehaviorRuleSettingsHistoryBased.d.ts new file mode 100644 index 000000000..30f89f714 --- /dev/null +++ b/src/types/generated/models/BehaviorRuleSettingsHistoryBased.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class BehaviorRuleSettingsHistoryBased { + 'maxEventsUsedForEvaluation'?: number; + 'minEventsNeededForEvaluation'?: number; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/BehaviorRuleSettingsVelocity.d.ts b/src/types/generated/models/BehaviorRuleSettingsVelocity.d.ts new file mode 100644 index 000000000..d1ed7b185 --- /dev/null +++ b/src/types/generated/models/BehaviorRuleSettingsVelocity.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class BehaviorRuleSettingsVelocity { + 'velocityKph': number; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/BehaviorRuleType.d.ts b/src/types/generated/models/BehaviorRuleType.d.ts new file mode 100644 index 000000000..5bfd389c4 --- /dev/null +++ b/src/types/generated/models/BehaviorRuleType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type BehaviorRuleType = 'ANOMALOUS_DEVICE' | 'ANOMALOUS_IP' | 'ANOMALOUS_LOCATION' | 'VELOCITY'; diff --git a/src/types/generated/models/BehaviorRuleVelocity.d.ts b/src/types/generated/models/BehaviorRuleVelocity.d.ts new file mode 100644 index 000000000..25fb09cf7 --- /dev/null +++ b/src/types/generated/models/BehaviorRuleVelocity.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { BehaviorRule } from './../models/BehaviorRule'; +import { BehaviorRuleSettingsVelocity } from './../models/BehaviorRuleSettingsVelocity'; +export declare class BehaviorRuleVelocity extends BehaviorRule { + 'settings'?: BehaviorRuleSettingsVelocity; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/BookmarkApplication.d.ts b/src/types/generated/models/BookmarkApplication.d.ts new file mode 100644 index 000000000..663dc87dc --- /dev/null +++ b/src/types/generated/models/BookmarkApplication.d.ts @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { Application } from './../models/Application'; +import { ApplicationCredentials } from './../models/ApplicationCredentials'; +import { BookmarkApplicationSettings } from './../models/BookmarkApplicationSettings'; +export declare class BookmarkApplication extends Application { + 'credentials'?: ApplicationCredentials; + 'name'?: string; + 'settings'?: BookmarkApplicationSettings; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/BookmarkApplicationSettings.d.ts b/src/types/generated/models/BookmarkApplicationSettings.d.ts new file mode 100644 index 000000000..dcfc1618f --- /dev/null +++ b/src/types/generated/models/BookmarkApplicationSettings.d.ts @@ -0,0 +1,49 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ApplicationSettingsNotes } from './../models/ApplicationSettingsNotes'; +import { ApplicationSettingsNotifications } from './../models/ApplicationSettingsNotifications'; +import { BookmarkApplicationSettingsApplication } from './../models/BookmarkApplicationSettingsApplication'; +export declare class BookmarkApplicationSettings { + 'identityStoreId'?: string; + 'implicitAssignment'?: boolean; + 'inlineHookId'?: string; + 'notes'?: ApplicationSettingsNotes; + 'notifications'?: ApplicationSettingsNotifications; + 'app'?: BookmarkApplicationSettingsApplication; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/BookmarkApplicationSettingsApplication.d.ts b/src/types/generated/models/BookmarkApplicationSettingsApplication.d.ts new file mode 100644 index 000000000..d1ae54b55 --- /dev/null +++ b/src/types/generated/models/BookmarkApplicationSettingsApplication.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class BookmarkApplicationSettingsApplication { + 'requestIntegration'?: boolean; + 'url'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/BouncesRemoveListError.d.ts b/src/types/generated/models/BouncesRemoveListError.d.ts new file mode 100644 index 000000000..b07d8d8ee --- /dev/null +++ b/src/types/generated/models/BouncesRemoveListError.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class BouncesRemoveListError { + 'emailAddress'?: string; + 'reason'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/BouncesRemoveListObj.d.ts b/src/types/generated/models/BouncesRemoveListObj.d.ts new file mode 100644 index 000000000..a98435ed8 --- /dev/null +++ b/src/types/generated/models/BouncesRemoveListObj.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class BouncesRemoveListObj { + 'emailAddresses'?: Array; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/BouncesRemoveListResult.d.ts b/src/types/generated/models/BouncesRemoveListResult.d.ts new file mode 100644 index 000000000..cc13d90f7 --- /dev/null +++ b/src/types/generated/models/BouncesRemoveListResult.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { BouncesRemoveListError } from './../models/BouncesRemoveListError'; +export declare class BouncesRemoveListResult { + 'errors'?: Array; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/Brand.d.ts b/src/types/generated/models/Brand.d.ts new file mode 100644 index 000000000..510099688 --- /dev/null +++ b/src/types/generated/models/Brand.d.ts @@ -0,0 +1,54 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { BrandDefaultApp } from './../models/BrandDefaultApp'; +import { BrandLinks } from './../models/BrandLinks'; +export declare class Brand { + 'agreeToCustomPrivacyPolicy'?: boolean; + 'customPrivacyPolicyUrl'?: string; + 'defaultApp'?: BrandDefaultApp; + 'id'?: string; + 'isDefault'?: boolean; + /** + * The language specified as an [IETF BCP 47 language tag](https://datatracker.ietf.org/doc/html/rfc5646). + */ + 'locale'?: string; + 'name'?: string; + 'removePoweredByOkta'?: boolean; + '_links'?: BrandLinks; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/BrandDefaultApp.d.ts b/src/types/generated/models/BrandDefaultApp.d.ts new file mode 100644 index 000000000..36b93516a --- /dev/null +++ b/src/types/generated/models/BrandDefaultApp.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class BrandDefaultApp { + 'appInstanceId'?: string; + 'appLinkName'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/BrandDomains.d.ts b/src/types/generated/models/BrandDomains.d.ts new file mode 100644 index 000000000..f3fb1c159 --- /dev/null +++ b/src/types/generated/models/BrandDomains.d.ts @@ -0,0 +1,29 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { DomainResponse } from './../models/DomainResponse'; +export declare class BrandDomains extends Array { + static readonly discriminator: string | undefined; + constructor(); +} diff --git a/src/types/generated/models/BrandLinks.d.ts b/src/types/generated/models/BrandLinks.d.ts new file mode 100644 index 000000000..621d36adb --- /dev/null +++ b/src/types/generated/models/BrandLinks.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { HrefObject } from './../models/HrefObject'; +export declare class BrandLinks { + 'self'?: HrefObject; + 'themes'?: HrefObject; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/BrandRequest.d.ts b/src/types/generated/models/BrandRequest.d.ts new file mode 100644 index 000000000..d694c6cd7 --- /dev/null +++ b/src/types/generated/models/BrandRequest.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class BrandRequest { + 'agreeToCustomPrivacyPolicy'?: boolean; + 'customPrivacyPolicyUrl'?: string; + 'name'?: string; + 'removePoweredByOkta'?: boolean; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/BrowserPluginApplication.d.ts b/src/types/generated/models/BrowserPluginApplication.d.ts new file mode 100644 index 000000000..48f0bf3e0 --- /dev/null +++ b/src/types/generated/models/BrowserPluginApplication.d.ts @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { Application } from './../models/Application'; +import { SchemeApplicationCredentials } from './../models/SchemeApplicationCredentials'; +import { SwaApplicationSettings } from './../models/SwaApplicationSettings'; +export declare class BrowserPluginApplication extends Application { + 'credentials'?: SchemeApplicationCredentials; + 'name'?: string; + 'settings'?: SwaApplicationSettings; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/BulkDeleteRequestBody.d.ts b/src/types/generated/models/BulkDeleteRequestBody.d.ts new file mode 100644 index 000000000..a757328b2 --- /dev/null +++ b/src/types/generated/models/BulkDeleteRequestBody.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { IdentitySourceUserProfileForDelete } from './../models/IdentitySourceUserProfileForDelete'; +export declare class BulkDeleteRequestBody { + 'entityType'?: BulkDeleteRequestBodyEntityTypeEnum; + 'profiles'?: Array; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} +export declare type BulkDeleteRequestBodyEntityTypeEnum = 'USERS'; diff --git a/src/types/generated/models/BulkUpsertRequestBody.d.ts b/src/types/generated/models/BulkUpsertRequestBody.d.ts new file mode 100644 index 000000000..9561f15ee --- /dev/null +++ b/src/types/generated/models/BulkUpsertRequestBody.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { IdentitySourceUserProfileForUpsert } from './../models/IdentitySourceUserProfileForUpsert'; +export declare class BulkUpsertRequestBody { + 'entityType'?: BulkUpsertRequestBodyEntityTypeEnum; + 'profiles'?: Array; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} +export declare type BulkUpsertRequestBodyEntityTypeEnum = 'USERS'; diff --git a/src/types/generated/models/CAPTCHAInstance.d.ts b/src/types/generated/models/CAPTCHAInstance.d.ts new file mode 100644 index 000000000..0ba90c826 --- /dev/null +++ b/src/types/generated/models/CAPTCHAInstance.d.ts @@ -0,0 +1,51 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ApiTokenLink } from './../models/ApiTokenLink'; +import { CAPTCHAType } from './../models/CAPTCHAType'; +/** +* +*/ +export declare class CAPTCHAInstance { + 'id'?: string; + 'name'?: string; + 'secretKey'?: string; + 'siteKey'?: string; + 'type'?: CAPTCHAType; + '_links'?: ApiTokenLink; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/CAPTCHAInstanceLink.d.ts b/src/types/generated/models/CAPTCHAInstanceLink.d.ts new file mode 100644 index 000000000..5dd94e552 --- /dev/null +++ b/src/types/generated/models/CAPTCHAInstanceLink.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta API + * Allows customers to easily access the Okta API + * + * OpenAPI spec version: 2.10.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { HrefObject } from './HrefObject'; +export declare class CAPTCHAInstanceLink { + 'self'?: HrefObject; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/CAPTCHAType.d.ts b/src/types/generated/models/CAPTCHAType.d.ts new file mode 100644 index 000000000..26fd9ffdd --- /dev/null +++ b/src/types/generated/models/CAPTCHAType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type CAPTCHAType = 'HCAPTCHA' | 'RECAPTCHA_V2'; diff --git a/src/types/generated/models/CallUserFactor.d.ts b/src/types/generated/models/CallUserFactor.d.ts new file mode 100644 index 000000000..f7315333c --- /dev/null +++ b/src/types/generated/models/CallUserFactor.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { CallUserFactorProfile } from './../models/CallUserFactorProfile'; +import { UserFactor } from './../models/UserFactor'; +export declare class CallUserFactor extends UserFactor { + 'profile'?: CallUserFactorProfile; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/CallUserFactorProfile.d.ts b/src/types/generated/models/CallUserFactorProfile.d.ts new file mode 100644 index 000000000..4ac7764b0 --- /dev/null +++ b/src/types/generated/models/CallUserFactorProfile.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class CallUserFactorProfile { + 'phoneExtension'?: string; + 'phoneNumber'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/CapabilitiesCreateObject.d.ts b/src/types/generated/models/CapabilitiesCreateObject.d.ts new file mode 100644 index 000000000..8f9e7cf9f --- /dev/null +++ b/src/types/generated/models/CapabilitiesCreateObject.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { LifecycleCreateSettingObject } from './../models/LifecycleCreateSettingObject'; +export declare class CapabilitiesCreateObject { + 'lifecycleCreate'?: LifecycleCreateSettingObject; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/CapabilitiesObject.d.ts b/src/types/generated/models/CapabilitiesObject.d.ts new file mode 100644 index 000000000..b08fe9739 --- /dev/null +++ b/src/types/generated/models/CapabilitiesObject.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { CapabilitiesCreateObject } from './../models/CapabilitiesCreateObject'; +import { CapabilitiesUpdateObject } from './../models/CapabilitiesUpdateObject'; +export declare class CapabilitiesObject { + 'create'?: CapabilitiesCreateObject; + 'update'?: CapabilitiesUpdateObject; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/CapabilitiesUpdateObject.d.ts b/src/types/generated/models/CapabilitiesUpdateObject.d.ts new file mode 100644 index 000000000..6ae5476e7 --- /dev/null +++ b/src/types/generated/models/CapabilitiesUpdateObject.d.ts @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { LifecycleDeactivateSettingObject } from './../models/LifecycleDeactivateSettingObject'; +import { PasswordSettingObject } from './../models/PasswordSettingObject'; +import { ProfileSettingObject } from './../models/ProfileSettingObject'; +export declare class CapabilitiesUpdateObject { + 'lifecycleDeactivate'?: LifecycleDeactivateSettingObject; + 'password'?: PasswordSettingObject; + 'profile'?: ProfileSettingObject; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/CatalogApplication.d.ts b/src/types/generated/models/CatalogApplication.d.ts new file mode 100644 index 000000000..e429cc49a --- /dev/null +++ b/src/types/generated/models/CatalogApplication.d.ts @@ -0,0 +1,55 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { CatalogApplicationStatus } from './../models/CatalogApplicationStatus'; +export declare class CatalogApplication { + 'category'?: string; + 'description'?: string; + 'displayName'?: string; + 'features'?: Array; + 'id'?: string; + 'lastUpdated'?: Date; + 'name'?: string; + 'signOnModes'?: Array; + 'status'?: CatalogApplicationStatus; + 'verificationStatus'?: string; + 'website'?: string; + '_links'?: { + [key: string]: any; + }; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/CatalogApplicationStatus.d.ts b/src/types/generated/models/CatalogApplicationStatus.d.ts new file mode 100644 index 000000000..ef9d51c0d --- /dev/null +++ b/src/types/generated/models/CatalogApplicationStatus.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type CatalogApplicationStatus = 'ACTIVE' | 'INACTIVE'; diff --git a/src/types/generated/models/ChangeEnum.d.ts b/src/types/generated/models/ChangeEnum.d.ts new file mode 100644 index 000000000..4248f9dd1 --- /dev/null +++ b/src/types/generated/models/ChangeEnum.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type ChangeEnum = 'CHANGE' | 'KEEP_EXISTING'; diff --git a/src/types/generated/models/ChangePasswordRequest.d.ts b/src/types/generated/models/ChangePasswordRequest.d.ts new file mode 100644 index 000000000..28fcb6608 --- /dev/null +++ b/src/types/generated/models/ChangePasswordRequest.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { PasswordCredential } from './../models/PasswordCredential'; +export declare class ChangePasswordRequest { + 'newPassword'?: PasswordCredential; + 'oldPassword'?: PasswordCredential; + 'revokeSessions'?: boolean; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ChannelBinding.d.ts b/src/types/generated/models/ChannelBinding.d.ts new file mode 100644 index 000000000..09caf5e32 --- /dev/null +++ b/src/types/generated/models/ChannelBinding.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { RequiredEnum } from './../models/RequiredEnum'; +export declare class ChannelBinding { + 'required'?: RequiredEnum; + 'style'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ClientPolicyCondition.d.ts b/src/types/generated/models/ClientPolicyCondition.d.ts new file mode 100644 index 000000000..7f87a2cef --- /dev/null +++ b/src/types/generated/models/ClientPolicyCondition.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class ClientPolicyCondition { + 'include'?: Array; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/Compliance.d.ts b/src/types/generated/models/Compliance.d.ts new file mode 100644 index 000000000..5828e2830 --- /dev/null +++ b/src/types/generated/models/Compliance.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { FipsEnum } from './../models/FipsEnum'; +export declare class Compliance { + 'fips'?: FipsEnum; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ContentSecurityPolicySetting.d.ts b/src/types/generated/models/ContentSecurityPolicySetting.d.ts new file mode 100644 index 000000000..b3f93b3d1 --- /dev/null +++ b/src/types/generated/models/ContentSecurityPolicySetting.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class ContentSecurityPolicySetting { + 'mode'?: ContentSecurityPolicySettingModeEnum; + 'reportUri'?: string; + 'srcList'?: Array; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} +export declare type ContentSecurityPolicySettingModeEnum = 'enforced' | 'report_only'; diff --git a/src/types/generated/models/ContextPolicyRuleCondition.d.ts b/src/types/generated/models/ContextPolicyRuleCondition.d.ts new file mode 100644 index 000000000..f8e128dc5 --- /dev/null +++ b/src/types/generated/models/ContextPolicyRuleCondition.d.ts @@ -0,0 +1,47 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { DevicePolicyRuleConditionPlatform } from './../models/DevicePolicyRuleConditionPlatform'; +import { DevicePolicyTrustLevel } from './../models/DevicePolicyTrustLevel'; +export declare class ContextPolicyRuleCondition { + 'migrated'?: boolean; + 'platform'?: DevicePolicyRuleConditionPlatform; + 'rooted'?: boolean; + 'trustLevel'?: DevicePolicyTrustLevel; + 'expression'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/CreateBrandRequest.d.ts b/src/types/generated/models/CreateBrandRequest.d.ts new file mode 100644 index 000000000..af1a68ef2 --- /dev/null +++ b/src/types/generated/models/CreateBrandRequest.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class CreateBrandRequest { + 'name'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/CreateSessionRequest.d.ts b/src/types/generated/models/CreateSessionRequest.d.ts new file mode 100644 index 000000000..213df7897 --- /dev/null +++ b/src/types/generated/models/CreateSessionRequest.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class CreateSessionRequest { + /** + * The session token obtained during authentication + */ + 'sessionToken'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/CreateUserRequest.d.ts b/src/types/generated/models/CreateUserRequest.d.ts new file mode 100644 index 000000000..5ac671a25 --- /dev/null +++ b/src/types/generated/models/CreateUserRequest.d.ts @@ -0,0 +1,47 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { UserCredentials } from './../models/UserCredentials'; +import { UserProfile } from './../models/UserProfile'; +import { UserType } from './../models/UserType'; +export declare class CreateUserRequest { + 'credentials'?: UserCredentials; + 'groupIds'?: Array; + 'profile': UserProfile; + 'type'?: UserType; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/Csr.d.ts b/src/types/generated/models/Csr.d.ts new file mode 100644 index 000000000..363d25bb1 --- /dev/null +++ b/src/types/generated/models/Csr.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class Csr { + 'created'?: Date; + 'csr'?: string; + 'id'?: string; + 'kty'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/CsrMetadata.d.ts b/src/types/generated/models/CsrMetadata.d.ts new file mode 100644 index 000000000..ec976685b --- /dev/null +++ b/src/types/generated/models/CsrMetadata.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { CsrMetadataSubject } from './../models/CsrMetadataSubject'; +import { CsrMetadataSubjectAltNames } from './../models/CsrMetadataSubjectAltNames'; +export declare class CsrMetadata { + 'subject'?: CsrMetadataSubject; + 'subjectAltNames'?: CsrMetadataSubjectAltNames; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/CsrMetadataSubject.d.ts b/src/types/generated/models/CsrMetadataSubject.d.ts new file mode 100644 index 000000000..a7433de5f --- /dev/null +++ b/src/types/generated/models/CsrMetadataSubject.d.ts @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class CsrMetadataSubject { + 'commonName'?: string; + 'countryName'?: string; + 'localityName'?: string; + 'organizationalUnitName'?: string; + 'organizationName'?: string; + 'stateOrProvinceName'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/CsrMetadataSubjectAltNames.d.ts b/src/types/generated/models/CsrMetadataSubjectAltNames.d.ts new file mode 100644 index 000000000..95028e224 --- /dev/null +++ b/src/types/generated/models/CsrMetadataSubjectAltNames.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class CsrMetadataSubjectAltNames { + 'dnsNames'?: Array; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/CustomHotpUserFactor.d.ts b/src/types/generated/models/CustomHotpUserFactor.d.ts new file mode 100644 index 000000000..496e9a4f5 --- /dev/null +++ b/src/types/generated/models/CustomHotpUserFactor.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { CustomHotpUserFactorProfile } from './../models/CustomHotpUserFactorProfile'; +import { UserFactor } from './../models/UserFactor'; +export declare class CustomHotpUserFactor extends UserFactor { + 'factorProfileId'?: string; + 'profile'?: CustomHotpUserFactorProfile; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/CustomHotpUserFactorProfile.d.ts b/src/types/generated/models/CustomHotpUserFactorProfile.d.ts new file mode 100644 index 000000000..ae4cd0d9c --- /dev/null +++ b/src/types/generated/models/CustomHotpUserFactorProfile.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class CustomHotpUserFactorProfile { + 'sharedSecret'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/CustomizablePage.d.ts b/src/types/generated/models/CustomizablePage.d.ts new file mode 100644 index 000000000..0ab12ab51 --- /dev/null +++ b/src/types/generated/models/CustomizablePage.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class CustomizablePage { + 'pageContent'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/DNSRecord.d.ts b/src/types/generated/models/DNSRecord.d.ts new file mode 100644 index 000000000..6811e798e --- /dev/null +++ b/src/types/generated/models/DNSRecord.d.ts @@ -0,0 +1,45 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { DNSRecordType } from './../models/DNSRecordType'; +export declare class DNSRecord { + 'expiration'?: string; + 'fqdn'?: string; + 'recordType'?: DNSRecordType; + 'values'?: Array; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/DNSRecordType.d.ts b/src/types/generated/models/DNSRecordType.d.ts new file mode 100644 index 000000000..5677aca0c --- /dev/null +++ b/src/types/generated/models/DNSRecordType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type DNSRecordType = 'CNAME' | 'TXT'; diff --git a/src/types/generated/models/Device.d.ts b/src/types/generated/models/Device.d.ts new file mode 100644 index 000000000..85f13a78c --- /dev/null +++ b/src/types/generated/models/Device.d.ts @@ -0,0 +1,66 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { DeviceDisplayName } from './../models/DeviceDisplayName'; +import { DeviceLinks } from './../models/DeviceLinks'; +import { DeviceProfile } from './../models/DeviceProfile'; +import { DeviceStatus } from './../models/DeviceStatus'; +export declare class Device { + /** + * Timestamp when the device was created + */ + 'created'?: Date; + /** + * Unique key for the device + */ + 'id'?: string; + /** + * Timestamp when the device was last updated + */ + 'lastUpdated'?: Date; + 'profile'?: DeviceProfile; + 'resourceAlternateId'?: string; + 'resourceDisplayName'?: DeviceDisplayName; + /** + * Alternate key for the `id` + */ + 'resourceId'?: string; + 'resourceType'?: string; + 'status'?: DeviceStatus; + '_links'?: DeviceLinks; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/DeviceAccessPolicyRuleCondition.d.ts b/src/types/generated/models/DeviceAccessPolicyRuleCondition.d.ts new file mode 100644 index 000000000..a1e2a7537 --- /dev/null +++ b/src/types/generated/models/DeviceAccessPolicyRuleCondition.d.ts @@ -0,0 +1,48 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { DevicePolicyRuleConditionPlatform } from './../models/DevicePolicyRuleConditionPlatform'; +import { DevicePolicyTrustLevel } from './../models/DevicePolicyTrustLevel'; +export declare class DeviceAccessPolicyRuleCondition { + 'migrated'?: boolean; + 'platform'?: DevicePolicyRuleConditionPlatform; + 'rooted'?: boolean; + 'trustLevel'?: DevicePolicyTrustLevel; + 'managed'?: boolean; + 'registered'?: boolean; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/DeviceAssurance.d.ts b/src/types/generated/models/DeviceAssurance.d.ts new file mode 100644 index 000000000..6a76e1344 --- /dev/null +++ b/src/types/generated/models/DeviceAssurance.d.ts @@ -0,0 +1,61 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ApiTokenLink } from './../models/ApiTokenLink'; +import { DeviceAssuranceDiskEncryptionType } from './../models/DeviceAssuranceDiskEncryptionType'; +import { DeviceAssuranceScreenLockType } from './../models/DeviceAssuranceScreenLockType'; +import { Platform } from './../models/Platform'; +import { VersionObject } from './../models/VersionObject'; +export declare class DeviceAssurance { + 'createdBy'?: string; + 'createdDate'?: string; + 'diskEncryptionType'?: DeviceAssuranceDiskEncryptionType; + 'id'?: string; + 'jailbreak'?: boolean; + 'lastUpdatedBy'?: string; + 'lastUpdatedDate'?: string; + /** + * Display name of the Device Assurance Policy + */ + 'name'?: string; + 'osVersion'?: VersionObject; + 'platform'?: Platform; + 'screenLockType'?: DeviceAssuranceScreenLockType; + 'secureHardwarePresent'?: boolean; + '_links'?: ApiTokenLink; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/DeviceAssuranceDiskEncryptionType.d.ts b/src/types/generated/models/DeviceAssuranceDiskEncryptionType.d.ts new file mode 100644 index 000000000..7322683cf --- /dev/null +++ b/src/types/generated/models/DeviceAssuranceDiskEncryptionType.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { DiskEncryptionType } from './../models/DiskEncryptionType'; +export declare class DeviceAssuranceDiskEncryptionType { + 'include'?: Array; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/DeviceAssuranceScreenLockType.d.ts b/src/types/generated/models/DeviceAssuranceScreenLockType.d.ts new file mode 100644 index 000000000..e97d17fdd --- /dev/null +++ b/src/types/generated/models/DeviceAssuranceScreenLockType.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ScreenLockType } from './../models/ScreenLockType'; +export declare class DeviceAssuranceScreenLockType { + 'include'?: Array; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/DeviceDisplayName.d.ts b/src/types/generated/models/DeviceDisplayName.d.ts new file mode 100644 index 000000000..9065773e2 --- /dev/null +++ b/src/types/generated/models/DeviceDisplayName.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class DeviceDisplayName { + 'sensitive'?: boolean; + 'value'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/DeviceLinks.d.ts b/src/types/generated/models/DeviceLinks.d.ts new file mode 100644 index 000000000..118fe6db2 --- /dev/null +++ b/src/types/generated/models/DeviceLinks.d.ts @@ -0,0 +1,47 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { HrefObject } from './../models/HrefObject'; +export declare class DeviceLinks { + 'self'?: HrefObject; + 'users'?: HrefObject; + 'activate'?: HrefObject; + 'deactivate'?: HrefObject; + 'suspend'?: HrefObject; + 'unsuspend'?: HrefObject; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/DevicePlatform.d.ts b/src/types/generated/models/DevicePlatform.d.ts new file mode 100644 index 000000000..66b761a9a --- /dev/null +++ b/src/types/generated/models/DevicePlatform.d.ts @@ -0,0 +1,28 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +/** +* OS platform of the device +*/ +export declare type DevicePlatform = 'ANDROID' | 'IOS' | 'MACOS' | 'WINDOWS'; diff --git a/src/types/generated/models/DevicePolicyMDMFramework.d.ts b/src/types/generated/models/DevicePolicyMDMFramework.d.ts new file mode 100644 index 000000000..b4f806812 --- /dev/null +++ b/src/types/generated/models/DevicePolicyMDMFramework.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type DevicePolicyMDMFramework = 'AFW' | 'NATIVE' | 'SAFE'; diff --git a/src/types/generated/models/DevicePolicyPlatformType.d.ts b/src/types/generated/models/DevicePolicyPlatformType.d.ts new file mode 100644 index 000000000..cf0ec0071 --- /dev/null +++ b/src/types/generated/models/DevicePolicyPlatformType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type DevicePolicyPlatformType = 'ANDROID' | 'IOS' | 'OSX' | 'WINDOWS'; diff --git a/src/types/generated/models/DevicePolicyRuleCondition.d.ts b/src/types/generated/models/DevicePolicyRuleCondition.d.ts new file mode 100644 index 000000000..5acf8e441 --- /dev/null +++ b/src/types/generated/models/DevicePolicyRuleCondition.d.ts @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { DevicePolicyRuleConditionPlatform } from './../models/DevicePolicyRuleConditionPlatform'; +import { DevicePolicyTrustLevel } from './../models/DevicePolicyTrustLevel'; +export declare class DevicePolicyRuleCondition { + 'migrated'?: boolean; + 'platform'?: DevicePolicyRuleConditionPlatform; + 'rooted'?: boolean; + 'trustLevel'?: DevicePolicyTrustLevel; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/DevicePolicyRuleConditionPlatform.d.ts b/src/types/generated/models/DevicePolicyRuleConditionPlatform.d.ts new file mode 100644 index 000000000..575d8f08f --- /dev/null +++ b/src/types/generated/models/DevicePolicyRuleConditionPlatform.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { DevicePolicyMDMFramework } from './../models/DevicePolicyMDMFramework'; +import { DevicePolicyPlatformType } from './../models/DevicePolicyPlatformType'; +export declare class DevicePolicyRuleConditionPlatform { + 'supportedMDMFrameworks'?: Array; + 'types'?: Array; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/DevicePolicyTrustLevel.d.ts b/src/types/generated/models/DevicePolicyTrustLevel.d.ts new file mode 100644 index 000000000..91c85d52e --- /dev/null +++ b/src/types/generated/models/DevicePolicyTrustLevel.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type DevicePolicyTrustLevel = 'ANY' | 'TRUSTED'; diff --git a/src/types/generated/models/DeviceProfile.d.ts b/src/types/generated/models/DeviceProfile.d.ts new file mode 100644 index 000000000..0c9bcedb9 --- /dev/null +++ b/src/types/generated/models/DeviceProfile.d.ts @@ -0,0 +1,90 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { DevicePlatform } from './../models/DevicePlatform'; +export declare class DeviceProfile { + /** + * Display name of the device + */ + 'displayName': string; + /** + * International Mobile Equipment Identity of the device + */ + 'imei'?: string; + /** + * Name of the manufacturer of the device + */ + 'manufacturer'?: string; + /** + * Mobile equipment identifier of the device + */ + 'meid'?: string; + /** + * Model of the device + */ + 'model'?: string; + /** + * Version of the device OS + */ + 'osVersion'?: string; + 'platform': DevicePlatform; + /** + * Indicates if the device is registered at Okta + */ + 'registered': boolean; + /** + * Indicates if the device constains a secure hardware functionality + */ + 'secureHardwarePresent'?: boolean; + /** + * Serial number of the device + */ + 'serialNumber'?: string; + /** + * Windows Security identifier of the device + */ + 'sid'?: string; + /** + * Windows Trsted Platform Module hash value + */ + 'tpmPublicKeyHash'?: string; + /** + * macOS Unique Device identifier of the device + */ + 'udid'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/DeviceStatus.d.ts b/src/types/generated/models/DeviceStatus.d.ts new file mode 100644 index 000000000..cdfe33d60 --- /dev/null +++ b/src/types/generated/models/DeviceStatus.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type DeviceStatus = 'ACTIVE' | 'CREATED' | 'DEACTIVATED' | 'SUSPENDED'; diff --git a/src/types/generated/models/DigestAlgorithm.d.ts b/src/types/generated/models/DigestAlgorithm.d.ts new file mode 100644 index 000000000..e052695e5 --- /dev/null +++ b/src/types/generated/models/DigestAlgorithm.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type DigestAlgorithm = 'SHA256_HMAC' | 'SHA512_HMAC'; diff --git a/src/types/generated/models/DiskEncryptionType.d.ts b/src/types/generated/models/DiskEncryptionType.d.ts new file mode 100644 index 000000000..94d00a6ba --- /dev/null +++ b/src/types/generated/models/DiskEncryptionType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type DiskEncryptionType = 'ALL_INTERNAL_VOLUMES' | 'FULL' | 'USER'; diff --git a/src/types/generated/models/Domain.d.ts b/src/types/generated/models/Domain.d.ts new file mode 100644 index 000000000..8a78f07ee --- /dev/null +++ b/src/types/generated/models/Domain.d.ts @@ -0,0 +1,51 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { DNSRecord } from './../models/DNSRecord'; +import { DomainCertificateMetadata } from './../models/DomainCertificateMetadata'; +import { DomainCertificateSourceType } from './../models/DomainCertificateSourceType'; +import { DomainValidationStatus } from './../models/DomainValidationStatus'; +export declare class Domain { + 'brandId'?: string; + 'certificateSourceType'?: DomainCertificateSourceType; + 'dnsRecords'?: Array; + 'domain'?: string; + 'id'?: string; + 'publicCertificate'?: DomainCertificateMetadata; + 'validationStatus'?: DomainValidationStatus; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/DomainCertificate.d.ts b/src/types/generated/models/DomainCertificate.d.ts new file mode 100644 index 000000000..38b7d1e74 --- /dev/null +++ b/src/types/generated/models/DomainCertificate.d.ts @@ -0,0 +1,45 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { DomainCertificateType } from './../models/DomainCertificateType'; +export declare class DomainCertificate { + 'certificate'?: string; + 'certificateChain'?: string; + 'privateKey'?: string; + 'type'?: DomainCertificateType; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/DomainCertificateMetadata.d.ts b/src/types/generated/models/DomainCertificateMetadata.d.ts new file mode 100644 index 000000000..a403de782 --- /dev/null +++ b/src/types/generated/models/DomainCertificateMetadata.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class DomainCertificateMetadata { + 'expiration'?: string; + 'fingerprint'?: string; + 'subject'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/DomainCertificateSourceType.d.ts b/src/types/generated/models/DomainCertificateSourceType.d.ts new file mode 100644 index 000000000..501844918 --- /dev/null +++ b/src/types/generated/models/DomainCertificateSourceType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type DomainCertificateSourceType = 'MANUAL' | 'OKTA_MANAGED'; diff --git a/src/types/generated/models/DomainCertificateType.d.ts b/src/types/generated/models/DomainCertificateType.d.ts new file mode 100644 index 000000000..10e26d44e --- /dev/null +++ b/src/types/generated/models/DomainCertificateType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type DomainCertificateType = 'PEM'; diff --git a/src/types/generated/models/DomainLinks.d.ts b/src/types/generated/models/DomainLinks.d.ts new file mode 100644 index 000000000..0d443c866 --- /dev/null +++ b/src/types/generated/models/DomainLinks.d.ts @@ -0,0 +1,45 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { HrefObject } from './../models/HrefObject'; +export declare class DomainLinks { + 'brand'?: HrefObject; + 'certificate'?: HrefObject; + 'self'?: HrefObject; + 'verify'?: HrefObject; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/DomainListResponse.d.ts b/src/types/generated/models/DomainListResponse.d.ts new file mode 100644 index 000000000..7a60a13e1 --- /dev/null +++ b/src/types/generated/models/DomainListResponse.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { DomainResponse } from './../models/DomainResponse'; +export declare class DomainListResponse { + 'domains'?: Array; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/DomainResponse.d.ts b/src/types/generated/models/DomainResponse.d.ts new file mode 100644 index 000000000..9f0b7eb2f --- /dev/null +++ b/src/types/generated/models/DomainResponse.d.ts @@ -0,0 +1,53 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { DNSRecord } from './../models/DNSRecord'; +import { DomainCertificateMetadata } from './../models/DomainCertificateMetadata'; +import { DomainCertificateSourceType } from './../models/DomainCertificateSourceType'; +import { DomainLinks } from './../models/DomainLinks'; +import { DomainValidationStatus } from './../models/DomainValidationStatus'; +export declare class DomainResponse { + 'brandId'?: string; + 'certificateSourceType'?: DomainCertificateSourceType; + 'dnsRecords'?: Array; + 'domain'?: string; + 'id'?: string; + 'publicCertificate'?: DomainCertificateMetadata; + 'validationStatus'?: DomainValidationStatus; + '_links'?: DomainLinks; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/DomainValidationStatus.d.ts b/src/types/generated/models/DomainValidationStatus.d.ts new file mode 100644 index 000000000..a1758bf7f --- /dev/null +++ b/src/types/generated/models/DomainValidationStatus.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type DomainValidationStatus = 'COMPLETED' | 'IN_PROGRESS' | 'NOT_STARTED' | 'VERIFIED'; diff --git a/src/types/generated/models/Duration.d.ts b/src/types/generated/models/Duration.d.ts new file mode 100644 index 000000000..baa8dce23 --- /dev/null +++ b/src/types/generated/models/Duration.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class Duration { + 'number'?: number; + 'unit'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/EmailContent.d.ts b/src/types/generated/models/EmailContent.d.ts new file mode 100644 index 000000000..a74c83745 --- /dev/null +++ b/src/types/generated/models/EmailContent.d.ts @@ -0,0 +1,48 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class EmailContent { + /** + * The email's HTML body. May contain [variable references](https://velocity.apache.org/engine/1.7/user-guide.html#references). + */ + 'body': string; + /** + * The email's subject. May contain [variable references](https://velocity.apache.org/engine/1.7/user-guide.html#references). + */ + 'subject': string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/EmailCustomization.d.ts b/src/types/generated/models/EmailCustomization.d.ts new file mode 100644 index 000000000..ae3ff87d0 --- /dev/null +++ b/src/types/generated/models/EmailCustomization.d.ts @@ -0,0 +1,70 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { EmailCustomizationLinks } from './../models/EmailCustomizationLinks'; +export declare class EmailCustomization { + /** + * The email's HTML body. May contain [variable references](https://velocity.apache.org/engine/1.7/user-guide.html#references). + */ + 'body': string; + /** + * The email's subject. May contain [variable references](https://velocity.apache.org/engine/1.7/user-guide.html#references). + */ + 'subject': string; + /** + * The UTC time at which this email customization was created. + */ + 'created'?: Date; + /** + * A unique identifier for this email customization. + */ + 'id'?: string; + /** + * Whether this is the default customization for the email template. Each customized email template must have exactly one default customization. Defaults to `true` for the first customization and `false` thereafter. + */ + 'isDefault'?: boolean; + /** + * The language specified as an [IETF BCP 47 language tag](https://datatracker.ietf.org/doc/html/rfc5646). + */ + 'language': string; + /** + * The UTC time at which this email customization was last updated. + */ + 'lastUpdated'?: Date; + '_links'?: EmailCustomizationLinks; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/EmailCustomizationAllOfLinks.d.ts b/src/types/generated/models/EmailCustomizationAllOfLinks.d.ts new file mode 100644 index 000000000..fe23494da --- /dev/null +++ b/src/types/generated/models/EmailCustomizationAllOfLinks.d.ts @@ -0,0 +1,48 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Management APIs + * Allows customers to easily access the Okta API + * + * OpenAPI spec version: 3.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { HrefObject } from './../models/HrefObject'; +/** +* Links to resources related to this email customization. +*/ +export declare class EmailCustomizationAllOfLinks { + 'self'?: HrefObject; + 'template'?: HrefObject; + 'preview'?: HrefObject; + 'test'?: HrefObject; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/EmailCustomizationLinks.d.ts b/src/types/generated/models/EmailCustomizationLinks.d.ts new file mode 100644 index 000000000..88876f6e7 --- /dev/null +++ b/src/types/generated/models/EmailCustomizationLinks.d.ts @@ -0,0 +1,48 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { HrefObject } from './../models/HrefObject'; +/** +* Links to resources related to this email customization. +*/ +export declare class EmailCustomizationLinks { + 'self'?: HrefObject; + 'template'?: HrefObject; + 'preview'?: HrefObject; + 'test'?: HrefObject; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/EmailDefaultContent.d.ts b/src/types/generated/models/EmailDefaultContent.d.ts new file mode 100644 index 000000000..7a6bc5e22 --- /dev/null +++ b/src/types/generated/models/EmailDefaultContent.d.ts @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { EmailDefaultContentLinks } from './../models/EmailDefaultContentLinks'; +export declare class EmailDefaultContent { + /** + * The email's HTML body. May contain [variable references](https://velocity.apache.org/engine/1.7/user-guide.html#references). + */ + 'body': string; + /** + * The email's subject. May contain [variable references](https://velocity.apache.org/engine/1.7/user-guide.html#references). + */ + 'subject': string; + '_links'?: EmailDefaultContentLinks; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/EmailDefaultContentAllOfLinks.d.ts b/src/types/generated/models/EmailDefaultContentAllOfLinks.d.ts new file mode 100644 index 000000000..883add877 --- /dev/null +++ b/src/types/generated/models/EmailDefaultContentAllOfLinks.d.ts @@ -0,0 +1,48 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Management APIs + * Allows customers to easily access the Okta API + * + * OpenAPI spec version: 3.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { HrefObject } from './../models/HrefObject'; +/** +* Links to resources related to this email template's default content. +*/ +export declare class EmailDefaultContentAllOfLinks { + 'self'?: HrefObject; + 'template'?: HrefObject; + 'preview'?: HrefObject; + 'test'?: HrefObject; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/EmailDefaultContentLinks.d.ts b/src/types/generated/models/EmailDefaultContentLinks.d.ts new file mode 100644 index 000000000..a39d4aaa1 --- /dev/null +++ b/src/types/generated/models/EmailDefaultContentLinks.d.ts @@ -0,0 +1,48 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { HrefObject } from './../models/HrefObject'; +/** +* Links to resources related to this email template's default content. +*/ +export declare class EmailDefaultContentLinks { + 'self'?: HrefObject; + 'template'?: HrefObject; + 'preview'?: HrefObject; + 'test'?: HrefObject; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/EmailDomain.d.ts b/src/types/generated/models/EmailDomain.d.ts new file mode 100644 index 000000000..88bb1ccae --- /dev/null +++ b/src/types/generated/models/EmailDomain.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class EmailDomain { + 'domain': string; + 'displayName': string; + 'userName': string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/EmailDomainListResponse.d.ts b/src/types/generated/models/EmailDomainListResponse.d.ts new file mode 100644 index 000000000..0fa95140a --- /dev/null +++ b/src/types/generated/models/EmailDomainListResponse.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { EmailDomainResponse } from './../models/EmailDomainResponse'; +export declare class EmailDomainListResponse { + 'email_domains'?: Array; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/EmailDomainResponse.d.ts b/src/types/generated/models/EmailDomainResponse.d.ts new file mode 100644 index 000000000..f3a345c96 --- /dev/null +++ b/src/types/generated/models/EmailDomainResponse.d.ts @@ -0,0 +1,48 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { DNSRecord } from './../models/DNSRecord'; +import { EmailDomainStatus } from './../models/EmailDomainStatus'; +export declare class EmailDomainResponse { + 'dnsValidationRecords'?: Array; + 'domain'?: string; + 'id'?: string; + 'validationStatus'?: EmailDomainStatus; + 'displayName': string; + 'userName': string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/EmailDomainStatus.d.ts b/src/types/generated/models/EmailDomainStatus.d.ts new file mode 100644 index 000000000..fffe4b760 --- /dev/null +++ b/src/types/generated/models/EmailDomainStatus.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type EmailDomainStatus = 'DELETED' | 'ERROR' | 'NOT_STARTED' | 'POLLING' | 'VERIFIED'; diff --git a/src/types/generated/models/EmailPreview.d.ts b/src/types/generated/models/EmailPreview.d.ts new file mode 100644 index 000000000..dfa9e44b3 --- /dev/null +++ b/src/types/generated/models/EmailPreview.d.ts @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { EmailPreviewLinks } from './../models/EmailPreviewLinks'; +export declare class EmailPreview { + /** + * The email's HTML body. + */ + 'body'?: string; + /** + * The email's subject. + */ + 'subject'?: string; + '_links'?: EmailPreviewLinks; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/EmailPreviewLinks.d.ts b/src/types/generated/models/EmailPreviewLinks.d.ts new file mode 100644 index 000000000..75346085b --- /dev/null +++ b/src/types/generated/models/EmailPreviewLinks.d.ts @@ -0,0 +1,49 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { HrefObject } from './../models/HrefObject'; +/** +* Links to resources related to this email preview. +*/ +export declare class EmailPreviewLinks { + 'self'?: HrefObject; + 'contentSource'?: HrefObject; + 'template'?: HrefObject; + 'test'?: HrefObject; + 'defaultContent'?: HrefObject; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/EmailSettings.d.ts b/src/types/generated/models/EmailSettings.d.ts new file mode 100644 index 000000000..716bfbe17 --- /dev/null +++ b/src/types/generated/models/EmailSettings.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class EmailSettings { + 'recipients': EmailSettingsRecipientsEnum; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} +export declare type EmailSettingsRecipientsEnum = 'ALL_USERS' | 'ADMINS_ONLY' | 'NO_USERS'; diff --git a/src/types/generated/models/EmailTemplate.d.ts b/src/types/generated/models/EmailTemplate.d.ts new file mode 100644 index 000000000..19c8b7600 --- /dev/null +++ b/src/types/generated/models/EmailTemplate.d.ts @@ -0,0 +1,48 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { EmailTemplateEmbedded } from './../models/EmailTemplateEmbedded'; +import { EmailTemplateLinks } from './../models/EmailTemplateLinks'; +export declare class EmailTemplate { + /** + * The name of this email template. + */ + 'name'?: string; + '_embedded'?: EmailTemplateEmbedded; + '_links'?: EmailTemplateLinks; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/EmailTemplateEmbedded.d.ts b/src/types/generated/models/EmailTemplateEmbedded.d.ts new file mode 100644 index 000000000..c34d90a39 --- /dev/null +++ b/src/types/generated/models/EmailTemplateEmbedded.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { EmailSettings } from './../models/EmailSettings'; +export declare class EmailTemplateEmbedded { + 'settings'?: EmailSettings; + 'customizationCount'?: number; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/EmailTemplateLinks.d.ts b/src/types/generated/models/EmailTemplateLinks.d.ts new file mode 100644 index 000000000..cca735e6e --- /dev/null +++ b/src/types/generated/models/EmailTemplateLinks.d.ts @@ -0,0 +1,49 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { HrefObject } from './../models/HrefObject'; +/** +* Links to resources related to this email template. +*/ +export declare class EmailTemplateLinks { + 'self'?: HrefObject; + 'settings'?: HrefObject; + 'defaultContent'?: HrefObject; + 'customizations'?: HrefObject; + 'test'?: HrefObject; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/EmailTemplateTouchPointVariant.d.ts b/src/types/generated/models/EmailTemplateTouchPointVariant.d.ts new file mode 100644 index 000000000..ec435d43e --- /dev/null +++ b/src/types/generated/models/EmailTemplateTouchPointVariant.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type EmailTemplateTouchPointVariant = 'FULL_THEME' | 'OKTA_DEFAULT'; diff --git a/src/types/generated/models/EmailUserFactor.d.ts b/src/types/generated/models/EmailUserFactor.d.ts new file mode 100644 index 000000000..b93315ab5 --- /dev/null +++ b/src/types/generated/models/EmailUserFactor.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { EmailUserFactorProfile } from './../models/EmailUserFactorProfile'; +import { UserFactor } from './../models/UserFactor'; +export declare class EmailUserFactor extends UserFactor { + 'profile'?: EmailUserFactorProfile; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/EmailUserFactorProfile.d.ts b/src/types/generated/models/EmailUserFactorProfile.d.ts new file mode 100644 index 000000000..a8a535be1 --- /dev/null +++ b/src/types/generated/models/EmailUserFactorProfile.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class EmailUserFactorProfile { + 'email'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/EnabledStatus.d.ts b/src/types/generated/models/EnabledStatus.d.ts new file mode 100644 index 000000000..6f874f554 --- /dev/null +++ b/src/types/generated/models/EnabledStatus.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type EnabledStatus = 'DISABLED' | 'ENABLED'; diff --git a/src/types/generated/models/EndUserDashboardTouchPointVariant.d.ts b/src/types/generated/models/EndUserDashboardTouchPointVariant.d.ts new file mode 100644 index 000000000..b17c29e6f --- /dev/null +++ b/src/types/generated/models/EndUserDashboardTouchPointVariant.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type EndUserDashboardTouchPointVariant = 'FULL_THEME' | 'LOGO_ON_FULL_WHITE_BACKGROUND' | 'OKTA_DEFAULT' | 'WHITE_LOGO_BACKGROUND'; diff --git a/src/types/generated/models/ErrorErrorCauses.d.ts b/src/types/generated/models/ErrorErrorCauses.d.ts new file mode 100644 index 000000000..b515e3551 --- /dev/null +++ b/src/types/generated/models/ErrorErrorCauses.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta API + * Allows customers to easily access the Okta API + * + * OpenAPI spec version: 3.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class ErrorErrorCauses { + 'errorSummary'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ErrorErrorCausesInner.d.ts b/src/types/generated/models/ErrorErrorCausesInner.d.ts new file mode 100644 index 000000000..cbf2fdadb --- /dev/null +++ b/src/types/generated/models/ErrorErrorCausesInner.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class ErrorErrorCausesInner { + 'errorSummary'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ErrorPage.d.ts b/src/types/generated/models/ErrorPage.d.ts new file mode 100644 index 000000000..7b2bfaa21 --- /dev/null +++ b/src/types/generated/models/ErrorPage.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ContentSecurityPolicySetting } from './../models/ContentSecurityPolicySetting'; +export declare class ErrorPage { + 'pageContent'?: string; + 'contentSecurityPolicySetting'?: ContentSecurityPolicySetting; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ErrorPageTouchPointVariant.d.ts b/src/types/generated/models/ErrorPageTouchPointVariant.d.ts new file mode 100644 index 000000000..02ca3e927 --- /dev/null +++ b/src/types/generated/models/ErrorPageTouchPointVariant.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type ErrorPageTouchPointVariant = 'BACKGROUND_IMAGE' | 'BACKGROUND_SECONDARY_COLOR' | 'OKTA_DEFAULT'; diff --git a/src/types/generated/models/EventHook.d.ts b/src/types/generated/models/EventHook.d.ts new file mode 100644 index 000000000..cb135871c --- /dev/null +++ b/src/types/generated/models/EventHook.d.ts @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { EventHookChannel } from './../models/EventHookChannel'; +import { EventHookVerificationStatus } from './../models/EventHookVerificationStatus'; +import { EventSubscriptions } from './../models/EventSubscriptions'; +import { LifecycleStatus } from './../models/LifecycleStatus'; +export declare class EventHook { + 'channel'?: EventHookChannel; + 'created'?: Date; + 'createdBy'?: string; + 'events'?: EventSubscriptions; + 'id'?: string; + 'lastUpdated'?: Date; + 'name'?: string; + 'status'?: LifecycleStatus; + 'verificationStatus'?: EventHookVerificationStatus; + '_links'?: { + [key: string]: any; + }; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/EventHookChannel.d.ts b/src/types/generated/models/EventHookChannel.d.ts new file mode 100644 index 000000000..4e3566f36 --- /dev/null +++ b/src/types/generated/models/EventHookChannel.d.ts @@ -0,0 +1,45 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { EventHookChannelConfig } from './../models/EventHookChannelConfig'; +import { EventHookChannelType } from './../models/EventHookChannelType'; +export declare class EventHookChannel { + 'config'?: EventHookChannelConfig; + 'type'?: EventHookChannelType; + 'version'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/EventHookChannelConfig.d.ts b/src/types/generated/models/EventHookChannelConfig.d.ts new file mode 100644 index 000000000..18b7b4700 --- /dev/null +++ b/src/types/generated/models/EventHookChannelConfig.d.ts @@ -0,0 +1,45 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { EventHookChannelConfigAuthScheme } from './../models/EventHookChannelConfigAuthScheme'; +import { EventHookChannelConfigHeader } from './../models/EventHookChannelConfigHeader'; +export declare class EventHookChannelConfig { + 'authScheme'?: EventHookChannelConfigAuthScheme; + 'headers'?: Array; + 'uri'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/EventHookChannelConfigAuthScheme.d.ts b/src/types/generated/models/EventHookChannelConfigAuthScheme.d.ts new file mode 100644 index 000000000..7eac731a6 --- /dev/null +++ b/src/types/generated/models/EventHookChannelConfigAuthScheme.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { EventHookChannelConfigAuthSchemeType } from './../models/EventHookChannelConfigAuthSchemeType'; +export declare class EventHookChannelConfigAuthScheme { + 'key'?: string; + 'type'?: EventHookChannelConfigAuthSchemeType; + 'value'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/EventHookChannelConfigAuthSchemeType.d.ts b/src/types/generated/models/EventHookChannelConfigAuthSchemeType.d.ts new file mode 100644 index 000000000..c27b83166 --- /dev/null +++ b/src/types/generated/models/EventHookChannelConfigAuthSchemeType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type EventHookChannelConfigAuthSchemeType = 'HEADER'; diff --git a/src/types/generated/models/EventHookChannelConfigHeader.d.ts b/src/types/generated/models/EventHookChannelConfigHeader.d.ts new file mode 100644 index 000000000..bb1839711 --- /dev/null +++ b/src/types/generated/models/EventHookChannelConfigHeader.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class EventHookChannelConfigHeader { + 'key'?: string; + 'value'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/EventHookChannelType.d.ts b/src/types/generated/models/EventHookChannelType.d.ts new file mode 100644 index 000000000..03d5c8a54 --- /dev/null +++ b/src/types/generated/models/EventHookChannelType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type EventHookChannelType = 'HTTP'; diff --git a/src/types/generated/models/EventHookVerificationStatus.d.ts b/src/types/generated/models/EventHookVerificationStatus.d.ts new file mode 100644 index 000000000..4e6839219 --- /dev/null +++ b/src/types/generated/models/EventHookVerificationStatus.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type EventHookVerificationStatus = 'UNVERIFIED' | 'VERIFIED'; diff --git a/src/types/generated/models/EventSubscriptionType.d.ts b/src/types/generated/models/EventSubscriptionType.d.ts new file mode 100644 index 000000000..c689991c2 --- /dev/null +++ b/src/types/generated/models/EventSubscriptionType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type EventSubscriptionType = 'EVENT_TYPE' | 'FLOW_EVENT'; diff --git a/src/types/generated/models/EventSubscriptions.d.ts b/src/types/generated/models/EventSubscriptions.d.ts new file mode 100644 index 000000000..37c83d5e6 --- /dev/null +++ b/src/types/generated/models/EventSubscriptions.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { EventSubscriptionType } from './../models/EventSubscriptionType'; +export declare class EventSubscriptions { + 'items'?: Array; + 'type'?: EventSubscriptionType; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/FCMConfiguration.d.ts b/src/types/generated/models/FCMConfiguration.d.ts new file mode 100644 index 000000000..626947b63 --- /dev/null +++ b/src/types/generated/models/FCMConfiguration.d.ts @@ -0,0 +1,52 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class FCMConfiguration { + /** + * (Optional) File name for Admin Console display + */ + 'fileName'?: string; + /** + * Project ID of FCM configuration + */ + 'projectId'?: string; + /** + * JSON containing the private service account key and service account details. See [Creating and managing service account keys](https://cloud.google.com/iam/docs/creating-managing-service-account-keys) for more information on creating service account keys in JSON. + */ + 'serviceAccountJson'?: any; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/FCMPushProvider.d.ts b/src/types/generated/models/FCMPushProvider.d.ts new file mode 100644 index 000000000..171ad8890 --- /dev/null +++ b/src/types/generated/models/FCMPushProvider.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { FCMConfiguration } from './../models/FCMConfiguration'; +import { PushProvider } from './../models/PushProvider'; +export declare class FCMPushProvider extends PushProvider { + 'configuration'?: FCMConfiguration; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/FactorProvider.d.ts b/src/types/generated/models/FactorProvider.d.ts new file mode 100644 index 000000000..fc6544fda --- /dev/null +++ b/src/types/generated/models/FactorProvider.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type FactorProvider = 'CUSTOM' | 'DUO' | 'FIDO' | 'GOOGLE' | 'OKTA' | 'RSA' | 'SYMANTEC' | 'YUBICO'; diff --git a/src/types/generated/models/FactorResultType.d.ts b/src/types/generated/models/FactorResultType.d.ts new file mode 100644 index 000000000..1c44f04ec --- /dev/null +++ b/src/types/generated/models/FactorResultType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type FactorResultType = 'CANCELLED' | 'CHALLENGE' | 'ERROR' | 'FAILED' | 'PASSCODE_REPLAYED' | 'REJECTED' | 'SUCCESS' | 'TIMEOUT' | 'TIME_WINDOW_EXCEEDED' | 'WAITING'; diff --git a/src/types/generated/models/FactorStatus.d.ts b/src/types/generated/models/FactorStatus.d.ts new file mode 100644 index 000000000..5867bcb87 --- /dev/null +++ b/src/types/generated/models/FactorStatus.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type FactorStatus = 'ACTIVE' | 'DISABLED' | 'ENROLLED' | 'EXPIRED' | 'INACTIVE' | 'NOT_SETUP' | 'PENDING_ACTIVATION'; diff --git a/src/types/generated/models/FactorType.d.ts b/src/types/generated/models/FactorType.d.ts new file mode 100644 index 000000000..253755f6d --- /dev/null +++ b/src/types/generated/models/FactorType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type FactorType = 'call' | 'email' | 'hotp' | 'push' | 'question' | 'sms' | 'token' | 'token:hardware' | 'token:hotp' | 'token:software:totp' | 'u2f' | 'web' | 'webauthn'; diff --git a/src/types/generated/models/Feature.d.ts b/src/types/generated/models/Feature.d.ts new file mode 100644 index 000000000..2e330ddc3 --- /dev/null +++ b/src/types/generated/models/Feature.d.ts @@ -0,0 +1,52 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { EnabledStatus } from './../models/EnabledStatus'; +import { FeatureStage } from './../models/FeatureStage'; +import { FeatureType } from './../models/FeatureType'; +export declare class Feature { + 'description'?: string; + 'id'?: string; + 'name'?: string; + 'stage'?: FeatureStage; + 'status'?: EnabledStatus; + 'type'?: FeatureType; + '_links'?: { + [key: string]: any; + }; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/FeatureStage.d.ts b/src/types/generated/models/FeatureStage.d.ts new file mode 100644 index 000000000..97eeb5460 --- /dev/null +++ b/src/types/generated/models/FeatureStage.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { FeatureStageState } from './../models/FeatureStageState'; +import { FeatureStageValue } from './../models/FeatureStageValue'; +export declare class FeatureStage { + 'state'?: FeatureStageState; + 'value'?: FeatureStageValue; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/FeatureStageState.d.ts b/src/types/generated/models/FeatureStageState.d.ts new file mode 100644 index 000000000..2d760e4c2 --- /dev/null +++ b/src/types/generated/models/FeatureStageState.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type FeatureStageState = 'CLOSED' | 'OPEN'; diff --git a/src/types/generated/models/FeatureStageValue.d.ts b/src/types/generated/models/FeatureStageValue.d.ts new file mode 100644 index 000000000..9f326ea12 --- /dev/null +++ b/src/types/generated/models/FeatureStageValue.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type FeatureStageValue = 'BETA' | 'EA'; diff --git a/src/types/generated/models/FeatureType.d.ts b/src/types/generated/models/FeatureType.d.ts new file mode 100644 index 000000000..761a6d0dc --- /dev/null +++ b/src/types/generated/models/FeatureType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type FeatureType = 'self-service'; diff --git a/src/types/generated/models/FipsEnum.d.ts b/src/types/generated/models/FipsEnum.d.ts new file mode 100644 index 000000000..b3d0a946a --- /dev/null +++ b/src/types/generated/models/FipsEnum.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type FipsEnum = 'OPTIONAL' | 'REQUIRED'; diff --git a/src/types/generated/models/ForgotPasswordResponse.d.ts b/src/types/generated/models/ForgotPasswordResponse.d.ts new file mode 100644 index 000000000..02c4df1ff --- /dev/null +++ b/src/types/generated/models/ForgotPasswordResponse.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class ForgotPasswordResponse { + 'resetPasswordUrl'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/GrantOrTokenStatus.d.ts b/src/types/generated/models/GrantOrTokenStatus.d.ts new file mode 100644 index 000000000..0c1729fb8 --- /dev/null +++ b/src/types/generated/models/GrantOrTokenStatus.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type GrantOrTokenStatus = 'ACTIVE' | 'REVOKED'; diff --git a/src/types/generated/models/GrantTypePolicyRuleCondition.d.ts b/src/types/generated/models/GrantTypePolicyRuleCondition.d.ts new file mode 100644 index 000000000..dcd9c9e21 --- /dev/null +++ b/src/types/generated/models/GrantTypePolicyRuleCondition.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class GrantTypePolicyRuleCondition { + 'include'?: Array; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/Group.d.ts b/src/types/generated/models/Group.d.ts new file mode 100644 index 000000000..0508992c7 --- /dev/null +++ b/src/types/generated/models/Group.d.ts @@ -0,0 +1,54 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { GroupLinks } from './../models/GroupLinks'; +import { GroupProfile } from './../models/GroupProfile'; +import { GroupType } from './../models/GroupType'; +export declare class Group { + 'created'?: Date; + 'id'?: string; + 'lastMembershipUpdated'?: Date; + 'lastUpdated'?: Date; + 'objectClass'?: Array; + 'profile'?: GroupProfile; + 'type'?: GroupType; + '_embedded'?: { + [key: string]: any; + }; + '_links'?: GroupLinks; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/GroupCondition.d.ts b/src/types/generated/models/GroupCondition.d.ts new file mode 100644 index 000000000..91c422593 --- /dev/null +++ b/src/types/generated/models/GroupCondition.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class GroupCondition { + 'exclude'?: Array; + 'include'?: Array; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/GroupLinks.d.ts b/src/types/generated/models/GroupLinks.d.ts new file mode 100644 index 000000000..c55166062 --- /dev/null +++ b/src/types/generated/models/GroupLinks.d.ts @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { HrefObject } from './../models/HrefObject'; +export declare class GroupLinks { + 'apps'?: HrefObject; + 'logo'?: Array; + 'self'?: HrefObject; + 'source'?: HrefObject; + 'users'?: HrefObject; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/GroupOwner.d.ts b/src/types/generated/models/GroupOwner.d.ts new file mode 100644 index 000000000..679133a35 --- /dev/null +++ b/src/types/generated/models/GroupOwner.d.ts @@ -0,0 +1,49 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { GroupOwnerOriginType } from './../models/GroupOwnerOriginType'; +import { GroupOwnerType } from './../models/GroupOwnerType'; +export declare class GroupOwner { + 'displayName'?: string; + 'id'?: string; + 'lastUpdated'?: Date; + 'originId'?: string; + 'originType'?: GroupOwnerOriginType; + 'resolved'?: boolean; + 'type'?: GroupOwnerType; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/GroupOwnerOriginType.d.ts b/src/types/generated/models/GroupOwnerOriginType.d.ts new file mode 100644 index 000000000..ca46af3a2 --- /dev/null +++ b/src/types/generated/models/GroupOwnerOriginType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type GroupOwnerOriginType = 'APPLICATION' | 'OKTA_DIRECTORY'; diff --git a/src/types/generated/models/GroupOwnerType.d.ts b/src/types/generated/models/GroupOwnerType.d.ts new file mode 100644 index 000000000..843cfaded --- /dev/null +++ b/src/types/generated/models/GroupOwnerType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type GroupOwnerType = 'GROUP' | 'UNKNOWN' | 'USER'; diff --git a/src/types/generated/models/GroupPolicyRuleCondition.d.ts b/src/types/generated/models/GroupPolicyRuleCondition.d.ts new file mode 100644 index 000000000..008736bd4 --- /dev/null +++ b/src/types/generated/models/GroupPolicyRuleCondition.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class GroupPolicyRuleCondition { + 'exclude'?: Array; + 'include'?: Array; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/GroupProfile.d.ts b/src/types/generated/models/GroupProfile.d.ts new file mode 100644 index 000000000..9065bbb6d --- /dev/null +++ b/src/types/generated/models/GroupProfile.d.ts @@ -0,0 +1,45 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { CustomAttributeValue } from '../../custom-attributes'; +export declare class GroupProfile { + 'description'?: string; + 'name'?: string; + [key: string]: CustomAttributeValue | CustomAttributeValue[] | undefined; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static readonly isExtensible = true; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/GroupRule.d.ts b/src/types/generated/models/GroupRule.d.ts new file mode 100644 index 000000000..b76ddb6f9 --- /dev/null +++ b/src/types/generated/models/GroupRule.d.ts @@ -0,0 +1,51 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { GroupRuleAction } from './../models/GroupRuleAction'; +import { GroupRuleConditions } from './../models/GroupRuleConditions'; +import { GroupRuleStatus } from './../models/GroupRuleStatus'; +export declare class GroupRule { + 'actions'?: GroupRuleAction; + 'conditions'?: GroupRuleConditions; + 'created'?: Date; + 'id'?: string; + 'lastUpdated'?: Date; + 'name'?: string; + 'status'?: GroupRuleStatus; + 'type'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/GroupRuleAction.d.ts b/src/types/generated/models/GroupRuleAction.d.ts new file mode 100644 index 000000000..949650a22 --- /dev/null +++ b/src/types/generated/models/GroupRuleAction.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { GroupRuleGroupAssignment } from './../models/GroupRuleGroupAssignment'; +export declare class GroupRuleAction { + 'assignUserToGroups'?: GroupRuleGroupAssignment; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/GroupRuleConditions.d.ts b/src/types/generated/models/GroupRuleConditions.d.ts new file mode 100644 index 000000000..55b5673e5 --- /dev/null +++ b/src/types/generated/models/GroupRuleConditions.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { GroupRuleExpression } from './../models/GroupRuleExpression'; +import { GroupRulePeopleCondition } from './../models/GroupRulePeopleCondition'; +export declare class GroupRuleConditions { + 'expression'?: GroupRuleExpression; + 'people'?: GroupRulePeopleCondition; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/GroupRuleExpression.d.ts b/src/types/generated/models/GroupRuleExpression.d.ts new file mode 100644 index 000000000..4eaf72752 --- /dev/null +++ b/src/types/generated/models/GroupRuleExpression.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class GroupRuleExpression { + 'type'?: string; + 'value'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/GroupRuleGroupAssignment.d.ts b/src/types/generated/models/GroupRuleGroupAssignment.d.ts new file mode 100644 index 000000000..bf15769ef --- /dev/null +++ b/src/types/generated/models/GroupRuleGroupAssignment.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class GroupRuleGroupAssignment { + 'groupIds'?: Array; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/GroupRuleGroupCondition.d.ts b/src/types/generated/models/GroupRuleGroupCondition.d.ts new file mode 100644 index 000000000..986d114fb --- /dev/null +++ b/src/types/generated/models/GroupRuleGroupCondition.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class GroupRuleGroupCondition { + 'exclude'?: Array; + 'include'?: Array; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/GroupRulePeopleCondition.d.ts b/src/types/generated/models/GroupRulePeopleCondition.d.ts new file mode 100644 index 000000000..3d7d6d74c --- /dev/null +++ b/src/types/generated/models/GroupRulePeopleCondition.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { GroupRuleGroupCondition } from './../models/GroupRuleGroupCondition'; +import { GroupRuleUserCondition } from './../models/GroupRuleUserCondition'; +export declare class GroupRulePeopleCondition { + 'groups'?: GroupRuleGroupCondition; + 'users'?: GroupRuleUserCondition; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/GroupRuleStatus.d.ts b/src/types/generated/models/GroupRuleStatus.d.ts new file mode 100644 index 000000000..9bc8d4d75 --- /dev/null +++ b/src/types/generated/models/GroupRuleStatus.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type GroupRuleStatus = 'ACTIVE' | 'INACTIVE' | 'INVALID'; diff --git a/src/types/generated/models/GroupRuleUserCondition.d.ts b/src/types/generated/models/GroupRuleUserCondition.d.ts new file mode 100644 index 000000000..234d637b6 --- /dev/null +++ b/src/types/generated/models/GroupRuleUserCondition.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class GroupRuleUserCondition { + 'exclude'?: Array; + 'include'?: Array; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/GroupSchema.d.ts b/src/types/generated/models/GroupSchema.d.ts new file mode 100644 index 000000000..6ad1088bb --- /dev/null +++ b/src/types/generated/models/GroupSchema.d.ts @@ -0,0 +1,55 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { GroupSchemaDefinitions } from './../models/GroupSchemaDefinitions'; +import { UserSchemaProperties } from './../models/UserSchemaProperties'; +export declare class GroupSchema { + 'schema'?: string; + 'created'?: string; + 'definitions'?: GroupSchemaDefinitions; + 'description'?: string; + 'id'?: string; + 'lastUpdated'?: string; + 'name'?: string; + 'properties'?: UserSchemaProperties; + 'title'?: string; + 'type'?: string; + '_links'?: { + [key: string]: any; + }; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/GroupSchemaAttribute.d.ts b/src/types/generated/models/GroupSchemaAttribute.d.ts new file mode 100644 index 000000000..bf98721c1 --- /dev/null +++ b/src/types/generated/models/GroupSchemaAttribute.d.ts @@ -0,0 +1,64 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { UserSchemaAttributeEnum } from './../models/UserSchemaAttributeEnum'; +import { UserSchemaAttributeItems } from './../models/UserSchemaAttributeItems'; +import { UserSchemaAttributeMaster } from './../models/UserSchemaAttributeMaster'; +import { UserSchemaAttributePermission } from './../models/UserSchemaAttributePermission'; +import { UserSchemaAttributeScope } from './../models/UserSchemaAttributeScope'; +import { UserSchemaAttributeType } from './../models/UserSchemaAttributeType'; +import { UserSchemaAttributeUnion } from './../models/UserSchemaAttributeUnion'; +export declare class GroupSchemaAttribute { + 'description'?: string; + '_enum'?: Array; + 'externalName'?: string; + 'externalNamespace'?: string; + 'items'?: UserSchemaAttributeItems; + 'master'?: UserSchemaAttributeMaster; + 'maxLength'?: number; + 'minLength'?: number; + 'mutability'?: string; + 'oneOf'?: Array; + 'permissions'?: Array; + 'required'?: boolean; + 'scope'?: UserSchemaAttributeScope; + 'title'?: string; + 'type'?: UserSchemaAttributeType; + 'union'?: UserSchemaAttributeUnion; + 'unique'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/GroupSchemaBase.d.ts b/src/types/generated/models/GroupSchemaBase.d.ts new file mode 100644 index 000000000..87eda1171 --- /dev/null +++ b/src/types/generated/models/GroupSchemaBase.d.ts @@ -0,0 +1,45 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { GroupSchemaBaseProperties } from './../models/GroupSchemaBaseProperties'; +export declare class GroupSchemaBase { + 'id'?: string; + 'properties'?: GroupSchemaBaseProperties; + 'required'?: Array; + 'type'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/GroupSchemaBaseProperties.d.ts b/src/types/generated/models/GroupSchemaBaseProperties.d.ts new file mode 100644 index 000000000..7c0329dbb --- /dev/null +++ b/src/types/generated/models/GroupSchemaBaseProperties.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { GroupSchemaAttribute } from './../models/GroupSchemaAttribute'; +export declare class GroupSchemaBaseProperties { + 'description'?: GroupSchemaAttribute; + 'name'?: GroupSchemaAttribute; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/GroupSchemaCustom.d.ts b/src/types/generated/models/GroupSchemaCustom.d.ts new file mode 100644 index 000000000..f81fadd1c --- /dev/null +++ b/src/types/generated/models/GroupSchemaCustom.d.ts @@ -0,0 +1,47 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { GroupSchemaAttribute } from './../models/GroupSchemaAttribute'; +export declare class GroupSchemaCustom { + 'id'?: string; + 'properties'?: { + [key: string]: GroupSchemaAttribute; + }; + 'required'?: Array; + 'type'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/GroupSchemaDefinitions.d.ts b/src/types/generated/models/GroupSchemaDefinitions.d.ts new file mode 100644 index 000000000..2080fea95 --- /dev/null +++ b/src/types/generated/models/GroupSchemaDefinitions.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { GroupSchemaBase } from './../models/GroupSchemaBase'; +import { GroupSchemaCustom } from './../models/GroupSchemaCustom'; +export declare class GroupSchemaDefinitions { + 'base'?: GroupSchemaBase; + 'custom'?: GroupSchemaCustom; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/GroupType.d.ts b/src/types/generated/models/GroupType.d.ts new file mode 100644 index 000000000..1e9242905 --- /dev/null +++ b/src/types/generated/models/GroupType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type GroupType = 'APP_GROUP' | 'BUILT_IN' | 'OKTA_GROUP'; diff --git a/src/types/generated/models/HardwareUserFactor.d.ts b/src/types/generated/models/HardwareUserFactor.d.ts new file mode 100644 index 000000000..9df42a611 --- /dev/null +++ b/src/types/generated/models/HardwareUserFactor.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { HardwareUserFactorProfile } from './../models/HardwareUserFactorProfile'; +import { UserFactor } from './../models/UserFactor'; +export declare class HardwareUserFactor extends UserFactor { + 'profile'?: HardwareUserFactorProfile; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/HardwareUserFactorProfile.d.ts b/src/types/generated/models/HardwareUserFactorProfile.d.ts new file mode 100644 index 000000000..5a08ff9c8 --- /dev/null +++ b/src/types/generated/models/HardwareUserFactorProfile.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class HardwareUserFactorProfile { + 'credentialId'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/HookKey.d.ts b/src/types/generated/models/HookKey.d.ts new file mode 100644 index 000000000..02b05f9bd --- /dev/null +++ b/src/types/generated/models/HookKey.d.ts @@ -0,0 +1,48 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { JsonWebKey } from './../models/JsonWebKey'; +export declare class HookKey { + 'created'?: Date; + 'id'?: string; + 'isUsed'?: boolean; + 'keyId'?: string; + 'lastUpdated'?: Date; + 'name'?: string; + '_embedded'?: JsonWebKey; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/HostedPage.d.ts b/src/types/generated/models/HostedPage.d.ts new file mode 100644 index 000000000..1d1a85126 --- /dev/null +++ b/src/types/generated/models/HostedPage.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { HostedPageType } from './../models/HostedPageType'; +export declare class HostedPage { + 'type': HostedPageType; + 'url'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/HostedPageType.d.ts b/src/types/generated/models/HostedPageType.d.ts new file mode 100644 index 000000000..5b83278c9 --- /dev/null +++ b/src/types/generated/models/HostedPageType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type HostedPageType = 'EXTERNALLY_HOSTED' | 'OKTA_DEFAULT'; diff --git a/src/types/generated/models/HrefObject.d.ts b/src/types/generated/models/HrefObject.d.ts new file mode 100644 index 000000000..e45bb5984 --- /dev/null +++ b/src/types/generated/models/HrefObject.d.ts @@ -0,0 +1,51 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { HrefObjectHints } from './../models/HrefObjectHints'; +/** +* Singular link objected returned in HAL `_links` object. +*/ +export declare class HrefObject { + 'hints'?: HrefObjectHints; + 'href': string; + 'name'?: string; + /** + * The media type of the link. If omitted, it is implicitly `application/json`. + */ + 'type'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/HrefObjectHints.d.ts b/src/types/generated/models/HrefObjectHints.d.ts new file mode 100644 index 000000000..a27793cc4 --- /dev/null +++ b/src/types/generated/models/HrefObjectHints.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { HttpMethod } from './../models/HttpMethod'; +export declare class HrefObjectHints { + 'allow'?: Array; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/HttpMethod.d.ts b/src/types/generated/models/HttpMethod.d.ts new file mode 100644 index 000000000..c015e1e05 --- /dev/null +++ b/src/types/generated/models/HttpMethod.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type HttpMethod = 'DELETE' | 'GET' | 'POST' | 'PUT'; diff --git a/src/types/generated/models/IamRole.d.ts b/src/types/generated/models/IamRole.d.ts new file mode 100644 index 000000000..1fed5ccbf --- /dev/null +++ b/src/types/generated/models/IamRole.d.ts @@ -0,0 +1,67 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { IamRoleLinks } from './../models/IamRoleLinks'; +import { RolePermissionType } from './../models/RolePermissionType'; +export declare class IamRole { + /** + * Timestamp when the role was created + */ + 'created'?: Date; + /** + * Description of the role + */ + 'description': string; + /** + * Unique key for the role + */ + 'id'?: string; + /** + * Unique label for the role + */ + 'label': string; + /** + * Timestamp when the role was last updated + */ + 'lastUpdated'?: Date; + /** + * Array of permissions that the role will grant. See [Permission Types](https://developer.okta.com/docs/concepts/role-assignment/#permission-types). + */ + 'permissions': Array; + '_links'?: IamRoleLinks; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/IamRoleLinks.d.ts b/src/types/generated/models/IamRoleLinks.d.ts new file mode 100644 index 000000000..7b1638b08 --- /dev/null +++ b/src/types/generated/models/IamRoleLinks.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { HrefObject } from './../models/HrefObject'; +export declare class IamRoleLinks { + 'self'?: HrefObject; + 'permissions'?: HrefObject; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/IamRoles.d.ts b/src/types/generated/models/IamRoles.d.ts new file mode 100644 index 000000000..555f97b57 --- /dev/null +++ b/src/types/generated/models/IamRoles.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { IamRole } from './../models/IamRole'; +import { IamRolesLinks } from './../models/IamRolesLinks'; +export declare class IamRoles { + 'roles'?: Array; + '_links'?: IamRolesLinks; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/IamRolesLinks.d.ts b/src/types/generated/models/IamRolesLinks.d.ts new file mode 100644 index 000000000..e44d5020d --- /dev/null +++ b/src/types/generated/models/IamRolesLinks.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { HrefObject } from './../models/HrefObject'; +export declare class IamRolesLinks { + 'next'?: HrefObject; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/IdentityProvider.d.ts b/src/types/generated/models/IdentityProvider.d.ts new file mode 100644 index 000000000..85f09a113 --- /dev/null +++ b/src/types/generated/models/IdentityProvider.d.ts @@ -0,0 +1,57 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { IdentityProviderPolicy } from './../models/IdentityProviderPolicy'; +import { IdentityProviderType } from './../models/IdentityProviderType'; +import { IssuerMode } from './../models/IssuerMode'; +import { LifecycleStatus } from './../models/LifecycleStatus'; +import { Protocol } from './../models/Protocol'; +export declare class IdentityProvider { + 'created'?: Date; + 'id'?: string; + 'issuerMode'?: IssuerMode; + 'lastUpdated'?: Date; + 'name'?: string; + 'policy'?: IdentityProviderPolicy; + 'protocol'?: Protocol; + 'status'?: LifecycleStatus; + 'type'?: IdentityProviderType; + '_links'?: { + [key: string]: any; + }; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/IdentityProviderApplicationUser.d.ts b/src/types/generated/models/IdentityProviderApplicationUser.d.ts new file mode 100644 index 000000000..77339b6ec --- /dev/null +++ b/src/types/generated/models/IdentityProviderApplicationUser.d.ts @@ -0,0 +1,53 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class IdentityProviderApplicationUser { + 'created'?: string; + 'externalId'?: string; + 'id'?: string; + 'lastUpdated'?: string; + 'profile'?: { + [key: string]: any; + }; + '_embedded'?: { + [key: string]: any; + }; + '_links'?: { + [key: string]: any; + }; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/IdentityProviderCredentials.d.ts b/src/types/generated/models/IdentityProviderCredentials.d.ts new file mode 100644 index 000000000..3ea7453f0 --- /dev/null +++ b/src/types/generated/models/IdentityProviderCredentials.d.ts @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { IdentityProviderCredentialsClient } from './../models/IdentityProviderCredentialsClient'; +import { IdentityProviderCredentialsSigning } from './../models/IdentityProviderCredentialsSigning'; +import { IdentityProviderCredentialsTrust } from './../models/IdentityProviderCredentialsTrust'; +export declare class IdentityProviderCredentials { + 'client'?: IdentityProviderCredentialsClient; + 'signing'?: IdentityProviderCredentialsSigning; + 'trust'?: IdentityProviderCredentialsTrust; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/IdentityProviderCredentialsClient.d.ts b/src/types/generated/models/IdentityProviderCredentialsClient.d.ts new file mode 100644 index 000000000..092c4b47b --- /dev/null +++ b/src/types/generated/models/IdentityProviderCredentialsClient.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class IdentityProviderCredentialsClient { + 'client_id'?: string; + 'client_secret'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/IdentityProviderCredentialsSigning.d.ts b/src/types/generated/models/IdentityProviderCredentialsSigning.d.ts new file mode 100644 index 000000000..aa8e32479 --- /dev/null +++ b/src/types/generated/models/IdentityProviderCredentialsSigning.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class IdentityProviderCredentialsSigning { + 'kid'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/IdentityProviderCredentialsTrust.d.ts b/src/types/generated/models/IdentityProviderCredentialsTrust.d.ts new file mode 100644 index 000000000..e5145883b --- /dev/null +++ b/src/types/generated/models/IdentityProviderCredentialsTrust.d.ts @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { IdentityProviderCredentialsTrustRevocation } from './../models/IdentityProviderCredentialsTrustRevocation'; +export declare class IdentityProviderCredentialsTrust { + 'audience'?: string; + 'issuer'?: string; + 'kid'?: string; + 'revocation'?: IdentityProviderCredentialsTrustRevocation; + 'revocationCacheLifetime'?: number; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/IdentityProviderCredentialsTrustRevocation.d.ts b/src/types/generated/models/IdentityProviderCredentialsTrustRevocation.d.ts new file mode 100644 index 000000000..2ac9095c4 --- /dev/null +++ b/src/types/generated/models/IdentityProviderCredentialsTrustRevocation.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type IdentityProviderCredentialsTrustRevocation = 'CRL' | 'DELTA_CRL' | 'OCSP'; diff --git a/src/types/generated/models/IdentityProviderPolicy.d.ts b/src/types/generated/models/IdentityProviderPolicy.d.ts new file mode 100644 index 000000000..929de7f3f --- /dev/null +++ b/src/types/generated/models/IdentityProviderPolicy.d.ts @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { Policy } from './../models/Policy'; +import { PolicyAccountLink } from './../models/PolicyAccountLink'; +import { PolicyRuleConditions } from './../models/PolicyRuleConditions'; +import { PolicySubject } from './../models/PolicySubject'; +import { Provisioning } from './../models/Provisioning'; +export declare class IdentityProviderPolicy extends Policy { + 'accountLink'?: PolicyAccountLink; + 'conditions'?: PolicyRuleConditions; + 'maxClockSkew'?: number; + 'provisioning'?: Provisioning; + 'subject'?: PolicySubject; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/IdentityProviderPolicyProvider.d.ts b/src/types/generated/models/IdentityProviderPolicyProvider.d.ts new file mode 100644 index 000000000..4ee7e1103 --- /dev/null +++ b/src/types/generated/models/IdentityProviderPolicyProvider.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type IdentityProviderPolicyProvider = 'ANY' | 'OKTA' | 'SPECIFIC_IDP'; diff --git a/src/types/generated/models/IdentityProviderPolicyRuleCondition.d.ts b/src/types/generated/models/IdentityProviderPolicyRuleCondition.d.ts new file mode 100644 index 000000000..cc39d26e3 --- /dev/null +++ b/src/types/generated/models/IdentityProviderPolicyRuleCondition.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { IdentityProviderPolicyProvider } from './../models/IdentityProviderPolicyProvider'; +export declare class IdentityProviderPolicyRuleCondition { + 'idpIds'?: Array; + 'provider'?: IdentityProviderPolicyProvider; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/IdentityProviderType.d.ts b/src/types/generated/models/IdentityProviderType.d.ts new file mode 100644 index 000000000..b3ed2dc65 --- /dev/null +++ b/src/types/generated/models/IdentityProviderType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type IdentityProviderType = 'AgentlessDSSO' | 'FACEBOOK' | 'GOOGLE' | 'IWA' | 'LINKEDIN' | 'MICROSOFT' | 'OIDC' | 'OKTA' | 'SAML2' | 'X509'; diff --git a/src/types/generated/models/IdentitySourceSession.d.ts b/src/types/generated/models/IdentitySourceSession.d.ts new file mode 100644 index 000000000..d2378fba6 --- /dev/null +++ b/src/types/generated/models/IdentitySourceSession.d.ts @@ -0,0 +1,47 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { IdentitySourceSessionStatus } from './../models/IdentitySourceSessionStatus'; +export declare class IdentitySourceSession { + 'created'?: Date; + 'id'?: string; + 'identitySourceId'?: string; + 'importType'?: string; + 'lastUpdated'?: Date; + 'status'?: IdentitySourceSessionStatus; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/IdentitySourceSessionStatus.d.ts b/src/types/generated/models/IdentitySourceSessionStatus.d.ts new file mode 100644 index 000000000..f35275490 --- /dev/null +++ b/src/types/generated/models/IdentitySourceSessionStatus.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type IdentitySourceSessionStatus = 'CLOSED' | 'COMPLETED' | 'CREATED' | 'ERROR' | 'EXPIRED' | 'TRIGGERED'; diff --git a/src/types/generated/models/IdentitySourceUserProfileForDelete.d.ts b/src/types/generated/models/IdentitySourceUserProfileForDelete.d.ts new file mode 100644 index 000000000..7b1cf4e58 --- /dev/null +++ b/src/types/generated/models/IdentitySourceUserProfileForDelete.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class IdentitySourceUserProfileForDelete { + 'externalId'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/IdentitySourceUserProfileForUpsert.d.ts b/src/types/generated/models/IdentitySourceUserProfileForUpsert.d.ts new file mode 100644 index 000000000..d4fae11b0 --- /dev/null +++ b/src/types/generated/models/IdentitySourceUserProfileForUpsert.d.ts @@ -0,0 +1,47 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class IdentitySourceUserProfileForUpsert { + 'email'?: string; + 'firstName'?: string; + 'homeAddress'?: string; + 'lastName'?: string; + 'mobilePhone'?: string; + 'secondEmail'?: string; + 'userName'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/IdpPolicyRuleAction.d.ts b/src/types/generated/models/IdpPolicyRuleAction.d.ts new file mode 100644 index 000000000..19ad33c0b --- /dev/null +++ b/src/types/generated/models/IdpPolicyRuleAction.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { IdpPolicyRuleActionProvider } from './../models/IdpPolicyRuleActionProvider'; +export declare class IdpPolicyRuleAction { + 'providers'?: Array; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/IdpPolicyRuleActionProvider.d.ts b/src/types/generated/models/IdpPolicyRuleActionProvider.d.ts new file mode 100644 index 000000000..9f135bff6 --- /dev/null +++ b/src/types/generated/models/IdpPolicyRuleActionProvider.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class IdpPolicyRuleActionProvider { + 'id'?: string; + 'type'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/IframeEmbedScopeAllowedApps.d.ts b/src/types/generated/models/IframeEmbedScopeAllowedApps.d.ts new file mode 100644 index 000000000..708ecffef --- /dev/null +++ b/src/types/generated/models/IframeEmbedScopeAllowedApps.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type IframeEmbedScopeAllowedApps = 'OKTA_ENDUSER'; diff --git a/src/types/generated/models/ImageUploadResponse.d.ts b/src/types/generated/models/ImageUploadResponse.d.ts new file mode 100644 index 000000000..ee008cb70 --- /dev/null +++ b/src/types/generated/models/ImageUploadResponse.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class ImageUploadResponse { + 'url'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/InactivityPolicyRuleCondition.d.ts b/src/types/generated/models/InactivityPolicyRuleCondition.d.ts new file mode 100644 index 000000000..71f91264b --- /dev/null +++ b/src/types/generated/models/InactivityPolicyRuleCondition.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class InactivityPolicyRuleCondition { + 'number'?: number; + 'unit'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/InlineHook.d.ts b/src/types/generated/models/InlineHook.d.ts new file mode 100644 index 000000000..d5ab6d192 --- /dev/null +++ b/src/types/generated/models/InlineHook.d.ts @@ -0,0 +1,54 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { InlineHookChannel } from './../models/InlineHookChannel'; +import { InlineHookStatus } from './../models/InlineHookStatus'; +import { InlineHookType } from './../models/InlineHookType'; +export declare class InlineHook { + 'channel'?: InlineHookChannel; + 'created'?: Date; + 'id'?: string; + 'lastUpdated'?: Date; + 'name'?: string; + 'status'?: InlineHookStatus; + 'type'?: InlineHookType; + 'version'?: string; + '_links'?: { + [key: string]: any; + }; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/InlineHookChannel.d.ts b/src/types/generated/models/InlineHookChannel.d.ts new file mode 100644 index 000000000..ee9f0d53d --- /dev/null +++ b/src/types/generated/models/InlineHookChannel.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { InlineHookChannelType } from './../models/InlineHookChannelType'; +export declare class InlineHookChannel { + 'type'?: InlineHookChannelType; + 'version'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/InlineHookChannelConfig.d.ts b/src/types/generated/models/InlineHookChannelConfig.d.ts new file mode 100644 index 000000000..6d3cf2e44 --- /dev/null +++ b/src/types/generated/models/InlineHookChannelConfig.d.ts @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { InlineHookChannelConfigAuthScheme } from './../models/InlineHookChannelConfigAuthScheme'; +import { InlineHookChannelConfigHeaders } from './../models/InlineHookChannelConfigHeaders'; +export declare class InlineHookChannelConfig { + 'authScheme'?: InlineHookChannelConfigAuthScheme; + 'headers'?: Array; + 'method'?: string; + 'uri'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/InlineHookChannelConfigAuthScheme.d.ts b/src/types/generated/models/InlineHookChannelConfigAuthScheme.d.ts new file mode 100644 index 000000000..11aa143e3 --- /dev/null +++ b/src/types/generated/models/InlineHookChannelConfigAuthScheme.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class InlineHookChannelConfigAuthScheme { + 'key'?: string; + 'type'?: string; + 'value'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/InlineHookChannelConfigHeaders.d.ts b/src/types/generated/models/InlineHookChannelConfigHeaders.d.ts new file mode 100644 index 000000000..8860d5bf1 --- /dev/null +++ b/src/types/generated/models/InlineHookChannelConfigHeaders.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class InlineHookChannelConfigHeaders { + 'key'?: string; + 'value'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/InlineHookChannelHttp.d.ts b/src/types/generated/models/InlineHookChannelHttp.d.ts new file mode 100644 index 000000000..ff20141e0 --- /dev/null +++ b/src/types/generated/models/InlineHookChannelHttp.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { InlineHookChannel } from './../models/InlineHookChannel'; +import { InlineHookChannelConfig } from './../models/InlineHookChannelConfig'; +export declare class InlineHookChannelHttp extends InlineHookChannel { + 'config'?: InlineHookChannelConfig; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/InlineHookChannelOAuth.d.ts b/src/types/generated/models/InlineHookChannelOAuth.d.ts new file mode 100644 index 000000000..4ad2da446 --- /dev/null +++ b/src/types/generated/models/InlineHookChannelOAuth.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { InlineHookChannel } from './../models/InlineHookChannel'; +import { InlineHookOAuthChannelConfig } from './../models/InlineHookOAuthChannelConfig'; +export declare class InlineHookChannelOAuth extends InlineHookChannel { + 'config'?: InlineHookOAuthChannelConfig; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/InlineHookChannelType.d.ts b/src/types/generated/models/InlineHookChannelType.d.ts new file mode 100644 index 000000000..451d3215f --- /dev/null +++ b/src/types/generated/models/InlineHookChannelType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type InlineHookChannelType = 'HTTP' | 'OAUTH'; diff --git a/src/types/generated/models/InlineHookOAuthBasicConfig.d.ts b/src/types/generated/models/InlineHookOAuthBasicConfig.d.ts new file mode 100644 index 000000000..468392795 --- /dev/null +++ b/src/types/generated/models/InlineHookOAuthBasicConfig.d.ts @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { InlineHookChannelConfigAuthScheme } from './../models/InlineHookChannelConfigAuthScheme'; +import { InlineHookChannelConfigHeaders } from './../models/InlineHookChannelConfigHeaders'; +export declare class InlineHookOAuthBasicConfig { + 'authType'?: string; + 'clientId'?: string; + 'scope'?: string; + 'tokenUrl'?: string; + 'authScheme'?: InlineHookChannelConfigAuthScheme; + 'headers'?: Array; + 'method'?: string; + 'uri'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/InlineHookOAuthChannelConfig.d.ts b/src/types/generated/models/InlineHookOAuthChannelConfig.d.ts new file mode 100644 index 000000000..11be77e4b --- /dev/null +++ b/src/types/generated/models/InlineHookOAuthChannelConfig.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class InlineHookOAuthChannelConfig { + 'authType'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/InlineHookOAuthClientSecretConfig.d.ts b/src/types/generated/models/InlineHookOAuthClientSecretConfig.d.ts new file mode 100644 index 000000000..cfc8ef8e5 --- /dev/null +++ b/src/types/generated/models/InlineHookOAuthClientSecretConfig.d.ts @@ -0,0 +1,47 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { InlineHookChannelConfigAuthScheme } from './../models/InlineHookChannelConfigAuthScheme'; +import { InlineHookChannelConfigHeaders } from './../models/InlineHookChannelConfigHeaders'; +export declare class InlineHookOAuthClientSecretConfig { + 'clientSecret'?: string; + 'authScheme'?: InlineHookChannelConfigAuthScheme; + 'headers'?: Array; + 'method'?: string; + 'uri'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/InlineHookOAuthPrivateKeyJwtConfig.d.ts b/src/types/generated/models/InlineHookOAuthPrivateKeyJwtConfig.d.ts new file mode 100644 index 000000000..72d989fdd --- /dev/null +++ b/src/types/generated/models/InlineHookOAuthPrivateKeyJwtConfig.d.ts @@ -0,0 +1,47 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { InlineHookChannelConfigAuthScheme } from './../models/InlineHookChannelConfigAuthScheme'; +import { InlineHookChannelConfigHeaders } from './../models/InlineHookChannelConfigHeaders'; +export declare class InlineHookOAuthPrivateKeyJwtConfig { + 'hookKeyId'?: string; + 'authScheme'?: InlineHookChannelConfigAuthScheme; + 'headers'?: Array; + 'method'?: string; + 'uri'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/InlineHookPayload.d.ts b/src/types/generated/models/InlineHookPayload.d.ts new file mode 100644 index 000000000..24c0bf13d --- /dev/null +++ b/src/types/generated/models/InlineHookPayload.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { CustomAttributeValue } from '../../custom-attributes'; +export declare class InlineHookPayload { + [key: string]: CustomAttributeValue | CustomAttributeValue[] | undefined; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static readonly isExtensible = true; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/InlineHookResponse.d.ts b/src/types/generated/models/InlineHookResponse.d.ts new file mode 100644 index 000000000..8efc5dad0 --- /dev/null +++ b/src/types/generated/models/InlineHookResponse.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { InlineHookResponseCommands } from './../models/InlineHookResponseCommands'; +export declare class InlineHookResponse { + 'commands'?: Array; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/InlineHookResponseCommandValue.d.ts b/src/types/generated/models/InlineHookResponseCommandValue.d.ts new file mode 100644 index 000000000..46f174243 --- /dev/null +++ b/src/types/generated/models/InlineHookResponseCommandValue.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class InlineHookResponseCommandValue { + 'op'?: string; + 'path'?: string; + 'value'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/InlineHookResponseCommands.d.ts b/src/types/generated/models/InlineHookResponseCommands.d.ts new file mode 100644 index 000000000..e6ce6dbca --- /dev/null +++ b/src/types/generated/models/InlineHookResponseCommands.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { InlineHookResponseCommandValue } from './../models/InlineHookResponseCommandValue'; +export declare class InlineHookResponseCommands { + 'type'?: string; + 'value'?: Array; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/InlineHookStatus.d.ts b/src/types/generated/models/InlineHookStatus.d.ts new file mode 100644 index 000000000..f8533e51e --- /dev/null +++ b/src/types/generated/models/InlineHookStatus.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type InlineHookStatus = 'ACTIVE' | 'INACTIVE'; diff --git a/src/types/generated/models/InlineHookType.d.ts b/src/types/generated/models/InlineHookType.d.ts new file mode 100644 index 000000000..78881f5f5 --- /dev/null +++ b/src/types/generated/models/InlineHookType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type InlineHookType = 'com.okta.import.transform' | 'com.okta.oauth2.tokens.transform' | 'com.okta.saml.tokens.transform' | 'com.okta.user.credential.password.import' | 'com.okta.user.pre-registration'; diff --git a/src/types/generated/models/IssuerMode.d.ts b/src/types/generated/models/IssuerMode.d.ts new file mode 100644 index 000000000..8f5c331e0 --- /dev/null +++ b/src/types/generated/models/IssuerMode.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type IssuerMode = 'CUSTOM_URL' | 'DYNAMIC' | 'ORG_URL'; diff --git a/src/types/generated/models/JsonWebKey.d.ts b/src/types/generated/models/JsonWebKey.d.ts new file mode 100644 index 000000000..3c0e9c2b3 --- /dev/null +++ b/src/types/generated/models/JsonWebKey.d.ts @@ -0,0 +1,58 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class JsonWebKey { + 'alg'?: string; + 'created'?: Date; + 'e'?: string; + 'expiresAt'?: Date; + 'key_ops'?: Array; + 'kid'?: string; + 'kty'?: string; + 'lastUpdated'?: Date; + 'n'?: string; + 'status'?: string; + 'use'?: string; + 'x5c'?: Array; + 'x5t'?: string; + 'x5tS256'?: string; + 'x5u'?: string; + '_links'?: { + [key: string]: any; + }; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/JwkUse.d.ts b/src/types/generated/models/JwkUse.d.ts new file mode 100644 index 000000000..8b7adf509 --- /dev/null +++ b/src/types/generated/models/JwkUse.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { JwkUseType } from './../models/JwkUseType'; +export declare class JwkUse { + 'use'?: JwkUseType; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/JwkUseType.d.ts b/src/types/generated/models/JwkUseType.d.ts new file mode 100644 index 000000000..65b485048 --- /dev/null +++ b/src/types/generated/models/JwkUseType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type JwkUseType = 'sig'; diff --git a/src/types/generated/models/KeyRequest.d.ts b/src/types/generated/models/KeyRequest.d.ts new file mode 100644 index 000000000..bf7150883 --- /dev/null +++ b/src/types/generated/models/KeyRequest.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class KeyRequest { + 'name'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/KnowledgeConstraint.d.ts b/src/types/generated/models/KnowledgeConstraint.d.ts new file mode 100644 index 000000000..b38795efa --- /dev/null +++ b/src/types/generated/models/KnowledgeConstraint.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class KnowledgeConstraint { + 'methods'?: Array; + 'reauthenticateIn'?: string; + 'types'?: Array; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/LifecycleCreateSettingObject.d.ts b/src/types/generated/models/LifecycleCreateSettingObject.d.ts new file mode 100644 index 000000000..776ebebb4 --- /dev/null +++ b/src/types/generated/models/LifecycleCreateSettingObject.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { EnabledStatus } from './../models/EnabledStatus'; +export declare class LifecycleCreateSettingObject { + 'status'?: EnabledStatus; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/LifecycleDeactivateSettingObject.d.ts b/src/types/generated/models/LifecycleDeactivateSettingObject.d.ts new file mode 100644 index 000000000..318ff7036 --- /dev/null +++ b/src/types/generated/models/LifecycleDeactivateSettingObject.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { EnabledStatus } from './../models/EnabledStatus'; +export declare class LifecycleDeactivateSettingObject { + 'status'?: EnabledStatus; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/LifecycleExpirationPolicyRuleCondition.d.ts b/src/types/generated/models/LifecycleExpirationPolicyRuleCondition.d.ts new file mode 100644 index 000000000..4dc070573 --- /dev/null +++ b/src/types/generated/models/LifecycleExpirationPolicyRuleCondition.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class LifecycleExpirationPolicyRuleCondition { + 'lifecycleStatus'?: string; + 'number'?: number; + 'unit'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/LifecycleStatus.d.ts b/src/types/generated/models/LifecycleStatus.d.ts new file mode 100644 index 000000000..e93ae311a --- /dev/null +++ b/src/types/generated/models/LifecycleStatus.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type LifecycleStatus = 'ACTIVE' | 'INACTIVE'; diff --git a/src/types/generated/models/LinkedObject.d.ts b/src/types/generated/models/LinkedObject.d.ts new file mode 100644 index 000000000..955db2b0e --- /dev/null +++ b/src/types/generated/models/LinkedObject.d.ts @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { LinkedObjectDetails } from './../models/LinkedObjectDetails'; +export declare class LinkedObject { + 'associated'?: LinkedObjectDetails; + 'primary'?: LinkedObjectDetails; + '_links'?: { + [key: string]: any; + }; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/LinkedObjectDetails.d.ts b/src/types/generated/models/LinkedObjectDetails.d.ts new file mode 100644 index 000000000..2b087e4de --- /dev/null +++ b/src/types/generated/models/LinkedObjectDetails.d.ts @@ -0,0 +1,45 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { LinkedObjectDetailsType } from './../models/LinkedObjectDetailsType'; +export declare class LinkedObjectDetails { + 'description'?: string; + 'name'?: string; + 'title'?: string; + 'type'?: LinkedObjectDetailsType; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/LinkedObjectDetailsType.d.ts b/src/types/generated/models/LinkedObjectDetailsType.d.ts new file mode 100644 index 000000000..6ae458b43 --- /dev/null +++ b/src/types/generated/models/LinkedObjectDetailsType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type LinkedObjectDetailsType = 'USER'; diff --git a/src/types/generated/models/LoadingPageTouchPointVariant.d.ts b/src/types/generated/models/LoadingPageTouchPointVariant.d.ts new file mode 100644 index 000000000..b683006fe --- /dev/null +++ b/src/types/generated/models/LoadingPageTouchPointVariant.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type LoadingPageTouchPointVariant = 'NONE' | 'OKTA_DEFAULT'; diff --git a/src/types/generated/models/LocationGranularity.d.ts b/src/types/generated/models/LocationGranularity.d.ts new file mode 100644 index 000000000..1584f86b8 --- /dev/null +++ b/src/types/generated/models/LocationGranularity.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type LocationGranularity = 'CITY' | 'COUNTRY' | 'LAT_LONG' | 'SUBDIVISION'; diff --git a/src/types/generated/models/LogActor.d.ts b/src/types/generated/models/LogActor.d.ts new file mode 100644 index 000000000..fb740238b --- /dev/null +++ b/src/types/generated/models/LogActor.d.ts @@ -0,0 +1,47 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class LogActor { + 'alternateId'?: string; + 'detailEntry'?: { + [key: string]: any; + }; + 'displayName'?: string; + 'id'?: string; + 'type'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/LogAuthenticationContext.d.ts b/src/types/generated/models/LogAuthenticationContext.d.ts new file mode 100644 index 000000000..af1014aed --- /dev/null +++ b/src/types/generated/models/LogAuthenticationContext.d.ts @@ -0,0 +1,51 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { LogAuthenticationProvider } from './../models/LogAuthenticationProvider'; +import { LogCredentialProvider } from './../models/LogCredentialProvider'; +import { LogCredentialType } from './../models/LogCredentialType'; +import { LogIssuer } from './../models/LogIssuer'; +export declare class LogAuthenticationContext { + 'authenticationProvider'?: LogAuthenticationProvider; + 'authenticationStep'?: number; + 'credentialProvider'?: LogCredentialProvider; + 'credentialType'?: LogCredentialType; + 'externalSessionId'?: string; + '_interface'?: string; + 'issuer'?: LogIssuer; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/LogAuthenticationProvider.d.ts b/src/types/generated/models/LogAuthenticationProvider.d.ts new file mode 100644 index 000000000..14f3a6de3 --- /dev/null +++ b/src/types/generated/models/LogAuthenticationProvider.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type LogAuthenticationProvider = 'ACTIVE_DIRECTORY' | 'FACTOR_PROVIDER' | 'FEDERATION' | 'LDAP' | 'OKTA_AUTHENTICATION_PROVIDER' | 'SOCIAL'; diff --git a/src/types/generated/models/LogClient.d.ts b/src/types/generated/models/LogClient.d.ts new file mode 100644 index 000000000..a7a0be7ce --- /dev/null +++ b/src/types/generated/models/LogClient.d.ts @@ -0,0 +1,48 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { LogGeographicalContext } from './../models/LogGeographicalContext'; +import { LogUserAgent } from './../models/LogUserAgent'; +export declare class LogClient { + 'device'?: string; + 'geographicalContext'?: LogGeographicalContext; + 'id'?: string; + 'ipAddress'?: string; + 'userAgent'?: LogUserAgent; + 'zone'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/LogCredentialProvider.d.ts b/src/types/generated/models/LogCredentialProvider.d.ts new file mode 100644 index 000000000..2cedaeabd --- /dev/null +++ b/src/types/generated/models/LogCredentialProvider.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type LogCredentialProvider = 'DUO' | 'GOOGLE' | 'OKTA_AUTHENTICATION_PROVIDER' | 'OKTA_CREDENTIAL_PROVIDER' | 'RSA' | 'SYMANTEC' | 'YUBIKEY'; diff --git a/src/types/generated/models/LogCredentialType.d.ts b/src/types/generated/models/LogCredentialType.d.ts new file mode 100644 index 000000000..a082528f2 --- /dev/null +++ b/src/types/generated/models/LogCredentialType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type LogCredentialType = 'ASSERTION' | 'EMAIL' | 'IWA' | 'JWT' | 'OAuth 2.0' | 'OTP' | 'PASSWORD' | 'SMS'; diff --git a/src/types/generated/models/LogDebugContext.d.ts b/src/types/generated/models/LogDebugContext.d.ts new file mode 100644 index 000000000..a38260167 --- /dev/null +++ b/src/types/generated/models/LogDebugContext.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class LogDebugContext { + 'debugData'?: { + [key: string]: any; + }; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/LogEvent.d.ts b/src/types/generated/models/LogEvent.d.ts new file mode 100644 index 000000000..3fada61f4 --- /dev/null +++ b/src/types/generated/models/LogEvent.d.ts @@ -0,0 +1,66 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { LogActor } from './../models/LogActor'; +import { LogAuthenticationContext } from './../models/LogAuthenticationContext'; +import { LogClient } from './../models/LogClient'; +import { LogDebugContext } from './../models/LogDebugContext'; +import { LogOutcome } from './../models/LogOutcome'; +import { LogRequest } from './../models/LogRequest'; +import { LogSecurityContext } from './../models/LogSecurityContext'; +import { LogSeverity } from './../models/LogSeverity'; +import { LogTarget } from './../models/LogTarget'; +import { LogTransaction } from './../models/LogTransaction'; +export declare class LogEvent { + 'actor'?: LogActor; + 'authenticationContext'?: LogAuthenticationContext; + 'client'?: LogClient; + 'debugContext'?: LogDebugContext; + 'displayMessage'?: string; + 'eventType'?: string; + 'legacyEventType'?: string; + 'outcome'?: LogOutcome; + 'published'?: Date; + 'request'?: LogRequest; + 'securityContext'?: LogSecurityContext; + 'severity'?: LogSeverity; + 'target'?: Array; + 'transaction'?: LogTransaction; + 'uuid'?: string; + 'version'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/LogGeographicalContext.d.ts b/src/types/generated/models/LogGeographicalContext.d.ts new file mode 100644 index 000000000..77c62aeaa --- /dev/null +++ b/src/types/generated/models/LogGeographicalContext.d.ts @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { LogGeolocation } from './../models/LogGeolocation'; +export declare class LogGeographicalContext { + 'city'?: string; + 'country'?: string; + 'geolocation'?: LogGeolocation; + 'postalCode'?: string; + 'state'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/LogGeolocation.d.ts b/src/types/generated/models/LogGeolocation.d.ts new file mode 100644 index 000000000..b53fbf63e --- /dev/null +++ b/src/types/generated/models/LogGeolocation.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class LogGeolocation { + 'lat'?: number; + 'lon'?: number; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/LogIpAddress.d.ts b/src/types/generated/models/LogIpAddress.d.ts new file mode 100644 index 000000000..4df06ed80 --- /dev/null +++ b/src/types/generated/models/LogIpAddress.d.ts @@ -0,0 +1,45 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { LogGeographicalContext } from './../models/LogGeographicalContext'; +export declare class LogIpAddress { + 'geographicalContext'?: LogGeographicalContext; + 'ip'?: string; + 'source'?: string; + 'version'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/LogIssuer.d.ts b/src/types/generated/models/LogIssuer.d.ts new file mode 100644 index 000000000..a453b4b05 --- /dev/null +++ b/src/types/generated/models/LogIssuer.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class LogIssuer { + 'id'?: string; + 'type'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/LogOutcome.d.ts b/src/types/generated/models/LogOutcome.d.ts new file mode 100644 index 000000000..19057217a --- /dev/null +++ b/src/types/generated/models/LogOutcome.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class LogOutcome { + 'reason'?: string; + 'result'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/LogRequest.d.ts b/src/types/generated/models/LogRequest.d.ts new file mode 100644 index 000000000..e03720ec2 --- /dev/null +++ b/src/types/generated/models/LogRequest.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { LogIpAddress } from './../models/LogIpAddress'; +export declare class LogRequest { + 'ipChain'?: Array; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/LogSecurityContext.d.ts b/src/types/generated/models/LogSecurityContext.d.ts new file mode 100644 index 000000000..1b1955aa5 --- /dev/null +++ b/src/types/generated/models/LogSecurityContext.d.ts @@ -0,0 +1,45 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class LogSecurityContext { + 'asNumber'?: number; + 'asOrg'?: string; + 'domain'?: string; + 'isp'?: string; + 'isProxy'?: boolean; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/LogSeverity.d.ts b/src/types/generated/models/LogSeverity.d.ts new file mode 100644 index 000000000..40536f22a --- /dev/null +++ b/src/types/generated/models/LogSeverity.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type LogSeverity = 'DEBUG' | 'ERROR' | 'INFO' | 'WARN'; diff --git a/src/types/generated/models/LogStream.d.ts b/src/types/generated/models/LogStream.d.ts new file mode 100644 index 000000000..a31cbfcce --- /dev/null +++ b/src/types/generated/models/LogStream.d.ts @@ -0,0 +1,62 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { LifecycleStatus } from './../models/LifecycleStatus'; +import { LogStreamLinks } from './../models/LogStreamLinks'; +import { LogStreamType } from './../models/LogStreamType'; +export declare class LogStream { + /** + * Timestamp when the Log Stream was created + */ + 'created'?: Date; + /** + * Unique key for the Log Stream + */ + 'id'?: string; + /** + * Timestamp when the Log Stream was last updated + */ + 'lastUpdated'?: Date; + /** + * Unique name for the Log Stream + */ + 'name'?: string; + 'status'?: LifecycleStatus; + 'type'?: LogStreamType; + '_links'?: LogStreamLinks; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/LogStreamAws.d.ts b/src/types/generated/models/LogStreamAws.d.ts new file mode 100644 index 000000000..8b5933e86 --- /dev/null +++ b/src/types/generated/models/LogStreamAws.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { LogStream } from './../models/LogStream'; +import { LogStreamSettingsAws } from './../models/LogStreamSettingsAws'; +export declare class LogStreamAws extends LogStream { + 'settings'?: LogStreamSettingsAws; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/LogStreamLinks.d.ts b/src/types/generated/models/LogStreamLinks.d.ts new file mode 100644 index 000000000..10094a7ea --- /dev/null +++ b/src/types/generated/models/LogStreamLinks.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { HrefObject } from './../models/HrefObject'; +export declare class LogStreamLinks { + 'self'?: HrefObject; + 'activate'?: HrefObject; + 'deactivate'?: HrefObject; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/LogStreamSchema.d.ts b/src/types/generated/models/LogStreamSchema.d.ts new file mode 100644 index 000000000..433bce120 --- /dev/null +++ b/src/types/generated/models/LogStreamSchema.d.ts @@ -0,0 +1,53 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class LogStreamSchema { + 'schema'?: string; + 'created'?: string; + 'errorMessage'?: any; + 'id'?: string; + 'lastUpdated'?: string; + 'name'?: string; + 'properties'?: any; + 'required'?: Array; + 'title'?: string; + 'type'?: string; + '_links'?: { + [key: string]: any; + }; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/LogStreamSettings.d.ts b/src/types/generated/models/LogStreamSettings.d.ts new file mode 100644 index 000000000..392497156 --- /dev/null +++ b/src/types/generated/models/LogStreamSettings.d.ts @@ -0,0 +1,40 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class LogStreamSettings { + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/LogStreamSettingsAws.d.ts b/src/types/generated/models/LogStreamSettingsAws.d.ts new file mode 100644 index 000000000..3a36625f4 --- /dev/null +++ b/src/types/generated/models/LogStreamSettingsAws.d.ts @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { AwsRegion } from './../models/AwsRegion'; +export declare class LogStreamSettingsAws { + /** + * Your AWS account ID + */ + 'accountId'?: string; + /** + * An alphanumeric name (no spaces) to identify this event source in AWS EventBridge + */ + 'eventSourceName'?: string; + 'region'?: AwsRegion; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/LogStreamSettingsSplunk.d.ts b/src/types/generated/models/LogStreamSettingsSplunk.d.ts new file mode 100644 index 000000000..ba2a16c1b --- /dev/null +++ b/src/types/generated/models/LogStreamSettingsSplunk.d.ts @@ -0,0 +1,48 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class LogStreamSettingsSplunk { + /** + * The domain name for your Splunk Cloud instance. Don't include `http` or `https` in the string. For example: `acme.splunkcloud.com` + */ + 'host'?: string; + /** + * The HEC token for your Splunk Cloud HTTP Event Collector + */ + 'token'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/LogStreamSplunk.d.ts b/src/types/generated/models/LogStreamSplunk.d.ts new file mode 100644 index 000000000..ee0af53d1 --- /dev/null +++ b/src/types/generated/models/LogStreamSplunk.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { LogStream } from './../models/LogStream'; +import { LogStreamSettingsSplunk } from './../models/LogStreamSettingsSplunk'; +export declare class LogStreamSplunk extends LogStream { + 'settings'?: LogStreamSettingsSplunk; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/LogStreamType.d.ts b/src/types/generated/models/LogStreamType.d.ts new file mode 100644 index 000000000..e0fb306f5 --- /dev/null +++ b/src/types/generated/models/LogStreamType.d.ts @@ -0,0 +1,28 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +/** +* The Log Stream type specifies the streaming provider used. Okta supports [AWS EventBridge](https://aws.amazon.com/eventbridge/) and [Splunk Cloud](https://www.splunk.com/en_us/software/splunk-cloud-platform.html). +*/ +export declare type LogStreamType = 'aws_eventbridge' | 'splunk_cloud_logstreaming'; diff --git a/src/types/generated/models/LogTarget.d.ts b/src/types/generated/models/LogTarget.d.ts new file mode 100644 index 000000000..515b2bc4e --- /dev/null +++ b/src/types/generated/models/LogTarget.d.ts @@ -0,0 +1,47 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class LogTarget { + 'alternateId'?: string; + 'detailEntry'?: { + [key: string]: any; + }; + 'displayName'?: string; + 'id'?: string; + 'type'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/LogTransaction.d.ts b/src/types/generated/models/LogTransaction.d.ts new file mode 100644 index 000000000..bb71dd7d5 --- /dev/null +++ b/src/types/generated/models/LogTransaction.d.ts @@ -0,0 +1,45 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class LogTransaction { + 'detail'?: { + [key: string]: any; + }; + 'id'?: string; + 'type'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/LogUserAgent.d.ts b/src/types/generated/models/LogUserAgent.d.ts new file mode 100644 index 000000000..f76566add --- /dev/null +++ b/src/types/generated/models/LogUserAgent.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class LogUserAgent { + 'browser'?: string; + 'os'?: string; + 'rawUserAgent'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/MDMEnrollmentPolicyEnrollment.d.ts b/src/types/generated/models/MDMEnrollmentPolicyEnrollment.d.ts new file mode 100644 index 000000000..2d0596f24 --- /dev/null +++ b/src/types/generated/models/MDMEnrollmentPolicyEnrollment.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type MDMEnrollmentPolicyEnrollment = 'ANY_OR_NONE' | 'OMM'; diff --git a/src/types/generated/models/MDMEnrollmentPolicyRuleCondition.d.ts b/src/types/generated/models/MDMEnrollmentPolicyRuleCondition.d.ts new file mode 100644 index 000000000..bb59d81a7 --- /dev/null +++ b/src/types/generated/models/MDMEnrollmentPolicyRuleCondition.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { MDMEnrollmentPolicyEnrollment } from './../models/MDMEnrollmentPolicyEnrollment'; +export declare class MDMEnrollmentPolicyRuleCondition { + 'blockNonSafeAndroid'?: boolean; + 'enrollment'?: MDMEnrollmentPolicyEnrollment; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ModelError.d.ts b/src/types/generated/models/ModelError.d.ts new file mode 100644 index 000000000..0803d2463 --- /dev/null +++ b/src/types/generated/models/ModelError.d.ts @@ -0,0 +1,58 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ErrorErrorCausesInner } from './../models/ErrorErrorCausesInner'; +export declare class ModelError { + 'errorCauses'?: Array; + /** + * An Okta code for this type of error + */ + 'errorCode'?: string; + /** + * A unique identifier for this error. This can be used by Okta Support to help with troubleshooting. + */ + 'errorId'?: string; + /** + * An Okta code for this type of error + */ + 'errorLink'?: string; + /** + * A short description of what caused this error. Sometimes this contains dynamically-generated information about your specific error. + */ + 'errorSummary'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/MultifactorEnrollmentPolicy.d.ts b/src/types/generated/models/MultifactorEnrollmentPolicy.d.ts new file mode 100644 index 000000000..846c38a6c --- /dev/null +++ b/src/types/generated/models/MultifactorEnrollmentPolicy.d.ts @@ -0,0 +1,45 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { MultifactorEnrollmentPolicySettings } from './../models/MultifactorEnrollmentPolicySettings'; +import { Policy } from './../models/Policy'; +import { PolicyRuleConditions } from './../models/PolicyRuleConditions'; +export declare class MultifactorEnrollmentPolicy extends Policy { + 'conditions'?: PolicyRuleConditions; + 'settings'?: MultifactorEnrollmentPolicySettings; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/MultifactorEnrollmentPolicyAuthenticatorSettings.d.ts b/src/types/generated/models/MultifactorEnrollmentPolicyAuthenticatorSettings.d.ts new file mode 100644 index 000000000..7154675a8 --- /dev/null +++ b/src/types/generated/models/MultifactorEnrollmentPolicyAuthenticatorSettings.d.ts @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { MultifactorEnrollmentPolicyAuthenticatorSettingsConstraints } from './../models/MultifactorEnrollmentPolicyAuthenticatorSettingsConstraints'; +import { MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll } from './../models/MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll'; +import { MultifactorEnrollmentPolicyAuthenticatorType } from './../models/MultifactorEnrollmentPolicyAuthenticatorType'; +export declare class MultifactorEnrollmentPolicyAuthenticatorSettings { + 'constraints'?: MultifactorEnrollmentPolicyAuthenticatorSettingsConstraints; + 'enroll'?: MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll; + 'key'?: MultifactorEnrollmentPolicyAuthenticatorType; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/MultifactorEnrollmentPolicyAuthenticatorSettingsConstraints.d.ts b/src/types/generated/models/MultifactorEnrollmentPolicyAuthenticatorSettingsConstraints.d.ts new file mode 100644 index 000000000..c8944ec0e --- /dev/null +++ b/src/types/generated/models/MultifactorEnrollmentPolicyAuthenticatorSettingsConstraints.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class MultifactorEnrollmentPolicyAuthenticatorSettingsConstraints { + 'aaguidGroups'?: Array; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll.d.ts b/src/types/generated/models/MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll.d.ts new file mode 100644 index 000000000..ee51a9c10 --- /dev/null +++ b/src/types/generated/models/MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { MultifactorEnrollmentPolicyAuthenticatorStatus } from './../models/MultifactorEnrollmentPolicyAuthenticatorStatus'; +export declare class MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll { + 'self'?: MultifactorEnrollmentPolicyAuthenticatorStatus; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/MultifactorEnrollmentPolicyAuthenticatorStatus.d.ts b/src/types/generated/models/MultifactorEnrollmentPolicyAuthenticatorStatus.d.ts new file mode 100644 index 000000000..f7794a8cb --- /dev/null +++ b/src/types/generated/models/MultifactorEnrollmentPolicyAuthenticatorStatus.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type MultifactorEnrollmentPolicyAuthenticatorStatus = 'NOT_ALLOWED' | 'OPTIONAL' | 'REQUIRED'; diff --git a/src/types/generated/models/MultifactorEnrollmentPolicyAuthenticatorType.d.ts b/src/types/generated/models/MultifactorEnrollmentPolicyAuthenticatorType.d.ts new file mode 100644 index 000000000..fd9c25b5f --- /dev/null +++ b/src/types/generated/models/MultifactorEnrollmentPolicyAuthenticatorType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type MultifactorEnrollmentPolicyAuthenticatorType = 'custom_app' | 'custom_otp' | 'duo' | 'external_idp' | 'google_otp' | 'okta_email' | 'okta_password' | 'okta_verify' | 'onprem_mfa' | 'phone_number' | 'rsa_token' | 'security_question' | 'symantec_vip' | 'webauthn' | 'yubikey_token'; diff --git a/src/types/generated/models/MultifactorEnrollmentPolicySettings.d.ts b/src/types/generated/models/MultifactorEnrollmentPolicySettings.d.ts new file mode 100644 index 000000000..ee2773ce0 --- /dev/null +++ b/src/types/generated/models/MultifactorEnrollmentPolicySettings.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { MultifactorEnrollmentPolicyAuthenticatorSettings } from './../models/MultifactorEnrollmentPolicyAuthenticatorSettings'; +import { MultifactorEnrollmentPolicySettingsType } from './../models/MultifactorEnrollmentPolicySettingsType'; +export declare class MultifactorEnrollmentPolicySettings { + 'authenticators'?: Array; + 'type'?: MultifactorEnrollmentPolicySettingsType; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/MultifactorEnrollmentPolicySettingsType.d.ts b/src/types/generated/models/MultifactorEnrollmentPolicySettingsType.d.ts new file mode 100644 index 000000000..1b26a6e27 --- /dev/null +++ b/src/types/generated/models/MultifactorEnrollmentPolicySettingsType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type MultifactorEnrollmentPolicySettingsType = 'AUTHENTICATORS'; diff --git a/src/types/generated/models/NetworkZone.d.ts b/src/types/generated/models/NetworkZone.d.ts new file mode 100644 index 000000000..3854f044f --- /dev/null +++ b/src/types/generated/models/NetworkZone.d.ts @@ -0,0 +1,82 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { NetworkZoneAddress } from './../models/NetworkZoneAddress'; +import { NetworkZoneLocation } from './../models/NetworkZoneLocation'; +import { NetworkZoneStatus } from './../models/NetworkZoneStatus'; +import { NetworkZoneType } from './../models/NetworkZoneType'; +import { NetworkZoneUsage } from './../models/NetworkZoneUsage'; +export declare class NetworkZone { + /** + * Format of each array value: a string representation of an ASN numeric value + */ + 'asns'?: Array; + 'created'?: Date; + /** + * IP addresses (range or CIDR form) of this Zone. The maximum array length is 150 entries for admin-created IP zones, 1000 entries for IP blocklist zones, and 5000 entries for the default system IP Zone. + */ + 'gateways'?: Array; + 'id'?: string; + 'lastUpdated'?: Date; + /** + * The geolocations of this Zone + */ + 'locations'?: Array; + /** + * Unique name for this Zone. Maximum of 128 characters. + */ + 'name'?: string; + /** + * IP address (range or CIDR form) that are allowed to forward a request from gateway addresses. These proxies are automatically trusted by Threat Insights, and used to identify the client IP of a request. The maximum array length is 150 entries for admin-created zones and 5000 entries for the default system IP Zone. + */ + 'proxies'?: Array; + /** + * One of: `\"\"` or `null` (when not specified), `Any` (meaning any proxy), `Tor`, or `NotTorAnonymizer` + */ + 'proxyType'?: string; + 'status'?: NetworkZoneStatus; + /** + * Indicates if this is a system Network Zone. For admin-created zones, this is always `false`. The system IP Policy Network Zone (`LegacyIpZone`) is included by default in your Okta org. Notice that `system=true` for the `LegacyIpZone` object. Admin users can modify the name of this default system Zone and can add up to 5000 gateway or proxy IP entries. + */ + 'system'?: boolean; + 'type'?: NetworkZoneType; + 'usage'?: NetworkZoneUsage; + '_links'?: { + [key: string]: any; + }; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/NetworkZoneAddress.d.ts b/src/types/generated/models/NetworkZoneAddress.d.ts new file mode 100644 index 000000000..9bfc38cd5 --- /dev/null +++ b/src/types/generated/models/NetworkZoneAddress.d.ts @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { NetworkZoneAddressType } from './../models/NetworkZoneAddressType'; +/** +* Specifies the value of an IP address expressed using either `range` or `CIDR` form. +*/ +export declare class NetworkZoneAddress { + 'type'?: NetworkZoneAddressType; + 'value'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/NetworkZoneAddressType.d.ts b/src/types/generated/models/NetworkZoneAddressType.d.ts new file mode 100644 index 000000000..320ff1897 --- /dev/null +++ b/src/types/generated/models/NetworkZoneAddressType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type NetworkZoneAddressType = 'CIDR' | 'RANGE'; diff --git a/src/types/generated/models/NetworkZoneLocation.d.ts b/src/types/generated/models/NetworkZoneLocation.d.ts new file mode 100644 index 000000000..a55b5be9e --- /dev/null +++ b/src/types/generated/models/NetworkZoneLocation.d.ts @@ -0,0 +1,48 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class NetworkZoneLocation { + /** + * Format of the country value: length 2 [ISO-3166-1](https://en.wikipedia.org/wiki/ISO_3166-1_alpha-2) country code. Do not use continent codes as they are treated as generic codes for undesignated countries. + */ + 'country'?: string; + /** + * Format of the region value (optional): region code [ISO-3166-2](https://en.wikipedia.org/wiki/ISO_3166-2) appended to country code (`countryCode-regionCode`), or `null` if empty. Do not use continent codes as they are treated as generic codes for undesignated regions. + */ + 'region'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/NetworkZoneStatus.d.ts b/src/types/generated/models/NetworkZoneStatus.d.ts new file mode 100644 index 000000000..933e0f096 --- /dev/null +++ b/src/types/generated/models/NetworkZoneStatus.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type NetworkZoneStatus = 'ACTIVE' | 'INACTIVE'; diff --git a/src/types/generated/models/NetworkZoneType.d.ts b/src/types/generated/models/NetworkZoneType.d.ts new file mode 100644 index 000000000..cb87d3d3c --- /dev/null +++ b/src/types/generated/models/NetworkZoneType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type NetworkZoneType = 'DYNAMIC' | 'IP'; diff --git a/src/types/generated/models/NetworkZoneUsage.d.ts b/src/types/generated/models/NetworkZoneUsage.d.ts new file mode 100644 index 000000000..b8a2828d9 --- /dev/null +++ b/src/types/generated/models/NetworkZoneUsage.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type NetworkZoneUsage = 'BLOCKLIST' | 'POLICY'; diff --git a/src/types/generated/models/NotificationType.d.ts b/src/types/generated/models/NotificationType.d.ts new file mode 100644 index 000000000..b5e3f305c --- /dev/null +++ b/src/types/generated/models/NotificationType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type NotificationType = 'AD_AGENT' | 'AGENT_AUTO_UPDATE_NOTIFICATION' | 'APP_IMPORT' | 'CONNECTOR_AGENT' | 'IWA_AGENT' | 'LDAP_AGENT' | 'OKTA_ANNOUNCEMENT' | 'OKTA_ISSUE' | 'OKTA_UPDATE' | 'RATELIMIT_NOTIFICATION' | 'REPORT_SUSPICIOUS_ACTIVITY' | 'USER_DEPROVISION' | 'USER_LOCKED_OUT'; diff --git a/src/types/generated/models/OAuth2Actor.d.ts b/src/types/generated/models/OAuth2Actor.d.ts new file mode 100644 index 000000000..1a437a04e --- /dev/null +++ b/src/types/generated/models/OAuth2Actor.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class OAuth2Actor { + 'id'?: string; + 'type'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/OAuth2Claim.d.ts b/src/types/generated/models/OAuth2Claim.d.ts new file mode 100644 index 000000000..f0797699e --- /dev/null +++ b/src/types/generated/models/OAuth2Claim.d.ts @@ -0,0 +1,58 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { LifecycleStatus } from './../models/LifecycleStatus'; +import { OAuth2ClaimConditions } from './../models/OAuth2ClaimConditions'; +import { OAuth2ClaimGroupFilterType } from './../models/OAuth2ClaimGroupFilterType'; +import { OAuth2ClaimType } from './../models/OAuth2ClaimType'; +import { OAuth2ClaimValueType } from './../models/OAuth2ClaimValueType'; +export declare class OAuth2Claim { + 'alwaysIncludeInToken'?: boolean; + 'claimType'?: OAuth2ClaimType; + 'conditions'?: OAuth2ClaimConditions; + 'group_filter_type'?: OAuth2ClaimGroupFilterType; + 'id'?: string; + 'name'?: string; + 'status'?: LifecycleStatus; + 'system'?: boolean; + 'value'?: string; + 'valueType'?: OAuth2ClaimValueType; + '_links'?: { + [key: string]: any; + }; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/OAuth2ClaimConditions.d.ts b/src/types/generated/models/OAuth2ClaimConditions.d.ts new file mode 100644 index 000000000..b3b9f6b21 --- /dev/null +++ b/src/types/generated/models/OAuth2ClaimConditions.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class OAuth2ClaimConditions { + 'scopes'?: Array; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/OAuth2ClaimGroupFilterType.d.ts b/src/types/generated/models/OAuth2ClaimGroupFilterType.d.ts new file mode 100644 index 000000000..83acd9af1 --- /dev/null +++ b/src/types/generated/models/OAuth2ClaimGroupFilterType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type OAuth2ClaimGroupFilterType = 'CONTAINS' | 'EQUALS' | 'REGEX' | 'STARTS_WITH'; diff --git a/src/types/generated/models/OAuth2ClaimType.d.ts b/src/types/generated/models/OAuth2ClaimType.d.ts new file mode 100644 index 000000000..15acf4046 --- /dev/null +++ b/src/types/generated/models/OAuth2ClaimType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type OAuth2ClaimType = 'IDENTITY' | 'RESOURCE'; diff --git a/src/types/generated/models/OAuth2ClaimValueType.d.ts b/src/types/generated/models/OAuth2ClaimValueType.d.ts new file mode 100644 index 000000000..9fcab04d3 --- /dev/null +++ b/src/types/generated/models/OAuth2ClaimValueType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type OAuth2ClaimValueType = 'EXPRESSION' | 'GROUPS' | 'SYSTEM'; diff --git a/src/types/generated/models/OAuth2Client.d.ts b/src/types/generated/models/OAuth2Client.d.ts new file mode 100644 index 000000000..89f4e7c98 --- /dev/null +++ b/src/types/generated/models/OAuth2Client.d.ts @@ -0,0 +1,47 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class OAuth2Client { + 'client_id'?: string; + 'client_name'?: string; + 'client_uri'?: string; + 'logo_uri'?: string; + '_links'?: { + [key: string]: any; + }; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/OAuth2RefreshToken.d.ts b/src/types/generated/models/OAuth2RefreshToken.d.ts new file mode 100644 index 000000000..f83cc0849 --- /dev/null +++ b/src/types/generated/models/OAuth2RefreshToken.d.ts @@ -0,0 +1,58 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { GrantOrTokenStatus } from './../models/GrantOrTokenStatus'; +import { OAuth2Actor } from './../models/OAuth2Actor'; +export declare class OAuth2RefreshToken { + 'clientId'?: string; + 'created'?: Date; + 'createdBy'?: OAuth2Actor; + 'expiresAt'?: Date; + 'id'?: string; + 'issuer'?: string; + 'lastUpdated'?: Date; + 'scopes'?: Array; + 'status'?: GrantOrTokenStatus; + 'userId'?: string; + '_embedded'?: { + [key: string]: any; + }; + '_links'?: { + [key: string]: any; + }; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/OAuth2Scope.d.ts b/src/types/generated/models/OAuth2Scope.d.ts new file mode 100644 index 000000000..ee09d7b51 --- /dev/null +++ b/src/types/generated/models/OAuth2Scope.d.ts @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { OAuth2ScopeConsentType } from './../models/OAuth2ScopeConsentType'; +import { OAuth2ScopeMetadataPublish } from './../models/OAuth2ScopeMetadataPublish'; +export declare class OAuth2Scope { + 'consent'?: OAuth2ScopeConsentType; + '_default'?: boolean; + 'description'?: string; + 'displayName'?: string; + 'id'?: string; + 'metadataPublish'?: OAuth2ScopeMetadataPublish; + 'name'?: string; + 'system'?: boolean; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/OAuth2ScopeConsentGrant.d.ts b/src/types/generated/models/OAuth2ScopeConsentGrant.d.ts new file mode 100644 index 000000000..c43e1789a --- /dev/null +++ b/src/types/generated/models/OAuth2ScopeConsentGrant.d.ts @@ -0,0 +1,59 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { GrantOrTokenStatus } from './../models/GrantOrTokenStatus'; +import { OAuth2Actor } from './../models/OAuth2Actor'; +import { OAuth2ScopeConsentGrantSource } from './../models/OAuth2ScopeConsentGrantSource'; +export declare class OAuth2ScopeConsentGrant { + 'clientId'?: string; + 'created'?: Date; + 'createdBy'?: OAuth2Actor; + 'id'?: string; + 'issuer'?: string; + 'lastUpdated'?: Date; + 'scopeId'?: string; + 'source'?: OAuth2ScopeConsentGrantSource; + 'status'?: GrantOrTokenStatus; + 'userId'?: string; + '_embedded'?: { + [key: string]: any; + }; + '_links'?: { + [key: string]: any; + }; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/OAuth2ScopeConsentGrantSource.d.ts b/src/types/generated/models/OAuth2ScopeConsentGrantSource.d.ts new file mode 100644 index 000000000..332c044ee --- /dev/null +++ b/src/types/generated/models/OAuth2ScopeConsentGrantSource.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type OAuth2ScopeConsentGrantSource = 'ADMIN' | 'END_USER'; diff --git a/src/types/generated/models/OAuth2ScopeConsentType.d.ts b/src/types/generated/models/OAuth2ScopeConsentType.d.ts new file mode 100644 index 000000000..98be88254 --- /dev/null +++ b/src/types/generated/models/OAuth2ScopeConsentType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type OAuth2ScopeConsentType = 'ADMIN' | 'IMPLICIT' | 'REQUIRED'; diff --git a/src/types/generated/models/OAuth2ScopeMetadataPublish.d.ts b/src/types/generated/models/OAuth2ScopeMetadataPublish.d.ts new file mode 100644 index 000000000..72912a9a0 --- /dev/null +++ b/src/types/generated/models/OAuth2ScopeMetadataPublish.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type OAuth2ScopeMetadataPublish = 'ALL_CLIENTS' | 'NO_CLIENTS'; diff --git a/src/types/generated/models/OAuth2ScopesMediationPolicyRuleCondition.d.ts b/src/types/generated/models/OAuth2ScopesMediationPolicyRuleCondition.d.ts new file mode 100644 index 000000000..12d76eb77 --- /dev/null +++ b/src/types/generated/models/OAuth2ScopesMediationPolicyRuleCondition.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class OAuth2ScopesMediationPolicyRuleCondition { + 'include'?: Array; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/OAuth2Token.d.ts b/src/types/generated/models/OAuth2Token.d.ts new file mode 100644 index 000000000..259fa45fb --- /dev/null +++ b/src/types/generated/models/OAuth2Token.d.ts @@ -0,0 +1,56 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { GrantOrTokenStatus } from './../models/GrantOrTokenStatus'; +export declare class OAuth2Token { + 'clientId'?: string; + 'created'?: Date; + 'expiresAt'?: Date; + 'id'?: string; + 'issuer'?: string; + 'lastUpdated'?: Date; + 'scopes'?: Array; + 'status'?: GrantOrTokenStatus; + 'userId'?: string; + '_embedded'?: { + [key: string]: any; + }; + '_links'?: { + [key: string]: any; + }; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/OAuthApplicationCredentials.d.ts b/src/types/generated/models/OAuthApplicationCredentials.d.ts new file mode 100644 index 000000000..f070cbcf4 --- /dev/null +++ b/src/types/generated/models/OAuthApplicationCredentials.d.ts @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ApplicationCredentialsOAuthClient } from './../models/ApplicationCredentialsOAuthClient'; +import { ApplicationCredentialsSigning } from './../models/ApplicationCredentialsSigning'; +import { ApplicationCredentialsUsernameTemplate } from './../models/ApplicationCredentialsUsernameTemplate'; +export declare class OAuthApplicationCredentials { + 'signing'?: ApplicationCredentialsSigning; + 'userNameTemplate'?: ApplicationCredentialsUsernameTemplate; + 'oauthClient'?: ApplicationCredentialsOAuthClient; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/OAuthEndpointAuthenticationMethod.d.ts b/src/types/generated/models/OAuthEndpointAuthenticationMethod.d.ts new file mode 100644 index 000000000..3911b640a --- /dev/null +++ b/src/types/generated/models/OAuthEndpointAuthenticationMethod.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type OAuthEndpointAuthenticationMethod = 'client_secret_basic' | 'client_secret_jwt' | 'client_secret_post' | 'none' | 'private_key_jwt'; diff --git a/src/types/generated/models/OAuthGrantType.d.ts b/src/types/generated/models/OAuthGrantType.d.ts new file mode 100644 index 000000000..1f849f771 --- /dev/null +++ b/src/types/generated/models/OAuthGrantType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type OAuthGrantType = 'authorization_code' | 'client_credentials' | 'implicit' | 'interaction_code' | 'password' | 'refresh_token' | 'urn:ietf:params:oauth:grant-type:device_code' | 'urn:ietf:params:oauth:grant-type:saml2-bearer' | 'urn:ietf:params:oauth:grant-type:token-exchange'; diff --git a/src/types/generated/models/OAuthResponseType.d.ts b/src/types/generated/models/OAuthResponseType.d.ts new file mode 100644 index 000000000..9507e251d --- /dev/null +++ b/src/types/generated/models/OAuthResponseType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type OAuthResponseType = 'code' | 'id_token' | 'token'; diff --git a/src/types/generated/models/ObjectSerializer.d.ts b/src/types/generated/models/ObjectSerializer.d.ts new file mode 100644 index 000000000..68089da77 --- /dev/null +++ b/src/types/generated/models/ObjectSerializer.d.ts @@ -0,0 +1,716 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +export * from './APNSConfiguration'; +export * from './APNSPushProvider'; +export * from './AccessPolicy'; +export * from './AccessPolicyConstraint'; +export * from './AccessPolicyConstraints'; +export * from './AccessPolicyRule'; +export * from './AccessPolicyRuleActions'; +export * from './AccessPolicyRuleApplicationSignOn'; +export * from './AccessPolicyRuleConditions'; +export * from './AccessPolicyRuleCustomCondition'; +export * from './AcsEndpoint'; +export * from './ActivateFactorRequest'; +export * from './Agent'; +export * from './AgentPool'; +export * from './AgentPoolUpdate'; +export * from './AgentPoolUpdateSetting'; +export * from './AgentType'; +export * from './AgentUpdateInstanceStatus'; +export * from './AgentUpdateJobStatus'; +export * from './AllowedForEnum'; +export * from './ApiToken'; +export * from './ApiTokenLink'; +export * from './AppAndInstanceConditionEvaluatorAppOrInstance'; +export * from './AppAndInstancePolicyRuleCondition'; +export * from './AppAndInstanceType'; +export * from './AppInstancePolicyRuleCondition'; +export * from './AppLink'; +export * from './AppUser'; +export * from './AppUserCredentials'; +export * from './AppUserPasswordCredential'; +export * from './Application'; +export * from './ApplicationAccessibility'; +export * from './ApplicationCredentials'; +export * from './ApplicationCredentialsOAuthClient'; +export * from './ApplicationCredentialsScheme'; +export * from './ApplicationCredentialsSigning'; +export * from './ApplicationCredentialsSigningUse'; +export * from './ApplicationCredentialsUsernameTemplate'; +export * from './ApplicationFeature'; +export * from './ApplicationGroupAssignment'; +export * from './ApplicationLayout'; +export * from './ApplicationLayoutRule'; +export * from './ApplicationLayoutRuleCondition'; +export * from './ApplicationLayouts'; +export * from './ApplicationLayoutsLinks'; +export * from './ApplicationLayoutsLinksItem'; +export * from './ApplicationLicensing'; +export * from './ApplicationLifecycleStatus'; +export * from './ApplicationLinks'; +export * from './ApplicationSettings'; +export * from './ApplicationSettingsNotes'; +export * from './ApplicationSettingsNotifications'; +export * from './ApplicationSettingsNotificationsVpn'; +export * from './ApplicationSettingsNotificationsVpnNetwork'; +export * from './ApplicationSignOnMode'; +export * from './ApplicationVisibility'; +export * from './ApplicationVisibilityHide'; +export * from './AssignRoleRequest'; +export * from './AuthenticationProvider'; +export * from './AuthenticationProviderType'; +export * from './Authenticator'; +export * from './AuthenticatorProvider'; +export * from './AuthenticatorProviderConfiguration'; +export * from './AuthenticatorProviderConfigurationUserNameTemplate'; +export * from './AuthenticatorSettings'; +export * from './AuthenticatorStatus'; +export * from './AuthenticatorType'; +export * from './AuthorizationServer'; +export * from './AuthorizationServerCredentials'; +export * from './AuthorizationServerCredentialsRotationMode'; +export * from './AuthorizationServerCredentialsSigningConfig'; +export * from './AuthorizationServerCredentialsUse'; +export * from './AuthorizationServerPolicy'; +export * from './AuthorizationServerPolicyRule'; +export * from './AuthorizationServerPolicyRuleActions'; +export * from './AuthorizationServerPolicyRuleConditions'; +export * from './AutoLoginApplication'; +export * from './AutoLoginApplicationSettings'; +export * from './AutoLoginApplicationSettingsSignOn'; +export * from './AutoUpdateSchedule'; +export * from './AwsRegion'; +export * from './BaseEmailDomain'; +export * from './BasicApplicationSettings'; +export * from './BasicApplicationSettingsApplication'; +export * from './BasicAuthApplication'; +export * from './BeforeScheduledActionPolicyRuleCondition'; +export * from './BehaviorDetectionRuleSettingsBasedOnDeviceVelocityInKilometersPerHour'; +export * from './BehaviorDetectionRuleSettingsBasedOnEventHistory'; +export * from './BehaviorRule'; +export * from './BehaviorRuleAnomalousDevice'; +export * from './BehaviorRuleAnomalousIP'; +export * from './BehaviorRuleAnomalousLocation'; +export * from './BehaviorRuleSettings'; +export * from './BehaviorRuleSettingsAnomalousDevice'; +export * from './BehaviorRuleSettingsAnomalousIP'; +export * from './BehaviorRuleSettingsAnomalousLocation'; +export * from './BehaviorRuleSettingsHistoryBased'; +export * from './BehaviorRuleSettingsVelocity'; +export * from './BehaviorRuleType'; +export * from './BehaviorRuleVelocity'; +export * from './BookmarkApplication'; +export * from './BookmarkApplicationSettings'; +export * from './BookmarkApplicationSettingsApplication'; +export * from './BouncesRemoveListError'; +export * from './BouncesRemoveListObj'; +export * from './BouncesRemoveListResult'; +export * from './Brand'; +export * from './BrandDefaultApp'; +export * from './BrandDomains'; +export * from './BrandLinks'; +export * from './BrandRequest'; +export * from './BrowserPluginApplication'; +export * from './BulkDeleteRequestBody'; +export * from './BulkUpsertRequestBody'; +export * from './CAPTCHAInstance'; +export * from './CAPTCHAType'; +export * from './CallUserFactor'; +export * from './CallUserFactorProfile'; +export * from './CapabilitiesCreateObject'; +export * from './CapabilitiesObject'; +export * from './CapabilitiesUpdateObject'; +export * from './CatalogApplication'; +export * from './CatalogApplicationStatus'; +export * from './ChangeEnum'; +export * from './ChangePasswordRequest'; +export * from './ChannelBinding'; +export * from './ClientPolicyCondition'; +export * from './Compliance'; +export * from './ContentSecurityPolicySetting'; +export * from './ContextPolicyRuleCondition'; +export * from './CreateBrandRequest'; +export * from './CreateSessionRequest'; +export * from './CreateUserRequest'; +export * from './Csr'; +export * from './CsrMetadata'; +export * from './CsrMetadataSubject'; +export * from './CsrMetadataSubjectAltNames'; +export * from './CustomHotpUserFactor'; +export * from './CustomHotpUserFactorProfile'; +export * from './CustomizablePage'; +export * from './DNSRecord'; +export * from './DNSRecordType'; +export * from './Device'; +export * from './DeviceAccessPolicyRuleCondition'; +export * from './DeviceAssurance'; +export * from './DeviceAssuranceDiskEncryptionType'; +export * from './DeviceAssuranceScreenLockType'; +export * from './DeviceDisplayName'; +export * from './DeviceLinks'; +export * from './DevicePlatform'; +export * from './DevicePolicyMDMFramework'; +export * from './DevicePolicyPlatformType'; +export * from './DevicePolicyRuleCondition'; +export * from './DevicePolicyRuleConditionPlatform'; +export * from './DevicePolicyTrustLevel'; +export * from './DeviceProfile'; +export * from './DeviceStatus'; +export * from './DigestAlgorithm'; +export * from './DiskEncryptionType'; +export * from './Domain'; +export * from './DomainCertificate'; +export * from './DomainCertificateMetadata'; +export * from './DomainCertificateSourceType'; +export * from './DomainCertificateType'; +export * from './DomainLinks'; +export * from './DomainListResponse'; +export * from './DomainResponse'; +export * from './DomainValidationStatus'; +export * from './Duration'; +export * from './EmailContent'; +export * from './EmailCustomization'; +export * from './EmailCustomizationLinks'; +export * from './EmailDefaultContent'; +export * from './EmailDefaultContentLinks'; +export * from './EmailDomain'; +export * from './EmailDomainListResponse'; +export * from './EmailDomainResponse'; +export * from './EmailDomainStatus'; +export * from './EmailPreview'; +export * from './EmailPreviewLinks'; +export * from './EmailSettings'; +export * from './EmailTemplate'; +export * from './EmailTemplateEmbedded'; +export * from './EmailTemplateLinks'; +export * from './EmailTemplateTouchPointVariant'; +export * from './EmailUserFactor'; +export * from './EmailUserFactorProfile'; +export * from './EnabledStatus'; +export * from './EndUserDashboardTouchPointVariant'; +export * from './ErrorErrorCausesInner'; +export * from './ErrorPage'; +export * from './ErrorPageTouchPointVariant'; +export * from './EventHook'; +export * from './EventHookChannel'; +export * from './EventHookChannelConfig'; +export * from './EventHookChannelConfigAuthScheme'; +export * from './EventHookChannelConfigAuthSchemeType'; +export * from './EventHookChannelConfigHeader'; +export * from './EventHookChannelType'; +export * from './EventHookVerificationStatus'; +export * from './EventSubscriptionType'; +export * from './EventSubscriptions'; +export * from './FCMConfiguration'; +export * from './FCMPushProvider'; +export * from './FactorProvider'; +export * from './FactorResultType'; +export * from './FactorStatus'; +export * from './FactorType'; +export * from './Feature'; +export * from './FeatureStage'; +export * from './FeatureStageState'; +export * from './FeatureStageValue'; +export * from './FeatureType'; +export * from './FipsEnum'; +export * from './ForgotPasswordResponse'; +export * from './GrantOrTokenStatus'; +export * from './GrantTypePolicyRuleCondition'; +export * from './Group'; +export * from './GroupCondition'; +export * from './GroupLinks'; +export * from './GroupOwner'; +export * from './GroupOwnerOriginType'; +export * from './GroupOwnerType'; +export * from './GroupPolicyRuleCondition'; +export * from './GroupProfile'; +export * from './GroupRule'; +export * from './GroupRuleAction'; +export * from './GroupRuleConditions'; +export * from './GroupRuleExpression'; +export * from './GroupRuleGroupAssignment'; +export * from './GroupRuleGroupCondition'; +export * from './GroupRulePeopleCondition'; +export * from './GroupRuleStatus'; +export * from './GroupRuleUserCondition'; +export * from './GroupSchema'; +export * from './GroupSchemaAttribute'; +export * from './GroupSchemaBase'; +export * from './GroupSchemaBaseProperties'; +export * from './GroupSchemaCustom'; +export * from './GroupSchemaDefinitions'; +export * from './GroupType'; +export * from './HardwareUserFactor'; +export * from './HardwareUserFactorProfile'; +export * from './HookKey'; +export * from './HostedPage'; +export * from './HostedPageType'; +export * from './HrefObject'; +export * from './HrefObjectHints'; +export * from './HttpMethod'; +export * from './IamRole'; +export * from './IamRoleLinks'; +export * from './IamRoles'; +export * from './IamRolesLinks'; +export * from './IdentityProvider'; +export * from './IdentityProviderApplicationUser'; +export * from './IdentityProviderCredentials'; +export * from './IdentityProviderCredentialsClient'; +export * from './IdentityProviderCredentialsSigning'; +export * from './IdentityProviderCredentialsTrust'; +export * from './IdentityProviderCredentialsTrustRevocation'; +export * from './IdentityProviderPolicy'; +export * from './IdentityProviderPolicyProvider'; +export * from './IdentityProviderPolicyRuleCondition'; +export * from './IdentityProviderType'; +export * from './IdentitySourceSession'; +export * from './IdentitySourceSessionStatus'; +export * from './IdentitySourceUserProfileForDelete'; +export * from './IdentitySourceUserProfileForUpsert'; +export * from './IdpPolicyRuleAction'; +export * from './IdpPolicyRuleActionProvider'; +export * from './IframeEmbedScopeAllowedApps'; +export * from './ImageUploadResponse'; +export * from './InactivityPolicyRuleCondition'; +export * from './InlineHook'; +export * from './InlineHookChannel'; +export * from './InlineHookChannelConfig'; +export * from './InlineHookChannelConfigAuthScheme'; +export * from './InlineHookChannelConfigHeaders'; +export * from './InlineHookChannelHttp'; +export * from './InlineHookChannelOAuth'; +export * from './InlineHookChannelType'; +export * from './InlineHookOAuthBasicConfig'; +export * from './InlineHookOAuthChannelConfig'; +export * from './InlineHookOAuthClientSecretConfig'; +export * from './InlineHookOAuthPrivateKeyJwtConfig'; +export * from './InlineHookPayload'; +export * from './InlineHookResponse'; +export * from './InlineHookResponseCommandValue'; +export * from './InlineHookResponseCommands'; +export * from './InlineHookStatus'; +export * from './InlineHookType'; +export * from './IssuerMode'; +export * from './JsonWebKey'; +export * from './JwkUse'; +export * from './JwkUseType'; +export * from './KeyRequest'; +export * from './KnowledgeConstraint'; +export * from './LifecycleCreateSettingObject'; +export * from './LifecycleDeactivateSettingObject'; +export * from './LifecycleExpirationPolicyRuleCondition'; +export * from './LifecycleStatus'; +export * from './LinkedObject'; +export * from './LinkedObjectDetails'; +export * from './LinkedObjectDetailsType'; +export * from './LoadingPageTouchPointVariant'; +export * from './LocationGranularity'; +export * from './LogActor'; +export * from './LogAuthenticationContext'; +export * from './LogAuthenticationProvider'; +export * from './LogClient'; +export * from './LogCredentialProvider'; +export * from './LogCredentialType'; +export * from './LogDebugContext'; +export * from './LogEvent'; +export * from './LogGeographicalContext'; +export * from './LogGeolocation'; +export * from './LogIpAddress'; +export * from './LogIssuer'; +export * from './LogOutcome'; +export * from './LogRequest'; +export * from './LogSecurityContext'; +export * from './LogSeverity'; +export * from './LogStream'; +export * from './LogStreamAws'; +export * from './LogStreamLinks'; +export * from './LogStreamSchema'; +export * from './LogStreamSettings'; +export * from './LogStreamSettingsAws'; +export * from './LogStreamSettingsSplunk'; +export * from './LogStreamSplunk'; +export * from './LogStreamType'; +export * from './LogTarget'; +export * from './LogTransaction'; +export * from './LogUserAgent'; +export * from './MDMEnrollmentPolicyEnrollment'; +export * from './MDMEnrollmentPolicyRuleCondition'; +export * from './ModelError'; +export * from './MultifactorEnrollmentPolicy'; +export * from './MultifactorEnrollmentPolicyAuthenticatorSettings'; +export * from './MultifactorEnrollmentPolicyAuthenticatorSettingsConstraints'; +export * from './MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll'; +export * from './MultifactorEnrollmentPolicyAuthenticatorStatus'; +export * from './MultifactorEnrollmentPolicyAuthenticatorType'; +export * from './MultifactorEnrollmentPolicySettings'; +export * from './MultifactorEnrollmentPolicySettingsType'; +export * from './NetworkZone'; +export * from './NetworkZoneAddress'; +export * from './NetworkZoneAddressType'; +export * from './NetworkZoneLocation'; +export * from './NetworkZoneStatus'; +export * from './NetworkZoneType'; +export * from './NetworkZoneUsage'; +export * from './NotificationType'; +export * from './OAuth2Actor'; +export * from './OAuth2Claim'; +export * from './OAuth2ClaimConditions'; +export * from './OAuth2ClaimGroupFilterType'; +export * from './OAuth2ClaimType'; +export * from './OAuth2ClaimValueType'; +export * from './OAuth2Client'; +export * from './OAuth2RefreshToken'; +export * from './OAuth2Scope'; +export * from './OAuth2ScopeConsentGrant'; +export * from './OAuth2ScopeConsentGrantSource'; +export * from './OAuth2ScopeConsentType'; +export * from './OAuth2ScopeMetadataPublish'; +export * from './OAuth2ScopesMediationPolicyRuleCondition'; +export * from './OAuth2Token'; +export * from './OAuthApplicationCredentials'; +export * from './OAuthEndpointAuthenticationMethod'; +export * from './OAuthGrantType'; +export * from './OAuthResponseType'; +export * from './OktaSignOnPolicy'; +export * from './OktaSignOnPolicyConditions'; +export * from './OktaSignOnPolicyFactorPromptMode'; +export * from './OktaSignOnPolicyRule'; +export * from './OktaSignOnPolicyRuleActions'; +export * from './OktaSignOnPolicyRuleConditions'; +export * from './OktaSignOnPolicyRuleSignonActions'; +export * from './OktaSignOnPolicyRuleSignonSessionActions'; +export * from './OpenIdConnectApplication'; +export * from './OpenIdConnectApplicationConsentMethod'; +export * from './OpenIdConnectApplicationIdpInitiatedLogin'; +export * from './OpenIdConnectApplicationIssuerMode'; +export * from './OpenIdConnectApplicationSettings'; +export * from './OpenIdConnectApplicationSettingsClient'; +export * from './OpenIdConnectApplicationSettingsClientKeys'; +export * from './OpenIdConnectApplicationSettingsRefreshToken'; +export * from './OpenIdConnectApplicationType'; +export * from './OpenIdConnectRefreshTokenRotationType'; +export * from './OperationalStatus'; +export * from './OrgContactType'; +export * from './OrgContactTypeObj'; +export * from './OrgContactUser'; +export * from './OrgOktaCommunicationSetting'; +export * from './OrgOktaSupportSetting'; +export * from './OrgOktaSupportSettingsObj'; +export * from './OrgPreferences'; +export * from './OrgSetting'; +export * from './PageRoot'; +export * from './PageRootEmbedded'; +export * from './PageRootLinks'; +export * from './PasswordCredential'; +export * from './PasswordCredentialHash'; +export * from './PasswordCredentialHashAlgorithm'; +export * from './PasswordCredentialHook'; +export * from './PasswordDictionary'; +export * from './PasswordDictionaryCommon'; +export * from './PasswordExpirationPolicyRuleCondition'; +export * from './PasswordPolicy'; +export * from './PasswordPolicyAuthenticationProviderCondition'; +export * from './PasswordPolicyAuthenticationProviderType'; +export * from './PasswordPolicyConditions'; +export * from './PasswordPolicyDelegationSettings'; +export * from './PasswordPolicyDelegationSettingsOptions'; +export * from './PasswordPolicyPasswordSettings'; +export * from './PasswordPolicyPasswordSettingsAge'; +export * from './PasswordPolicyPasswordSettingsComplexity'; +export * from './PasswordPolicyPasswordSettingsLockout'; +export * from './PasswordPolicyRecoveryEmail'; +export * from './PasswordPolicyRecoveryEmailProperties'; +export * from './PasswordPolicyRecoveryEmailRecoveryToken'; +export * from './PasswordPolicyRecoveryFactorSettings'; +export * from './PasswordPolicyRecoveryFactors'; +export * from './PasswordPolicyRecoveryQuestion'; +export * from './PasswordPolicyRecoveryQuestionComplexity'; +export * from './PasswordPolicyRecoveryQuestionProperties'; +export * from './PasswordPolicyRecoverySettings'; +export * from './PasswordPolicyRule'; +export * from './PasswordPolicyRuleAction'; +export * from './PasswordPolicyRuleActions'; +export * from './PasswordPolicyRuleConditions'; +export * from './PasswordPolicySettings'; +export * from './PasswordSettingObject'; +export * from './PerClientRateLimitMode'; +export * from './PerClientRateLimitSettings'; +export * from './PerClientRateLimitSettingsUseCaseModeOverrides'; +export * from './Permission'; +export * from './PermissionLinks'; +export * from './Permissions'; +export * from './PipelineType'; +export * from './Platform'; +export * from './PlatformConditionEvaluatorPlatform'; +export * from './PlatformConditionEvaluatorPlatformOperatingSystem'; +export * from './PlatformConditionEvaluatorPlatformOperatingSystemVersion'; +export * from './PlatformConditionOperatingSystemVersionMatchType'; +export * from './PlatformPolicyRuleCondition'; +export * from './Policy'; +export * from './PolicyAccess'; +export * from './PolicyAccountLink'; +export * from './PolicyAccountLinkAction'; +export * from './PolicyAccountLinkFilter'; +export * from './PolicyAccountLinkFilterGroups'; +export * from './PolicyNetworkCondition'; +export * from './PolicyNetworkConnection'; +export * from './PolicyPeopleCondition'; +export * from './PolicyPlatformOperatingSystemType'; +export * from './PolicyPlatformType'; +export * from './PolicyRule'; +export * from './PolicyRuleActions'; +export * from './PolicyRuleActionsEnroll'; +export * from './PolicyRuleActionsEnrollSelf'; +export * from './PolicyRuleAuthContextCondition'; +export * from './PolicyRuleAuthContextType'; +export * from './PolicyRuleConditions'; +export * from './PolicyRuleType'; +export * from './PolicySubject'; +export * from './PolicySubjectMatchType'; +export * from './PolicyType'; +export * from './PolicyUserNameTemplate'; +export * from './PolicyUserStatus'; +export * from './PossessionConstraint'; +export * from './PreRegistrationInlineHook'; +export * from './PrincipalRateLimitEntity'; +export * from './PrincipalType'; +export * from './ProfileEnrollmentPolicy'; +export * from './ProfileEnrollmentPolicyRule'; +export * from './ProfileEnrollmentPolicyRuleAction'; +export * from './ProfileEnrollmentPolicyRuleActions'; +export * from './ProfileEnrollmentPolicyRuleActivationRequirement'; +export * from './ProfileEnrollmentPolicyRuleProfileAttribute'; +export * from './ProfileMapping'; +export * from './ProfileMappingProperty'; +export * from './ProfileMappingPropertyPushStatus'; +export * from './ProfileMappingSource'; +export * from './ProfileSettingObject'; +export * from './Protocol'; +export * from './ProtocolAlgorithmType'; +export * from './ProtocolAlgorithmTypeSignature'; +export * from './ProtocolAlgorithmTypeSignatureScope'; +export * from './ProtocolAlgorithms'; +export * from './ProtocolEndpoint'; +export * from './ProtocolEndpointBinding'; +export * from './ProtocolEndpointType'; +export * from './ProtocolEndpoints'; +export * from './ProtocolRelayState'; +export * from './ProtocolRelayStateFormat'; +export * from './ProtocolSettings'; +export * from './ProtocolType'; +export * from './ProviderType'; +export * from './Provisioning'; +export * from './ProvisioningAction'; +export * from './ProvisioningConditions'; +export * from './ProvisioningConnection'; +export * from './ProvisioningConnectionAuthScheme'; +export * from './ProvisioningConnectionProfile'; +export * from './ProvisioningConnectionRequest'; +export * from './ProvisioningConnectionStatus'; +export * from './ProvisioningDeprovisionedAction'; +export * from './ProvisioningDeprovisionedCondition'; +export * from './ProvisioningGroups'; +export * from './ProvisioningGroupsAction'; +export * from './ProvisioningSuspendedAction'; +export * from './ProvisioningSuspendedCondition'; +export * from './PushProvider'; +export * from './PushUserFactor'; +export * from './PushUserFactorProfile'; +export * from './RateLimitAdminNotifications'; +export * from './RecoveryQuestionCredential'; +export * from './ReleaseChannel'; +export * from './RequiredEnum'; +export * from './ResetPasswordToken'; +export * from './ResourceSet'; +export * from './ResourceSetBindingAddMembersRequest'; +export * from './ResourceSetBindingCreateRequest'; +export * from './ResourceSetBindingMember'; +export * from './ResourceSetBindingMembers'; +export * from './ResourceSetBindingMembersLinks'; +export * from './ResourceSetBindingResponse'; +export * from './ResourceSetBindingResponseLinks'; +export * from './ResourceSetBindingRole'; +export * from './ResourceSetBindingRoleLinks'; +export * from './ResourceSetBindings'; +export * from './ResourceSetLinks'; +export * from './ResourceSetResource'; +export * from './ResourceSetResourcePatchRequest'; +export * from './ResourceSetResources'; +export * from './ResourceSetResourcesLinks'; +export * from './ResourceSets'; +export * from './ResponseLinks'; +export * from './RiskEvent'; +export * from './RiskEventSubject'; +export * from './RiskEventSubjectRiskLevel'; +export * from './RiskPolicyRuleCondition'; +export * from './RiskProvider'; +export * from './RiskProviderAction'; +export * from './RiskProviderLinks'; +export * from './RiskScorePolicyRuleCondition'; +export * from './Role'; +export * from './RoleAssignmentType'; +export * from './RolePermissionType'; +export * from './RoleType'; +export * from './SamlApplication'; +export * from './SamlApplicationSettings'; +export * from './SamlApplicationSettingsApplication'; +export * from './SamlApplicationSettingsSignOn'; +export * from './SamlAttributeStatement'; +export * from './ScheduledUserLifecycleAction'; +export * from './SchemeApplicationCredentials'; +export * from './ScreenLockType'; +export * from './SecurePasswordStoreApplication'; +export * from './SecurePasswordStoreApplicationSettings'; +export * from './SecurePasswordStoreApplicationSettingsApplication'; +export * from './SecurityQuestion'; +export * from './SecurityQuestionUserFactor'; +export * from './SecurityQuestionUserFactorProfile'; +export * from './SeedEnum'; +export * from './Session'; +export * from './SessionAuthenticationMethod'; +export * from './SessionIdentityProvider'; +export * from './SessionIdentityProviderType'; +export * from './SessionStatus'; +export * from './SignInPage'; +export * from './SignInPageAllOfWidgetCustomizations'; +export * from './SignInPageTouchPointVariant'; +export * from './SignOnInlineHook'; +export * from './SingleLogout'; +export * from './SmsTemplate'; +export * from './SmsTemplateTranslations'; +export * from './SmsTemplateType'; +export * from './SmsUserFactor'; +export * from './SmsUserFactorProfile'; +export * from './SocialAuthToken'; +export * from './SpCertificate'; +export * from './Subscription'; +export * from './SubscriptionStatus'; +export * from './SupportedMethods'; +export * from './SupportedMethodsAlgorithms'; +export * from './SupportedMethodsSettings'; +export * from './SupportedMethodsTransactionTypes'; +export * from './SwaApplicationSettings'; +export * from './SwaApplicationSettingsApplication'; +export * from './TempPassword'; +export * from './Theme'; +export * from './ThemeResponse'; +export * from './ThreatInsightConfiguration'; +export * from './TokenAuthorizationServerPolicyRuleAction'; +export * from './TokenAuthorizationServerPolicyRuleActionInlineHook'; +export * from './TokenUserFactor'; +export * from './TokenUserFactorProfile'; +export * from './TotpUserFactor'; +export * from './TotpUserFactorProfile'; +export * from './TrustedOrigin'; +export * from './TrustedOriginScope'; +export * from './TrustedOriginScopeType'; +export * from './U2fUserFactor'; +export * from './U2fUserFactorProfile'; +export * from './UpdateDomain'; +export * from './UpdateEmailDomain'; +export * from './UpdateUserRequest'; +export * from './User'; +export * from './UserActivationToken'; +export * from './UserBlock'; +export * from './UserCondition'; +export * from './UserCredentials'; +export * from './UserFactor'; +export * from './UserIdentifierConditionEvaluatorPattern'; +export * from './UserIdentifierMatchType'; +export * from './UserIdentifierPolicyRuleCondition'; +export * from './UserIdentifierType'; +export * from './UserIdentityProviderLinkRequest'; +export * from './UserLifecycleAttributePolicyRuleCondition'; +export * from './UserLockoutSettings'; +export * from './UserNextLogin'; +export * from './UserPolicyRuleCondition'; +export * from './UserProfile'; +export * from './UserSchema'; +export * from './UserSchemaAttribute'; +export * from './UserSchemaAttributeEnum'; +export * from './UserSchemaAttributeItems'; +export * from './UserSchemaAttributeMaster'; +export * from './UserSchemaAttributeMasterPriority'; +export * from './UserSchemaAttributeMasterType'; +export * from './UserSchemaAttributePermission'; +export * from './UserSchemaAttributeScope'; +export * from './UserSchemaAttributeType'; +export * from './UserSchemaAttributeUnion'; +export * from './UserSchemaBase'; +export * from './UserSchemaBaseProperties'; +export * from './UserSchemaDefinitions'; +export * from './UserSchemaProperties'; +export * from './UserSchemaPropertiesProfile'; +export * from './UserSchemaPropertiesProfileItem'; +export * from './UserSchemaPublic'; +export * from './UserStatus'; +export * from './UserStatusPolicyRuleCondition'; +export * from './UserType'; +export * from './UserTypeCondition'; +export * from './UserVerificationEnum'; +export * from './VerificationMethod'; +export * from './VerifyFactorRequest'; +export * from './VerifyUserFactorResponse'; +export * from './VerifyUserFactorResult'; +export * from './VersionObject'; +export * from './WebAuthnUserFactor'; +export * from './WebAuthnUserFactorProfile'; +export * from './WebUserFactor'; +export * from './WebUserFactorProfile'; +export * from './WellKnownAppAuthenticatorConfiguration'; +export * from './WellKnownAppAuthenticatorConfigurationSettings'; +export * from './WellKnownOrgMetadata'; +export * from './WellKnownOrgMetadataLinks'; +export * from './WellKnownOrgMetadataSettings'; +export * from './WsFederationApplication'; +export * from './WsFederationApplicationSettings'; +export * from './WsFederationApplicationSettingsApplication'; +export declare class ObjectSerializer { + static findCorrectType(data: any, expectedType: string, discriminator?: string): any; + static serialize(data: any, type: string, format: string): any; + static deserialize(data: any, type: string, format: string): any; + /** + * Normalize media type + * + * We currently do not handle any media types attributes, i.e. anything + * after a semicolon. All content is assumed to be UTF-8 compatible. + */ + static normalizeMediaType(mediaType: string | undefined): string | undefined; + static isCertMediaType(mediaType: string): boolean; + static getPreferredMediaTypeForCert(body?: any): string | undefined; + /** + * From a list of possible media types and body, choose the one we can handle it best. + * + * The order of the given media types does not have any impact on the choice + * made. + */ + static getPreferredMediaTypeAndEncoding(mediaTypes: Array, body?: any): [string, string | undefined]; + /** + * From a list of possible media types, choose the one we can handle best. + * TODO: remove this method in favour of getPreferredMediaTypeAndEncoding + * + * The order of the given media types does not have any impact on the choice + * made. + */ + static getPreferredMediaType(mediaTypes: Array): string; + /** + * Convert data to a string according the given media type + */ + static stringify(data: any, mediaType: string): string; + /** + * Parse data from a string according to the given media type + */ + static parse(rawData: string, mediaType: string | undefined): any; +} diff --git a/src/types/generated/models/OktaSignOnPolicy.d.ts b/src/types/generated/models/OktaSignOnPolicy.d.ts new file mode 100644 index 000000000..2e6776794 --- /dev/null +++ b/src/types/generated/models/OktaSignOnPolicy.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { OktaSignOnPolicyConditions } from './../models/OktaSignOnPolicyConditions'; +import { Policy } from './../models/Policy'; +export declare class OktaSignOnPolicy extends Policy { + 'conditions'?: OktaSignOnPolicyConditions; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/OktaSignOnPolicyConditions.d.ts b/src/types/generated/models/OktaSignOnPolicyConditions.d.ts new file mode 100644 index 000000000..d32525c65 --- /dev/null +++ b/src/types/generated/models/OktaSignOnPolicyConditions.d.ts @@ -0,0 +1,82 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { AppAndInstancePolicyRuleCondition } from './../models/AppAndInstancePolicyRuleCondition'; +import { AppInstancePolicyRuleCondition } from './../models/AppInstancePolicyRuleCondition'; +import { BeforeScheduledActionPolicyRuleCondition } from './../models/BeforeScheduledActionPolicyRuleCondition'; +import { ClientPolicyCondition } from './../models/ClientPolicyCondition'; +import { ContextPolicyRuleCondition } from './../models/ContextPolicyRuleCondition'; +import { DevicePolicyRuleCondition } from './../models/DevicePolicyRuleCondition'; +import { GrantTypePolicyRuleCondition } from './../models/GrantTypePolicyRuleCondition'; +import { GroupPolicyRuleCondition } from './../models/GroupPolicyRuleCondition'; +import { IdentityProviderPolicyRuleCondition } from './../models/IdentityProviderPolicyRuleCondition'; +import { MDMEnrollmentPolicyRuleCondition } from './../models/MDMEnrollmentPolicyRuleCondition'; +import { OAuth2ScopesMediationPolicyRuleCondition } from './../models/OAuth2ScopesMediationPolicyRuleCondition'; +import { PasswordPolicyAuthenticationProviderCondition } from './../models/PasswordPolicyAuthenticationProviderCondition'; +import { PlatformPolicyRuleCondition } from './../models/PlatformPolicyRuleCondition'; +import { PolicyNetworkCondition } from './../models/PolicyNetworkCondition'; +import { PolicyPeopleCondition } from './../models/PolicyPeopleCondition'; +import { PolicyRuleAuthContextCondition } from './../models/PolicyRuleAuthContextCondition'; +import { RiskPolicyRuleCondition } from './../models/RiskPolicyRuleCondition'; +import { RiskScorePolicyRuleCondition } from './../models/RiskScorePolicyRuleCondition'; +import { UserIdentifierPolicyRuleCondition } from './../models/UserIdentifierPolicyRuleCondition'; +import { UserPolicyRuleCondition } from './../models/UserPolicyRuleCondition'; +import { UserStatusPolicyRuleCondition } from './../models/UserStatusPolicyRuleCondition'; +export declare class OktaSignOnPolicyConditions { + 'app'?: AppAndInstancePolicyRuleCondition; + 'apps'?: AppInstancePolicyRuleCondition; + 'authContext'?: PolicyRuleAuthContextCondition; + 'authProvider'?: PasswordPolicyAuthenticationProviderCondition; + 'beforeScheduledAction'?: BeforeScheduledActionPolicyRuleCondition; + 'clients'?: ClientPolicyCondition; + 'context'?: ContextPolicyRuleCondition; + 'device'?: DevicePolicyRuleCondition; + 'grantTypes'?: GrantTypePolicyRuleCondition; + 'groups'?: GroupPolicyRuleCondition; + 'identityProvider'?: IdentityProviderPolicyRuleCondition; + 'mdmEnrollment'?: MDMEnrollmentPolicyRuleCondition; + 'network'?: PolicyNetworkCondition; + 'people'?: PolicyPeopleCondition; + 'platform'?: PlatformPolicyRuleCondition; + 'risk'?: RiskPolicyRuleCondition; + 'riskScore'?: RiskScorePolicyRuleCondition; + 'scopes'?: OAuth2ScopesMediationPolicyRuleCondition; + 'userIdentifier'?: UserIdentifierPolicyRuleCondition; + 'users'?: UserPolicyRuleCondition; + 'userStatus'?: UserStatusPolicyRuleCondition; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/OktaSignOnPolicyFactorPromptMode.d.ts b/src/types/generated/models/OktaSignOnPolicyFactorPromptMode.d.ts new file mode 100644 index 000000000..ed1f18765 --- /dev/null +++ b/src/types/generated/models/OktaSignOnPolicyFactorPromptMode.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type OktaSignOnPolicyFactorPromptMode = 'ALWAYS' | 'DEVICE' | 'SESSION'; diff --git a/src/types/generated/models/OktaSignOnPolicyRule.d.ts b/src/types/generated/models/OktaSignOnPolicyRule.d.ts new file mode 100644 index 000000000..4f731a796 --- /dev/null +++ b/src/types/generated/models/OktaSignOnPolicyRule.d.ts @@ -0,0 +1,45 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { OktaSignOnPolicyRuleActions } from './../models/OktaSignOnPolicyRuleActions'; +import { OktaSignOnPolicyRuleConditions } from './../models/OktaSignOnPolicyRuleConditions'; +import { PolicyRule } from './../models/PolicyRule'; +export declare class OktaSignOnPolicyRule extends PolicyRule { + 'actions'?: OktaSignOnPolicyRuleActions; + 'conditions'?: OktaSignOnPolicyRuleConditions; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/OktaSignOnPolicyRuleActions.d.ts b/src/types/generated/models/OktaSignOnPolicyRuleActions.d.ts new file mode 100644 index 000000000..10dbae990 --- /dev/null +++ b/src/types/generated/models/OktaSignOnPolicyRuleActions.d.ts @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { IdpPolicyRuleAction } from './../models/IdpPolicyRuleAction'; +import { OktaSignOnPolicyRuleSignonActions } from './../models/OktaSignOnPolicyRuleSignonActions'; +import { PasswordPolicyRuleAction } from './../models/PasswordPolicyRuleAction'; +import { PolicyRuleActionsEnroll } from './../models/PolicyRuleActionsEnroll'; +export declare class OktaSignOnPolicyRuleActions { + 'enroll'?: PolicyRuleActionsEnroll; + 'idp'?: IdpPolicyRuleAction; + 'passwordChange'?: PasswordPolicyRuleAction; + 'selfServicePasswordReset'?: PasswordPolicyRuleAction; + 'selfServiceUnlock'?: PasswordPolicyRuleAction; + 'signon'?: OktaSignOnPolicyRuleSignonActions; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/OktaSignOnPolicyRuleConditions.d.ts b/src/types/generated/models/OktaSignOnPolicyRuleConditions.d.ts new file mode 100644 index 000000000..e1229cbe0 --- /dev/null +++ b/src/types/generated/models/OktaSignOnPolicyRuleConditions.d.ts @@ -0,0 +1,82 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { AppAndInstancePolicyRuleCondition } from './../models/AppAndInstancePolicyRuleCondition'; +import { AppInstancePolicyRuleCondition } from './../models/AppInstancePolicyRuleCondition'; +import { BeforeScheduledActionPolicyRuleCondition } from './../models/BeforeScheduledActionPolicyRuleCondition'; +import { ClientPolicyCondition } from './../models/ClientPolicyCondition'; +import { ContextPolicyRuleCondition } from './../models/ContextPolicyRuleCondition'; +import { DevicePolicyRuleCondition } from './../models/DevicePolicyRuleCondition'; +import { GrantTypePolicyRuleCondition } from './../models/GrantTypePolicyRuleCondition'; +import { GroupPolicyRuleCondition } from './../models/GroupPolicyRuleCondition'; +import { IdentityProviderPolicyRuleCondition } from './../models/IdentityProviderPolicyRuleCondition'; +import { MDMEnrollmentPolicyRuleCondition } from './../models/MDMEnrollmentPolicyRuleCondition'; +import { OAuth2ScopesMediationPolicyRuleCondition } from './../models/OAuth2ScopesMediationPolicyRuleCondition'; +import { PasswordPolicyAuthenticationProviderCondition } from './../models/PasswordPolicyAuthenticationProviderCondition'; +import { PlatformPolicyRuleCondition } from './../models/PlatformPolicyRuleCondition'; +import { PolicyNetworkCondition } from './../models/PolicyNetworkCondition'; +import { PolicyPeopleCondition } from './../models/PolicyPeopleCondition'; +import { PolicyRuleAuthContextCondition } from './../models/PolicyRuleAuthContextCondition'; +import { RiskPolicyRuleCondition } from './../models/RiskPolicyRuleCondition'; +import { RiskScorePolicyRuleCondition } from './../models/RiskScorePolicyRuleCondition'; +import { UserIdentifierPolicyRuleCondition } from './../models/UserIdentifierPolicyRuleCondition'; +import { UserPolicyRuleCondition } from './../models/UserPolicyRuleCondition'; +import { UserStatusPolicyRuleCondition } from './../models/UserStatusPolicyRuleCondition'; +export declare class OktaSignOnPolicyRuleConditions { + 'app'?: AppAndInstancePolicyRuleCondition; + 'apps'?: AppInstancePolicyRuleCondition; + 'authContext'?: PolicyRuleAuthContextCondition; + 'authProvider'?: PasswordPolicyAuthenticationProviderCondition; + 'beforeScheduledAction'?: BeforeScheduledActionPolicyRuleCondition; + 'clients'?: ClientPolicyCondition; + 'context'?: ContextPolicyRuleCondition; + 'device'?: DevicePolicyRuleCondition; + 'grantTypes'?: GrantTypePolicyRuleCondition; + 'groups'?: GroupPolicyRuleCondition; + 'identityProvider'?: IdentityProviderPolicyRuleCondition; + 'mdmEnrollment'?: MDMEnrollmentPolicyRuleCondition; + 'network'?: PolicyNetworkCondition; + 'people'?: PolicyPeopleCondition; + 'platform'?: PlatformPolicyRuleCondition; + 'risk'?: RiskPolicyRuleCondition; + 'riskScore'?: RiskScorePolicyRuleCondition; + 'scopes'?: OAuth2ScopesMediationPolicyRuleCondition; + 'userIdentifier'?: UserIdentifierPolicyRuleCondition; + 'users'?: UserPolicyRuleCondition; + 'userStatus'?: UserStatusPolicyRuleCondition; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/OktaSignOnPolicyRuleSignonActions.d.ts b/src/types/generated/models/OktaSignOnPolicyRuleSignonActions.d.ts new file mode 100644 index 000000000..1255b0294 --- /dev/null +++ b/src/types/generated/models/OktaSignOnPolicyRuleSignonActions.d.ts @@ -0,0 +1,49 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { OktaSignOnPolicyFactorPromptMode } from './../models/OktaSignOnPolicyFactorPromptMode'; +import { OktaSignOnPolicyRuleSignonSessionActions } from './../models/OktaSignOnPolicyRuleSignonSessionActions'; +import { PolicyAccess } from './../models/PolicyAccess'; +export declare class OktaSignOnPolicyRuleSignonActions { + 'access'?: PolicyAccess; + 'factorLifetime'?: number; + 'factorPromptMode'?: OktaSignOnPolicyFactorPromptMode; + 'rememberDeviceByDefault'?: boolean; + 'requireFactor'?: boolean; + 'session'?: OktaSignOnPolicyRuleSignonSessionActions; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/OktaSignOnPolicyRuleSignonSessionActions.d.ts b/src/types/generated/models/OktaSignOnPolicyRuleSignonSessionActions.d.ts new file mode 100644 index 000000000..68f08f32c --- /dev/null +++ b/src/types/generated/models/OktaSignOnPolicyRuleSignonSessionActions.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class OktaSignOnPolicyRuleSignonSessionActions { + 'maxSessionIdleMinutes'?: number; + 'maxSessionLifetimeMinutes'?: number; + 'usePersistentCookie'?: boolean; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/OpenIdConnectApplication.d.ts b/src/types/generated/models/OpenIdConnectApplication.d.ts new file mode 100644 index 000000000..aae08f156 --- /dev/null +++ b/src/types/generated/models/OpenIdConnectApplication.d.ts @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { Application } from './../models/Application'; +import { OAuthApplicationCredentials } from './../models/OAuthApplicationCredentials'; +import { OpenIdConnectApplicationSettings } from './../models/OpenIdConnectApplicationSettings'; +export declare class OpenIdConnectApplication extends Application { + 'credentials'?: OAuthApplicationCredentials; + 'name'?: string; + 'settings'?: OpenIdConnectApplicationSettings; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/OpenIdConnectApplicationConsentMethod.d.ts b/src/types/generated/models/OpenIdConnectApplicationConsentMethod.d.ts new file mode 100644 index 000000000..737455219 --- /dev/null +++ b/src/types/generated/models/OpenIdConnectApplicationConsentMethod.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type OpenIdConnectApplicationConsentMethod = 'REQUIRED' | 'TRUSTED'; diff --git a/src/types/generated/models/OpenIdConnectApplicationIdpInitiatedLogin.d.ts b/src/types/generated/models/OpenIdConnectApplicationIdpInitiatedLogin.d.ts new file mode 100644 index 000000000..8960567fe --- /dev/null +++ b/src/types/generated/models/OpenIdConnectApplicationIdpInitiatedLogin.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class OpenIdConnectApplicationIdpInitiatedLogin { + 'default_scope'?: Array; + 'mode'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/OpenIdConnectApplicationIssuerMode.d.ts b/src/types/generated/models/OpenIdConnectApplicationIssuerMode.d.ts new file mode 100644 index 000000000..586077ccb --- /dev/null +++ b/src/types/generated/models/OpenIdConnectApplicationIssuerMode.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type OpenIdConnectApplicationIssuerMode = 'CUSTOM_URL' | 'DYNAMIC' | 'ORG_URL'; diff --git a/src/types/generated/models/OpenIdConnectApplicationSettings.d.ts b/src/types/generated/models/OpenIdConnectApplicationSettings.d.ts new file mode 100644 index 000000000..b7ed98147 --- /dev/null +++ b/src/types/generated/models/OpenIdConnectApplicationSettings.d.ts @@ -0,0 +1,49 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ApplicationSettingsNotes } from './../models/ApplicationSettingsNotes'; +import { ApplicationSettingsNotifications } from './../models/ApplicationSettingsNotifications'; +import { OpenIdConnectApplicationSettingsClient } from './../models/OpenIdConnectApplicationSettingsClient'; +export declare class OpenIdConnectApplicationSettings { + 'identityStoreId'?: string; + 'implicitAssignment'?: boolean; + 'inlineHookId'?: string; + 'notes'?: ApplicationSettingsNotes; + 'notifications'?: ApplicationSettingsNotifications; + 'oauthClient'?: OpenIdConnectApplicationSettingsClient; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/OpenIdConnectApplicationSettingsClient.d.ts b/src/types/generated/models/OpenIdConnectApplicationSettingsClient.d.ts new file mode 100644 index 000000000..494813464 --- /dev/null +++ b/src/types/generated/models/OpenIdConnectApplicationSettingsClient.d.ts @@ -0,0 +1,64 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { OAuthGrantType } from './../models/OAuthGrantType'; +import { OAuthResponseType } from './../models/OAuthResponseType'; +import { OpenIdConnectApplicationConsentMethod } from './../models/OpenIdConnectApplicationConsentMethod'; +import { OpenIdConnectApplicationIdpInitiatedLogin } from './../models/OpenIdConnectApplicationIdpInitiatedLogin'; +import { OpenIdConnectApplicationIssuerMode } from './../models/OpenIdConnectApplicationIssuerMode'; +import { OpenIdConnectApplicationSettingsClientKeys } from './../models/OpenIdConnectApplicationSettingsClientKeys'; +import { OpenIdConnectApplicationSettingsRefreshToken } from './../models/OpenIdConnectApplicationSettingsRefreshToken'; +import { OpenIdConnectApplicationType } from './../models/OpenIdConnectApplicationType'; +export declare class OpenIdConnectApplicationSettingsClient { + 'application_type'?: OpenIdConnectApplicationType; + 'client_uri'?: string; + 'consent_method'?: OpenIdConnectApplicationConsentMethod; + 'grant_types'?: Array; + 'idp_initiated_login'?: OpenIdConnectApplicationIdpInitiatedLogin; + 'initiate_login_uri'?: string; + 'issuer_mode'?: OpenIdConnectApplicationIssuerMode; + 'jwks'?: OpenIdConnectApplicationSettingsClientKeys; + 'logo_uri'?: string; + 'policy_uri'?: string; + 'post_logout_redirect_uris'?: Array; + 'redirect_uris'?: Array; + 'refresh_token'?: OpenIdConnectApplicationSettingsRefreshToken; + 'response_types'?: Array; + 'tos_uri'?: string; + 'wildcard_redirect'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/OpenIdConnectApplicationSettingsClientKeys.d.ts b/src/types/generated/models/OpenIdConnectApplicationSettingsClientKeys.d.ts new file mode 100644 index 000000000..5a4da006e --- /dev/null +++ b/src/types/generated/models/OpenIdConnectApplicationSettingsClientKeys.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { JsonWebKey } from './../models/JsonWebKey'; +export declare class OpenIdConnectApplicationSettingsClientKeys { + 'keys'?: Array; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/OpenIdConnectApplicationSettingsRefreshToken.d.ts b/src/types/generated/models/OpenIdConnectApplicationSettingsRefreshToken.d.ts new file mode 100644 index 000000000..6c0cd6b92 --- /dev/null +++ b/src/types/generated/models/OpenIdConnectApplicationSettingsRefreshToken.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { OpenIdConnectRefreshTokenRotationType } from './../models/OpenIdConnectRefreshTokenRotationType'; +export declare class OpenIdConnectApplicationSettingsRefreshToken { + 'leeway'?: number; + 'rotation_type'?: OpenIdConnectRefreshTokenRotationType; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/OpenIdConnectApplicationType.d.ts b/src/types/generated/models/OpenIdConnectApplicationType.d.ts new file mode 100644 index 000000000..fccc20656 --- /dev/null +++ b/src/types/generated/models/OpenIdConnectApplicationType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type OpenIdConnectApplicationType = 'browser' | 'native' | 'service' | 'web'; diff --git a/src/types/generated/models/OpenIdConnectRefreshTokenRotationType.d.ts b/src/types/generated/models/OpenIdConnectRefreshTokenRotationType.d.ts new file mode 100644 index 000000000..24964cac9 --- /dev/null +++ b/src/types/generated/models/OpenIdConnectRefreshTokenRotationType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type OpenIdConnectRefreshTokenRotationType = 'ROTATE' | 'STATIC'; diff --git a/src/types/generated/models/OperationalStatus.d.ts b/src/types/generated/models/OperationalStatus.d.ts new file mode 100644 index 000000000..9600eb50d --- /dev/null +++ b/src/types/generated/models/OperationalStatus.d.ts @@ -0,0 +1,28 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +/** +* Operational status of a given agent +*/ +export declare type OperationalStatus = 'DEGRADED' | 'DISRUPTED' | 'INACTIVE' | 'OPERATIONAL'; diff --git a/src/types/generated/models/Org2OrgApplication.d.ts b/src/types/generated/models/Org2OrgApplication.d.ts new file mode 100644 index 000000000..dd1650eed --- /dev/null +++ b/src/types/generated/models/Org2OrgApplication.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta API + * Allows customers to easily access the Okta API + * + * OpenAPI spec version: 3.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { Org2OrgApplicationSettings } from './Org2OrgApplicationSettings'; +import { SamlApplication } from './SamlApplication'; +export declare class Org2OrgApplication extends SamlApplication { + 'name'?: string; + 'settings'?: Org2OrgApplicationSettings; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/Org2OrgApplicationSettings.d.ts b/src/types/generated/models/Org2OrgApplicationSettings.d.ts new file mode 100644 index 000000000..1620db389 --- /dev/null +++ b/src/types/generated/models/Org2OrgApplicationSettings.d.ts @@ -0,0 +1,51 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta API + * Allows customers to easily access the Okta API + * + * OpenAPI spec version: 3.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ApplicationSettingsNotes } from './ApplicationSettingsNotes'; +import { ApplicationSettingsNotifications } from './ApplicationSettingsNotifications'; +import { Org2OrgApplicationSettingsApp } from './Org2OrgApplicationSettingsApp'; +import { SamlApplicationSettingsSignOn } from './SamlApplicationSettingsSignOn'; +export declare class Org2OrgApplicationSettings { + 'app'?: Org2OrgApplicationSettingsApp; + 'identityStoreId'?: string; + 'implicitAssignment'?: boolean; + 'inlineHookId'?: string; + 'notes'?: ApplicationSettingsNotes; + 'notifications'?: ApplicationSettingsNotifications; + 'signOn'?: SamlApplicationSettingsSignOn; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/Org2OrgApplicationSettingsApp.d.ts b/src/types/generated/models/Org2OrgApplicationSettingsApp.d.ts new file mode 100644 index 000000000..9e48abd5e --- /dev/null +++ b/src/types/generated/models/Org2OrgApplicationSettingsApp.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta API + * Allows customers to easily access the Okta API + * + * OpenAPI spec version: 3.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class Org2OrgApplicationSettingsApp { + 'acsUrl'?: string; + 'audRestriction'?: string; + 'baseUrl'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/OrgContactType.d.ts b/src/types/generated/models/OrgContactType.d.ts new file mode 100644 index 000000000..30452baf3 --- /dev/null +++ b/src/types/generated/models/OrgContactType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type OrgContactType = 'BILLING' | 'TECHNICAL'; diff --git a/src/types/generated/models/OrgContactTypeObj.d.ts b/src/types/generated/models/OrgContactTypeObj.d.ts new file mode 100644 index 000000000..eda658ec5 --- /dev/null +++ b/src/types/generated/models/OrgContactTypeObj.d.ts @@ -0,0 +1,45 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { OrgContactType } from './../models/OrgContactType'; +export declare class OrgContactTypeObj { + 'contactType'?: OrgContactType; + '_links'?: { + [key: string]: any; + }; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/OrgContactUser.d.ts b/src/types/generated/models/OrgContactUser.d.ts new file mode 100644 index 000000000..e3039ad57 --- /dev/null +++ b/src/types/generated/models/OrgContactUser.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class OrgContactUser { + 'userId'?: string; + '_links'?: { + [key: string]: any; + }; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/OrgOktaCommunicationSetting.d.ts b/src/types/generated/models/OrgOktaCommunicationSetting.d.ts new file mode 100644 index 000000000..319a16e2c --- /dev/null +++ b/src/types/generated/models/OrgOktaCommunicationSetting.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class OrgOktaCommunicationSetting { + 'optOutEmailUsers'?: boolean; + '_links'?: { + [key: string]: any; + }; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/OrgOktaSupportSetting.d.ts b/src/types/generated/models/OrgOktaSupportSetting.d.ts new file mode 100644 index 000000000..5e8263f08 --- /dev/null +++ b/src/types/generated/models/OrgOktaSupportSetting.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type OrgOktaSupportSetting = 'DISABLED' | 'ENABLED'; diff --git a/src/types/generated/models/OrgOktaSupportSettingsObj.d.ts b/src/types/generated/models/OrgOktaSupportSettingsObj.d.ts new file mode 100644 index 000000000..f6bd71775 --- /dev/null +++ b/src/types/generated/models/OrgOktaSupportSettingsObj.d.ts @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { OrgOktaSupportSetting } from './../models/OrgOktaSupportSetting'; +export declare class OrgOktaSupportSettingsObj { + 'expiration'?: Date; + 'support'?: OrgOktaSupportSetting; + '_links'?: { + [key: string]: any; + }; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/OrgPreferences.d.ts b/src/types/generated/models/OrgPreferences.d.ts new file mode 100644 index 000000000..2e31da39b --- /dev/null +++ b/src/types/generated/models/OrgPreferences.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class OrgPreferences { + 'showEndUserFooter'?: boolean; + '_links'?: { + [key: string]: any; + }; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/OrgSetting.d.ts b/src/types/generated/models/OrgSetting.d.ts new file mode 100644 index 000000000..4a05f8899 --- /dev/null +++ b/src/types/generated/models/OrgSetting.d.ts @@ -0,0 +1,60 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class OrgSetting { + 'address1'?: string; + 'address2'?: string; + 'city'?: string; + 'companyName'?: string; + 'country'?: string; + 'created'?: Date; + 'endUserSupportHelpURL'?: string; + 'expiresAt'?: Date; + 'id'?: string; + 'lastUpdated'?: Date; + 'phoneNumber'?: string; + 'postalCode'?: string; + 'state'?: string; + 'status'?: string; + 'subdomain'?: string; + 'supportPhoneNumber'?: string; + 'website'?: string; + '_links'?: { + [key: string]: any; + }; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PageRoot.d.ts b/src/types/generated/models/PageRoot.d.ts new file mode 100644 index 000000000..57d6764b0 --- /dev/null +++ b/src/types/generated/models/PageRoot.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { PageRootEmbedded } from './../models/PageRootEmbedded'; +import { PageRootLinks } from './../models/PageRootLinks'; +export declare class PageRoot { + '_embedded'?: PageRootEmbedded; + '_links'?: PageRootLinks; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PageRootEmbedded.d.ts b/src/types/generated/models/PageRootEmbedded.d.ts new file mode 100644 index 000000000..6f0c03b3a --- /dev/null +++ b/src/types/generated/models/PageRootEmbedded.d.ts @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { CustomizablePage } from './../models/CustomizablePage'; +export declare class PageRootEmbedded { + '_default'?: CustomizablePage; + 'customized'?: CustomizablePage; + 'customizedUrl'?: string; + 'preview'?: CustomizablePage; + 'previewUrl'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PageRootLinks.d.ts b/src/types/generated/models/PageRootLinks.d.ts new file mode 100644 index 000000000..7064c4098 --- /dev/null +++ b/src/types/generated/models/PageRootLinks.d.ts @@ -0,0 +1,45 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { HrefObject } from './../models/HrefObject'; +export declare class PageRootLinks { + 'self'?: HrefObject; + '_default'?: HrefObject; + 'customized'?: HrefObject; + 'preview'?: HrefObject; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PasswordCredential.d.ts b/src/types/generated/models/PasswordCredential.d.ts new file mode 100644 index 000000000..c6d70a583 --- /dev/null +++ b/src/types/generated/models/PasswordCredential.d.ts @@ -0,0 +1,45 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { PasswordCredentialHash } from './../models/PasswordCredentialHash'; +import { PasswordCredentialHook } from './../models/PasswordCredentialHook'; +export declare class PasswordCredential { + 'hash'?: PasswordCredentialHash; + 'hook'?: PasswordCredentialHook; + 'value'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PasswordCredentialHash.d.ts b/src/types/generated/models/PasswordCredentialHash.d.ts new file mode 100644 index 000000000..72db603dd --- /dev/null +++ b/src/types/generated/models/PasswordCredentialHash.d.ts @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { DigestAlgorithm } from './../models/DigestAlgorithm'; +import { PasswordCredentialHashAlgorithm } from './../models/PasswordCredentialHashAlgorithm'; +export declare class PasswordCredentialHash { + 'algorithm'?: PasswordCredentialHashAlgorithm; + 'digestAlgorithm'?: DigestAlgorithm; + 'iterationCount'?: number; + 'keySize'?: number; + 'salt'?: string; + 'saltOrder'?: string; + 'value'?: string; + 'workFactor'?: number; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PasswordCredentialHashAlgorithm.d.ts b/src/types/generated/models/PasswordCredentialHashAlgorithm.d.ts new file mode 100644 index 000000000..b4decd1f4 --- /dev/null +++ b/src/types/generated/models/PasswordCredentialHashAlgorithm.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type PasswordCredentialHashAlgorithm = 'BCRYPT' | 'MD5' | 'PBKDF2' | 'SHA-1' | 'SHA-256' | 'SHA-512'; diff --git a/src/types/generated/models/PasswordCredentialHook.d.ts b/src/types/generated/models/PasswordCredentialHook.d.ts new file mode 100644 index 000000000..5a17d6c40 --- /dev/null +++ b/src/types/generated/models/PasswordCredentialHook.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class PasswordCredentialHook { + 'type'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PasswordDictionary.d.ts b/src/types/generated/models/PasswordDictionary.d.ts new file mode 100644 index 000000000..d83e4cfc4 --- /dev/null +++ b/src/types/generated/models/PasswordDictionary.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { PasswordDictionaryCommon } from './../models/PasswordDictionaryCommon'; +export declare class PasswordDictionary { + 'common'?: PasswordDictionaryCommon; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PasswordDictionaryCommon.d.ts b/src/types/generated/models/PasswordDictionaryCommon.d.ts new file mode 100644 index 000000000..2a907a78c --- /dev/null +++ b/src/types/generated/models/PasswordDictionaryCommon.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class PasswordDictionaryCommon { + 'exclude'?: boolean; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PasswordExpirationPolicyRuleCondition.d.ts b/src/types/generated/models/PasswordExpirationPolicyRuleCondition.d.ts new file mode 100644 index 000000000..8a59f05f6 --- /dev/null +++ b/src/types/generated/models/PasswordExpirationPolicyRuleCondition.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class PasswordExpirationPolicyRuleCondition { + 'number'?: number; + 'unit'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PasswordPolicy.d.ts b/src/types/generated/models/PasswordPolicy.d.ts new file mode 100644 index 000000000..a983ef080 --- /dev/null +++ b/src/types/generated/models/PasswordPolicy.d.ts @@ -0,0 +1,45 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { PasswordPolicyConditions } from './../models/PasswordPolicyConditions'; +import { PasswordPolicySettings } from './../models/PasswordPolicySettings'; +import { Policy } from './../models/Policy'; +export declare class PasswordPolicy extends Policy { + 'conditions'?: PasswordPolicyConditions; + 'settings'?: PasswordPolicySettings; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PasswordPolicyAuthenticationProviderCondition.d.ts b/src/types/generated/models/PasswordPolicyAuthenticationProviderCondition.d.ts new file mode 100644 index 000000000..79ae22a90 --- /dev/null +++ b/src/types/generated/models/PasswordPolicyAuthenticationProviderCondition.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { PasswordPolicyAuthenticationProviderType } from './../models/PasswordPolicyAuthenticationProviderType'; +export declare class PasswordPolicyAuthenticationProviderCondition { + 'include'?: Array; + 'provider'?: PasswordPolicyAuthenticationProviderType; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PasswordPolicyAuthenticationProviderType.d.ts b/src/types/generated/models/PasswordPolicyAuthenticationProviderType.d.ts new file mode 100644 index 000000000..86183f2a5 --- /dev/null +++ b/src/types/generated/models/PasswordPolicyAuthenticationProviderType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type PasswordPolicyAuthenticationProviderType = 'ACTIVE_DIRECTORY' | 'ANY' | 'LDAP' | 'OKTA'; diff --git a/src/types/generated/models/PasswordPolicyConditions.d.ts b/src/types/generated/models/PasswordPolicyConditions.d.ts new file mode 100644 index 000000000..876556784 --- /dev/null +++ b/src/types/generated/models/PasswordPolicyConditions.d.ts @@ -0,0 +1,82 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { AppAndInstancePolicyRuleCondition } from './../models/AppAndInstancePolicyRuleCondition'; +import { AppInstancePolicyRuleCondition } from './../models/AppInstancePolicyRuleCondition'; +import { BeforeScheduledActionPolicyRuleCondition } from './../models/BeforeScheduledActionPolicyRuleCondition'; +import { ClientPolicyCondition } from './../models/ClientPolicyCondition'; +import { ContextPolicyRuleCondition } from './../models/ContextPolicyRuleCondition'; +import { DevicePolicyRuleCondition } from './../models/DevicePolicyRuleCondition'; +import { GrantTypePolicyRuleCondition } from './../models/GrantTypePolicyRuleCondition'; +import { GroupPolicyRuleCondition } from './../models/GroupPolicyRuleCondition'; +import { IdentityProviderPolicyRuleCondition } from './../models/IdentityProviderPolicyRuleCondition'; +import { MDMEnrollmentPolicyRuleCondition } from './../models/MDMEnrollmentPolicyRuleCondition'; +import { OAuth2ScopesMediationPolicyRuleCondition } from './../models/OAuth2ScopesMediationPolicyRuleCondition'; +import { PasswordPolicyAuthenticationProviderCondition } from './../models/PasswordPolicyAuthenticationProviderCondition'; +import { PlatformPolicyRuleCondition } from './../models/PlatformPolicyRuleCondition'; +import { PolicyNetworkCondition } from './../models/PolicyNetworkCondition'; +import { PolicyPeopleCondition } from './../models/PolicyPeopleCondition'; +import { PolicyRuleAuthContextCondition } from './../models/PolicyRuleAuthContextCondition'; +import { RiskPolicyRuleCondition } from './../models/RiskPolicyRuleCondition'; +import { RiskScorePolicyRuleCondition } from './../models/RiskScorePolicyRuleCondition'; +import { UserIdentifierPolicyRuleCondition } from './../models/UserIdentifierPolicyRuleCondition'; +import { UserPolicyRuleCondition } from './../models/UserPolicyRuleCondition'; +import { UserStatusPolicyRuleCondition } from './../models/UserStatusPolicyRuleCondition'; +export declare class PasswordPolicyConditions { + 'app'?: AppAndInstancePolicyRuleCondition; + 'apps'?: AppInstancePolicyRuleCondition; + 'authContext'?: PolicyRuleAuthContextCondition; + 'authProvider'?: PasswordPolicyAuthenticationProviderCondition; + 'beforeScheduledAction'?: BeforeScheduledActionPolicyRuleCondition; + 'clients'?: ClientPolicyCondition; + 'context'?: ContextPolicyRuleCondition; + 'device'?: DevicePolicyRuleCondition; + 'grantTypes'?: GrantTypePolicyRuleCondition; + 'groups'?: GroupPolicyRuleCondition; + 'identityProvider'?: IdentityProviderPolicyRuleCondition; + 'mdmEnrollment'?: MDMEnrollmentPolicyRuleCondition; + 'network'?: PolicyNetworkCondition; + 'people'?: PolicyPeopleCondition; + 'platform'?: PlatformPolicyRuleCondition; + 'risk'?: RiskPolicyRuleCondition; + 'riskScore'?: RiskScorePolicyRuleCondition; + 'scopes'?: OAuth2ScopesMediationPolicyRuleCondition; + 'userIdentifier'?: UserIdentifierPolicyRuleCondition; + 'users'?: UserPolicyRuleCondition; + 'userStatus'?: UserStatusPolicyRuleCondition; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PasswordPolicyDelegationSettings.d.ts b/src/types/generated/models/PasswordPolicyDelegationSettings.d.ts new file mode 100644 index 000000000..a4dbde2be --- /dev/null +++ b/src/types/generated/models/PasswordPolicyDelegationSettings.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { PasswordPolicyDelegationSettingsOptions } from './../models/PasswordPolicyDelegationSettingsOptions'; +export declare class PasswordPolicyDelegationSettings { + 'options'?: PasswordPolicyDelegationSettingsOptions; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PasswordPolicyDelegationSettingsOptions.d.ts b/src/types/generated/models/PasswordPolicyDelegationSettingsOptions.d.ts new file mode 100644 index 000000000..c76aa0036 --- /dev/null +++ b/src/types/generated/models/PasswordPolicyDelegationSettingsOptions.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class PasswordPolicyDelegationSettingsOptions { + 'skipUnlock'?: boolean; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PasswordPolicyPasswordSettings.d.ts b/src/types/generated/models/PasswordPolicyPasswordSettings.d.ts new file mode 100644 index 000000000..8d7b5dfe6 --- /dev/null +++ b/src/types/generated/models/PasswordPolicyPasswordSettings.d.ts @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { PasswordPolicyPasswordSettingsAge } from './../models/PasswordPolicyPasswordSettingsAge'; +import { PasswordPolicyPasswordSettingsComplexity } from './../models/PasswordPolicyPasswordSettingsComplexity'; +import { PasswordPolicyPasswordSettingsLockout } from './../models/PasswordPolicyPasswordSettingsLockout'; +export declare class PasswordPolicyPasswordSettings { + 'age'?: PasswordPolicyPasswordSettingsAge; + 'complexity'?: PasswordPolicyPasswordSettingsComplexity; + 'lockout'?: PasswordPolicyPasswordSettingsLockout; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PasswordPolicyPasswordSettingsAge.d.ts b/src/types/generated/models/PasswordPolicyPasswordSettingsAge.d.ts new file mode 100644 index 000000000..5cb0e3cac --- /dev/null +++ b/src/types/generated/models/PasswordPolicyPasswordSettingsAge.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class PasswordPolicyPasswordSettingsAge { + 'expireWarnDays'?: number; + 'historyCount'?: number; + 'maxAgeDays'?: number; + 'minAgeMinutes'?: number; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PasswordPolicyPasswordSettingsComplexity.d.ts b/src/types/generated/models/PasswordPolicyPasswordSettingsComplexity.d.ts new file mode 100644 index 000000000..be35ec32e --- /dev/null +++ b/src/types/generated/models/PasswordPolicyPasswordSettingsComplexity.d.ts @@ -0,0 +1,49 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { PasswordDictionary } from './../models/PasswordDictionary'; +export declare class PasswordPolicyPasswordSettingsComplexity { + 'dictionary'?: PasswordDictionary; + 'excludeAttributes'?: Array; + 'excludeUsername'?: boolean; + 'minLength'?: number; + 'minLowerCase'?: number; + 'minNumber'?: number; + 'minSymbol'?: number; + 'minUpperCase'?: number; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PasswordPolicyPasswordSettingsLockout.d.ts b/src/types/generated/models/PasswordPolicyPasswordSettingsLockout.d.ts new file mode 100644 index 000000000..1584a4ce3 --- /dev/null +++ b/src/types/generated/models/PasswordPolicyPasswordSettingsLockout.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class PasswordPolicyPasswordSettingsLockout { + 'autoUnlockMinutes'?: number; + 'maxAttempts'?: number; + 'showLockoutFailures'?: boolean; + 'userLockoutNotificationChannels'?: Array; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PasswordPolicyRecoveryEmail.d.ts b/src/types/generated/models/PasswordPolicyRecoveryEmail.d.ts new file mode 100644 index 000000000..b590e87d5 --- /dev/null +++ b/src/types/generated/models/PasswordPolicyRecoveryEmail.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { LifecycleStatus } from './../models/LifecycleStatus'; +import { PasswordPolicyRecoveryEmailProperties } from './../models/PasswordPolicyRecoveryEmailProperties'; +export declare class PasswordPolicyRecoveryEmail { + 'properties'?: PasswordPolicyRecoveryEmailProperties; + 'status'?: LifecycleStatus; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PasswordPolicyRecoveryEmailProperties.d.ts b/src/types/generated/models/PasswordPolicyRecoveryEmailProperties.d.ts new file mode 100644 index 000000000..4f7b3b203 --- /dev/null +++ b/src/types/generated/models/PasswordPolicyRecoveryEmailProperties.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { PasswordPolicyRecoveryEmailRecoveryToken } from './../models/PasswordPolicyRecoveryEmailRecoveryToken'; +export declare class PasswordPolicyRecoveryEmailProperties { + 'recoveryToken'?: PasswordPolicyRecoveryEmailRecoveryToken; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PasswordPolicyRecoveryEmailRecoveryToken.d.ts b/src/types/generated/models/PasswordPolicyRecoveryEmailRecoveryToken.d.ts new file mode 100644 index 000000000..02544db17 --- /dev/null +++ b/src/types/generated/models/PasswordPolicyRecoveryEmailRecoveryToken.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class PasswordPolicyRecoveryEmailRecoveryToken { + 'tokenLifetimeMinutes'?: number; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PasswordPolicyRecoveryFactorSettings.d.ts b/src/types/generated/models/PasswordPolicyRecoveryFactorSettings.d.ts new file mode 100644 index 000000000..4373733ff --- /dev/null +++ b/src/types/generated/models/PasswordPolicyRecoveryFactorSettings.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { LifecycleStatus } from './../models/LifecycleStatus'; +export declare class PasswordPolicyRecoveryFactorSettings { + 'status'?: LifecycleStatus; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PasswordPolicyRecoveryFactors.d.ts b/src/types/generated/models/PasswordPolicyRecoveryFactors.d.ts new file mode 100644 index 000000000..7aeccb62e --- /dev/null +++ b/src/types/generated/models/PasswordPolicyRecoveryFactors.d.ts @@ -0,0 +1,47 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { PasswordPolicyRecoveryEmail } from './../models/PasswordPolicyRecoveryEmail'; +import { PasswordPolicyRecoveryFactorSettings } from './../models/PasswordPolicyRecoveryFactorSettings'; +import { PasswordPolicyRecoveryQuestion } from './../models/PasswordPolicyRecoveryQuestion'; +export declare class PasswordPolicyRecoveryFactors { + 'okta_call'?: PasswordPolicyRecoveryFactorSettings; + 'okta_email'?: PasswordPolicyRecoveryEmail; + 'okta_sms'?: PasswordPolicyRecoveryFactorSettings; + 'recovery_question'?: PasswordPolicyRecoveryQuestion; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PasswordPolicyRecoveryQuestion.d.ts b/src/types/generated/models/PasswordPolicyRecoveryQuestion.d.ts new file mode 100644 index 000000000..508df23d5 --- /dev/null +++ b/src/types/generated/models/PasswordPolicyRecoveryQuestion.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { LifecycleStatus } from './../models/LifecycleStatus'; +import { PasswordPolicyRecoveryQuestionProperties } from './../models/PasswordPolicyRecoveryQuestionProperties'; +export declare class PasswordPolicyRecoveryQuestion { + 'properties'?: PasswordPolicyRecoveryQuestionProperties; + 'status'?: LifecycleStatus; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PasswordPolicyRecoveryQuestionComplexity.d.ts b/src/types/generated/models/PasswordPolicyRecoveryQuestionComplexity.d.ts new file mode 100644 index 000000000..c3864e93c --- /dev/null +++ b/src/types/generated/models/PasswordPolicyRecoveryQuestionComplexity.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class PasswordPolicyRecoveryQuestionComplexity { + 'minLength'?: number; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PasswordPolicyRecoveryQuestionProperties.d.ts b/src/types/generated/models/PasswordPolicyRecoveryQuestionProperties.d.ts new file mode 100644 index 000000000..1c4d2493e --- /dev/null +++ b/src/types/generated/models/PasswordPolicyRecoveryQuestionProperties.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { PasswordPolicyRecoveryQuestionComplexity } from './../models/PasswordPolicyRecoveryQuestionComplexity'; +export declare class PasswordPolicyRecoveryQuestionProperties { + 'complexity'?: PasswordPolicyRecoveryQuestionComplexity; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PasswordPolicyRecoverySettings.d.ts b/src/types/generated/models/PasswordPolicyRecoverySettings.d.ts new file mode 100644 index 000000000..892aaece6 --- /dev/null +++ b/src/types/generated/models/PasswordPolicyRecoverySettings.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { PasswordPolicyRecoveryFactors } from './../models/PasswordPolicyRecoveryFactors'; +export declare class PasswordPolicyRecoverySettings { + 'factors'?: PasswordPolicyRecoveryFactors; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PasswordPolicyRule.d.ts b/src/types/generated/models/PasswordPolicyRule.d.ts new file mode 100644 index 000000000..41cbae941 --- /dev/null +++ b/src/types/generated/models/PasswordPolicyRule.d.ts @@ -0,0 +1,45 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { PasswordPolicyRuleActions } from './../models/PasswordPolicyRuleActions'; +import { PasswordPolicyRuleConditions } from './../models/PasswordPolicyRuleConditions'; +import { PolicyRule } from './../models/PolicyRule'; +export declare class PasswordPolicyRule extends PolicyRule { + 'actions'?: PasswordPolicyRuleActions; + 'conditions'?: PasswordPolicyRuleConditions; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PasswordPolicyRuleAction.d.ts b/src/types/generated/models/PasswordPolicyRuleAction.d.ts new file mode 100644 index 000000000..7a935a952 --- /dev/null +++ b/src/types/generated/models/PasswordPolicyRuleAction.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { PolicyAccess } from './../models/PolicyAccess'; +export declare class PasswordPolicyRuleAction { + 'access'?: PolicyAccess; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PasswordPolicyRuleActions.d.ts b/src/types/generated/models/PasswordPolicyRuleActions.d.ts new file mode 100644 index 000000000..210c705a0 --- /dev/null +++ b/src/types/generated/models/PasswordPolicyRuleActions.d.ts @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { IdpPolicyRuleAction } from './../models/IdpPolicyRuleAction'; +import { OktaSignOnPolicyRuleSignonActions } from './../models/OktaSignOnPolicyRuleSignonActions'; +import { PasswordPolicyRuleAction } from './../models/PasswordPolicyRuleAction'; +import { PolicyRuleActionsEnroll } from './../models/PolicyRuleActionsEnroll'; +export declare class PasswordPolicyRuleActions { + 'enroll'?: PolicyRuleActionsEnroll; + 'idp'?: IdpPolicyRuleAction; + 'passwordChange'?: PasswordPolicyRuleAction; + 'selfServicePasswordReset'?: PasswordPolicyRuleAction; + 'selfServiceUnlock'?: PasswordPolicyRuleAction; + 'signon'?: OktaSignOnPolicyRuleSignonActions; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PasswordPolicyRuleConditions.d.ts b/src/types/generated/models/PasswordPolicyRuleConditions.d.ts new file mode 100644 index 000000000..415eeec72 --- /dev/null +++ b/src/types/generated/models/PasswordPolicyRuleConditions.d.ts @@ -0,0 +1,82 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { AppAndInstancePolicyRuleCondition } from './../models/AppAndInstancePolicyRuleCondition'; +import { AppInstancePolicyRuleCondition } from './../models/AppInstancePolicyRuleCondition'; +import { BeforeScheduledActionPolicyRuleCondition } from './../models/BeforeScheduledActionPolicyRuleCondition'; +import { ClientPolicyCondition } from './../models/ClientPolicyCondition'; +import { ContextPolicyRuleCondition } from './../models/ContextPolicyRuleCondition'; +import { DevicePolicyRuleCondition } from './../models/DevicePolicyRuleCondition'; +import { GrantTypePolicyRuleCondition } from './../models/GrantTypePolicyRuleCondition'; +import { GroupPolicyRuleCondition } from './../models/GroupPolicyRuleCondition'; +import { IdentityProviderPolicyRuleCondition } from './../models/IdentityProviderPolicyRuleCondition'; +import { MDMEnrollmentPolicyRuleCondition } from './../models/MDMEnrollmentPolicyRuleCondition'; +import { OAuth2ScopesMediationPolicyRuleCondition } from './../models/OAuth2ScopesMediationPolicyRuleCondition'; +import { PasswordPolicyAuthenticationProviderCondition } from './../models/PasswordPolicyAuthenticationProviderCondition'; +import { PlatformPolicyRuleCondition } from './../models/PlatformPolicyRuleCondition'; +import { PolicyNetworkCondition } from './../models/PolicyNetworkCondition'; +import { PolicyPeopleCondition } from './../models/PolicyPeopleCondition'; +import { PolicyRuleAuthContextCondition } from './../models/PolicyRuleAuthContextCondition'; +import { RiskPolicyRuleCondition } from './../models/RiskPolicyRuleCondition'; +import { RiskScorePolicyRuleCondition } from './../models/RiskScorePolicyRuleCondition'; +import { UserIdentifierPolicyRuleCondition } from './../models/UserIdentifierPolicyRuleCondition'; +import { UserPolicyRuleCondition } from './../models/UserPolicyRuleCondition'; +import { UserStatusPolicyRuleCondition } from './../models/UserStatusPolicyRuleCondition'; +export declare class PasswordPolicyRuleConditions { + 'app'?: AppAndInstancePolicyRuleCondition; + 'apps'?: AppInstancePolicyRuleCondition; + 'authContext'?: PolicyRuleAuthContextCondition; + 'authProvider'?: PasswordPolicyAuthenticationProviderCondition; + 'beforeScheduledAction'?: BeforeScheduledActionPolicyRuleCondition; + 'clients'?: ClientPolicyCondition; + 'context'?: ContextPolicyRuleCondition; + 'device'?: DevicePolicyRuleCondition; + 'grantTypes'?: GrantTypePolicyRuleCondition; + 'groups'?: GroupPolicyRuleCondition; + 'identityProvider'?: IdentityProviderPolicyRuleCondition; + 'mdmEnrollment'?: MDMEnrollmentPolicyRuleCondition; + 'network'?: PolicyNetworkCondition; + 'people'?: PolicyPeopleCondition; + 'platform'?: PlatformPolicyRuleCondition; + 'risk'?: RiskPolicyRuleCondition; + 'riskScore'?: RiskScorePolicyRuleCondition; + 'scopes'?: OAuth2ScopesMediationPolicyRuleCondition; + 'userIdentifier'?: UserIdentifierPolicyRuleCondition; + 'users'?: UserPolicyRuleCondition; + 'userStatus'?: UserStatusPolicyRuleCondition; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PasswordPolicySettings.d.ts b/src/types/generated/models/PasswordPolicySettings.d.ts new file mode 100644 index 000000000..519ca8a58 --- /dev/null +++ b/src/types/generated/models/PasswordPolicySettings.d.ts @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { PasswordPolicyDelegationSettings } from './../models/PasswordPolicyDelegationSettings'; +import { PasswordPolicyPasswordSettings } from './../models/PasswordPolicyPasswordSettings'; +import { PasswordPolicyRecoverySettings } from './../models/PasswordPolicyRecoverySettings'; +export declare class PasswordPolicySettings { + 'delegation'?: PasswordPolicyDelegationSettings; + 'password'?: PasswordPolicyPasswordSettings; + 'recovery'?: PasswordPolicyRecoverySettings; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PasswordSettingObject.d.ts b/src/types/generated/models/PasswordSettingObject.d.ts new file mode 100644 index 000000000..1bfd0a2cb --- /dev/null +++ b/src/types/generated/models/PasswordSettingObject.d.ts @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ChangeEnum } from './../models/ChangeEnum'; +import { EnabledStatus } from './../models/EnabledStatus'; +import { SeedEnum } from './../models/SeedEnum'; +export declare class PasswordSettingObject { + 'change'?: ChangeEnum; + 'seed'?: SeedEnum; + 'status'?: EnabledStatus; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PerClientRateLimitMode.d.ts b/src/types/generated/models/PerClientRateLimitMode.d.ts new file mode 100644 index 000000000..a6d538188 --- /dev/null +++ b/src/types/generated/models/PerClientRateLimitMode.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type PerClientRateLimitMode = 'DISABLE' | 'ENFORCE' | 'PREVIEW'; diff --git a/src/types/generated/models/PerClientRateLimitSettings.d.ts b/src/types/generated/models/PerClientRateLimitSettings.d.ts new file mode 100644 index 000000000..cb669f710 --- /dev/null +++ b/src/types/generated/models/PerClientRateLimitSettings.d.ts @@ -0,0 +1,47 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { PerClientRateLimitMode } from './../models/PerClientRateLimitMode'; +import { PerClientRateLimitSettingsUseCaseModeOverrides } from './../models/PerClientRateLimitSettingsUseCaseModeOverrides'; +/** +* +*/ +export declare class PerClientRateLimitSettings { + 'defaultMode': PerClientRateLimitMode; + 'useCaseModeOverrides'?: PerClientRateLimitSettingsUseCaseModeOverrides; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PerClientRateLimitSettingsUseCaseModeOverrides.d.ts b/src/types/generated/models/PerClientRateLimitSettingsUseCaseModeOverrides.d.ts new file mode 100644 index 000000000..f34fa0b11 --- /dev/null +++ b/src/types/generated/models/PerClientRateLimitSettingsUseCaseModeOverrides.d.ts @@ -0,0 +1,47 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { PerClientRateLimitMode } from './../models/PerClientRateLimitMode'; +/** +* A map of Per-Client Rate Limit Use Case to the applicable PerClientRateLimitMode. Overrides the `defaultMode` property for the specified use cases. +*/ +export declare class PerClientRateLimitSettingsUseCaseModeOverrides { + 'LOGIN_PAGE'?: PerClientRateLimitMode; + 'OAUTH2_AUTHORIZE'?: PerClientRateLimitMode; + 'OIE_APP_INTENT'?: PerClientRateLimitMode; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/Permission.d.ts b/src/types/generated/models/Permission.d.ts new file mode 100644 index 000000000..176a30c88 --- /dev/null +++ b/src/types/generated/models/Permission.d.ts @@ -0,0 +1,54 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { PermissionLinks } from './../models/PermissionLinks'; +export declare class Permission { + /** + * Timestamp when the role was created + */ + 'created'?: Date; + /** + * The permission type + */ + 'label'?: string; + /** + * Timestamp when the role was last updated + */ + 'lastUpdated'?: Date; + '_links'?: PermissionLinks; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PermissionLinks.d.ts b/src/types/generated/models/PermissionLinks.d.ts new file mode 100644 index 000000000..db54e8b7c --- /dev/null +++ b/src/types/generated/models/PermissionLinks.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { HrefObject } from './../models/HrefObject'; +export declare class PermissionLinks { + 'self'?: HrefObject; + 'role'?: HrefObject; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/Permissions.d.ts b/src/types/generated/models/Permissions.d.ts new file mode 100644 index 000000000..0e27f842b --- /dev/null +++ b/src/types/generated/models/Permissions.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { Permission } from './../models/Permission'; +export declare class Permissions { + 'permissions'?: Array; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PipelineType.d.ts b/src/types/generated/models/PipelineType.d.ts new file mode 100644 index 000000000..da4f1b8bd --- /dev/null +++ b/src/types/generated/models/PipelineType.d.ts @@ -0,0 +1,28 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +/** +* The authentication pipeline of the org. `idx` means the org is using the Identity Engine, while `v1` means the org is using the Classic authentication pipeline. +*/ +export declare type PipelineType = 'idx' | 'v1'; diff --git a/src/types/generated/models/Platform.d.ts b/src/types/generated/models/Platform.d.ts new file mode 100644 index 000000000..5bcaf3064 --- /dev/null +++ b/src/types/generated/models/Platform.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type Platform = 'ANDROID' | 'IOS' | 'MACOS' | 'WINDOWS'; diff --git a/src/types/generated/models/PlatformConditionEvaluatorPlatform.d.ts b/src/types/generated/models/PlatformConditionEvaluatorPlatform.d.ts new file mode 100644 index 000000000..d5049c268 --- /dev/null +++ b/src/types/generated/models/PlatformConditionEvaluatorPlatform.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { PlatformConditionEvaluatorPlatformOperatingSystem } from './../models/PlatformConditionEvaluatorPlatformOperatingSystem'; +import { PolicyPlatformType } from './../models/PolicyPlatformType'; +export declare class PlatformConditionEvaluatorPlatform { + 'os'?: PlatformConditionEvaluatorPlatformOperatingSystem; + 'type'?: PolicyPlatformType; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PlatformConditionEvaluatorPlatformOperatingSystem.d.ts b/src/types/generated/models/PlatformConditionEvaluatorPlatformOperatingSystem.d.ts new file mode 100644 index 000000000..456e611ce --- /dev/null +++ b/src/types/generated/models/PlatformConditionEvaluatorPlatformOperatingSystem.d.ts @@ -0,0 +1,45 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { PlatformConditionEvaluatorPlatformOperatingSystemVersion } from './../models/PlatformConditionEvaluatorPlatformOperatingSystemVersion'; +import { PolicyPlatformOperatingSystemType } from './../models/PolicyPlatformOperatingSystemType'; +export declare class PlatformConditionEvaluatorPlatformOperatingSystem { + 'expression'?: string; + 'type'?: PolicyPlatformOperatingSystemType; + 'version'?: PlatformConditionEvaluatorPlatformOperatingSystemVersion; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PlatformConditionEvaluatorPlatformOperatingSystemVersion.d.ts b/src/types/generated/models/PlatformConditionEvaluatorPlatformOperatingSystemVersion.d.ts new file mode 100644 index 000000000..f964afe36 --- /dev/null +++ b/src/types/generated/models/PlatformConditionEvaluatorPlatformOperatingSystemVersion.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { PlatformConditionOperatingSystemVersionMatchType } from './../models/PlatformConditionOperatingSystemVersionMatchType'; +export declare class PlatformConditionEvaluatorPlatformOperatingSystemVersion { + 'matchType'?: PlatformConditionOperatingSystemVersionMatchType; + 'value'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PlatformConditionOperatingSystemVersionMatchType.d.ts b/src/types/generated/models/PlatformConditionOperatingSystemVersionMatchType.d.ts new file mode 100644 index 000000000..4f033dcee --- /dev/null +++ b/src/types/generated/models/PlatformConditionOperatingSystemVersionMatchType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type PlatformConditionOperatingSystemVersionMatchType = 'EXPRESSION' | 'SEMVER'; diff --git a/src/types/generated/models/PlatformPolicyRuleCondition.d.ts b/src/types/generated/models/PlatformPolicyRuleCondition.d.ts new file mode 100644 index 000000000..d3fa9232c --- /dev/null +++ b/src/types/generated/models/PlatformPolicyRuleCondition.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { PlatformConditionEvaluatorPlatform } from './../models/PlatformConditionEvaluatorPlatform'; +export declare class PlatformPolicyRuleCondition { + 'exclude'?: Array; + 'include'?: Array; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/Policy.d.ts b/src/types/generated/models/Policy.d.ts new file mode 100644 index 000000000..64f958ec6 --- /dev/null +++ b/src/types/generated/models/Policy.d.ts @@ -0,0 +1,57 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { LifecycleStatus } from './../models/LifecycleStatus'; +import { PolicyType } from './../models/PolicyType'; +export declare class Policy { + 'created'?: Date; + 'description'?: string; + 'id'?: string; + 'lastUpdated'?: Date; + 'name'?: string; + 'priority'?: number; + 'status'?: LifecycleStatus; + 'system'?: boolean; + 'type'?: PolicyType; + '_embedded'?: { + [key: string]: any; + }; + '_links'?: { + [key: string]: any; + }; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PolicyAccess.d.ts b/src/types/generated/models/PolicyAccess.d.ts new file mode 100644 index 000000000..b214e926f --- /dev/null +++ b/src/types/generated/models/PolicyAccess.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type PolicyAccess = 'ALLOW' | 'DENY'; diff --git a/src/types/generated/models/PolicyAccountLink.d.ts b/src/types/generated/models/PolicyAccountLink.d.ts new file mode 100644 index 000000000..147502455 --- /dev/null +++ b/src/types/generated/models/PolicyAccountLink.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { PolicyAccountLinkAction } from './../models/PolicyAccountLinkAction'; +import { PolicyAccountLinkFilter } from './../models/PolicyAccountLinkFilter'; +export declare class PolicyAccountLink { + 'action'?: PolicyAccountLinkAction; + 'filter'?: PolicyAccountLinkFilter; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PolicyAccountLinkAction.d.ts b/src/types/generated/models/PolicyAccountLinkAction.d.ts new file mode 100644 index 000000000..7829c186e --- /dev/null +++ b/src/types/generated/models/PolicyAccountLinkAction.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type PolicyAccountLinkAction = 'AUTO' | 'DISABLED'; diff --git a/src/types/generated/models/PolicyAccountLinkFilter.d.ts b/src/types/generated/models/PolicyAccountLinkFilter.d.ts new file mode 100644 index 000000000..177cf5771 --- /dev/null +++ b/src/types/generated/models/PolicyAccountLinkFilter.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { PolicyAccountLinkFilterGroups } from './../models/PolicyAccountLinkFilterGroups'; +export declare class PolicyAccountLinkFilter { + 'groups'?: PolicyAccountLinkFilterGroups; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PolicyAccountLinkFilterGroups.d.ts b/src/types/generated/models/PolicyAccountLinkFilterGroups.d.ts new file mode 100644 index 000000000..c6f1cee92 --- /dev/null +++ b/src/types/generated/models/PolicyAccountLinkFilterGroups.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class PolicyAccountLinkFilterGroups { + 'include'?: Array; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PolicyNetworkCondition.d.ts b/src/types/generated/models/PolicyNetworkCondition.d.ts new file mode 100644 index 000000000..e5f5b1dc0 --- /dev/null +++ b/src/types/generated/models/PolicyNetworkCondition.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { PolicyNetworkConnection } from './../models/PolicyNetworkConnection'; +export declare class PolicyNetworkCondition { + 'connection'?: PolicyNetworkConnection; + 'exclude'?: Array; + 'include'?: Array; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PolicyNetworkConnection.d.ts b/src/types/generated/models/PolicyNetworkConnection.d.ts new file mode 100644 index 000000000..e48ede3ab --- /dev/null +++ b/src/types/generated/models/PolicyNetworkConnection.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type PolicyNetworkConnection = 'ANYWHERE' | 'ZONE'; diff --git a/src/types/generated/models/PolicyPeopleCondition.d.ts b/src/types/generated/models/PolicyPeopleCondition.d.ts new file mode 100644 index 000000000..b4f581938 --- /dev/null +++ b/src/types/generated/models/PolicyPeopleCondition.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { GroupCondition } from './../models/GroupCondition'; +import { UserCondition } from './../models/UserCondition'; +export declare class PolicyPeopleCondition { + 'groups'?: GroupCondition; + 'users'?: UserCondition; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PolicyPlatformOperatingSystemType.d.ts b/src/types/generated/models/PolicyPlatformOperatingSystemType.d.ts new file mode 100644 index 000000000..1276eaf9f --- /dev/null +++ b/src/types/generated/models/PolicyPlatformOperatingSystemType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type PolicyPlatformOperatingSystemType = 'ANDROID' | 'ANY' | 'IOS' | 'OSX' | 'OTHER' | 'WINDOWS'; diff --git a/src/types/generated/models/PolicyPlatformType.d.ts b/src/types/generated/models/PolicyPlatformType.d.ts new file mode 100644 index 000000000..6ba2d66e3 --- /dev/null +++ b/src/types/generated/models/PolicyPlatformType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type PolicyPlatformType = 'ANY' | 'DESKTOP' | 'MOBILE' | 'OTHER'; diff --git a/src/types/generated/models/PolicyRule.d.ts b/src/types/generated/models/PolicyRule.d.ts new file mode 100644 index 000000000..ab15064ee --- /dev/null +++ b/src/types/generated/models/PolicyRule.d.ts @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { LifecycleStatus } from './../models/LifecycleStatus'; +import { PolicyRuleType } from './../models/PolicyRuleType'; +export declare class PolicyRule { + 'created'?: Date; + 'id'?: string; + 'lastUpdated'?: Date; + 'name'?: string; + 'priority'?: number; + 'status'?: LifecycleStatus; + 'system'?: boolean; + 'type'?: PolicyRuleType; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PolicyRuleActions.d.ts b/src/types/generated/models/PolicyRuleActions.d.ts new file mode 100644 index 000000000..7019ed30e --- /dev/null +++ b/src/types/generated/models/PolicyRuleActions.d.ts @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { IdpPolicyRuleAction } from './../models/IdpPolicyRuleAction'; +import { OktaSignOnPolicyRuleSignonActions } from './../models/OktaSignOnPolicyRuleSignonActions'; +import { PasswordPolicyRuleAction } from './../models/PasswordPolicyRuleAction'; +import { PolicyRuleActionsEnroll } from './../models/PolicyRuleActionsEnroll'; +export declare class PolicyRuleActions { + 'enroll'?: PolicyRuleActionsEnroll; + 'idp'?: IdpPolicyRuleAction; + 'passwordChange'?: PasswordPolicyRuleAction; + 'selfServicePasswordReset'?: PasswordPolicyRuleAction; + 'selfServiceUnlock'?: PasswordPolicyRuleAction; + 'signon'?: OktaSignOnPolicyRuleSignonActions; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PolicyRuleActionsEnroll.d.ts b/src/types/generated/models/PolicyRuleActionsEnroll.d.ts new file mode 100644 index 000000000..5ef2ec765 --- /dev/null +++ b/src/types/generated/models/PolicyRuleActionsEnroll.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { PolicyRuleActionsEnrollSelf } from './../models/PolicyRuleActionsEnrollSelf'; +export declare class PolicyRuleActionsEnroll { + 'self'?: PolicyRuleActionsEnrollSelf; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PolicyRuleActionsEnrollSelf.d.ts b/src/types/generated/models/PolicyRuleActionsEnrollSelf.d.ts new file mode 100644 index 000000000..675d17abd --- /dev/null +++ b/src/types/generated/models/PolicyRuleActionsEnrollSelf.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type PolicyRuleActionsEnrollSelf = 'CHALLENGE' | 'LOGIN' | 'NEVER'; diff --git a/src/types/generated/models/PolicyRuleAuthContextCondition.d.ts b/src/types/generated/models/PolicyRuleAuthContextCondition.d.ts new file mode 100644 index 000000000..100405c8b --- /dev/null +++ b/src/types/generated/models/PolicyRuleAuthContextCondition.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { PolicyRuleAuthContextType } from './../models/PolicyRuleAuthContextType'; +export declare class PolicyRuleAuthContextCondition { + 'authType'?: PolicyRuleAuthContextType; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PolicyRuleAuthContextType.d.ts b/src/types/generated/models/PolicyRuleAuthContextType.d.ts new file mode 100644 index 000000000..48796c78b --- /dev/null +++ b/src/types/generated/models/PolicyRuleAuthContextType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type PolicyRuleAuthContextType = 'ANY' | 'RADIUS'; diff --git a/src/types/generated/models/PolicyRuleConditions.d.ts b/src/types/generated/models/PolicyRuleConditions.d.ts new file mode 100644 index 000000000..4cc8c20d3 --- /dev/null +++ b/src/types/generated/models/PolicyRuleConditions.d.ts @@ -0,0 +1,82 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { AppAndInstancePolicyRuleCondition } from './../models/AppAndInstancePolicyRuleCondition'; +import { AppInstancePolicyRuleCondition } from './../models/AppInstancePolicyRuleCondition'; +import { BeforeScheduledActionPolicyRuleCondition } from './../models/BeforeScheduledActionPolicyRuleCondition'; +import { ClientPolicyCondition } from './../models/ClientPolicyCondition'; +import { ContextPolicyRuleCondition } from './../models/ContextPolicyRuleCondition'; +import { DevicePolicyRuleCondition } from './../models/DevicePolicyRuleCondition'; +import { GrantTypePolicyRuleCondition } from './../models/GrantTypePolicyRuleCondition'; +import { GroupPolicyRuleCondition } from './../models/GroupPolicyRuleCondition'; +import { IdentityProviderPolicyRuleCondition } from './../models/IdentityProviderPolicyRuleCondition'; +import { MDMEnrollmentPolicyRuleCondition } from './../models/MDMEnrollmentPolicyRuleCondition'; +import { OAuth2ScopesMediationPolicyRuleCondition } from './../models/OAuth2ScopesMediationPolicyRuleCondition'; +import { PasswordPolicyAuthenticationProviderCondition } from './../models/PasswordPolicyAuthenticationProviderCondition'; +import { PlatformPolicyRuleCondition } from './../models/PlatformPolicyRuleCondition'; +import { PolicyNetworkCondition } from './../models/PolicyNetworkCondition'; +import { PolicyPeopleCondition } from './../models/PolicyPeopleCondition'; +import { PolicyRuleAuthContextCondition } from './../models/PolicyRuleAuthContextCondition'; +import { RiskPolicyRuleCondition } from './../models/RiskPolicyRuleCondition'; +import { RiskScorePolicyRuleCondition } from './../models/RiskScorePolicyRuleCondition'; +import { UserIdentifierPolicyRuleCondition } from './../models/UserIdentifierPolicyRuleCondition'; +import { UserPolicyRuleCondition } from './../models/UserPolicyRuleCondition'; +import { UserStatusPolicyRuleCondition } from './../models/UserStatusPolicyRuleCondition'; +export declare class PolicyRuleConditions { + 'app'?: AppAndInstancePolicyRuleCondition; + 'apps'?: AppInstancePolicyRuleCondition; + 'authContext'?: PolicyRuleAuthContextCondition; + 'authProvider'?: PasswordPolicyAuthenticationProviderCondition; + 'beforeScheduledAction'?: BeforeScheduledActionPolicyRuleCondition; + 'clients'?: ClientPolicyCondition; + 'context'?: ContextPolicyRuleCondition; + 'device'?: DevicePolicyRuleCondition; + 'grantTypes'?: GrantTypePolicyRuleCondition; + 'groups'?: GroupPolicyRuleCondition; + 'identityProvider'?: IdentityProviderPolicyRuleCondition; + 'mdmEnrollment'?: MDMEnrollmentPolicyRuleCondition; + 'network'?: PolicyNetworkCondition; + 'people'?: PolicyPeopleCondition; + 'platform'?: PlatformPolicyRuleCondition; + 'risk'?: RiskPolicyRuleCondition; + 'riskScore'?: RiskScorePolicyRuleCondition; + 'scopes'?: OAuth2ScopesMediationPolicyRuleCondition; + 'userIdentifier'?: UserIdentifierPolicyRuleCondition; + 'users'?: UserPolicyRuleCondition; + 'userStatus'?: UserStatusPolicyRuleCondition; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PolicyRuleType.d.ts b/src/types/generated/models/PolicyRuleType.d.ts new file mode 100644 index 000000000..399cd4c99 --- /dev/null +++ b/src/types/generated/models/PolicyRuleType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type PolicyRuleType = 'ACCESS_POLICY' | 'IDP_DISCOVERY' | 'MFA_ENROLL' | 'PASSWORD' | 'PROFILE_ENROLLMENT' | 'RESOURCE_ACCESS' | 'SIGN_ON'; diff --git a/src/types/generated/models/PolicySubject.d.ts b/src/types/generated/models/PolicySubject.d.ts new file mode 100644 index 000000000..7bd0374ea --- /dev/null +++ b/src/types/generated/models/PolicySubject.d.ts @@ -0,0 +1,47 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { PolicySubjectMatchType } from './../models/PolicySubjectMatchType'; +import { PolicyUserNameTemplate } from './../models/PolicyUserNameTemplate'; +export declare class PolicySubject { + 'filter'?: string; + 'format'?: Array; + 'matchAttribute'?: string; + 'matchType'?: PolicySubjectMatchType; + 'userNameTemplate'?: PolicyUserNameTemplate; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PolicySubjectMatchType.d.ts b/src/types/generated/models/PolicySubjectMatchType.d.ts new file mode 100644 index 000000000..244b5604f --- /dev/null +++ b/src/types/generated/models/PolicySubjectMatchType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type PolicySubjectMatchType = 'CUSTOM_ATTRIBUTE' | 'EMAIL' | 'USERNAME' | 'USERNAME_OR_EMAIL'; diff --git a/src/types/generated/models/PolicyType.d.ts b/src/types/generated/models/PolicyType.d.ts new file mode 100644 index 000000000..9fe78843b --- /dev/null +++ b/src/types/generated/models/PolicyType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type PolicyType = 'ACCESS_POLICY' | 'IDP_DISCOVERY' | 'MFA_ENROLL' | 'OAUTH_AUTHORIZATION_POLICY' | 'OKTA_SIGN_ON' | 'PASSWORD' | 'PROFILE_ENROLLMENT'; diff --git a/src/types/generated/models/PolicyUserNameTemplate.d.ts b/src/types/generated/models/PolicyUserNameTemplate.d.ts new file mode 100644 index 000000000..3d9a3fd68 --- /dev/null +++ b/src/types/generated/models/PolicyUserNameTemplate.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class PolicyUserNameTemplate { + 'template'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PolicyUserStatus.d.ts b/src/types/generated/models/PolicyUserStatus.d.ts new file mode 100644 index 000000000..9df6af576 --- /dev/null +++ b/src/types/generated/models/PolicyUserStatus.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type PolicyUserStatus = 'ACTIVATING' | 'ACTIVE' | 'DELETED' | 'DELETING' | 'EXPIRED_PASSWORD' | 'INACTIVE' | 'PENDING' | 'SUSPENDED'; diff --git a/src/types/generated/models/PossessionConstraint.d.ts b/src/types/generated/models/PossessionConstraint.d.ts new file mode 100644 index 000000000..d0c9ebdbf --- /dev/null +++ b/src/types/generated/models/PossessionConstraint.d.ts @@ -0,0 +1,47 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class PossessionConstraint { + 'methods'?: Array; + 'reauthenticateIn'?: string; + 'types'?: Array; + 'deviceBound'?: string; + 'hardwareProtection'?: string; + 'phishingResistant'?: string; + 'userPresence'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PreRegistrationInlineHook.d.ts b/src/types/generated/models/PreRegistrationInlineHook.d.ts new file mode 100644 index 000000000..7f95b22bb --- /dev/null +++ b/src/types/generated/models/PreRegistrationInlineHook.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class PreRegistrationInlineHook { + 'inlineHookId'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PrincipalRateLimitEntity.d.ts b/src/types/generated/models/PrincipalRateLimitEntity.d.ts new file mode 100644 index 000000000..f58da296b --- /dev/null +++ b/src/types/generated/models/PrincipalRateLimitEntity.d.ts @@ -0,0 +1,54 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { PrincipalType } from './../models/PrincipalType'; +/** +* +*/ +export declare class PrincipalRateLimitEntity { + 'createdBy'?: string; + 'createdDate'?: Date; + 'defaultConcurrencyPercentage'?: number; + 'defaultPercentage'?: number; + 'id'?: string; + 'lastUpdate'?: Date; + 'lastUpdatedBy'?: string; + 'orgId'?: string; + 'principalId': string; + 'principalType': PrincipalType; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PrincipalType.d.ts b/src/types/generated/models/PrincipalType.d.ts new file mode 100644 index 000000000..d8cc869a2 --- /dev/null +++ b/src/types/generated/models/PrincipalType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type PrincipalType = 'SSWS_TOKEN'; diff --git a/src/types/generated/models/ProfileEnrollmentPolicy.d.ts b/src/types/generated/models/ProfileEnrollmentPolicy.d.ts new file mode 100644 index 000000000..4ed3ce0f2 --- /dev/null +++ b/src/types/generated/models/ProfileEnrollmentPolicy.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { Policy } from './../models/Policy'; +import { PolicyRuleConditions } from './../models/PolicyRuleConditions'; +export declare class ProfileEnrollmentPolicy extends Policy { + 'conditions'?: PolicyRuleConditions; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ProfileEnrollmentPolicyRule.d.ts b/src/types/generated/models/ProfileEnrollmentPolicyRule.d.ts new file mode 100644 index 000000000..b90e4eff6 --- /dev/null +++ b/src/types/generated/models/ProfileEnrollmentPolicyRule.d.ts @@ -0,0 +1,45 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { PolicyRule } from './../models/PolicyRule'; +import { PolicyRuleConditions } from './../models/PolicyRuleConditions'; +import { ProfileEnrollmentPolicyRuleActions } from './../models/ProfileEnrollmentPolicyRuleActions'; +export declare class ProfileEnrollmentPolicyRule extends PolicyRule { + 'actions'?: ProfileEnrollmentPolicyRuleActions; + 'conditions'?: PolicyRuleConditions; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ProfileEnrollmentPolicyRuleAction.d.ts b/src/types/generated/models/ProfileEnrollmentPolicyRuleAction.d.ts new file mode 100644 index 000000000..6b1177124 --- /dev/null +++ b/src/types/generated/models/ProfileEnrollmentPolicyRuleAction.d.ts @@ -0,0 +1,49 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { PreRegistrationInlineHook } from './../models/PreRegistrationInlineHook'; +import { ProfileEnrollmentPolicyRuleActivationRequirement } from './../models/ProfileEnrollmentPolicyRuleActivationRequirement'; +import { ProfileEnrollmentPolicyRuleProfileAttribute } from './../models/ProfileEnrollmentPolicyRuleProfileAttribute'; +export declare class ProfileEnrollmentPolicyRuleAction { + 'access'?: string; + 'activationRequirements'?: ProfileEnrollmentPolicyRuleActivationRequirement; + 'preRegistrationInlineHooks'?: Array; + 'profileAttributes'?: Array; + 'targetGroupIds'?: Array; + 'unknownUserAction'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ProfileEnrollmentPolicyRuleActions.d.ts b/src/types/generated/models/ProfileEnrollmentPolicyRuleActions.d.ts new file mode 100644 index 000000000..4ff5f7452 --- /dev/null +++ b/src/types/generated/models/ProfileEnrollmentPolicyRuleActions.d.ts @@ -0,0 +1,52 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { IdpPolicyRuleAction } from './../models/IdpPolicyRuleAction'; +import { OktaSignOnPolicyRuleSignonActions } from './../models/OktaSignOnPolicyRuleSignonActions'; +import { PasswordPolicyRuleAction } from './../models/PasswordPolicyRuleAction'; +import { PolicyRuleActionsEnroll } from './../models/PolicyRuleActionsEnroll'; +import { ProfileEnrollmentPolicyRuleAction } from './../models/ProfileEnrollmentPolicyRuleAction'; +export declare class ProfileEnrollmentPolicyRuleActions { + 'enroll'?: PolicyRuleActionsEnroll; + 'idp'?: IdpPolicyRuleAction; + 'passwordChange'?: PasswordPolicyRuleAction; + 'selfServicePasswordReset'?: PasswordPolicyRuleAction; + 'selfServiceUnlock'?: PasswordPolicyRuleAction; + 'signon'?: OktaSignOnPolicyRuleSignonActions; + 'profileEnrollment'?: ProfileEnrollmentPolicyRuleAction; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ProfileEnrollmentPolicyRuleActivationRequirement.d.ts b/src/types/generated/models/ProfileEnrollmentPolicyRuleActivationRequirement.d.ts new file mode 100644 index 000000000..9907390ed --- /dev/null +++ b/src/types/generated/models/ProfileEnrollmentPolicyRuleActivationRequirement.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class ProfileEnrollmentPolicyRuleActivationRequirement { + 'emailVerification'?: boolean; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ProfileEnrollmentPolicyRuleProfileAttribute.d.ts b/src/types/generated/models/ProfileEnrollmentPolicyRuleProfileAttribute.d.ts new file mode 100644 index 000000000..6e9b56160 --- /dev/null +++ b/src/types/generated/models/ProfileEnrollmentPolicyRuleProfileAttribute.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class ProfileEnrollmentPolicyRuleProfileAttribute { + 'label'?: string; + 'name'?: string; + 'required'?: boolean; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ProfileMapping.d.ts b/src/types/generated/models/ProfileMapping.d.ts new file mode 100644 index 000000000..1d6bb04e2 --- /dev/null +++ b/src/types/generated/models/ProfileMapping.d.ts @@ -0,0 +1,51 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ProfileMappingProperty } from './../models/ProfileMappingProperty'; +import { ProfileMappingSource } from './../models/ProfileMappingSource'; +export declare class ProfileMapping { + 'id'?: string; + 'properties'?: { + [key: string]: ProfileMappingProperty; + }; + 'source'?: ProfileMappingSource; + 'target'?: ProfileMappingSource; + '_links'?: { + [key: string]: any; + }; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ProfileMappingProperty.d.ts b/src/types/generated/models/ProfileMappingProperty.d.ts new file mode 100644 index 000000000..68aae38c3 --- /dev/null +++ b/src/types/generated/models/ProfileMappingProperty.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ProfileMappingPropertyPushStatus } from './../models/ProfileMappingPropertyPushStatus'; +export declare class ProfileMappingProperty { + 'expression'?: string; + 'pushStatus'?: ProfileMappingPropertyPushStatus; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ProfileMappingPropertyPushStatus.d.ts b/src/types/generated/models/ProfileMappingPropertyPushStatus.d.ts new file mode 100644 index 000000000..57503e509 --- /dev/null +++ b/src/types/generated/models/ProfileMappingPropertyPushStatus.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type ProfileMappingPropertyPushStatus = 'DONT_PUSH' | 'PUSH'; diff --git a/src/types/generated/models/ProfileMappingSource.d.ts b/src/types/generated/models/ProfileMappingSource.d.ts new file mode 100644 index 000000000..3b7d2d8e2 --- /dev/null +++ b/src/types/generated/models/ProfileMappingSource.d.ts @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class ProfileMappingSource { + 'id'?: string; + 'name'?: string; + 'type'?: string; + '_links'?: { + [key: string]: any; + }; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ProfileSettingObject.d.ts b/src/types/generated/models/ProfileSettingObject.d.ts new file mode 100644 index 000000000..451a1bec6 --- /dev/null +++ b/src/types/generated/models/ProfileSettingObject.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { EnabledStatus } from './../models/EnabledStatus'; +export declare class ProfileSettingObject { + 'status'?: EnabledStatus; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/Protocol.d.ts b/src/types/generated/models/Protocol.d.ts new file mode 100644 index 000000000..2723de1d5 --- /dev/null +++ b/src/types/generated/models/Protocol.d.ts @@ -0,0 +1,55 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { IdentityProviderCredentials } from './../models/IdentityProviderCredentials'; +import { ProtocolAlgorithms } from './../models/ProtocolAlgorithms'; +import { ProtocolEndpoint } from './../models/ProtocolEndpoint'; +import { ProtocolEndpoints } from './../models/ProtocolEndpoints'; +import { ProtocolRelayState } from './../models/ProtocolRelayState'; +import { ProtocolSettings } from './../models/ProtocolSettings'; +import { ProtocolType } from './../models/ProtocolType'; +export declare class Protocol { + 'algorithms'?: ProtocolAlgorithms; + 'credentials'?: IdentityProviderCredentials; + 'endpoints'?: ProtocolEndpoints; + 'issuer'?: ProtocolEndpoint; + 'relayState'?: ProtocolRelayState; + 'scopes'?: Array; + 'settings'?: ProtocolSettings; + 'type'?: ProtocolType; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ProtocolAlgorithmType.d.ts b/src/types/generated/models/ProtocolAlgorithmType.d.ts new file mode 100644 index 000000000..24472eab3 --- /dev/null +++ b/src/types/generated/models/ProtocolAlgorithmType.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ProtocolAlgorithmTypeSignature } from './../models/ProtocolAlgorithmTypeSignature'; +export declare class ProtocolAlgorithmType { + 'signature'?: ProtocolAlgorithmTypeSignature; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ProtocolAlgorithmTypeSignature.d.ts b/src/types/generated/models/ProtocolAlgorithmTypeSignature.d.ts new file mode 100644 index 000000000..50eb4a885 --- /dev/null +++ b/src/types/generated/models/ProtocolAlgorithmTypeSignature.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ProtocolAlgorithmTypeSignatureScope } from './../models/ProtocolAlgorithmTypeSignatureScope'; +export declare class ProtocolAlgorithmTypeSignature { + 'algorithm'?: string; + 'scope'?: ProtocolAlgorithmTypeSignatureScope; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ProtocolAlgorithmTypeSignatureScope.d.ts b/src/types/generated/models/ProtocolAlgorithmTypeSignatureScope.d.ts new file mode 100644 index 000000000..c9f7a2aa3 --- /dev/null +++ b/src/types/generated/models/ProtocolAlgorithmTypeSignatureScope.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type ProtocolAlgorithmTypeSignatureScope = 'ANY' | 'NONE' | 'REQUEST' | 'RESPONSE' | 'TOKEN'; diff --git a/src/types/generated/models/ProtocolAlgorithms.d.ts b/src/types/generated/models/ProtocolAlgorithms.d.ts new file mode 100644 index 000000000..f3d03865b --- /dev/null +++ b/src/types/generated/models/ProtocolAlgorithms.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ProtocolAlgorithmType } from './../models/ProtocolAlgorithmType'; +export declare class ProtocolAlgorithms { + 'request'?: ProtocolAlgorithmType; + 'response'?: ProtocolAlgorithmType; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ProtocolEndpoint.d.ts b/src/types/generated/models/ProtocolEndpoint.d.ts new file mode 100644 index 000000000..2f7d11395 --- /dev/null +++ b/src/types/generated/models/ProtocolEndpoint.d.ts @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ProtocolEndpointBinding } from './../models/ProtocolEndpointBinding'; +import { ProtocolEndpointType } from './../models/ProtocolEndpointType'; +export declare class ProtocolEndpoint { + 'binding'?: ProtocolEndpointBinding; + 'destination'?: string; + 'type'?: ProtocolEndpointType; + 'url'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ProtocolEndpointBinding.d.ts b/src/types/generated/models/ProtocolEndpointBinding.d.ts new file mode 100644 index 000000000..9323550b7 --- /dev/null +++ b/src/types/generated/models/ProtocolEndpointBinding.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type ProtocolEndpointBinding = 'HTTP-POST' | 'HTTP-REDIRECT'; diff --git a/src/types/generated/models/ProtocolEndpointType.d.ts b/src/types/generated/models/ProtocolEndpointType.d.ts new file mode 100644 index 000000000..309a1b1bc --- /dev/null +++ b/src/types/generated/models/ProtocolEndpointType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type ProtocolEndpointType = 'INSTANCE' | 'ORG'; diff --git a/src/types/generated/models/ProtocolEndpoints.d.ts b/src/types/generated/models/ProtocolEndpoints.d.ts new file mode 100644 index 000000000..456b7a1bc --- /dev/null +++ b/src/types/generated/models/ProtocolEndpoints.d.ts @@ -0,0 +1,49 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ProtocolEndpoint } from './../models/ProtocolEndpoint'; +export declare class ProtocolEndpoints { + 'acs'?: ProtocolEndpoint; + 'authorization'?: ProtocolEndpoint; + 'jwks'?: ProtocolEndpoint; + 'metadata'?: ProtocolEndpoint; + 'slo'?: ProtocolEndpoint; + 'sso'?: ProtocolEndpoint; + 'token'?: ProtocolEndpoint; + 'userInfo'?: ProtocolEndpoint; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ProtocolRelayState.d.ts b/src/types/generated/models/ProtocolRelayState.d.ts new file mode 100644 index 000000000..c8c0721a5 --- /dev/null +++ b/src/types/generated/models/ProtocolRelayState.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ProtocolRelayStateFormat } from './../models/ProtocolRelayStateFormat'; +export declare class ProtocolRelayState { + 'format'?: ProtocolRelayStateFormat; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ProtocolRelayStateFormat.d.ts b/src/types/generated/models/ProtocolRelayStateFormat.d.ts new file mode 100644 index 000000000..6cfa230e8 --- /dev/null +++ b/src/types/generated/models/ProtocolRelayStateFormat.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type ProtocolRelayStateFormat = 'FROM_URL' | 'OPAQUE'; diff --git a/src/types/generated/models/ProtocolSettings.d.ts b/src/types/generated/models/ProtocolSettings.d.ts new file mode 100644 index 000000000..af862f0cf --- /dev/null +++ b/src/types/generated/models/ProtocolSettings.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class ProtocolSettings { + 'nameFormat'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ProtocolType.d.ts b/src/types/generated/models/ProtocolType.d.ts new file mode 100644 index 000000000..7a588980c --- /dev/null +++ b/src/types/generated/models/ProtocolType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type ProtocolType = 'MTLS' | 'OAUTH2' | 'OIDC' | 'SAML2'; diff --git a/src/types/generated/models/ProviderType.d.ts b/src/types/generated/models/ProviderType.d.ts new file mode 100644 index 000000000..183171f75 --- /dev/null +++ b/src/types/generated/models/ProviderType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type ProviderType = 'APNS' | 'FCM'; diff --git a/src/types/generated/models/Provisioning.d.ts b/src/types/generated/models/Provisioning.d.ts new file mode 100644 index 000000000..056d5cd17 --- /dev/null +++ b/src/types/generated/models/Provisioning.d.ts @@ -0,0 +1,47 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ProvisioningAction } from './../models/ProvisioningAction'; +import { ProvisioningConditions } from './../models/ProvisioningConditions'; +import { ProvisioningGroups } from './../models/ProvisioningGroups'; +export declare class Provisioning { + 'action'?: ProvisioningAction; + 'conditions'?: ProvisioningConditions; + 'groups'?: ProvisioningGroups; + 'profileMaster'?: boolean; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ProvisioningAction.d.ts b/src/types/generated/models/ProvisioningAction.d.ts new file mode 100644 index 000000000..838fa3ee0 --- /dev/null +++ b/src/types/generated/models/ProvisioningAction.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type ProvisioningAction = 'AUTO' | 'CALLOUT' | 'DISABLED'; diff --git a/src/types/generated/models/ProvisioningConditions.d.ts b/src/types/generated/models/ProvisioningConditions.d.ts new file mode 100644 index 000000000..ea2056342 --- /dev/null +++ b/src/types/generated/models/ProvisioningConditions.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ProvisioningDeprovisionedCondition } from './../models/ProvisioningDeprovisionedCondition'; +import { ProvisioningSuspendedCondition } from './../models/ProvisioningSuspendedCondition'; +export declare class ProvisioningConditions { + 'deprovisioned'?: ProvisioningDeprovisionedCondition; + 'suspended'?: ProvisioningSuspendedCondition; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ProvisioningConnection.d.ts b/src/types/generated/models/ProvisioningConnection.d.ts new file mode 100644 index 000000000..508da000c --- /dev/null +++ b/src/types/generated/models/ProvisioningConnection.d.ts @@ -0,0 +1,47 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ProvisioningConnectionAuthScheme } from './../models/ProvisioningConnectionAuthScheme'; +import { ProvisioningConnectionStatus } from './../models/ProvisioningConnectionStatus'; +export declare class ProvisioningConnection { + 'authScheme'?: ProvisioningConnectionAuthScheme; + 'status'?: ProvisioningConnectionStatus; + '_links'?: { + [key: string]: any; + }; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ProvisioningConnectionAuthScheme.d.ts b/src/types/generated/models/ProvisioningConnectionAuthScheme.d.ts new file mode 100644 index 000000000..f64624ca9 --- /dev/null +++ b/src/types/generated/models/ProvisioningConnectionAuthScheme.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type ProvisioningConnectionAuthScheme = 'TOKEN' | 'UNKNOWN'; diff --git a/src/types/generated/models/ProvisioningConnectionProfile.d.ts b/src/types/generated/models/ProvisioningConnectionProfile.d.ts new file mode 100644 index 000000000..181ed8274 --- /dev/null +++ b/src/types/generated/models/ProvisioningConnectionProfile.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ProvisioningConnectionAuthScheme } from './../models/ProvisioningConnectionAuthScheme'; +export declare class ProvisioningConnectionProfile { + 'authScheme'?: ProvisioningConnectionAuthScheme; + 'token'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ProvisioningConnectionRequest.d.ts b/src/types/generated/models/ProvisioningConnectionRequest.d.ts new file mode 100644 index 000000000..ebe8a66ce --- /dev/null +++ b/src/types/generated/models/ProvisioningConnectionRequest.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ProvisioningConnectionProfile } from './../models/ProvisioningConnectionProfile'; +export declare class ProvisioningConnectionRequest { + 'profile'?: ProvisioningConnectionProfile; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ProvisioningConnectionStatus.d.ts b/src/types/generated/models/ProvisioningConnectionStatus.d.ts new file mode 100644 index 000000000..020dd87b3 --- /dev/null +++ b/src/types/generated/models/ProvisioningConnectionStatus.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type ProvisioningConnectionStatus = 'DISABLED' | 'ENABLED' | 'UNKNOWN'; diff --git a/src/types/generated/models/ProvisioningDeprovisionedAction.d.ts b/src/types/generated/models/ProvisioningDeprovisionedAction.d.ts new file mode 100644 index 000000000..2586bf051 --- /dev/null +++ b/src/types/generated/models/ProvisioningDeprovisionedAction.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type ProvisioningDeprovisionedAction = 'NONE' | 'REACTIVATE'; diff --git a/src/types/generated/models/ProvisioningDeprovisionedCondition.d.ts b/src/types/generated/models/ProvisioningDeprovisionedCondition.d.ts new file mode 100644 index 000000000..67a62b036 --- /dev/null +++ b/src/types/generated/models/ProvisioningDeprovisionedCondition.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ProvisioningDeprovisionedAction } from './../models/ProvisioningDeprovisionedAction'; +export declare class ProvisioningDeprovisionedCondition { + 'action'?: ProvisioningDeprovisionedAction; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ProvisioningGroups.d.ts b/src/types/generated/models/ProvisioningGroups.d.ts new file mode 100644 index 000000000..c3257d78e --- /dev/null +++ b/src/types/generated/models/ProvisioningGroups.d.ts @@ -0,0 +1,45 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ProvisioningGroupsAction } from './../models/ProvisioningGroupsAction'; +export declare class ProvisioningGroups { + 'action'?: ProvisioningGroupsAction; + 'assignments'?: Array; + 'filter'?: Array; + 'sourceAttributeName'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ProvisioningGroupsAction.d.ts b/src/types/generated/models/ProvisioningGroupsAction.d.ts new file mode 100644 index 000000000..52dcb6f34 --- /dev/null +++ b/src/types/generated/models/ProvisioningGroupsAction.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type ProvisioningGroupsAction = 'APPEND' | 'ASSIGN' | 'NONE' | 'SYNC'; diff --git a/src/types/generated/models/ProvisioningSuspendedAction.d.ts b/src/types/generated/models/ProvisioningSuspendedAction.d.ts new file mode 100644 index 000000000..70bc482c1 --- /dev/null +++ b/src/types/generated/models/ProvisioningSuspendedAction.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type ProvisioningSuspendedAction = 'NONE' | 'UNSUSPEND'; diff --git a/src/types/generated/models/ProvisioningSuspendedCondition.d.ts b/src/types/generated/models/ProvisioningSuspendedCondition.d.ts new file mode 100644 index 000000000..9fbb1d059 --- /dev/null +++ b/src/types/generated/models/ProvisioningSuspendedCondition.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ProvisioningSuspendedAction } from './../models/ProvisioningSuspendedAction'; +export declare class ProvisioningSuspendedCondition { + 'action'?: ProvisioningSuspendedAction; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PushProvider.d.ts b/src/types/generated/models/PushProvider.d.ts new file mode 100644 index 000000000..be051b518 --- /dev/null +++ b/src/types/generated/models/PushProvider.d.ts @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ApiTokenLink } from './../models/ApiTokenLink'; +import { ProviderType } from './../models/ProviderType'; +export declare class PushProvider { + 'id'?: string; + 'lastUpdatedDate'?: string; + /** + * Display name of the push provider + */ + 'name'?: string; + 'providerType'?: ProviderType; + '_links'?: ApiTokenLink; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PushUserFactor.d.ts b/src/types/generated/models/PushUserFactor.d.ts new file mode 100644 index 000000000..2bd2d5810 --- /dev/null +++ b/src/types/generated/models/PushUserFactor.d.ts @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { FactorResultType } from './../models/FactorResultType'; +import { PushUserFactorProfile } from './../models/PushUserFactorProfile'; +import { UserFactor } from './../models/UserFactor'; +export declare class PushUserFactor extends UserFactor { + 'expiresAt'?: Date; + 'factorResult'?: FactorResultType; + 'profile'?: PushUserFactorProfile; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/PushUserFactorProfile.d.ts b/src/types/generated/models/PushUserFactorProfile.d.ts new file mode 100644 index 000000000..7573c78f6 --- /dev/null +++ b/src/types/generated/models/PushUserFactorProfile.d.ts @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class PushUserFactorProfile { + 'credentialId'?: string; + 'deviceToken'?: string; + 'deviceType'?: string; + 'name'?: string; + 'platform'?: string; + 'version'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/RateLimitAdminNotifications.d.ts b/src/types/generated/models/RateLimitAdminNotifications.d.ts new file mode 100644 index 000000000..f6f2f58e5 --- /dev/null +++ b/src/types/generated/models/RateLimitAdminNotifications.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +/** +* +*/ +export declare class RateLimitAdminNotifications { + 'notificationsEnabled': boolean; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/RecoveryQuestionCredential.d.ts b/src/types/generated/models/RecoveryQuestionCredential.d.ts new file mode 100644 index 000000000..54ca191e3 --- /dev/null +++ b/src/types/generated/models/RecoveryQuestionCredential.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class RecoveryQuestionCredential { + 'answer'?: string; + 'question'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ReleaseChannel.d.ts b/src/types/generated/models/ReleaseChannel.d.ts new file mode 100644 index 000000000..f89086c82 --- /dev/null +++ b/src/types/generated/models/ReleaseChannel.d.ts @@ -0,0 +1,28 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +/** +* Release channel for auto-update +*/ +export declare type ReleaseChannel = 'BETA' | 'EA' | 'GA' | 'TEST'; diff --git a/src/types/generated/models/RequiredEnum.d.ts b/src/types/generated/models/RequiredEnum.d.ts new file mode 100644 index 000000000..f8faaeee4 --- /dev/null +++ b/src/types/generated/models/RequiredEnum.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type RequiredEnum = 'ALWAYS' | 'HIGH_RISK_ONLY' | 'NEVER'; diff --git a/src/types/generated/models/ResetPasswordToken.d.ts b/src/types/generated/models/ResetPasswordToken.d.ts new file mode 100644 index 000000000..efcf8958a --- /dev/null +++ b/src/types/generated/models/ResetPasswordToken.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class ResetPasswordToken { + 'resetPasswordUrl'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ResourceSet.d.ts b/src/types/generated/models/ResourceSet.d.ts new file mode 100644 index 000000000..27dcd7348 --- /dev/null +++ b/src/types/generated/models/ResourceSet.d.ts @@ -0,0 +1,62 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ResourceSetLinks } from './../models/ResourceSetLinks'; +export declare class ResourceSet { + /** + * Timestamp when the role was created + */ + 'created'?: Date; + /** + * Description of the resource set + */ + 'description'?: string; + /** + * Unique key for the role + */ + 'id'?: string; + /** + * Unique label for the resource set + */ + 'label'?: string; + /** + * Timestamp when the role was last updated + */ + 'lastUpdated'?: Date; + '_links'?: ResourceSetLinks; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ResourceSetBindingAddMembersRequest.d.ts b/src/types/generated/models/ResourceSetBindingAddMembersRequest.d.ts new file mode 100644 index 000000000..08523aad5 --- /dev/null +++ b/src/types/generated/models/ResourceSetBindingAddMembersRequest.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class ResourceSetBindingAddMembersRequest { + 'additions'?: Array; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ResourceSetBindingCreateRequest.d.ts b/src/types/generated/models/ResourceSetBindingCreateRequest.d.ts new file mode 100644 index 000000000..4e8c76953 --- /dev/null +++ b/src/types/generated/models/ResourceSetBindingCreateRequest.d.ts @@ -0,0 +1,45 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class ResourceSetBindingCreateRequest { + 'members'?: Array; + /** + * Unique key for the role + */ + 'role'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ResourceSetBindingMember.d.ts b/src/types/generated/models/ResourceSetBindingMember.d.ts new file mode 100644 index 000000000..c649f8682 --- /dev/null +++ b/src/types/generated/models/ResourceSetBindingMember.d.ts @@ -0,0 +1,54 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ApiTokenLink } from './../models/ApiTokenLink'; +export declare class ResourceSetBindingMember { + /** + * Timestamp when the role was created + */ + 'created'?: Date; + /** + * Unique key for the role + */ + 'id'?: string; + /** + * Timestamp when the role was last updated + */ + 'lastUpdated'?: Date; + '_links'?: ApiTokenLink; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ResourceSetBindingMembers.d.ts b/src/types/generated/models/ResourceSetBindingMembers.d.ts new file mode 100644 index 000000000..90f66f38c --- /dev/null +++ b/src/types/generated/models/ResourceSetBindingMembers.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ResourceSetBindingMember } from './../models/ResourceSetBindingMember'; +import { ResourceSetBindingMembersLinks } from './../models/ResourceSetBindingMembersLinks'; +export declare class ResourceSetBindingMembers { + 'members'?: Array; + '_links'?: ResourceSetBindingMembersLinks; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ResourceSetBindingMembersLinks.d.ts b/src/types/generated/models/ResourceSetBindingMembersLinks.d.ts new file mode 100644 index 000000000..a09d73bc8 --- /dev/null +++ b/src/types/generated/models/ResourceSetBindingMembersLinks.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { HrefObject } from './../models/HrefObject'; +export declare class ResourceSetBindingMembersLinks { + 'binding'?: HrefObject; + 'next'?: HrefObject; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ResourceSetBindingResponse.d.ts b/src/types/generated/models/ResourceSetBindingResponse.d.ts new file mode 100644 index 000000000..6513b299e --- /dev/null +++ b/src/types/generated/models/ResourceSetBindingResponse.d.ts @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ResourceSetBindingResponseLinks } from './../models/ResourceSetBindingResponseLinks'; +export declare class ResourceSetBindingResponse { + /** + * `id` of the role + */ + 'id'?: string; + '_links'?: ResourceSetBindingResponseLinks; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ResourceSetBindingResponseLinks.d.ts b/src/types/generated/models/ResourceSetBindingResponseLinks.d.ts new file mode 100644 index 000000000..80881bbe4 --- /dev/null +++ b/src/types/generated/models/ResourceSetBindingResponseLinks.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { HrefObject } from './../models/HrefObject'; +export declare class ResourceSetBindingResponseLinks { + 'self'?: HrefObject; + 'bindings'?: HrefObject; + 'resource_set'?: HrefObject; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ResourceSetBindingRole.d.ts b/src/types/generated/models/ResourceSetBindingRole.d.ts new file mode 100644 index 000000000..249f8a464 --- /dev/null +++ b/src/types/generated/models/ResourceSetBindingRole.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ResourceSetBindingRoleLinks } from './../models/ResourceSetBindingRoleLinks'; +export declare class ResourceSetBindingRole { + 'id'?: string; + '_links'?: ResourceSetBindingRoleLinks; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ResourceSetBindingRoleLinks.d.ts b/src/types/generated/models/ResourceSetBindingRoleLinks.d.ts new file mode 100644 index 000000000..0828dfc14 --- /dev/null +++ b/src/types/generated/models/ResourceSetBindingRoleLinks.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { HrefObject } from './../models/HrefObject'; +export declare class ResourceSetBindingRoleLinks { + 'self'?: HrefObject; + 'members'?: HrefObject; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ResourceSetBindings.d.ts b/src/types/generated/models/ResourceSetBindings.d.ts new file mode 100644 index 000000000..567bcb335 --- /dev/null +++ b/src/types/generated/models/ResourceSetBindings.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ResourceSetBindingResponseLinks } from './../models/ResourceSetBindingResponseLinks'; +import { ResourceSetBindingRole } from './../models/ResourceSetBindingRole'; +export declare class ResourceSetBindings { + 'roles'?: Array; + '_links'?: ResourceSetBindingResponseLinks; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ResourceSetLinks.d.ts b/src/types/generated/models/ResourceSetLinks.d.ts new file mode 100644 index 000000000..03299147c --- /dev/null +++ b/src/types/generated/models/ResourceSetLinks.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { HrefObject } from './../models/HrefObject'; +export declare class ResourceSetLinks { + 'self'?: HrefObject; + 'resources'?: HrefObject; + 'bindings'?: HrefObject; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ResourceSetResource.d.ts b/src/types/generated/models/ResourceSetResource.d.ts new file mode 100644 index 000000000..344c37879 --- /dev/null +++ b/src/types/generated/models/ResourceSetResource.d.ts @@ -0,0 +1,59 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class ResourceSetResource { + /** + * Timestamp when the role was created + */ + 'created'?: Date; + /** + * Description of the resource set + */ + 'description'?: string; + /** + * Unique key for the role + */ + 'id'?: string; + /** + * Timestamp when the role was last updated + */ + 'lastUpdated'?: Date; + '_links'?: { + [key: string]: any; + }; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ResourceSetResourcePatchRequest.d.ts b/src/types/generated/models/ResourceSetResourcePatchRequest.d.ts new file mode 100644 index 000000000..fdbf16a87 --- /dev/null +++ b/src/types/generated/models/ResourceSetResourcePatchRequest.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class ResourceSetResourcePatchRequest { + 'additions'?: Array; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ResourceSetResources.d.ts b/src/types/generated/models/ResourceSetResources.d.ts new file mode 100644 index 000000000..1d5010261 --- /dev/null +++ b/src/types/generated/models/ResourceSetResources.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ResourceSetResource } from './../models/ResourceSetResource'; +import { ResourceSetResourcesLinks } from './../models/ResourceSetResourcesLinks'; +export declare class ResourceSetResources { + 'resources'?: Array; + '_links'?: ResourceSetResourcesLinks; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ResourceSetResourcesLinks.d.ts b/src/types/generated/models/ResourceSetResourcesLinks.d.ts new file mode 100644 index 000000000..6fd2e4331 --- /dev/null +++ b/src/types/generated/models/ResourceSetResourcesLinks.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { HrefObject } from './../models/HrefObject'; +export declare class ResourceSetResourcesLinks { + 'next'?: HrefObject; + 'resource_set'?: HrefObject; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ResourceSets.d.ts b/src/types/generated/models/ResourceSets.d.ts new file mode 100644 index 000000000..027e71a28 --- /dev/null +++ b/src/types/generated/models/ResourceSets.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { IamRolesLinks } from './../models/IamRolesLinks'; +import { ResourceSet } from './../models/ResourceSet'; +export declare class ResourceSets { + 'resource_sets'?: Array; + '_links'?: IamRolesLinks; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ResponseLinks.d.ts b/src/types/generated/models/ResponseLinks.d.ts new file mode 100644 index 000000000..b07e87518 --- /dev/null +++ b/src/types/generated/models/ResponseLinks.d.ts @@ -0,0 +1,40 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class ResponseLinks { + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/RiskEvent.d.ts b/src/types/generated/models/RiskEvent.d.ts new file mode 100644 index 000000000..06858c5f2 --- /dev/null +++ b/src/types/generated/models/RiskEvent.d.ts @@ -0,0 +1,53 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { RiskEventSubject } from './../models/RiskEventSubject'; +export declare class RiskEvent { + /** + * Timestamp at which the event expires (expressed as a UTC time zone using ISO 8601 format: yyyy-MM-dd`T`HH:mm:ss.SSS`Z`). If this optional field is not included, Okta automatically expires the event 24 hours after the event is consumed. + */ + 'expiresAt'?: Date; + /** + * List of Risk Event Subjects + */ + 'subjects': Array; + /** + * Timestamp of when the event is produced (expressed as a UTC time zone using ISO 8601 format: yyyy-MM-dd`T`HH:mm:ss.SSS`Z`) + */ + 'timestamp'?: Date; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/RiskEventSubject.d.ts b/src/types/generated/models/RiskEventSubject.d.ts new file mode 100644 index 000000000..e40184140 --- /dev/null +++ b/src/types/generated/models/RiskEventSubject.d.ts @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { RiskEventSubjectRiskLevel } from './../models/RiskEventSubjectRiskLevel'; +export declare class RiskEventSubject { + /** + * The risk event subject IP address (either an IPv4 or IPv6 address) + */ + 'ip': string; + /** + * Additional reasons for the risk level of the IP + */ + 'message'?: string; + 'riskLevel': RiskEventSubjectRiskLevel; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/RiskEventSubjectRiskLevel.d.ts b/src/types/generated/models/RiskEventSubjectRiskLevel.d.ts new file mode 100644 index 000000000..ab2d62aa2 --- /dev/null +++ b/src/types/generated/models/RiskEventSubjectRiskLevel.d.ts @@ -0,0 +1,28 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +/** +* The risk level associated with the IP +*/ +export declare type RiskEventSubjectRiskLevel = 'HIGH' | 'LOW' | 'MEDIUM'; diff --git a/src/types/generated/models/RiskPolicyRuleCondition.d.ts b/src/types/generated/models/RiskPolicyRuleCondition.d.ts new file mode 100644 index 000000000..5aa990aed --- /dev/null +++ b/src/types/generated/models/RiskPolicyRuleCondition.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class RiskPolicyRuleCondition { + 'behaviors'?: Set; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/RiskProvider.d.ts b/src/types/generated/models/RiskProvider.d.ts new file mode 100644 index 000000000..7e0d760f7 --- /dev/null +++ b/src/types/generated/models/RiskProvider.d.ts @@ -0,0 +1,64 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { RiskProviderAction } from './../models/RiskProviderAction'; +import { RiskProviderLinks } from './../models/RiskProviderLinks'; +export declare class RiskProvider { + 'action'?: RiskProviderAction; + /** + * The ID of the [OAuth service app](https://developer.okta.com/docs/guides/implement-oauth-for-okta-serviceapp/main/#create-a-service-app-and-grant-scopes) that is used to send risk events to Okta + */ + 'clientId': string; + /** + * Timestamp when the Risk Provider object was created + */ + 'created'?: Date; + /** + * The ID of the Risk Provider object + */ + 'id'?: string; + /** + * Timestamp when the Risk Provider object was last updated + */ + 'lastUpdated'?: Date; + /** + * Name of the risk provider + */ + 'name': string; + '_links'?: RiskProviderLinks; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/RiskProviderAction.d.ts b/src/types/generated/models/RiskProviderAction.d.ts new file mode 100644 index 000000000..810bbc0c0 --- /dev/null +++ b/src/types/generated/models/RiskProviderAction.d.ts @@ -0,0 +1,28 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +/** +* The action taken by Okta during authentication attempts based on the risk events sent by this provider. Possible values: * `none`: No action * `log_only`: Include risk event information in the System Log * `enforce_and_log`: Use risk event information to evaluate risk during authentication attempts and include risk event information in the System Log +*/ +export declare type RiskProviderAction = 'enforce_and_log' | 'log_only' | 'none'; diff --git a/src/types/generated/models/RiskProviderLinks.d.ts b/src/types/generated/models/RiskProviderLinks.d.ts new file mode 100644 index 000000000..8e9d5f82d --- /dev/null +++ b/src/types/generated/models/RiskProviderLinks.d.ts @@ -0,0 +1,45 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { HrefObject } from './../models/HrefObject'; +/** +* Link relations for this object +*/ +export declare class RiskProviderLinks { + 'self'?: HrefObject; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/RiskScorePolicyRuleCondition.d.ts b/src/types/generated/models/RiskScorePolicyRuleCondition.d.ts new file mode 100644 index 000000000..d945c44a3 --- /dev/null +++ b/src/types/generated/models/RiskScorePolicyRuleCondition.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class RiskScorePolicyRuleCondition { + 'level'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/Role.d.ts b/src/types/generated/models/Role.d.ts new file mode 100644 index 000000000..dd92f6549 --- /dev/null +++ b/src/types/generated/models/Role.d.ts @@ -0,0 +1,57 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { LifecycleStatus } from './../models/LifecycleStatus'; +import { RoleAssignmentType } from './../models/RoleAssignmentType'; +import { RoleType } from './../models/RoleType'; +export declare class Role { + 'assignmentType'?: RoleAssignmentType; + 'created'?: Date; + 'description'?: string; + 'id'?: string; + 'label'?: string; + 'lastUpdated'?: Date; + 'status'?: LifecycleStatus; + 'type'?: RoleType; + '_embedded'?: { + [key: string]: any; + }; + '_links'?: { + [key: string]: any; + }; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/RoleAssignmentType.d.ts b/src/types/generated/models/RoleAssignmentType.d.ts new file mode 100644 index 000000000..8ad3105c0 --- /dev/null +++ b/src/types/generated/models/RoleAssignmentType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type RoleAssignmentType = 'GROUP' | 'USER'; diff --git a/src/types/generated/models/RolePermissionType.d.ts b/src/types/generated/models/RolePermissionType.d.ts new file mode 100644 index 000000000..95a171e43 --- /dev/null +++ b/src/types/generated/models/RolePermissionType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type RolePermissionType = 'okta.apps.assignment.manage' | 'okta.apps.manage' | 'okta.apps.manageFirstPartyApps' | 'okta.apps.read' | 'okta.authzServers.manage' | 'okta.authzServers.read' | 'okta.customizations.manage' | 'okta.customizations.read' | 'okta.governance.accessCertifications.manage' | 'okta.governance.accessRequests.manage' | 'okta.groups.appAssignment.manage' | 'okta.groups.create' | 'okta.groups.manage' | 'okta.groups.members.manage' | 'okta.groups.read' | 'okta.profilesources.import.run' | 'okta.users.appAssignment.manage' | 'okta.users.create' | 'okta.users.credentials.expirePassword' | 'okta.users.credentials.manage' | 'okta.users.credentials.resetFactors' | 'okta.users.credentials.resetPassword' | 'okta.users.groupMembership.manage' | 'okta.users.lifecycle.activate' | 'okta.users.lifecycle.clearSessions' | 'okta.users.lifecycle.deactivate' | 'okta.users.lifecycle.delete' | 'okta.users.lifecycle.manage' | 'okta.users.lifecycle.suspend' | 'okta.users.lifecycle.unlock' | 'okta.users.lifecycle.unsuspend' | 'okta.users.manage' | 'okta.users.read' | 'okta.users.userprofile.manage'; diff --git a/src/types/generated/models/RoleType.d.ts b/src/types/generated/models/RoleType.d.ts new file mode 100644 index 000000000..e659a8f09 --- /dev/null +++ b/src/types/generated/models/RoleType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type RoleType = 'API_ACCESS_MANAGEMENT_ADMIN' | 'APP_ADMIN' | 'GROUP_MEMBERSHIP_ADMIN' | 'HELP_DESK_ADMIN' | 'MOBILE_ADMIN' | 'ORG_ADMIN' | 'READ_ONLY_ADMIN' | 'REPORT_ADMIN' | 'SUPER_ADMIN' | 'USER_ADMIN'; diff --git a/src/types/generated/models/SamlApplication.d.ts b/src/types/generated/models/SamlApplication.d.ts new file mode 100644 index 000000000..f02fd31ab --- /dev/null +++ b/src/types/generated/models/SamlApplication.d.ts @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { Application } from './../models/Application'; +import { ApplicationCredentials } from './../models/ApplicationCredentials'; +import { SamlApplicationSettings } from './../models/SamlApplicationSettings'; +export declare class SamlApplication extends Application { + 'credentials'?: ApplicationCredentials; + 'name'?: string; + 'settings'?: SamlApplicationSettings; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/SamlApplicationSettings.d.ts b/src/types/generated/models/SamlApplicationSettings.d.ts new file mode 100644 index 000000000..a508e5b37 --- /dev/null +++ b/src/types/generated/models/SamlApplicationSettings.d.ts @@ -0,0 +1,51 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ApplicationSettingsNotes } from './../models/ApplicationSettingsNotes'; +import { ApplicationSettingsNotifications } from './../models/ApplicationSettingsNotifications'; +import { SamlApplicationSettingsApplication } from './../models/SamlApplicationSettingsApplication'; +import { SamlApplicationSettingsSignOn } from './../models/SamlApplicationSettingsSignOn'; +export declare class SamlApplicationSettings { + 'identityStoreId'?: string; + 'implicitAssignment'?: boolean; + 'inlineHookId'?: string; + 'notes'?: ApplicationSettingsNotes; + 'notifications'?: ApplicationSettingsNotifications; + 'app'?: SamlApplicationSettingsApplication; + 'signOn'?: SamlApplicationSettingsSignOn; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/SamlApplicationSettingsApplication.d.ts b/src/types/generated/models/SamlApplicationSettingsApplication.d.ts new file mode 100644 index 000000000..80ca48022 --- /dev/null +++ b/src/types/generated/models/SamlApplicationSettingsApplication.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class SamlApplicationSettingsApplication { + 'acsUrl'?: string; + 'audRestriction'?: string; + 'baseUrl'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/SamlApplicationSettingsSignOn.d.ts b/src/types/generated/models/SamlApplicationSettingsSignOn.d.ts new file mode 100644 index 000000000..f3e1b4044 --- /dev/null +++ b/src/types/generated/models/SamlApplicationSettingsSignOn.d.ts @@ -0,0 +1,71 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { AcsEndpoint } from './../models/AcsEndpoint'; +import { SamlAttributeStatement } from './../models/SamlAttributeStatement'; +import { SignOnInlineHook } from './../models/SignOnInlineHook'; +import { SingleLogout } from './../models/SingleLogout'; +import { SpCertificate } from './../models/SpCertificate'; +export declare class SamlApplicationSettingsSignOn { + 'acsEndpoints'?: Array; + 'allowMultipleAcsEndpoints'?: boolean; + 'assertionSigned'?: boolean; + 'attributeStatements'?: Array; + 'audience'?: string; + 'audienceOverride'?: string; + 'authnContextClassRef'?: string; + 'defaultRelayState'?: string; + 'destination'?: string; + 'destinationOverride'?: string; + 'digestAlgorithm'?: string; + 'honorForceAuthn'?: boolean; + 'idpIssuer'?: string; + 'inlineHooks'?: Array; + 'recipient'?: string; + 'recipientOverride'?: string; + 'requestCompressed'?: boolean; + 'responseSigned'?: boolean; + 'signatureAlgorithm'?: string; + 'slo'?: SingleLogout; + 'spCertificate'?: SpCertificate; + 'spIssuer'?: string; + 'ssoAcsUrl'?: string; + 'ssoAcsUrlOverride'?: string; + 'subjectNameIdFormat'?: string; + 'subjectNameIdTemplate'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/SamlAttributeStatement.d.ts b/src/types/generated/models/SamlAttributeStatement.d.ts new file mode 100644 index 000000000..9d87af5cd --- /dev/null +++ b/src/types/generated/models/SamlAttributeStatement.d.ts @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class SamlAttributeStatement { + 'filterType'?: string; + 'filterValue'?: string; + 'name'?: string; + 'namespace'?: string; + 'type'?: string; + 'values'?: Array; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ScheduledUserLifecycleAction.d.ts b/src/types/generated/models/ScheduledUserLifecycleAction.d.ts new file mode 100644 index 000000000..8bc84d5fa --- /dev/null +++ b/src/types/generated/models/ScheduledUserLifecycleAction.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { PolicyUserStatus } from './../models/PolicyUserStatus'; +export declare class ScheduledUserLifecycleAction { + 'status'?: PolicyUserStatus; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/SchemeApplicationCredentials.d.ts b/src/types/generated/models/SchemeApplicationCredentials.d.ts new file mode 100644 index 000000000..7560b41e2 --- /dev/null +++ b/src/types/generated/models/SchemeApplicationCredentials.d.ts @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ApplicationCredentialsScheme } from './../models/ApplicationCredentialsScheme'; +import { ApplicationCredentialsSigning } from './../models/ApplicationCredentialsSigning'; +import { ApplicationCredentialsUsernameTemplate } from './../models/ApplicationCredentialsUsernameTemplate'; +import { PasswordCredential } from './../models/PasswordCredential'; +export declare class SchemeApplicationCredentials { + 'signing'?: ApplicationCredentialsSigning; + 'userNameTemplate'?: ApplicationCredentialsUsernameTemplate; + 'password'?: PasswordCredential; + 'revealPassword'?: boolean; + 'scheme'?: ApplicationCredentialsScheme; + 'userName'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ScreenLockType.d.ts b/src/types/generated/models/ScreenLockType.d.ts new file mode 100644 index 000000000..ae0f3ef7d --- /dev/null +++ b/src/types/generated/models/ScreenLockType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type ScreenLockType = 'BIOMETRIC' | 'PASSCODE'; diff --git a/src/types/generated/models/SecurePasswordStoreApplication.d.ts b/src/types/generated/models/SecurePasswordStoreApplication.d.ts new file mode 100644 index 000000000..7beac2fe2 --- /dev/null +++ b/src/types/generated/models/SecurePasswordStoreApplication.d.ts @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { Application } from './../models/Application'; +import { SchemeApplicationCredentials } from './../models/SchemeApplicationCredentials'; +import { SecurePasswordStoreApplicationSettings } from './../models/SecurePasswordStoreApplicationSettings'; +export declare class SecurePasswordStoreApplication extends Application { + 'credentials'?: SchemeApplicationCredentials; + 'name'?: string; + 'settings'?: SecurePasswordStoreApplicationSettings; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/SecurePasswordStoreApplicationSettings.d.ts b/src/types/generated/models/SecurePasswordStoreApplicationSettings.d.ts new file mode 100644 index 000000000..67526b0b5 --- /dev/null +++ b/src/types/generated/models/SecurePasswordStoreApplicationSettings.d.ts @@ -0,0 +1,49 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ApplicationSettingsNotes } from './../models/ApplicationSettingsNotes'; +import { ApplicationSettingsNotifications } from './../models/ApplicationSettingsNotifications'; +import { SecurePasswordStoreApplicationSettingsApplication } from './../models/SecurePasswordStoreApplicationSettingsApplication'; +export declare class SecurePasswordStoreApplicationSettings { + 'identityStoreId'?: string; + 'implicitAssignment'?: boolean; + 'inlineHookId'?: string; + 'notes'?: ApplicationSettingsNotes; + 'notifications'?: ApplicationSettingsNotifications; + 'app'?: SecurePasswordStoreApplicationSettingsApplication; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/SecurePasswordStoreApplicationSettingsApplication.d.ts b/src/types/generated/models/SecurePasswordStoreApplicationSettingsApplication.d.ts new file mode 100644 index 000000000..336fda1e4 --- /dev/null +++ b/src/types/generated/models/SecurePasswordStoreApplicationSettingsApplication.d.ts @@ -0,0 +1,49 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class SecurePasswordStoreApplicationSettingsApplication { + 'optionalField1'?: string; + 'optionalField1Value'?: string; + 'optionalField2'?: string; + 'optionalField2Value'?: string; + 'optionalField3'?: string; + 'optionalField3Value'?: string; + 'passwordField'?: string; + 'url'?: string; + 'usernameField'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/SecurityQuestion.d.ts b/src/types/generated/models/SecurityQuestion.d.ts new file mode 100644 index 000000000..4a71ee496 --- /dev/null +++ b/src/types/generated/models/SecurityQuestion.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class SecurityQuestion { + 'answer'?: string; + 'question'?: string; + 'questionText'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/SecurityQuestionUserFactor.d.ts b/src/types/generated/models/SecurityQuestionUserFactor.d.ts new file mode 100644 index 000000000..bb78becbb --- /dev/null +++ b/src/types/generated/models/SecurityQuestionUserFactor.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { SecurityQuestionUserFactorProfile } from './../models/SecurityQuestionUserFactorProfile'; +import { UserFactor } from './../models/UserFactor'; +export declare class SecurityQuestionUserFactor extends UserFactor { + 'profile'?: SecurityQuestionUserFactorProfile; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/SecurityQuestionUserFactorProfile.d.ts b/src/types/generated/models/SecurityQuestionUserFactorProfile.d.ts new file mode 100644 index 000000000..07404d1a1 --- /dev/null +++ b/src/types/generated/models/SecurityQuestionUserFactorProfile.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class SecurityQuestionUserFactorProfile { + 'answer'?: string; + 'question'?: string; + 'questionText'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/SeedEnum.d.ts b/src/types/generated/models/SeedEnum.d.ts new file mode 100644 index 000000000..e7a726cb2 --- /dev/null +++ b/src/types/generated/models/SeedEnum.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type SeedEnum = 'OKTA' | 'RANDOM'; diff --git a/src/types/generated/models/Session.d.ts b/src/types/generated/models/Session.d.ts new file mode 100644 index 000000000..b1ee7079b --- /dev/null +++ b/src/types/generated/models/Session.d.ts @@ -0,0 +1,77 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { SessionAuthenticationMethod } from './../models/SessionAuthenticationMethod'; +import { SessionIdentityProvider } from './../models/SessionIdentityProvider'; +import { SessionStatus } from './../models/SessionStatus'; +export declare class Session { + /** + * Authentication method reference + */ + 'amr'?: Array; + 'createdAt'?: Date; + /** + * A timestamp when the Session expires + */ + 'expiresAt'?: Date; + /** + * A unique key for the Session + */ + 'id'?: string; + 'idp'?: SessionIdentityProvider; + /** + * A timestamp when the user last performed multifactor authentication + */ + 'lastFactorVerification'?: Date; + /** + * A timestamp when the user last performed the primary or step-up authentication with a password + */ + 'lastPasswordVerification'?: Date; + /** + * A unique identifier for the user (username) + */ + 'login'?: string; + 'status'?: SessionStatus; + /** + * A unique key for the user + */ + 'userId'?: string; + '_links'?: { + [key: string]: any; + }; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/SessionAuthenticationMethod.d.ts b/src/types/generated/models/SessionAuthenticationMethod.d.ts new file mode 100644 index 000000000..0a77e5b7b --- /dev/null +++ b/src/types/generated/models/SessionAuthenticationMethod.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type SessionAuthenticationMethod = 'fpt' | 'geo' | 'hwk' | 'kba' | 'mca' | 'mfa' | 'otp' | 'pwd' | 'sc' | 'sms' | 'swk' | 'tel'; diff --git a/src/types/generated/models/SessionIdentityProvider.d.ts b/src/types/generated/models/SessionIdentityProvider.d.ts new file mode 100644 index 000000000..cd985840d --- /dev/null +++ b/src/types/generated/models/SessionIdentityProvider.d.ts @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { SessionIdentityProviderType } from './../models/SessionIdentityProviderType'; +export declare class SessionIdentityProvider { + /** + * Identity Provider ID. If the `type` is `OKTA`, then the `id` is the org ID. + */ + 'id'?: string; + 'type'?: SessionIdentityProviderType; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/SessionIdentityProviderType.d.ts b/src/types/generated/models/SessionIdentityProviderType.d.ts new file mode 100644 index 000000000..e4906aedb --- /dev/null +++ b/src/types/generated/models/SessionIdentityProviderType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type SessionIdentityProviderType = 'ACTIVE_DIRECTORY' | 'FEDERATION' | 'LDAP' | 'OKTA' | 'SOCIAL'; diff --git a/src/types/generated/models/SessionStatus.d.ts b/src/types/generated/models/SessionStatus.d.ts new file mode 100644 index 000000000..2ba4136f2 --- /dev/null +++ b/src/types/generated/models/SessionStatus.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type SessionStatus = 'ACTIVE' | 'MFA_ENROLL' | 'MFA_REQUIRED'; diff --git a/src/types/generated/models/SignInPage.d.ts b/src/types/generated/models/SignInPage.d.ts new file mode 100644 index 000000000..c6ecc521b --- /dev/null +++ b/src/types/generated/models/SignInPage.d.ts @@ -0,0 +1,49 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ContentSecurityPolicySetting } from './../models/ContentSecurityPolicySetting'; +import { SignInPageAllOfWidgetCustomizations } from './../models/SignInPageAllOfWidgetCustomizations'; +export declare class SignInPage { + 'pageContent'?: string; + 'contentSecurityPolicySetting'?: ContentSecurityPolicySetting; + 'widgetCustomizations'?: SignInPageAllOfWidgetCustomizations; + /** + * The version specified as a [Semantic Version](https://semver.org/). + */ + 'widgetVersion'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/SignInPageAllOfWidgetCustomizations.d.ts b/src/types/generated/models/SignInPageAllOfWidgetCustomizations.d.ts new file mode 100644 index 000000000..05e8b2cf5 --- /dev/null +++ b/src/types/generated/models/SignInPageAllOfWidgetCustomizations.d.ts @@ -0,0 +1,60 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class SignInPageAllOfWidgetCustomizations { + 'signInLabel'?: string; + 'usernameLabel'?: string; + 'usernameInfoTip'?: string; + 'passwordLabel'?: string; + 'passwordInfoTip'?: string; + 'showPasswordVisibilityToggle'?: boolean; + 'showUserIdentifier'?: boolean; + 'forgotPasswordLabel'?: string; + 'forgotPasswordUrl'?: string; + 'unlockAccountLabel'?: string; + 'unlockAccountUrl'?: string; + 'helpLabel'?: string; + 'helpUrl'?: string; + 'customLink1Label'?: string; + 'customLink1Url'?: string; + 'customLink2Label'?: string; + 'customLink2Url'?: string; + 'authenticatorPageCustomLinkLabel'?: string; + 'authenticatorPageCustomLinkUrl'?: string; + 'classicRecoveryFlowEmailOrUsernameLabel'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/SignInPageTouchPointVariant.d.ts b/src/types/generated/models/SignInPageTouchPointVariant.d.ts new file mode 100644 index 000000000..d7bd92997 --- /dev/null +++ b/src/types/generated/models/SignInPageTouchPointVariant.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type SignInPageTouchPointVariant = 'BACKGROUND_IMAGE' | 'BACKGROUND_SECONDARY_COLOR' | 'OKTA_DEFAULT'; diff --git a/src/types/generated/models/SignOnInlineHook.d.ts b/src/types/generated/models/SignOnInlineHook.d.ts new file mode 100644 index 000000000..f3f8ac56b --- /dev/null +++ b/src/types/generated/models/SignOnInlineHook.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class SignOnInlineHook { + 'id'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/SingleLogout.d.ts b/src/types/generated/models/SingleLogout.d.ts new file mode 100644 index 000000000..1a08c1785 --- /dev/null +++ b/src/types/generated/models/SingleLogout.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class SingleLogout { + 'enabled'?: boolean; + 'issuer'?: string; + 'logoutUrl'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/SmsTemplate.d.ts b/src/types/generated/models/SmsTemplate.d.ts new file mode 100644 index 000000000..2655c0463 --- /dev/null +++ b/src/types/generated/models/SmsTemplate.d.ts @@ -0,0 +1,49 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { SmsTemplateTranslations } from './../models/SmsTemplateTranslations'; +import { SmsTemplateType } from './../models/SmsTemplateType'; +export declare class SmsTemplate { + 'created'?: Date; + 'id'?: string; + 'lastUpdated'?: Date; + 'name'?: string; + 'template'?: string; + 'translations'?: SmsTemplateTranslations; + 'type'?: SmsTemplateType; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/SmsTemplateTranslations.d.ts b/src/types/generated/models/SmsTemplateTranslations.d.ts new file mode 100644 index 000000000..223d61b3e --- /dev/null +++ b/src/types/generated/models/SmsTemplateTranslations.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { CustomAttributeValue } from '../../custom-attributes'; +export declare class SmsTemplateTranslations { + [key: string]: CustomAttributeValue | CustomAttributeValue[] | undefined; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static readonly isExtensible = true; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/SmsTemplateType.d.ts b/src/types/generated/models/SmsTemplateType.d.ts new file mode 100644 index 000000000..2e46c2e56 --- /dev/null +++ b/src/types/generated/models/SmsTemplateType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type SmsTemplateType = 'SMS_VERIFY_CODE'; diff --git a/src/types/generated/models/SmsUserFactor.d.ts b/src/types/generated/models/SmsUserFactor.d.ts new file mode 100644 index 000000000..3aba002cc --- /dev/null +++ b/src/types/generated/models/SmsUserFactor.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { SmsUserFactorProfile } from './../models/SmsUserFactorProfile'; +import { UserFactor } from './../models/UserFactor'; +export declare class SmsUserFactor extends UserFactor { + 'profile'?: SmsUserFactorProfile; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/SmsUserFactorProfile.d.ts b/src/types/generated/models/SmsUserFactorProfile.d.ts new file mode 100644 index 000000000..1b304d17e --- /dev/null +++ b/src/types/generated/models/SmsUserFactorProfile.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class SmsUserFactorProfile { + 'phoneNumber'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/SocialAuthToken.d.ts b/src/types/generated/models/SocialAuthToken.d.ts new file mode 100644 index 000000000..9ac93b290 --- /dev/null +++ b/src/types/generated/models/SocialAuthToken.d.ts @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class SocialAuthToken { + 'expiresAt'?: Date; + 'id'?: string; + 'scopes'?: Array; + 'token'?: string; + 'tokenAuthScheme'?: string; + 'tokenType'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/SpCertificate.d.ts b/src/types/generated/models/SpCertificate.d.ts new file mode 100644 index 000000000..d1e7df8df --- /dev/null +++ b/src/types/generated/models/SpCertificate.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class SpCertificate { + 'x5c'?: Array; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/Subscription.d.ts b/src/types/generated/models/Subscription.d.ts new file mode 100644 index 000000000..2a55c81b0 --- /dev/null +++ b/src/types/generated/models/Subscription.d.ts @@ -0,0 +1,48 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { NotificationType } from './../models/NotificationType'; +import { SubscriptionStatus } from './../models/SubscriptionStatus'; +export declare class Subscription { + 'channels'?: Array; + 'notificationType'?: NotificationType; + 'status'?: SubscriptionStatus; + '_links'?: { + [key: string]: any; + }; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/SubscriptionStatus.d.ts b/src/types/generated/models/SubscriptionStatus.d.ts new file mode 100644 index 000000000..f6a19f603 --- /dev/null +++ b/src/types/generated/models/SubscriptionStatus.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type SubscriptionStatus = 'subscribed' | 'unsubscribed'; diff --git a/src/types/generated/models/SupportedMethods.d.ts b/src/types/generated/models/SupportedMethods.d.ts new file mode 100644 index 000000000..fa579ecda --- /dev/null +++ b/src/types/generated/models/SupportedMethods.d.ts @@ -0,0 +1,45 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { SupportedMethodsSettings } from './../models/SupportedMethodsSettings'; +export declare class SupportedMethods { + 'settings'?: SupportedMethodsSettings; + 'status'?: string; + 'type'?: SupportedMethodsTypeEnum; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} +export declare type SupportedMethodsTypeEnum = 'push'; diff --git a/src/types/generated/models/SupportedMethodsAlgorithms.d.ts b/src/types/generated/models/SupportedMethodsAlgorithms.d.ts new file mode 100644 index 000000000..e6d4d27fd --- /dev/null +++ b/src/types/generated/models/SupportedMethodsAlgorithms.d.ts @@ -0,0 +1,28 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class SupportedMethodsAlgorithms extends Array { + static readonly discriminator: string | undefined; + constructor(); +} diff --git a/src/types/generated/models/SupportedMethodsSettings.d.ts b/src/types/generated/models/SupportedMethodsSettings.d.ts new file mode 100644 index 000000000..2321e4706 --- /dev/null +++ b/src/types/generated/models/SupportedMethodsSettings.d.ts @@ -0,0 +1,45 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { SupportedMethodsAlgorithms } from './../models/SupportedMethodsAlgorithms'; +import { SupportedMethodsTransactionTypes } from './../models/SupportedMethodsTransactionTypes'; +export declare class SupportedMethodsSettings { + 'keyProtection'?: string; + 'algorithms'?: SupportedMethodsAlgorithms; + 'transactionTypes'?: SupportedMethodsTransactionTypes; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/SupportedMethodsTransactionTypes.d.ts b/src/types/generated/models/SupportedMethodsTransactionTypes.d.ts new file mode 100644 index 000000000..d4db82034 --- /dev/null +++ b/src/types/generated/models/SupportedMethodsTransactionTypes.d.ts @@ -0,0 +1,28 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class SupportedMethodsTransactionTypes extends Array { + static readonly discriminator: string | undefined; + constructor(); +} diff --git a/src/types/generated/models/SwaApplication.d.ts b/src/types/generated/models/SwaApplication.d.ts new file mode 100644 index 000000000..eeaeea411 --- /dev/null +++ b/src/types/generated/models/SwaApplication.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta API + * Allows customers to easily access the Okta API + * + * OpenAPI spec version: 3.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { BrowserPluginApplication } from './BrowserPluginApplication'; +import { SwaApplicationSettings } from './SwaApplicationSettings'; +export declare class SwaApplication extends BrowserPluginApplication { + 'name'?: string; + 'settings'?: SwaApplicationSettings; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/SwaApplicationSettings.d.ts b/src/types/generated/models/SwaApplicationSettings.d.ts new file mode 100644 index 000000000..f71fb45d8 --- /dev/null +++ b/src/types/generated/models/SwaApplicationSettings.d.ts @@ -0,0 +1,49 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ApplicationSettingsNotes } from './../models/ApplicationSettingsNotes'; +import { ApplicationSettingsNotifications } from './../models/ApplicationSettingsNotifications'; +import { SwaApplicationSettingsApplication } from './../models/SwaApplicationSettingsApplication'; +export declare class SwaApplicationSettings { + 'identityStoreId'?: string; + 'implicitAssignment'?: boolean; + 'inlineHookId'?: string; + 'notes'?: ApplicationSettingsNotes; + 'notifications'?: ApplicationSettingsNotifications; + 'app'?: SwaApplicationSettingsApplication; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/SwaApplicationSettingsApplication.d.ts b/src/types/generated/models/SwaApplicationSettingsApplication.d.ts new file mode 100644 index 000000000..923f4dc58 --- /dev/null +++ b/src/types/generated/models/SwaApplicationSettingsApplication.d.ts @@ -0,0 +1,53 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class SwaApplicationSettingsApplication { + 'buttonField'?: string; + 'buttonSelector'?: string; + 'checkbox'?: string; + 'extraFieldSelector'?: string; + 'extraFieldValue'?: string; + 'loginUrlRegex'?: string; + 'passwordField'?: string; + 'passwordSelector'?: string; + 'redirectUrl'?: string; + 'targetURL'?: string; + 'url'?: string; + 'usernameField'?: string; + 'userNameSelector'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/SwaThreeFieldApplication.d.ts b/src/types/generated/models/SwaThreeFieldApplication.d.ts new file mode 100644 index 000000000..634ad39fd --- /dev/null +++ b/src/types/generated/models/SwaThreeFieldApplication.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta API + * Allows customers to easily access the Okta API + * + * OpenAPI spec version: 3.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { BrowserPluginApplication } from './BrowserPluginApplication'; +import { SwaThreeFieldApplicationSettings } from './SwaThreeFieldApplicationSettings'; +export declare class SwaThreeFieldApplication extends BrowserPluginApplication { + 'name'?: string; + 'settings'?: SwaThreeFieldApplicationSettings; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/SwaThreeFieldApplicationSettings.d.ts b/src/types/generated/models/SwaThreeFieldApplicationSettings.d.ts new file mode 100644 index 000000000..4a776da7f --- /dev/null +++ b/src/types/generated/models/SwaThreeFieldApplicationSettings.d.ts @@ -0,0 +1,49 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta API + * Allows customers to easily access the Okta API + * + * OpenAPI spec version: 3.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ApplicationSettingsNotes } from './ApplicationSettingsNotes'; +import { ApplicationSettingsNotifications } from './ApplicationSettingsNotifications'; +import { SwaThreeFieldApplicationSettingsApplication } from './SwaThreeFieldApplicationSettingsApplication'; +export declare class SwaThreeFieldApplicationSettings { + 'app'?: SwaThreeFieldApplicationSettingsApplication; + 'identityStoreId'?: string; + 'implicitAssignment'?: boolean; + 'inlineHookId'?: string; + 'notes'?: ApplicationSettingsNotes; + 'notifications'?: ApplicationSettingsNotifications; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/SwaThreeFieldApplicationSettingsApplication.d.ts b/src/types/generated/models/SwaThreeFieldApplicationSettingsApplication.d.ts new file mode 100644 index 000000000..c3ebc4a33 --- /dev/null +++ b/src/types/generated/models/SwaThreeFieldApplicationSettingsApplication.d.ts @@ -0,0 +1,47 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta API + * Allows customers to easily access the Okta API + * + * OpenAPI spec version: 3.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class SwaThreeFieldApplicationSettingsApplication { + 'buttonSelector'?: string; + 'extraFieldSelector'?: string; + 'extraFieldValue'?: string; + 'loginUrlRegex'?: string; + 'passwordSelector'?: string; + 'targetURL'?: string; + 'userNameSelector'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/TempPassword.d.ts b/src/types/generated/models/TempPassword.d.ts new file mode 100644 index 000000000..159e9595a --- /dev/null +++ b/src/types/generated/models/TempPassword.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class TempPassword { + 'tempPassword'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/Theme.d.ts b/src/types/generated/models/Theme.d.ts new file mode 100644 index 000000000..4a7006d76 --- /dev/null +++ b/src/types/generated/models/Theme.d.ts @@ -0,0 +1,58 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { EmailTemplateTouchPointVariant } from './../models/EmailTemplateTouchPointVariant'; +import { EndUserDashboardTouchPointVariant } from './../models/EndUserDashboardTouchPointVariant'; +import { ErrorPageTouchPointVariant } from './../models/ErrorPageTouchPointVariant'; +import { LoadingPageTouchPointVariant } from './../models/LoadingPageTouchPointVariant'; +import { SignInPageTouchPointVariant } from './../models/SignInPageTouchPointVariant'; +export declare class Theme { + 'backgroundImage'?: string; + 'emailTemplateTouchPointVariant'?: EmailTemplateTouchPointVariant; + 'endUserDashboardTouchPointVariant'?: EndUserDashboardTouchPointVariant; + 'errorPageTouchPointVariant'?: ErrorPageTouchPointVariant; + 'loadingPageTouchPointVariant'?: LoadingPageTouchPointVariant; + 'primaryColorContrastHex'?: string; + 'primaryColorHex'?: string; + 'secondaryColorContrastHex'?: string; + 'secondaryColorHex'?: string; + 'signInPageTouchPointVariant'?: SignInPageTouchPointVariant; + '_links'?: { + [key: string]: any; + }; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ThemeResponse.d.ts b/src/types/generated/models/ThemeResponse.d.ts new file mode 100644 index 000000000..6bbac591f --- /dev/null +++ b/src/types/generated/models/ThemeResponse.d.ts @@ -0,0 +1,61 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { EmailTemplateTouchPointVariant } from './../models/EmailTemplateTouchPointVariant'; +import { EndUserDashboardTouchPointVariant } from './../models/EndUserDashboardTouchPointVariant'; +import { ErrorPageTouchPointVariant } from './../models/ErrorPageTouchPointVariant'; +import { LoadingPageTouchPointVariant } from './../models/LoadingPageTouchPointVariant'; +import { SignInPageTouchPointVariant } from './../models/SignInPageTouchPointVariant'; +export declare class ThemeResponse { + 'backgroundImage'?: string; + 'emailTemplateTouchPointVariant'?: EmailTemplateTouchPointVariant; + 'endUserDashboardTouchPointVariant'?: EndUserDashboardTouchPointVariant; + 'errorPageTouchPointVariant'?: ErrorPageTouchPointVariant; + 'favicon'?: string; + 'id'?: string; + 'loadingPageTouchPointVariant'?: LoadingPageTouchPointVariant; + 'logo'?: string; + 'primaryColorContrastHex'?: string; + 'primaryColorHex'?: string; + 'secondaryColorContrastHex'?: string; + 'secondaryColorHex'?: string; + 'signInPageTouchPointVariant'?: SignInPageTouchPointVariant; + '_links'?: { + [key: string]: any; + }; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/ThreatInsightConfiguration.d.ts b/src/types/generated/models/ThreatInsightConfiguration.d.ts new file mode 100644 index 000000000..857dbc6b3 --- /dev/null +++ b/src/types/generated/models/ThreatInsightConfiguration.d.ts @@ -0,0 +1,47 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class ThreatInsightConfiguration { + 'action'?: string; + 'created'?: Date; + 'excludeZones'?: Array; + 'lastUpdated'?: Date; + '_links'?: { + [key: string]: any; + }; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/TokenAuthorizationServerPolicyRuleAction.d.ts b/src/types/generated/models/TokenAuthorizationServerPolicyRuleAction.d.ts new file mode 100644 index 000000000..7f752bfa1 --- /dev/null +++ b/src/types/generated/models/TokenAuthorizationServerPolicyRuleAction.d.ts @@ -0,0 +1,45 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { TokenAuthorizationServerPolicyRuleActionInlineHook } from './../models/TokenAuthorizationServerPolicyRuleActionInlineHook'; +export declare class TokenAuthorizationServerPolicyRuleAction { + 'accessTokenLifetimeMinutes'?: number; + 'inlineHook'?: TokenAuthorizationServerPolicyRuleActionInlineHook; + 'refreshTokenLifetimeMinutes'?: number; + 'refreshTokenWindowMinutes'?: number; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/TokenAuthorizationServerPolicyRuleActionInlineHook.d.ts b/src/types/generated/models/TokenAuthorizationServerPolicyRuleActionInlineHook.d.ts new file mode 100644 index 000000000..f5fd0021b --- /dev/null +++ b/src/types/generated/models/TokenAuthorizationServerPolicyRuleActionInlineHook.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class TokenAuthorizationServerPolicyRuleActionInlineHook { + 'id'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/TokenUserFactor.d.ts b/src/types/generated/models/TokenUserFactor.d.ts new file mode 100644 index 000000000..b4ad1f4b5 --- /dev/null +++ b/src/types/generated/models/TokenUserFactor.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { TokenUserFactorProfile } from './../models/TokenUserFactorProfile'; +import { UserFactor } from './../models/UserFactor'; +export declare class TokenUserFactor extends UserFactor { + 'profile'?: TokenUserFactorProfile; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/TokenUserFactorProfile.d.ts b/src/types/generated/models/TokenUserFactorProfile.d.ts new file mode 100644 index 000000000..3e09effbb --- /dev/null +++ b/src/types/generated/models/TokenUserFactorProfile.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class TokenUserFactorProfile { + 'credentialId'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/TotpUserFactor.d.ts b/src/types/generated/models/TotpUserFactor.d.ts new file mode 100644 index 000000000..9c20e002e --- /dev/null +++ b/src/types/generated/models/TotpUserFactor.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { TotpUserFactorProfile } from './../models/TotpUserFactorProfile'; +import { UserFactor } from './../models/UserFactor'; +export declare class TotpUserFactor extends UserFactor { + 'profile'?: TotpUserFactorProfile; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/TotpUserFactorProfile.d.ts b/src/types/generated/models/TotpUserFactorProfile.d.ts new file mode 100644 index 000000000..4e63a5e5e --- /dev/null +++ b/src/types/generated/models/TotpUserFactorProfile.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class TotpUserFactorProfile { + 'credentialId'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/TrustedOrigin.d.ts b/src/types/generated/models/TrustedOrigin.d.ts new file mode 100644 index 000000000..eff81e669 --- /dev/null +++ b/src/types/generated/models/TrustedOrigin.d.ts @@ -0,0 +1,53 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { TrustedOriginScope } from './../models/TrustedOriginScope'; +export declare class TrustedOrigin { + 'created'?: Date; + 'createdBy'?: string; + 'id'?: string; + 'lastUpdated'?: Date; + 'lastUpdatedBy'?: string; + 'name'?: string; + 'origin'?: string; + 'scopes'?: Array; + 'status'?: string; + '_links'?: { + [key: string]: any; + }; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/TrustedOriginScope.d.ts b/src/types/generated/models/TrustedOriginScope.d.ts new file mode 100644 index 000000000..caacc7da7 --- /dev/null +++ b/src/types/generated/models/TrustedOriginScope.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { IframeEmbedScopeAllowedApps } from './../models/IframeEmbedScopeAllowedApps'; +import { TrustedOriginScopeType } from './../models/TrustedOriginScopeType'; +export declare class TrustedOriginScope { + 'allowedOktaApps'?: Array; + 'type'?: TrustedOriginScopeType; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/TrustedOriginScopeType.d.ts b/src/types/generated/models/TrustedOriginScopeType.d.ts new file mode 100644 index 000000000..b58deb870 --- /dev/null +++ b/src/types/generated/models/TrustedOriginScopeType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type TrustedOriginScopeType = 'CORS' | 'IFRAME_EMBED' | 'REDIRECT'; diff --git a/src/types/generated/models/U2fUserFactor.d.ts b/src/types/generated/models/U2fUserFactor.d.ts new file mode 100644 index 000000000..b2ce092b0 --- /dev/null +++ b/src/types/generated/models/U2fUserFactor.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { U2fUserFactorProfile } from './../models/U2fUserFactorProfile'; +import { UserFactor } from './../models/UserFactor'; +export declare class U2fUserFactor extends UserFactor { + 'profile'?: U2fUserFactorProfile; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/U2fUserFactorProfile.d.ts b/src/types/generated/models/U2fUserFactorProfile.d.ts new file mode 100644 index 000000000..a8c8301b0 --- /dev/null +++ b/src/types/generated/models/U2fUserFactorProfile.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class U2fUserFactorProfile { + 'credentialId'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/UpdateDomain.d.ts b/src/types/generated/models/UpdateDomain.d.ts new file mode 100644 index 000000000..c8ebb0e53 --- /dev/null +++ b/src/types/generated/models/UpdateDomain.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class UpdateDomain { + 'brandId'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/UpdateEmailDomain.d.ts b/src/types/generated/models/UpdateEmailDomain.d.ts new file mode 100644 index 000000000..6704172f3 --- /dev/null +++ b/src/types/generated/models/UpdateEmailDomain.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class UpdateEmailDomain { + 'displayName': string; + 'userName': string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/UpdateUserRequest.d.ts b/src/types/generated/models/UpdateUserRequest.d.ts new file mode 100644 index 000000000..adf0d53e8 --- /dev/null +++ b/src/types/generated/models/UpdateUserRequest.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { UserCredentials } from './../models/UserCredentials'; +import { UserProfile } from './../models/UserProfile'; +export declare class UpdateUserRequest { + 'credentials'?: UserCredentials; + 'profile'?: UserProfile; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/User.d.ts b/src/types/generated/models/User.d.ts new file mode 100644 index 000000000..09facea16 --- /dev/null +++ b/src/types/generated/models/User.d.ts @@ -0,0 +1,62 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { UserCredentials } from './../models/UserCredentials'; +import { UserProfile } from './../models/UserProfile'; +import { UserStatus } from './../models/UserStatus'; +import { UserType } from './../models/UserType'; +export declare class User { + 'activated'?: Date; + 'created'?: Date; + 'credentials'?: UserCredentials; + 'id'?: string; + 'lastLogin'?: Date; + 'lastUpdated'?: Date; + 'passwordChanged'?: Date; + 'profile'?: UserProfile; + 'status'?: UserStatus; + 'statusChanged'?: Date; + 'transitioningToStatus'?: UserStatus; + 'type'?: UserType; + '_embedded'?: { + [key: string]: any; + }; + '_links'?: { + [key: string]: any; + }; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/UserActivationToken.d.ts b/src/types/generated/models/UserActivationToken.d.ts new file mode 100644 index 000000000..446e98288 --- /dev/null +++ b/src/types/generated/models/UserActivationToken.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class UserActivationToken { + 'activationToken'?: string; + 'activationUrl'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/UserBlock.d.ts b/src/types/generated/models/UserBlock.d.ts new file mode 100644 index 000000000..ed580de41 --- /dev/null +++ b/src/types/generated/models/UserBlock.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class UserBlock { + 'appliesTo'?: string; + 'type'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/UserCondition.d.ts b/src/types/generated/models/UserCondition.d.ts new file mode 100644 index 000000000..91bf1d585 --- /dev/null +++ b/src/types/generated/models/UserCondition.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class UserCondition { + 'exclude'?: Array; + 'include'?: Array; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/UserCredentials.d.ts b/src/types/generated/models/UserCredentials.d.ts new file mode 100644 index 000000000..3415472f0 --- /dev/null +++ b/src/types/generated/models/UserCredentials.d.ts @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { AuthenticationProvider } from './../models/AuthenticationProvider'; +import { PasswordCredential } from './../models/PasswordCredential'; +import { RecoveryQuestionCredential } from './../models/RecoveryQuestionCredential'; +export declare class UserCredentials { + 'password'?: PasswordCredential; + 'provider'?: AuthenticationProvider; + 'recovery_question'?: RecoveryQuestionCredential; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/UserFactor.d.ts b/src/types/generated/models/UserFactor.d.ts new file mode 100644 index 000000000..7a578e395 --- /dev/null +++ b/src/types/generated/models/UserFactor.d.ts @@ -0,0 +1,57 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { FactorProvider } from './../models/FactorProvider'; +import { FactorStatus } from './../models/FactorStatus'; +import { FactorType } from './../models/FactorType'; +import { VerifyFactorRequest } from './../models/VerifyFactorRequest'; +export declare class UserFactor { + 'created'?: Date; + 'factorType'?: FactorType; + 'id'?: string; + 'lastUpdated'?: Date; + 'provider'?: FactorProvider; + 'status'?: FactorStatus; + 'verify'?: VerifyFactorRequest; + '_embedded'?: { + [key: string]: any; + }; + '_links'?: { + [key: string]: any; + }; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/UserIdString.d.ts b/src/types/generated/models/UserIdString.d.ts new file mode 100644 index 000000000..9aaf0a7e7 --- /dev/null +++ b/src/types/generated/models/UserIdString.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta API + * Allows customers to easily access the Okta API + * + * OpenAPI spec version: 3.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class UserIdString { + 'userId'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/UserIdentifierConditionEvaluatorPattern.d.ts b/src/types/generated/models/UserIdentifierConditionEvaluatorPattern.d.ts new file mode 100644 index 000000000..ad70a18b0 --- /dev/null +++ b/src/types/generated/models/UserIdentifierConditionEvaluatorPattern.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { UserIdentifierMatchType } from './../models/UserIdentifierMatchType'; +export declare class UserIdentifierConditionEvaluatorPattern { + 'matchType'?: UserIdentifierMatchType; + 'value'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/UserIdentifierMatchType.d.ts b/src/types/generated/models/UserIdentifierMatchType.d.ts new file mode 100644 index 000000000..b56fedd22 --- /dev/null +++ b/src/types/generated/models/UserIdentifierMatchType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type UserIdentifierMatchType = 'CONTAINS' | 'EQUALS' | 'EXPRESSION' | 'STARTS_WITH' | 'SUFFIX'; diff --git a/src/types/generated/models/UserIdentifierPolicyRuleCondition.d.ts b/src/types/generated/models/UserIdentifierPolicyRuleCondition.d.ts new file mode 100644 index 000000000..f29f09310 --- /dev/null +++ b/src/types/generated/models/UserIdentifierPolicyRuleCondition.d.ts @@ -0,0 +1,45 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { UserIdentifierConditionEvaluatorPattern } from './../models/UserIdentifierConditionEvaluatorPattern'; +import { UserIdentifierType } from './../models/UserIdentifierType'; +export declare class UserIdentifierPolicyRuleCondition { + 'attribute'?: string; + 'patterns'?: Array; + 'type'?: UserIdentifierType; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/UserIdentifierType.d.ts b/src/types/generated/models/UserIdentifierType.d.ts new file mode 100644 index 000000000..04aabb906 --- /dev/null +++ b/src/types/generated/models/UserIdentifierType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type UserIdentifierType = 'ATTRIBUTE' | 'IDENTIFIER'; diff --git a/src/types/generated/models/UserIdentityProviderLinkRequest.d.ts b/src/types/generated/models/UserIdentityProviderLinkRequest.d.ts new file mode 100644 index 000000000..a41cd6e21 --- /dev/null +++ b/src/types/generated/models/UserIdentityProviderLinkRequest.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class UserIdentityProviderLinkRequest { + 'externalId'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/UserLifecycleAttributePolicyRuleCondition.d.ts b/src/types/generated/models/UserLifecycleAttributePolicyRuleCondition.d.ts new file mode 100644 index 000000000..27ae31354 --- /dev/null +++ b/src/types/generated/models/UserLifecycleAttributePolicyRuleCondition.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class UserLifecycleAttributePolicyRuleCondition { + 'attributeName'?: string; + 'matchingValue'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/UserLockoutSettings.d.ts b/src/types/generated/models/UserLockoutSettings.d.ts new file mode 100644 index 000000000..530ccc99a --- /dev/null +++ b/src/types/generated/models/UserLockoutSettings.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class UserLockoutSettings { + /** + * Prevents brute-force lockout from unknown devices for the password authenticator. + */ + 'preventBruteForceLockoutFromUnknownDevices'?: boolean; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/UserNextLogin.d.ts b/src/types/generated/models/UserNextLogin.d.ts new file mode 100644 index 000000000..4ed11b5e5 --- /dev/null +++ b/src/types/generated/models/UserNextLogin.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type UserNextLogin = 'changePassword'; diff --git a/src/types/generated/models/UserPolicyRuleCondition.d.ts b/src/types/generated/models/UserPolicyRuleCondition.d.ts new file mode 100644 index 000000000..ca06ca342 --- /dev/null +++ b/src/types/generated/models/UserPolicyRuleCondition.d.ts @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { InactivityPolicyRuleCondition } from './../models/InactivityPolicyRuleCondition'; +import { LifecycleExpirationPolicyRuleCondition } from './../models/LifecycleExpirationPolicyRuleCondition'; +import { PasswordExpirationPolicyRuleCondition } from './../models/PasswordExpirationPolicyRuleCondition'; +import { UserLifecycleAttributePolicyRuleCondition } from './../models/UserLifecycleAttributePolicyRuleCondition'; +export declare class UserPolicyRuleCondition { + 'exclude'?: Array; + 'inactivity'?: InactivityPolicyRuleCondition; + 'include'?: Array; + 'lifecycleExpiration'?: LifecycleExpirationPolicyRuleCondition; + 'passwordExpiration'?: PasswordExpirationPolicyRuleCondition; + 'userLifecycleAttribute'?: UserLifecycleAttributePolicyRuleCondition; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/UserProfile.d.ts b/src/types/generated/models/UserProfile.d.ts new file mode 100644 index 000000000..c7ff26cb6 --- /dev/null +++ b/src/types/generated/models/UserProfile.d.ts @@ -0,0 +1,77 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { CustomAttributeValue } from '../../custom-attributes'; +export declare class UserProfile { + 'city'?: string; + 'costCenter'?: string; + 'countryCode'?: string; + 'department'?: string; + 'displayName'?: string; + 'division'?: string; + 'email'?: string; + 'employeeNumber'?: string; + 'firstName'?: string; + 'honorificPrefix'?: string; + 'honorificSuffix'?: string; + 'lastName'?: string; + /** + * The language specified as an [IETF BCP 47 language tag](https://datatracker.ietf.org/doc/html/rfc5646). + */ + 'locale'?: string; + 'login'?: string; + 'manager'?: string; + 'managerId'?: string; + 'middleName'?: string; + 'mobilePhone'?: string; + 'nickName'?: string; + 'organization'?: string; + 'postalAddress'?: string; + 'preferredLanguage'?: string; + 'primaryPhone'?: string; + 'profileUrl'?: string; + 'secondEmail'?: string; + 'state'?: string; + 'streetAddress'?: string; + 'timezone'?: string; + 'title'?: string; + 'userType'?: string; + 'zipCode'?: string; + [key: string]: CustomAttributeValue | CustomAttributeValue[] | undefined; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static readonly isExtensible = true; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/UserSchema.d.ts b/src/types/generated/models/UserSchema.d.ts new file mode 100644 index 000000000..3c24ddecf --- /dev/null +++ b/src/types/generated/models/UserSchema.d.ts @@ -0,0 +1,54 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { UserSchemaDefinitions } from './../models/UserSchemaDefinitions'; +import { UserSchemaProperties } from './../models/UserSchemaProperties'; +export declare class UserSchema { + 'schema'?: string; + 'created'?: string; + 'definitions'?: UserSchemaDefinitions; + 'id'?: string; + 'lastUpdated'?: string; + 'name'?: string; + 'properties'?: UserSchemaProperties; + 'title'?: string; + 'type'?: string; + '_links'?: { + [key: string]: any; + }; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/UserSchemaAttribute.d.ts b/src/types/generated/models/UserSchemaAttribute.d.ts new file mode 100644 index 000000000..4e76f21aa --- /dev/null +++ b/src/types/generated/models/UserSchemaAttribute.d.ts @@ -0,0 +1,65 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { UserSchemaAttributeEnum } from './../models/UserSchemaAttributeEnum'; +import { UserSchemaAttributeItems } from './../models/UserSchemaAttributeItems'; +import { UserSchemaAttributeMaster } from './../models/UserSchemaAttributeMaster'; +import { UserSchemaAttributePermission } from './../models/UserSchemaAttributePermission'; +import { UserSchemaAttributeScope } from './../models/UserSchemaAttributeScope'; +import { UserSchemaAttributeType } from './../models/UserSchemaAttributeType'; +import { UserSchemaAttributeUnion } from './../models/UserSchemaAttributeUnion'; +export declare class UserSchemaAttribute { + 'description'?: string; + '_enum'?: Array; + 'externalName'?: string; + 'externalNamespace'?: string; + 'items'?: UserSchemaAttributeItems; + 'master'?: UserSchemaAttributeMaster; + 'maxLength'?: number; + 'minLength'?: number; + 'mutability'?: string; + 'oneOf'?: Array; + 'pattern'?: string; + 'permissions'?: Array; + 'required'?: boolean; + 'scope'?: UserSchemaAttributeScope; + 'title'?: string; + 'type'?: UserSchemaAttributeType; + 'union'?: UserSchemaAttributeUnion; + 'unique'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/UserSchemaAttributeEnum.d.ts b/src/types/generated/models/UserSchemaAttributeEnum.d.ts new file mode 100644 index 000000000..8574da205 --- /dev/null +++ b/src/types/generated/models/UserSchemaAttributeEnum.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class UserSchemaAttributeEnum { + '_const'?: string; + 'title'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/UserSchemaAttributeItems.d.ts b/src/types/generated/models/UserSchemaAttributeItems.d.ts new file mode 100644 index 000000000..f8af2031b --- /dev/null +++ b/src/types/generated/models/UserSchemaAttributeItems.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { UserSchemaAttributeEnum } from './../models/UserSchemaAttributeEnum'; +export declare class UserSchemaAttributeItems { + '_enum'?: Array; + 'oneOf'?: Array; + 'type'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/UserSchemaAttributeMaster.d.ts b/src/types/generated/models/UserSchemaAttributeMaster.d.ts new file mode 100644 index 000000000..0c8847e32 --- /dev/null +++ b/src/types/generated/models/UserSchemaAttributeMaster.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { UserSchemaAttributeMasterPriority } from './../models/UserSchemaAttributeMasterPriority'; +import { UserSchemaAttributeMasterType } from './../models/UserSchemaAttributeMasterType'; +export declare class UserSchemaAttributeMaster { + 'priority'?: Array; + 'type'?: UserSchemaAttributeMasterType; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/UserSchemaAttributeMasterPriority.d.ts b/src/types/generated/models/UserSchemaAttributeMasterPriority.d.ts new file mode 100644 index 000000000..612d9a171 --- /dev/null +++ b/src/types/generated/models/UserSchemaAttributeMasterPriority.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class UserSchemaAttributeMasterPriority { + 'type'?: string; + 'value'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/UserSchemaAttributeMasterType.d.ts b/src/types/generated/models/UserSchemaAttributeMasterType.d.ts new file mode 100644 index 000000000..f14b0c0fc --- /dev/null +++ b/src/types/generated/models/UserSchemaAttributeMasterType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type UserSchemaAttributeMasterType = 'OKTA' | 'OVERRIDE' | 'PROFILE_MASTER'; diff --git a/src/types/generated/models/UserSchemaAttributePermission.d.ts b/src/types/generated/models/UserSchemaAttributePermission.d.ts new file mode 100644 index 000000000..345df2e1c --- /dev/null +++ b/src/types/generated/models/UserSchemaAttributePermission.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class UserSchemaAttributePermission { + 'action'?: string; + 'principal'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/UserSchemaAttributeScope.d.ts b/src/types/generated/models/UserSchemaAttributeScope.d.ts new file mode 100644 index 000000000..35fdbacb6 --- /dev/null +++ b/src/types/generated/models/UserSchemaAttributeScope.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type UserSchemaAttributeScope = 'NONE' | 'SELF'; diff --git a/src/types/generated/models/UserSchemaAttributeType.d.ts b/src/types/generated/models/UserSchemaAttributeType.d.ts new file mode 100644 index 000000000..96097482b --- /dev/null +++ b/src/types/generated/models/UserSchemaAttributeType.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type UserSchemaAttributeType = 'array' | 'boolean' | 'integer' | 'number' | 'string'; diff --git a/src/types/generated/models/UserSchemaAttributeUnion.d.ts b/src/types/generated/models/UserSchemaAttributeUnion.d.ts new file mode 100644 index 000000000..d1825c91c --- /dev/null +++ b/src/types/generated/models/UserSchemaAttributeUnion.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type UserSchemaAttributeUnion = 'DISABLE' | 'ENABLE'; diff --git a/src/types/generated/models/UserSchemaBase.d.ts b/src/types/generated/models/UserSchemaBase.d.ts new file mode 100644 index 000000000..c37f105f9 --- /dev/null +++ b/src/types/generated/models/UserSchemaBase.d.ts @@ -0,0 +1,45 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { UserSchemaBaseProperties } from './../models/UserSchemaBaseProperties'; +export declare class UserSchemaBase { + 'id'?: string; + 'properties'?: UserSchemaBaseProperties; + 'required'?: Array; + 'type'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/UserSchemaBaseProperties.d.ts b/src/types/generated/models/UserSchemaBaseProperties.d.ts new file mode 100644 index 000000000..5fab24a8a --- /dev/null +++ b/src/types/generated/models/UserSchemaBaseProperties.d.ts @@ -0,0 +1,72 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { UserSchemaAttribute } from './../models/UserSchemaAttribute'; +export declare class UserSchemaBaseProperties { + 'city'?: UserSchemaAttribute; + 'costCenter'?: UserSchemaAttribute; + 'countryCode'?: UserSchemaAttribute; + 'department'?: UserSchemaAttribute; + 'displayName'?: UserSchemaAttribute; + 'division'?: UserSchemaAttribute; + 'email'?: UserSchemaAttribute; + 'employeeNumber'?: UserSchemaAttribute; + 'firstName'?: UserSchemaAttribute; + 'honorificPrefix'?: UserSchemaAttribute; + 'honorificSuffix'?: UserSchemaAttribute; + 'lastName'?: UserSchemaAttribute; + 'locale'?: UserSchemaAttribute; + 'login'?: UserSchemaAttribute; + 'manager'?: UserSchemaAttribute; + 'managerId'?: UserSchemaAttribute; + 'middleName'?: UserSchemaAttribute; + 'mobilePhone'?: UserSchemaAttribute; + 'nickName'?: UserSchemaAttribute; + 'organization'?: UserSchemaAttribute; + 'postalAddress'?: UserSchemaAttribute; + 'preferredLanguage'?: UserSchemaAttribute; + 'primaryPhone'?: UserSchemaAttribute; + 'profileUrl'?: UserSchemaAttribute; + 'secondEmail'?: UserSchemaAttribute; + 'state'?: UserSchemaAttribute; + 'streetAddress'?: UserSchemaAttribute; + 'timezone'?: UserSchemaAttribute; + 'title'?: UserSchemaAttribute; + 'userType'?: UserSchemaAttribute; + 'zipCode'?: UserSchemaAttribute; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/UserSchemaDefinitions.d.ts b/src/types/generated/models/UserSchemaDefinitions.d.ts new file mode 100644 index 000000000..28385fd22 --- /dev/null +++ b/src/types/generated/models/UserSchemaDefinitions.d.ts @@ -0,0 +1,44 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { UserSchemaBase } from './../models/UserSchemaBase'; +import { UserSchemaPublic } from './../models/UserSchemaPublic'; +export declare class UserSchemaDefinitions { + 'base'?: UserSchemaBase; + 'custom'?: UserSchemaPublic; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/UserSchemaProperties.d.ts b/src/types/generated/models/UserSchemaProperties.d.ts new file mode 100644 index 000000000..7476fd646 --- /dev/null +++ b/src/types/generated/models/UserSchemaProperties.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { UserSchemaPropertiesProfile } from './../models/UserSchemaPropertiesProfile'; +export declare class UserSchemaProperties { + 'profile'?: UserSchemaPropertiesProfile; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/UserSchemaPropertiesProfile.d.ts b/src/types/generated/models/UserSchemaPropertiesProfile.d.ts new file mode 100644 index 000000000..c1e82ff7b --- /dev/null +++ b/src/types/generated/models/UserSchemaPropertiesProfile.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { UserSchemaPropertiesProfileItem } from './../models/UserSchemaPropertiesProfileItem'; +export declare class UserSchemaPropertiesProfile { + 'allOf'?: Array; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/UserSchemaPropertiesProfileItem.d.ts b/src/types/generated/models/UserSchemaPropertiesProfileItem.d.ts new file mode 100644 index 000000000..1bada88da --- /dev/null +++ b/src/types/generated/models/UserSchemaPropertiesProfileItem.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class UserSchemaPropertiesProfileItem { + 'ref'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/UserSchemaPublic.d.ts b/src/types/generated/models/UserSchemaPublic.d.ts new file mode 100644 index 000000000..485d604db --- /dev/null +++ b/src/types/generated/models/UserSchemaPublic.d.ts @@ -0,0 +1,47 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { UserSchemaAttribute } from './../models/UserSchemaAttribute'; +export declare class UserSchemaPublic { + 'id'?: string; + 'properties'?: { + [key: string]: UserSchemaAttribute; + }; + 'required'?: Array; + 'type'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/UserStatus.d.ts b/src/types/generated/models/UserStatus.d.ts new file mode 100644 index 000000000..cc4394b7e --- /dev/null +++ b/src/types/generated/models/UserStatus.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type UserStatus = 'ACTIVE' | 'DEPROVISIONED' | 'LOCKED_OUT' | 'PASSWORD_EXPIRED' | 'PROVISIONED' | 'RECOVERY' | 'STAGED' | 'SUSPENDED'; diff --git a/src/types/generated/models/UserStatusPolicyRuleCondition.d.ts b/src/types/generated/models/UserStatusPolicyRuleCondition.d.ts new file mode 100644 index 000000000..d4b3ee400 --- /dev/null +++ b/src/types/generated/models/UserStatusPolicyRuleCondition.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { PolicyUserStatus } from './../models/PolicyUserStatus'; +export declare class UserStatusPolicyRuleCondition { + 'value'?: PolicyUserStatus; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/UserType.d.ts b/src/types/generated/models/UserType.d.ts new file mode 100644 index 000000000..c716e41d2 --- /dev/null +++ b/src/types/generated/models/UserType.d.ts @@ -0,0 +1,52 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class UserType { + 'created'?: Date; + 'createdBy'?: string; + '_default'?: boolean; + 'description'?: string; + 'displayName'?: string; + 'id'?: string; + 'lastUpdated'?: Date; + 'lastUpdatedBy'?: string; + 'name'?: string; + '_links'?: { + [key: string]: any; + }; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/UserTypeCondition.d.ts b/src/types/generated/models/UserTypeCondition.d.ts new file mode 100644 index 000000000..817ec3ee6 --- /dev/null +++ b/src/types/generated/models/UserTypeCondition.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class UserTypeCondition { + 'exclude'?: Array; + 'include'?: Array; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/UserVerificationEnum.d.ts b/src/types/generated/models/UserVerificationEnum.d.ts new file mode 100644 index 000000000..b0551fbcc --- /dev/null +++ b/src/types/generated/models/UserVerificationEnum.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type UserVerificationEnum = 'PREFERRED' | 'REQUIRED'; diff --git a/src/types/generated/models/VerificationMethod.d.ts b/src/types/generated/models/VerificationMethod.d.ts new file mode 100644 index 000000000..1f9e5c163 --- /dev/null +++ b/src/types/generated/models/VerificationMethod.d.ts @@ -0,0 +1,45 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { AccessPolicyConstraints } from './../models/AccessPolicyConstraints'; +export declare class VerificationMethod { + 'constraints'?: Array; + 'factorMode'?: string; + 'reauthenticateIn'?: string; + 'type'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/VerifyFactorRequest.d.ts b/src/types/generated/models/VerifyFactorRequest.d.ts new file mode 100644 index 000000000..72f12e75b --- /dev/null +++ b/src/types/generated/models/VerifyFactorRequest.d.ts @@ -0,0 +1,48 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class VerifyFactorRequest { + 'activationToken'?: string; + 'answer'?: string; + 'attestation'?: string; + 'clientData'?: string; + 'nextPassCode'?: string; + 'passCode'?: string; + 'registrationData'?: string; + 'stateToken'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/VerifyUserFactorResponse.d.ts b/src/types/generated/models/VerifyUserFactorResponse.d.ts new file mode 100644 index 000000000..bf5159cd0 --- /dev/null +++ b/src/types/generated/models/VerifyUserFactorResponse.d.ts @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { VerifyUserFactorResult } from './../models/VerifyUserFactorResult'; +export declare class VerifyUserFactorResponse { + 'expiresAt'?: Date; + 'factorResult'?: VerifyUserFactorResult; + 'factorResultMessage'?: string; + '_embedded'?: { + [key: string]: any; + }; + '_links'?: { + [key: string]: any; + }; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/VerifyUserFactorResult.d.ts b/src/types/generated/models/VerifyUserFactorResult.d.ts new file mode 100644 index 000000000..ffe66a1b7 --- /dev/null +++ b/src/types/generated/models/VerifyUserFactorResult.d.ts @@ -0,0 +1,25 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare type VerifyUserFactorResult = 'CHALLENGE' | 'ERROR' | 'EXPIRED' | 'FAILED' | 'PASSCODE_REPLAYED' | 'REJECTED' | 'SUCCESS' | 'TIMEOUT' | 'TIME_WINDOW_EXCEEDED' | 'WAITING'; diff --git a/src/types/generated/models/VersionObject.d.ts b/src/types/generated/models/VersionObject.d.ts new file mode 100644 index 000000000..cfdc642e9 --- /dev/null +++ b/src/types/generated/models/VersionObject.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class VersionObject { + 'minimum'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/WebAuthnUserFactor.d.ts b/src/types/generated/models/WebAuthnUserFactor.d.ts new file mode 100644 index 000000000..463db1d6d --- /dev/null +++ b/src/types/generated/models/WebAuthnUserFactor.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { UserFactor } from './../models/UserFactor'; +import { WebAuthnUserFactorProfile } from './../models/WebAuthnUserFactorProfile'; +export declare class WebAuthnUserFactor extends UserFactor { + 'profile'?: WebAuthnUserFactorProfile; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/WebAuthnUserFactorProfile.d.ts b/src/types/generated/models/WebAuthnUserFactorProfile.d.ts new file mode 100644 index 000000000..c44000f9e --- /dev/null +++ b/src/types/generated/models/WebAuthnUserFactorProfile.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class WebAuthnUserFactorProfile { + 'authenticatorName'?: string; + 'credentialId'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/WebUserFactor.d.ts b/src/types/generated/models/WebUserFactor.d.ts new file mode 100644 index 000000000..f6b14602a --- /dev/null +++ b/src/types/generated/models/WebUserFactor.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { UserFactor } from './../models/UserFactor'; +import { WebUserFactorProfile } from './../models/WebUserFactorProfile'; +export declare class WebUserFactor extends UserFactor { + 'profile'?: WebUserFactorProfile; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/WebUserFactorProfile.d.ts b/src/types/generated/models/WebUserFactorProfile.d.ts new file mode 100644 index 000000000..ebf8030d0 --- /dev/null +++ b/src/types/generated/models/WebUserFactorProfile.d.ts @@ -0,0 +1,41 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class WebUserFactorProfile { + 'credentialId'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/WellKnownAppAuthenticatorConfiguration.d.ts b/src/types/generated/models/WellKnownAppAuthenticatorConfiguration.d.ts new file mode 100644 index 000000000..42f5443a9 --- /dev/null +++ b/src/types/generated/models/WellKnownAppAuthenticatorConfiguration.d.ts @@ -0,0 +1,59 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { SupportedMethods } from './../models/SupportedMethods'; +import { WellKnownAppAuthenticatorConfigurationSettings } from './../models/WellKnownAppAuthenticatorConfigurationSettings'; +export declare class WellKnownAppAuthenticatorConfiguration { + 'appAuthenticatorEnrollEndpoint'?: string; + /** + * The unique identifier of the app authenticator + */ + 'authenticatorId'?: string; + 'createdDate'?: Date; + 'key'?: string; + 'lastUpdated'?: Date; + /** + * The authenticator display name + */ + 'name'?: string; + 'orgId'?: string; + 'settings'?: WellKnownAppAuthenticatorConfigurationSettings; + 'supportedMethods'?: Array; + 'type'?: WellKnownAppAuthenticatorConfigurationTypeEnum; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} +export declare type WellKnownAppAuthenticatorConfigurationTypeEnum = 'app'; diff --git a/src/types/generated/models/WellKnownAppAuthenticatorConfigurationSettings.d.ts b/src/types/generated/models/WellKnownAppAuthenticatorConfigurationSettings.d.ts new file mode 100644 index 000000000..456d5227b --- /dev/null +++ b/src/types/generated/models/WellKnownAppAuthenticatorConfigurationSettings.d.ts @@ -0,0 +1,42 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { UserVerificationEnum } from './../models/UserVerificationEnum'; +export declare class WellKnownAppAuthenticatorConfigurationSettings { + 'userVerification'?: UserVerificationEnum; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/WellKnownOrgMetadata.d.ts b/src/types/generated/models/WellKnownOrgMetadata.d.ts new file mode 100644 index 000000000..62aab41b2 --- /dev/null +++ b/src/types/generated/models/WellKnownOrgMetadata.d.ts @@ -0,0 +1,50 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { PipelineType } from './../models/PipelineType'; +import { WellKnownOrgMetadataLinks } from './../models/WellKnownOrgMetadataLinks'; +import { WellKnownOrgMetadataSettings } from './../models/WellKnownOrgMetadataSettings'; +export declare class WellKnownOrgMetadata { + /** + * The unique identifier of the Org + */ + 'id'?: string; + 'pipeline'?: PipelineType; + 'settings'?: WellKnownOrgMetadataSettings; + '_links'?: WellKnownOrgMetadataLinks; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/WellKnownOrgMetadataLinks.d.ts b/src/types/generated/models/WellKnownOrgMetadataLinks.d.ts new file mode 100644 index 000000000..9f818793a --- /dev/null +++ b/src/types/generated/models/WellKnownOrgMetadataLinks.d.ts @@ -0,0 +1,43 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { HrefObject } from './../models/HrefObject'; +export declare class WellKnownOrgMetadataLinks { + 'alternate'?: HrefObject; + 'organization'?: HrefObject; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/WellKnownOrgMetadataSettings.d.ts b/src/types/generated/models/WellKnownOrgMetadataSettings.d.ts new file mode 100644 index 000000000..d47ca71a2 --- /dev/null +++ b/src/types/generated/models/WellKnownOrgMetadataSettings.d.ts @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class WellKnownOrgMetadataSettings { + 'analyticsCollectionEnabled'?: boolean; + 'bugReportingEnabled'?: boolean; + /** + * Whether the legacy Okta Mobile application is enabled for the org + */ + 'omEnabled'?: boolean; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/WsFederationApplication.d.ts b/src/types/generated/models/WsFederationApplication.d.ts new file mode 100644 index 000000000..b2490d797 --- /dev/null +++ b/src/types/generated/models/WsFederationApplication.d.ts @@ -0,0 +1,46 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { Application } from './../models/Application'; +import { ApplicationCredentials } from './../models/ApplicationCredentials'; +import { WsFederationApplicationSettings } from './../models/WsFederationApplicationSettings'; +export declare class WsFederationApplication extends Application { + 'credentials'?: ApplicationCredentials; + 'name'?: string; + 'settings'?: WsFederationApplicationSettings; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/WsFederationApplicationSettings.d.ts b/src/types/generated/models/WsFederationApplicationSettings.d.ts new file mode 100644 index 000000000..630f341d1 --- /dev/null +++ b/src/types/generated/models/WsFederationApplicationSettings.d.ts @@ -0,0 +1,49 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +import { ApplicationSettingsNotes } from './../models/ApplicationSettingsNotes'; +import { ApplicationSettingsNotifications } from './../models/ApplicationSettingsNotifications'; +import { WsFederationApplicationSettingsApplication } from './../models/WsFederationApplicationSettingsApplication'; +export declare class WsFederationApplicationSettings { + 'identityStoreId'?: string; + 'implicitAssignment'?: boolean; + 'inlineHookId'?: string; + 'notes'?: ApplicationSettingsNotes; + 'notifications'?: ApplicationSettingsNotifications; + 'app'?: WsFederationApplicationSettingsApplication; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/WsFederationApplicationSettingsApplication.d.ts b/src/types/generated/models/WsFederationApplicationSettingsApplication.d.ts new file mode 100644 index 000000000..98cf96d96 --- /dev/null +++ b/src/types/generated/models/WsFederationApplicationSettingsApplication.d.ts @@ -0,0 +1,52 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Okta Admin Management + * Allows customers to easily access the Okta Management APIs + * + * OpenAPI spec version: 4.0.0 + * Contact: devex-public@okta.com + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ +export declare class WsFederationApplicationSettingsApplication { + 'attributeStatements'?: string; + 'audienceRestriction'?: string; + 'authnContextClassRef'?: string; + 'groupFilter'?: string; + 'groupName'?: string; + 'groupValueFormat'?: string; + 'nameIDFormat'?: string; + 'realm'?: string; + 'siteURL'?: string; + 'usernameAttribute'?: string; + 'wReplyOverride'?: boolean; + 'wReplyURL'?: string; + static readonly discriminator: string | undefined; + static readonly attributeTypeMap: Array<{ + name: string; + baseName: string; + type: string; + format: string; + }>; + static getAttributeTypeMap(): { + name: string; + baseName: string; + type: string; + format: string; + }[]; + constructor(); +} diff --git a/src/types/generated/models/all.d.ts b/src/types/generated/models/all.d.ts new file mode 100644 index 000000000..6766911d2 --- /dev/null +++ b/src/types/generated/models/all.d.ts @@ -0,0 +1,679 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +export * from './APNSConfiguration'; +export * from './APNSPushProvider'; +export * from './AccessPolicy'; +export * from './AccessPolicyConstraint'; +export * from './AccessPolicyConstraints'; +export * from './AccessPolicyRule'; +export * from './AccessPolicyRuleActions'; +export * from './AccessPolicyRuleApplicationSignOn'; +export * from './AccessPolicyRuleConditions'; +export * from './AccessPolicyRuleCustomCondition'; +export * from './AcsEndpoint'; +export * from './ActivateFactorRequest'; +export * from './Agent'; +export * from './AgentPool'; +export * from './AgentPoolUpdate'; +export * from './AgentPoolUpdateSetting'; +export * from './AgentType'; +export * from './AgentUpdateInstanceStatus'; +export * from './AgentUpdateJobStatus'; +export * from './AllowedForEnum'; +export * from './ApiToken'; +export * from './ApiTokenLink'; +export * from './AppAndInstanceConditionEvaluatorAppOrInstance'; +export * from './AppAndInstancePolicyRuleCondition'; +export * from './AppAndInstanceType'; +export * from './AppInstancePolicyRuleCondition'; +export * from './AppLink'; +export * from './AppUser'; +export * from './AppUserCredentials'; +export * from './AppUserPasswordCredential'; +export * from './Application'; +export * from './ApplicationAccessibility'; +export * from './ApplicationCredentials'; +export * from './ApplicationCredentialsOAuthClient'; +export * from './ApplicationCredentialsScheme'; +export * from './ApplicationCredentialsSigning'; +export * from './ApplicationCredentialsSigningUse'; +export * from './ApplicationCredentialsUsernameTemplate'; +export * from './ApplicationFeature'; +export * from './ApplicationGroupAssignment'; +export * from './ApplicationLayout'; +export * from './ApplicationLayoutRule'; +export * from './ApplicationLayoutRuleCondition'; +export * from './ApplicationLayouts'; +export * from './ApplicationLayoutsLinks'; +export * from './ApplicationLayoutsLinksItem'; +export * from './ApplicationLicensing'; +export * from './ApplicationLifecycleStatus'; +export * from './ApplicationLinks'; +export * from './ApplicationSettings'; +export * from './ApplicationSettingsNotes'; +export * from './ApplicationSettingsNotifications'; +export * from './ApplicationSettingsNotificationsVpn'; +export * from './ApplicationSettingsNotificationsVpnNetwork'; +export * from './ApplicationSignOnMode'; +export * from './ApplicationVisibility'; +export * from './ApplicationVisibilityHide'; +export * from './AssignRoleRequest'; +export * from './AuthenticationProvider'; +export * from './AuthenticationProviderType'; +export * from './Authenticator'; +export * from './AuthenticatorProvider'; +export * from './AuthenticatorProviderConfiguration'; +export * from './AuthenticatorProviderConfigurationUserNameTemplate'; +export * from './AuthenticatorSettings'; +export * from './AuthenticatorStatus'; +export * from './AuthenticatorType'; +export * from './AuthorizationServer'; +export * from './AuthorizationServerCredentials'; +export * from './AuthorizationServerCredentialsRotationMode'; +export * from './AuthorizationServerCredentialsSigningConfig'; +export * from './AuthorizationServerCredentialsUse'; +export * from './AuthorizationServerPolicy'; +export * from './AuthorizationServerPolicyRule'; +export * from './AuthorizationServerPolicyRuleActions'; +export * from './AuthorizationServerPolicyRuleConditions'; +export * from './AutoLoginApplication'; +export * from './AutoLoginApplicationSettings'; +export * from './AutoLoginApplicationSettingsSignOn'; +export * from './AutoUpdateSchedule'; +export * from './AwsRegion'; +export * from './BaseEmailDomain'; +export * from './BasicApplicationSettings'; +export * from './BasicApplicationSettingsApplication'; +export * from './BasicAuthApplication'; +export * from './BeforeScheduledActionPolicyRuleCondition'; +export * from './BehaviorDetectionRuleSettingsBasedOnDeviceVelocityInKilometersPerHour'; +export * from './BehaviorDetectionRuleSettingsBasedOnEventHistory'; +export * from './BehaviorRule'; +export * from './BehaviorRuleAnomalousDevice'; +export * from './BehaviorRuleAnomalousIP'; +export * from './BehaviorRuleAnomalousLocation'; +export * from './BehaviorRuleSettings'; +export * from './BehaviorRuleSettingsAnomalousDevice'; +export * from './BehaviorRuleSettingsAnomalousIP'; +export * from './BehaviorRuleSettingsAnomalousLocation'; +export * from './BehaviorRuleSettingsHistoryBased'; +export * from './BehaviorRuleSettingsVelocity'; +export * from './BehaviorRuleType'; +export * from './BehaviorRuleVelocity'; +export * from './BookmarkApplication'; +export * from './BookmarkApplicationSettings'; +export * from './BookmarkApplicationSettingsApplication'; +export * from './BouncesRemoveListError'; +export * from './BouncesRemoveListObj'; +export * from './BouncesRemoveListResult'; +export * from './Brand'; +export * from './BrandDefaultApp'; +export * from './BrandDomains'; +export * from './BrandLinks'; +export * from './BrandRequest'; +export * from './BrowserPluginApplication'; +export * from './BulkDeleteRequestBody'; +export * from './BulkUpsertRequestBody'; +export * from './CAPTCHAInstance'; +export * from './CAPTCHAType'; +export * from './CallUserFactor'; +export * from './CallUserFactorProfile'; +export * from './CapabilitiesCreateObject'; +export * from './CapabilitiesObject'; +export * from './CapabilitiesUpdateObject'; +export * from './CatalogApplication'; +export * from './CatalogApplicationStatus'; +export * from './ChangeEnum'; +export * from './ChangePasswordRequest'; +export * from './ChannelBinding'; +export * from './ClientPolicyCondition'; +export * from './Compliance'; +export * from './ContentSecurityPolicySetting'; +export * from './ContextPolicyRuleCondition'; +export * from './CreateBrandRequest'; +export * from './CreateSessionRequest'; +export * from './CreateUserRequest'; +export * from './Csr'; +export * from './CsrMetadata'; +export * from './CsrMetadataSubject'; +export * from './CsrMetadataSubjectAltNames'; +export * from './CustomHotpUserFactor'; +export * from './CustomHotpUserFactorProfile'; +export * from './CustomizablePage'; +export * from './DNSRecord'; +export * from './DNSRecordType'; +export * from './Device'; +export * from './DeviceAccessPolicyRuleCondition'; +export * from './DeviceAssurance'; +export * from './DeviceAssuranceDiskEncryptionType'; +export * from './DeviceAssuranceScreenLockType'; +export * from './DeviceDisplayName'; +export * from './DeviceLinks'; +export * from './DevicePlatform'; +export * from './DevicePolicyMDMFramework'; +export * from './DevicePolicyPlatformType'; +export * from './DevicePolicyRuleCondition'; +export * from './DevicePolicyRuleConditionPlatform'; +export * from './DevicePolicyTrustLevel'; +export * from './DeviceProfile'; +export * from './DeviceStatus'; +export * from './DigestAlgorithm'; +export * from './DiskEncryptionType'; +export * from './Domain'; +export * from './DomainCertificate'; +export * from './DomainCertificateMetadata'; +export * from './DomainCertificateSourceType'; +export * from './DomainCertificateType'; +export * from './DomainLinks'; +export * from './DomainListResponse'; +export * from './DomainResponse'; +export * from './DomainValidationStatus'; +export * from './Duration'; +export * from './EmailContent'; +export * from './EmailCustomization'; +export * from './EmailCustomizationLinks'; +export * from './EmailDefaultContent'; +export * from './EmailDefaultContentLinks'; +export * from './EmailDomain'; +export * from './EmailDomainListResponse'; +export * from './EmailDomainResponse'; +export * from './EmailDomainStatus'; +export * from './EmailPreview'; +export * from './EmailPreviewLinks'; +export * from './EmailSettings'; +export * from './EmailTemplate'; +export * from './EmailTemplateEmbedded'; +export * from './EmailTemplateLinks'; +export * from './EmailTemplateTouchPointVariant'; +export * from './EmailUserFactor'; +export * from './EmailUserFactorProfile'; +export * from './EnabledStatus'; +export * from './EndUserDashboardTouchPointVariant'; +export * from './ErrorErrorCausesInner'; +export * from './ErrorPage'; +export * from './ErrorPageTouchPointVariant'; +export * from './EventHook'; +export * from './EventHookChannel'; +export * from './EventHookChannelConfig'; +export * from './EventHookChannelConfigAuthScheme'; +export * from './EventHookChannelConfigAuthSchemeType'; +export * from './EventHookChannelConfigHeader'; +export * from './EventHookChannelType'; +export * from './EventHookVerificationStatus'; +export * from './EventSubscriptionType'; +export * from './EventSubscriptions'; +export * from './FCMConfiguration'; +export * from './FCMPushProvider'; +export * from './FactorProvider'; +export * from './FactorResultType'; +export * from './FactorStatus'; +export * from './FactorType'; +export * from './Feature'; +export * from './FeatureStage'; +export * from './FeatureStageState'; +export * from './FeatureStageValue'; +export * from './FeatureType'; +export * from './FipsEnum'; +export * from './ForgotPasswordResponse'; +export * from './GrantOrTokenStatus'; +export * from './GrantTypePolicyRuleCondition'; +export * from './Group'; +export * from './GroupCondition'; +export * from './GroupLinks'; +export * from './GroupOwner'; +export * from './GroupOwnerOriginType'; +export * from './GroupOwnerType'; +export * from './GroupPolicyRuleCondition'; +export * from './GroupProfile'; +export * from './GroupRule'; +export * from './GroupRuleAction'; +export * from './GroupRuleConditions'; +export * from './GroupRuleExpression'; +export * from './GroupRuleGroupAssignment'; +export * from './GroupRuleGroupCondition'; +export * from './GroupRulePeopleCondition'; +export * from './GroupRuleStatus'; +export * from './GroupRuleUserCondition'; +export * from './GroupSchema'; +export * from './GroupSchemaAttribute'; +export * from './GroupSchemaBase'; +export * from './GroupSchemaBaseProperties'; +export * from './GroupSchemaCustom'; +export * from './GroupSchemaDefinitions'; +export * from './GroupType'; +export * from './HardwareUserFactor'; +export * from './HardwareUserFactorProfile'; +export * from './HookKey'; +export * from './HostedPage'; +export * from './HostedPageType'; +export * from './HrefObject'; +export * from './HrefObjectHints'; +export * from './HttpMethod'; +export * from './IamRole'; +export * from './IamRoleLinks'; +export * from './IamRoles'; +export * from './IamRolesLinks'; +export * from './IdentityProvider'; +export * from './IdentityProviderApplicationUser'; +export * from './IdentityProviderCredentials'; +export * from './IdentityProviderCredentialsClient'; +export * from './IdentityProviderCredentialsSigning'; +export * from './IdentityProviderCredentialsTrust'; +export * from './IdentityProviderCredentialsTrustRevocation'; +export * from './IdentityProviderPolicy'; +export * from './IdentityProviderPolicyProvider'; +export * from './IdentityProviderPolicyRuleCondition'; +export * from './IdentityProviderType'; +export * from './IdentitySourceSession'; +export * from './IdentitySourceSessionStatus'; +export * from './IdentitySourceUserProfileForDelete'; +export * from './IdentitySourceUserProfileForUpsert'; +export * from './IdpPolicyRuleAction'; +export * from './IdpPolicyRuleActionProvider'; +export * from './IframeEmbedScopeAllowedApps'; +export * from './ImageUploadResponse'; +export * from './InactivityPolicyRuleCondition'; +export * from './InlineHook'; +export * from './InlineHookChannel'; +export * from './InlineHookChannelConfig'; +export * from './InlineHookChannelConfigAuthScheme'; +export * from './InlineHookChannelConfigHeaders'; +export * from './InlineHookChannelHttp'; +export * from './InlineHookChannelOAuth'; +export * from './InlineHookChannelType'; +export * from './InlineHookOAuthBasicConfig'; +export * from './InlineHookOAuthChannelConfig'; +export * from './InlineHookOAuthClientSecretConfig'; +export * from './InlineHookOAuthPrivateKeyJwtConfig'; +export * from './InlineHookPayload'; +export * from './InlineHookResponse'; +export * from './InlineHookResponseCommandValue'; +export * from './InlineHookResponseCommands'; +export * from './InlineHookStatus'; +export * from './InlineHookType'; +export * from './IssuerMode'; +export * from './JsonWebKey'; +export * from './JwkUse'; +export * from './JwkUseType'; +export * from './KeyRequest'; +export * from './KnowledgeConstraint'; +export * from './LifecycleCreateSettingObject'; +export * from './LifecycleDeactivateSettingObject'; +export * from './LifecycleExpirationPolicyRuleCondition'; +export * from './LifecycleStatus'; +export * from './LinkedObject'; +export * from './LinkedObjectDetails'; +export * from './LinkedObjectDetailsType'; +export * from './LoadingPageTouchPointVariant'; +export * from './LocationGranularity'; +export * from './LogActor'; +export * from './LogAuthenticationContext'; +export * from './LogAuthenticationProvider'; +export * from './LogClient'; +export * from './LogCredentialProvider'; +export * from './LogCredentialType'; +export * from './LogDebugContext'; +export * from './LogEvent'; +export * from './LogGeographicalContext'; +export * from './LogGeolocation'; +export * from './LogIpAddress'; +export * from './LogIssuer'; +export * from './LogOutcome'; +export * from './LogRequest'; +export * from './LogSecurityContext'; +export * from './LogSeverity'; +export * from './LogStream'; +export * from './LogStreamAws'; +export * from './LogStreamLinks'; +export * from './LogStreamSchema'; +export * from './LogStreamSettings'; +export * from './LogStreamSettingsAws'; +export * from './LogStreamSettingsSplunk'; +export * from './LogStreamSplunk'; +export * from './LogStreamType'; +export * from './LogTarget'; +export * from './LogTransaction'; +export * from './LogUserAgent'; +export * from './MDMEnrollmentPolicyEnrollment'; +export * from './MDMEnrollmentPolicyRuleCondition'; +export * from './ModelError'; +export * from './MultifactorEnrollmentPolicy'; +export * from './MultifactorEnrollmentPolicyAuthenticatorSettings'; +export * from './MultifactorEnrollmentPolicyAuthenticatorSettingsConstraints'; +export * from './MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll'; +export * from './MultifactorEnrollmentPolicyAuthenticatorStatus'; +export * from './MultifactorEnrollmentPolicyAuthenticatorType'; +export * from './MultifactorEnrollmentPolicySettings'; +export * from './MultifactorEnrollmentPolicySettingsType'; +export * from './NetworkZone'; +export * from './NetworkZoneAddress'; +export * from './NetworkZoneAddressType'; +export * from './NetworkZoneLocation'; +export * from './NetworkZoneStatus'; +export * from './NetworkZoneType'; +export * from './NetworkZoneUsage'; +export * from './NotificationType'; +export * from './OAuth2Actor'; +export * from './OAuth2Claim'; +export * from './OAuth2ClaimConditions'; +export * from './OAuth2ClaimGroupFilterType'; +export * from './OAuth2ClaimType'; +export * from './OAuth2ClaimValueType'; +export * from './OAuth2Client'; +export * from './OAuth2RefreshToken'; +export * from './OAuth2Scope'; +export * from './OAuth2ScopeConsentGrant'; +export * from './OAuth2ScopeConsentGrantSource'; +export * from './OAuth2ScopeConsentType'; +export * from './OAuth2ScopeMetadataPublish'; +export * from './OAuth2ScopesMediationPolicyRuleCondition'; +export * from './OAuth2Token'; +export * from './OAuthApplicationCredentials'; +export * from './OAuthEndpointAuthenticationMethod'; +export * from './OAuthGrantType'; +export * from './OAuthResponseType'; +export * from './OktaSignOnPolicy'; +export * from './OktaSignOnPolicyConditions'; +export * from './OktaSignOnPolicyFactorPromptMode'; +export * from './OktaSignOnPolicyRule'; +export * from './OktaSignOnPolicyRuleActions'; +export * from './OktaSignOnPolicyRuleConditions'; +export * from './OktaSignOnPolicyRuleSignonActions'; +export * from './OktaSignOnPolicyRuleSignonSessionActions'; +export * from './OpenIdConnectApplication'; +export * from './OpenIdConnectApplicationConsentMethod'; +export * from './OpenIdConnectApplicationIdpInitiatedLogin'; +export * from './OpenIdConnectApplicationIssuerMode'; +export * from './OpenIdConnectApplicationSettings'; +export * from './OpenIdConnectApplicationSettingsClient'; +export * from './OpenIdConnectApplicationSettingsClientKeys'; +export * from './OpenIdConnectApplicationSettingsRefreshToken'; +export * from './OpenIdConnectApplicationType'; +export * from './OpenIdConnectRefreshTokenRotationType'; +export * from './OperationalStatus'; +export * from './OrgContactType'; +export * from './OrgContactTypeObj'; +export * from './OrgContactUser'; +export * from './OrgOktaCommunicationSetting'; +export * from './OrgOktaSupportSetting'; +export * from './OrgOktaSupportSettingsObj'; +export * from './OrgPreferences'; +export * from './OrgSetting'; +export * from './PageRoot'; +export * from './PageRootEmbedded'; +export * from './PageRootLinks'; +export * from './PasswordCredential'; +export * from './PasswordCredentialHash'; +export * from './PasswordCredentialHashAlgorithm'; +export * from './PasswordCredentialHook'; +export * from './PasswordDictionary'; +export * from './PasswordDictionaryCommon'; +export * from './PasswordExpirationPolicyRuleCondition'; +export * from './PasswordPolicy'; +export * from './PasswordPolicyAuthenticationProviderCondition'; +export * from './PasswordPolicyAuthenticationProviderType'; +export * from './PasswordPolicyConditions'; +export * from './PasswordPolicyDelegationSettings'; +export * from './PasswordPolicyDelegationSettingsOptions'; +export * from './PasswordPolicyPasswordSettings'; +export * from './PasswordPolicyPasswordSettingsAge'; +export * from './PasswordPolicyPasswordSettingsComplexity'; +export * from './PasswordPolicyPasswordSettingsLockout'; +export * from './PasswordPolicyRecoveryEmail'; +export * from './PasswordPolicyRecoveryEmailProperties'; +export * from './PasswordPolicyRecoveryEmailRecoveryToken'; +export * from './PasswordPolicyRecoveryFactorSettings'; +export * from './PasswordPolicyRecoveryFactors'; +export * from './PasswordPolicyRecoveryQuestion'; +export * from './PasswordPolicyRecoveryQuestionComplexity'; +export * from './PasswordPolicyRecoveryQuestionProperties'; +export * from './PasswordPolicyRecoverySettings'; +export * from './PasswordPolicyRule'; +export * from './PasswordPolicyRuleAction'; +export * from './PasswordPolicyRuleActions'; +export * from './PasswordPolicyRuleConditions'; +export * from './PasswordPolicySettings'; +export * from './PasswordSettingObject'; +export * from './PerClientRateLimitMode'; +export * from './PerClientRateLimitSettings'; +export * from './PerClientRateLimitSettingsUseCaseModeOverrides'; +export * from './Permission'; +export * from './PermissionLinks'; +export * from './Permissions'; +export * from './PipelineType'; +export * from './Platform'; +export * from './PlatformConditionEvaluatorPlatform'; +export * from './PlatformConditionEvaluatorPlatformOperatingSystem'; +export * from './PlatformConditionEvaluatorPlatformOperatingSystemVersion'; +export * from './PlatformConditionOperatingSystemVersionMatchType'; +export * from './PlatformPolicyRuleCondition'; +export * from './Policy'; +export * from './PolicyAccess'; +export * from './PolicyAccountLink'; +export * from './PolicyAccountLinkAction'; +export * from './PolicyAccountLinkFilter'; +export * from './PolicyAccountLinkFilterGroups'; +export * from './PolicyNetworkCondition'; +export * from './PolicyNetworkConnection'; +export * from './PolicyPeopleCondition'; +export * from './PolicyPlatformOperatingSystemType'; +export * from './PolicyPlatformType'; +export * from './PolicyRule'; +export * from './PolicyRuleActions'; +export * from './PolicyRuleActionsEnroll'; +export * from './PolicyRuleActionsEnrollSelf'; +export * from './PolicyRuleAuthContextCondition'; +export * from './PolicyRuleAuthContextType'; +export * from './PolicyRuleConditions'; +export * from './PolicyRuleType'; +export * from './PolicySubject'; +export * from './PolicySubjectMatchType'; +export * from './PolicyType'; +export * from './PolicyUserNameTemplate'; +export * from './PolicyUserStatus'; +export * from './PossessionConstraint'; +export * from './PreRegistrationInlineHook'; +export * from './PrincipalRateLimitEntity'; +export * from './PrincipalType'; +export * from './ProfileEnrollmentPolicy'; +export * from './ProfileEnrollmentPolicyRule'; +export * from './ProfileEnrollmentPolicyRuleAction'; +export * from './ProfileEnrollmentPolicyRuleActions'; +export * from './ProfileEnrollmentPolicyRuleActivationRequirement'; +export * from './ProfileEnrollmentPolicyRuleProfileAttribute'; +export * from './ProfileMapping'; +export * from './ProfileMappingProperty'; +export * from './ProfileMappingPropertyPushStatus'; +export * from './ProfileMappingSource'; +export * from './ProfileSettingObject'; +export * from './Protocol'; +export * from './ProtocolAlgorithmType'; +export * from './ProtocolAlgorithmTypeSignature'; +export * from './ProtocolAlgorithmTypeSignatureScope'; +export * from './ProtocolAlgorithms'; +export * from './ProtocolEndpoint'; +export * from './ProtocolEndpointBinding'; +export * from './ProtocolEndpointType'; +export * from './ProtocolEndpoints'; +export * from './ProtocolRelayState'; +export * from './ProtocolRelayStateFormat'; +export * from './ProtocolSettings'; +export * from './ProtocolType'; +export * from './ProviderType'; +export * from './Provisioning'; +export * from './ProvisioningAction'; +export * from './ProvisioningConditions'; +export * from './ProvisioningConnection'; +export * from './ProvisioningConnectionAuthScheme'; +export * from './ProvisioningConnectionProfile'; +export * from './ProvisioningConnectionRequest'; +export * from './ProvisioningConnectionStatus'; +export * from './ProvisioningDeprovisionedAction'; +export * from './ProvisioningDeprovisionedCondition'; +export * from './ProvisioningGroups'; +export * from './ProvisioningGroupsAction'; +export * from './ProvisioningSuspendedAction'; +export * from './ProvisioningSuspendedCondition'; +export * from './PushProvider'; +export * from './PushUserFactor'; +export * from './PushUserFactorProfile'; +export * from './RateLimitAdminNotifications'; +export * from './RecoveryQuestionCredential'; +export * from './ReleaseChannel'; +export * from './RequiredEnum'; +export * from './ResetPasswordToken'; +export * from './ResourceSet'; +export * from './ResourceSetBindingAddMembersRequest'; +export * from './ResourceSetBindingCreateRequest'; +export * from './ResourceSetBindingMember'; +export * from './ResourceSetBindingMembers'; +export * from './ResourceSetBindingMembersLinks'; +export * from './ResourceSetBindingResponse'; +export * from './ResourceSetBindingResponseLinks'; +export * from './ResourceSetBindingRole'; +export * from './ResourceSetBindingRoleLinks'; +export * from './ResourceSetBindings'; +export * from './ResourceSetLinks'; +export * from './ResourceSetResource'; +export * from './ResourceSetResourcePatchRequest'; +export * from './ResourceSetResources'; +export * from './ResourceSetResourcesLinks'; +export * from './ResourceSets'; +export * from './ResponseLinks'; +export * from './RiskEvent'; +export * from './RiskEventSubject'; +export * from './RiskEventSubjectRiskLevel'; +export * from './RiskPolicyRuleCondition'; +export * from './RiskProvider'; +export * from './RiskProviderAction'; +export * from './RiskProviderLinks'; +export * from './RiskScorePolicyRuleCondition'; +export * from './Role'; +export * from './RoleAssignmentType'; +export * from './RolePermissionType'; +export * from './RoleType'; +export * from './SamlApplication'; +export * from './SamlApplicationSettings'; +export * from './SamlApplicationSettingsApplication'; +export * from './SamlApplicationSettingsSignOn'; +export * from './SamlAttributeStatement'; +export * from './ScheduledUserLifecycleAction'; +export * from './SchemeApplicationCredentials'; +export * from './ScreenLockType'; +export * from './SecurePasswordStoreApplication'; +export * from './SecurePasswordStoreApplicationSettings'; +export * from './SecurePasswordStoreApplicationSettingsApplication'; +export * from './SecurityQuestion'; +export * from './SecurityQuestionUserFactor'; +export * from './SecurityQuestionUserFactorProfile'; +export * from './SeedEnum'; +export * from './Session'; +export * from './SessionAuthenticationMethod'; +export * from './SessionIdentityProvider'; +export * from './SessionIdentityProviderType'; +export * from './SessionStatus'; +export * from './SignInPage'; +export * from './SignInPageAllOfWidgetCustomizations'; +export * from './SignInPageTouchPointVariant'; +export * from './SignOnInlineHook'; +export * from './SingleLogout'; +export * from './SmsTemplate'; +export * from './SmsTemplateTranslations'; +export * from './SmsTemplateType'; +export * from './SmsUserFactor'; +export * from './SmsUserFactorProfile'; +export * from './SocialAuthToken'; +export * from './SpCertificate'; +export * from './Subscription'; +export * from './SubscriptionStatus'; +export * from './SupportedMethods'; +export * from './SupportedMethodsAlgorithms'; +export * from './SupportedMethodsSettings'; +export * from './SupportedMethodsTransactionTypes'; +export * from './SwaApplicationSettings'; +export * from './SwaApplicationSettingsApplication'; +export * from './TempPassword'; +export * from './Theme'; +export * from './ThemeResponse'; +export * from './ThreatInsightConfiguration'; +export * from './TokenAuthorizationServerPolicyRuleAction'; +export * from './TokenAuthorizationServerPolicyRuleActionInlineHook'; +export * from './TokenUserFactor'; +export * from './TokenUserFactorProfile'; +export * from './TotpUserFactor'; +export * from './TotpUserFactorProfile'; +export * from './TrustedOrigin'; +export * from './TrustedOriginScope'; +export * from './TrustedOriginScopeType'; +export * from './U2fUserFactor'; +export * from './U2fUserFactorProfile'; +export * from './UpdateDomain'; +export * from './UpdateEmailDomain'; +export * from './UpdateUserRequest'; +export * from './User'; +export * from './UserActivationToken'; +export * from './UserBlock'; +export * from './UserCondition'; +export * from './UserCredentials'; +export * from './UserFactor'; +export * from './UserIdentifierConditionEvaluatorPattern'; +export * from './UserIdentifierMatchType'; +export * from './UserIdentifierPolicyRuleCondition'; +export * from './UserIdentifierType'; +export * from './UserIdentityProviderLinkRequest'; +export * from './UserLifecycleAttributePolicyRuleCondition'; +export * from './UserLockoutSettings'; +export * from './UserNextLogin'; +export * from './UserPolicyRuleCondition'; +export * from './UserProfile'; +export * from './UserSchema'; +export * from './UserSchemaAttribute'; +export * from './UserSchemaAttributeEnum'; +export * from './UserSchemaAttributeItems'; +export * from './UserSchemaAttributeMaster'; +export * from './UserSchemaAttributeMasterPriority'; +export * from './UserSchemaAttributeMasterType'; +export * from './UserSchemaAttributePermission'; +export * from './UserSchemaAttributeScope'; +export * from './UserSchemaAttributeType'; +export * from './UserSchemaAttributeUnion'; +export * from './UserSchemaBase'; +export * from './UserSchemaBaseProperties'; +export * from './UserSchemaDefinitions'; +export * from './UserSchemaProperties'; +export * from './UserSchemaPropertiesProfile'; +export * from './UserSchemaPropertiesProfileItem'; +export * from './UserSchemaPublic'; +export * from './UserStatus'; +export * from './UserStatusPolicyRuleCondition'; +export * from './UserType'; +export * from './UserTypeCondition'; +export * from './UserVerificationEnum'; +export * from './VerificationMethod'; +export * from './VerifyFactorRequest'; +export * from './VerifyUserFactorResponse'; +export * from './VerifyUserFactorResult'; +export * from './VersionObject'; +export * from './WebAuthnUserFactor'; +export * from './WebAuthnUserFactorProfile'; +export * from './WebUserFactor'; +export * from './WebUserFactorProfile'; +export * from './WellKnownAppAuthenticatorConfiguration'; +export * from './WellKnownAppAuthenticatorConfigurationSettings'; +export * from './WellKnownOrgMetadata'; +export * from './WellKnownOrgMetadataLinks'; +export * from './WellKnownOrgMetadataSettings'; +export * from './WsFederationApplication'; +export * from './WsFederationApplicationSettings'; +export * from './WsFederationApplicationSettingsApplication'; diff --git a/src/types/generated/rxjsStub.d.ts b/src/types/generated/rxjsStub.d.ts new file mode 100644 index 000000000..b165790ec --- /dev/null +++ b/src/types/generated/rxjsStub.d.ts @@ -0,0 +1,23 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +export declare class Observable { + private promise; + constructor(promise: Promise); + toPromise(): Promise; + pipe(callback: (value: T) => S | Promise): Observable; +} +export declare function from<_>(promise: Promise): Observable; +export declare function of(value: T): Observable; +export declare function mergeMap(callback: (value: T) => Observable): (value: T) => Promise; +export declare function map(callback: any): any; diff --git a/src/types/generated/servers.d.ts b/src/types/generated/servers.d.ts new file mode 100644 index 000000000..6fa1fd89d --- /dev/null +++ b/src/types/generated/servers.d.ts @@ -0,0 +1,59 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { RequestContext, HttpMethodEnum as HttpMethod } from './http/http'; +export interface BaseServerConfiguration { + makeRequestContext(endpoint: string, httpMethod: HttpMethod, vars?: Partial<{ + [key: string]: string; + }>): RequestContext; +} +/** + * + * Represents the configuration of a server including its + * url template and variable configuration based on the url. + * + */ +export declare class ServerConfiguration implements BaseServerConfiguration { + private url; + private variableConfiguration; + constructor(url: string, variableConfiguration: T); + /** + * Sets the value of the variables of this server. + * + * @param variableConfiguration a partial variable configuration for the variables contained in the url + */ + setVariables(variableConfiguration: Partial): void; + getConfiguration(): T; + private getUrl; + private getEndpointUrl; + private getAffectedResources; + /** + * Creates a new request context for this server using the base url and the endpoint + * with variables replaced with their respective values. + * Sets affected resources. + * + * @param endpoint the endpoint to be queried on the server + * @param httpMethod httpMethod to be used + * @param vars variables in endpoint to be replaced + * + */ + makeRequestContext(endpoint: string, httpMethod: HttpMethod, vars?: Partial): RequestContext; +} +export declare const server1: ServerConfiguration<{ + yourOktaDomain: string; +}>; +export declare const servers: ServerConfiguration<{ + yourOktaDomain: string; +}>[]; diff --git a/src/types/generated/types/ObjectParamAPI.d.ts b/src/types/generated/types/ObjectParamAPI.d.ts new file mode 100644 index 000000000..48eb1493e --- /dev/null +++ b/src/types/generated/types/ObjectParamAPI.d.ts @@ -0,0 +1,9675 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { Collection } from '../../collection'; +import { HttpFile } from '../http/http'; +import { Configuration } from '../configuration'; +import { ActivateFactorRequest } from '../models/ActivateFactorRequest'; +import { AgentPool } from '../models/AgentPool'; +import { AgentPoolUpdate } from '../models/AgentPoolUpdate'; +import { AgentPoolUpdateSetting } from '../models/AgentPoolUpdateSetting'; +import { AgentType } from '../models/AgentType'; +import { ApiToken } from '../models/ApiToken'; +import { AppLink } from '../models/AppLink'; +import { AppUser } from '../models/AppUser'; +import { Application } from '../models/Application'; +import { ApplicationFeature } from '../models/ApplicationFeature'; +import { ApplicationGroupAssignment } from '../models/ApplicationGroupAssignment'; +import { ApplicationLayout } from '../models/ApplicationLayout'; +import { ApplicationLayouts } from '../models/ApplicationLayouts'; +import { AssignRoleRequest } from '../models/AssignRoleRequest'; +import { Authenticator } from '../models/Authenticator'; +import { AuthorizationServer } from '../models/AuthorizationServer'; +import { AuthorizationServerPolicy } from '../models/AuthorizationServerPolicy'; +import { AuthorizationServerPolicyRule } from '../models/AuthorizationServerPolicyRule'; +import { BehaviorRule } from '../models/BehaviorRule'; +import { BouncesRemoveListObj } from '../models/BouncesRemoveListObj'; +import { BouncesRemoveListResult } from '../models/BouncesRemoveListResult'; +import { Brand } from '../models/Brand'; +import { BrandDomains } from '../models/BrandDomains'; +import { BrandRequest } from '../models/BrandRequest'; +import { BulkDeleteRequestBody } from '../models/BulkDeleteRequestBody'; +import { BulkUpsertRequestBody } from '../models/BulkUpsertRequestBody'; +import { CAPTCHAInstance } from '../models/CAPTCHAInstance'; +import { CapabilitiesObject } from '../models/CapabilitiesObject'; +import { CatalogApplication } from '../models/CatalogApplication'; +import { ChangePasswordRequest } from '../models/ChangePasswordRequest'; +import { CreateBrandRequest } from '../models/CreateBrandRequest'; +import { CreateSessionRequest } from '../models/CreateSessionRequest'; +import { CreateUserRequest } from '../models/CreateUserRequest'; +import { Csr } from '../models/Csr'; +import { CsrMetadata } from '../models/CsrMetadata'; +import { Device } from '../models/Device'; +import { DeviceAssurance } from '../models/DeviceAssurance'; +import { Domain } from '../models/Domain'; +import { DomainCertificate } from '../models/DomainCertificate'; +import { DomainListResponse } from '../models/DomainListResponse'; +import { DomainResponse } from '../models/DomainResponse'; +import { EmailCustomization } from '../models/EmailCustomization'; +import { EmailDefaultContent } from '../models/EmailDefaultContent'; +import { EmailDomain } from '../models/EmailDomain'; +import { EmailDomainListResponse } from '../models/EmailDomainListResponse'; +import { EmailDomainResponse } from '../models/EmailDomainResponse'; +import { EmailPreview } from '../models/EmailPreview'; +import { EmailSettings } from '../models/EmailSettings'; +import { EmailTemplate } from '../models/EmailTemplate'; +import { ErrorPage } from '../models/ErrorPage'; +import { EventHook } from '../models/EventHook'; +import { Feature } from '../models/Feature'; +import { ForgotPasswordResponse } from '../models/ForgotPasswordResponse'; +import { Group } from '../models/Group'; +import { GroupOwner } from '../models/GroupOwner'; +import { GroupRule } from '../models/GroupRule'; +import { GroupSchema } from '../models/GroupSchema'; +import { HookKey } from '../models/HookKey'; +import { HostedPage } from '../models/HostedPage'; +import { IamRole } from '../models/IamRole'; +import { IamRoles } from '../models/IamRoles'; +import { IdentityProvider } from '../models/IdentityProvider'; +import { IdentityProviderApplicationUser } from '../models/IdentityProviderApplicationUser'; +import { IdentitySourceSession } from '../models/IdentitySourceSession'; +import { ImageUploadResponse } from '../models/ImageUploadResponse'; +import { InlineHook } from '../models/InlineHook'; +import { InlineHookPayload } from '../models/InlineHookPayload'; +import { InlineHookResponse } from '../models/InlineHookResponse'; +import { JsonWebKey } from '../models/JsonWebKey'; +import { JwkUse } from '../models/JwkUse'; +import { KeyRequest } from '../models/KeyRequest'; +import { LinkedObject } from '../models/LinkedObject'; +import { LogEvent } from '../models/LogEvent'; +import { LogStream } from '../models/LogStream'; +import { LogStreamSchema } from '../models/LogStreamSchema'; +import { LogStreamType } from '../models/LogStreamType'; +import { NetworkZone } from '../models/NetworkZone'; +import { OAuth2Claim } from '../models/OAuth2Claim'; +import { OAuth2Client } from '../models/OAuth2Client'; +import { OAuth2RefreshToken } from '../models/OAuth2RefreshToken'; +import { OAuth2Scope } from '../models/OAuth2Scope'; +import { OAuth2ScopeConsentGrant } from '../models/OAuth2ScopeConsentGrant'; +import { OAuth2Token } from '../models/OAuth2Token'; +import { OrgContactTypeObj } from '../models/OrgContactTypeObj'; +import { OrgContactUser } from '../models/OrgContactUser'; +import { OrgOktaCommunicationSetting } from '../models/OrgOktaCommunicationSetting'; +import { OrgOktaSupportSettingsObj } from '../models/OrgOktaSupportSettingsObj'; +import { OrgPreferences } from '../models/OrgPreferences'; +import { OrgSetting } from '../models/OrgSetting'; +import { PageRoot } from '../models/PageRoot'; +import { PerClientRateLimitSettings } from '../models/PerClientRateLimitSettings'; +import { Permission } from '../models/Permission'; +import { Permissions } from '../models/Permissions'; +import { Policy } from '../models/Policy'; +import { PolicyRule } from '../models/PolicyRule'; +import { PrincipalRateLimitEntity } from '../models/PrincipalRateLimitEntity'; +import { ProfileMapping } from '../models/ProfileMapping'; +import { ProviderType } from '../models/ProviderType'; +import { ProvisioningConnection } from '../models/ProvisioningConnection'; +import { ProvisioningConnectionRequest } from '../models/ProvisioningConnectionRequest'; +import { PushProvider } from '../models/PushProvider'; +import { RateLimitAdminNotifications } from '../models/RateLimitAdminNotifications'; +import { ResetPasswordToken } from '../models/ResetPasswordToken'; +import { ResourceSet } from '../models/ResourceSet'; +import { ResourceSetBindingAddMembersRequest } from '../models/ResourceSetBindingAddMembersRequest'; +import { ResourceSetBindingCreateRequest } from '../models/ResourceSetBindingCreateRequest'; +import { ResourceSetBindingMember } from '../models/ResourceSetBindingMember'; +import { ResourceSetBindingMembers } from '../models/ResourceSetBindingMembers'; +import { ResourceSetBindingResponse } from '../models/ResourceSetBindingResponse'; +import { ResourceSetBindings } from '../models/ResourceSetBindings'; +import { ResourceSetResourcePatchRequest } from '../models/ResourceSetResourcePatchRequest'; +import { ResourceSetResources } from '../models/ResourceSetResources'; +import { ResourceSets } from '../models/ResourceSets'; +import { ResponseLinks } from '../models/ResponseLinks'; +import { RiskEvent } from '../models/RiskEvent'; +import { RiskProvider } from '../models/RiskProvider'; +import { Role } from '../models/Role'; +import { SecurityQuestion } from '../models/SecurityQuestion'; +import { Session } from '../models/Session'; +import { SignInPage } from '../models/SignInPage'; +import { SmsTemplate } from '../models/SmsTemplate'; +import { SmsTemplateType } from '../models/SmsTemplateType'; +import { SocialAuthToken } from '../models/SocialAuthToken'; +import { Subscription } from '../models/Subscription'; +import { TempPassword } from '../models/TempPassword'; +import { Theme } from '../models/Theme'; +import { ThemeResponse } from '../models/ThemeResponse'; +import { ThreatInsightConfiguration } from '../models/ThreatInsightConfiguration'; +import { TrustedOrigin } from '../models/TrustedOrigin'; +import { UpdateDomain } from '../models/UpdateDomain'; +import { UpdateEmailDomain } from '../models/UpdateEmailDomain'; +import { UpdateUserRequest } from '../models/UpdateUserRequest'; +import { User } from '../models/User'; +import { UserActivationToken } from '../models/UserActivationToken'; +import { UserBlock } from '../models/UserBlock'; +import { UserCredentials } from '../models/UserCredentials'; +import { UserFactor } from '../models/UserFactor'; +import { UserIdentityProviderLinkRequest } from '../models/UserIdentityProviderLinkRequest'; +import { UserLockoutSettings } from '../models/UserLockoutSettings'; +import { UserNextLogin } from '../models/UserNextLogin'; +import { UserSchema } from '../models/UserSchema'; +import { UserType } from '../models/UserType'; +import { VerifyFactorRequest } from '../models/VerifyFactorRequest'; +import { VerifyUserFactorResponse } from '../models/VerifyUserFactorResponse'; +import { WellKnownAppAuthenticatorConfiguration } from '../models/WellKnownAppAuthenticatorConfiguration'; +import { WellKnownOrgMetadata } from '../models/WellKnownOrgMetadata'; +import { AgentPoolsApiRequestFactory, AgentPoolsApiResponseProcessor } from '../apis/AgentPoolsApi'; +export interface AgentPoolsApiActivateAgentPoolsUpdateRequest { + /** + * Id of the agent pool for which the settings will apply + * @type string + * @memberof AgentPoolsApiactivateAgentPoolsUpdate + */ + poolId: string; + /** + * Id of the update + * @type string + * @memberof AgentPoolsApiactivateAgentPoolsUpdate + */ + updateId: string; +} +export interface AgentPoolsApiCreateAgentPoolsUpdateRequest { + /** + * Id of the agent pool for which the settings will apply + * @type string + * @memberof AgentPoolsApicreateAgentPoolsUpdate + */ + poolId: string; + /** + * + * @type AgentPoolUpdate + * @memberof AgentPoolsApicreateAgentPoolsUpdate + */ + AgentPoolUpdate: AgentPoolUpdate; +} +export interface AgentPoolsApiDeactivateAgentPoolsUpdateRequest { + /** + * Id of the agent pool for which the settings will apply + * @type string + * @memberof AgentPoolsApideactivateAgentPoolsUpdate + */ + poolId: string; + /** + * Id of the update + * @type string + * @memberof AgentPoolsApideactivateAgentPoolsUpdate + */ + updateId: string; +} +export interface AgentPoolsApiDeleteAgentPoolsUpdateRequest { + /** + * Id of the agent pool for which the settings will apply + * @type string + * @memberof AgentPoolsApideleteAgentPoolsUpdate + */ + poolId: string; + /** + * Id of the update + * @type string + * @memberof AgentPoolsApideleteAgentPoolsUpdate + */ + updateId: string; +} +export interface AgentPoolsApiGetAgentPoolsUpdateInstanceRequest { + /** + * Id of the agent pool for which the settings will apply + * @type string + * @memberof AgentPoolsApigetAgentPoolsUpdateInstance + */ + poolId: string; + /** + * Id of the update + * @type string + * @memberof AgentPoolsApigetAgentPoolsUpdateInstance + */ + updateId: string; +} +export interface AgentPoolsApiGetAgentPoolsUpdateSettingsRequest { + /** + * Id of the agent pool for which the settings will apply + * @type string + * @memberof AgentPoolsApigetAgentPoolsUpdateSettings + */ + poolId: string; +} +export interface AgentPoolsApiListAgentPoolsRequest { + /** + * Maximum number of AgentPools being returned + * @type number + * @memberof AgentPoolsApilistAgentPools + */ + limitPerPoolType?: number; + /** + * Agent type to search for + * @type AgentType + * @memberof AgentPoolsApilistAgentPools + */ + poolType?: AgentType; + /** + * The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + * @type string + * @memberof AgentPoolsApilistAgentPools + */ + after?: string; +} +export interface AgentPoolsApiListAgentPoolsUpdatesRequest { + /** + * Id of the agent pool for which the settings will apply + * @type string + * @memberof AgentPoolsApilistAgentPoolsUpdates + */ + poolId: string; + /** + * Scope the list only to scheduled or ad-hoc updates. If the parameter is not provided we will return the whole list of updates. + * @type boolean + * @memberof AgentPoolsApilistAgentPoolsUpdates + */ + scheduled?: boolean; +} +export interface AgentPoolsApiPauseAgentPoolsUpdateRequest { + /** + * Id of the agent pool for which the settings will apply + * @type string + * @memberof AgentPoolsApipauseAgentPoolsUpdate + */ + poolId: string; + /** + * Id of the update + * @type string + * @memberof AgentPoolsApipauseAgentPoolsUpdate + */ + updateId: string; +} +export interface AgentPoolsApiResumeAgentPoolsUpdateRequest { + /** + * Id of the agent pool for which the settings will apply + * @type string + * @memberof AgentPoolsApiresumeAgentPoolsUpdate + */ + poolId: string; + /** + * Id of the update + * @type string + * @memberof AgentPoolsApiresumeAgentPoolsUpdate + */ + updateId: string; +} +export interface AgentPoolsApiRetryAgentPoolsUpdateRequest { + /** + * Id of the agent pool for which the settings will apply + * @type string + * @memberof AgentPoolsApiretryAgentPoolsUpdate + */ + poolId: string; + /** + * Id of the update + * @type string + * @memberof AgentPoolsApiretryAgentPoolsUpdate + */ + updateId: string; +} +export interface AgentPoolsApiStopAgentPoolsUpdateRequest { + /** + * Id of the agent pool for which the settings will apply + * @type string + * @memberof AgentPoolsApistopAgentPoolsUpdate + */ + poolId: string; + /** + * Id of the update + * @type string + * @memberof AgentPoolsApistopAgentPoolsUpdate + */ + updateId: string; +} +export interface AgentPoolsApiUpdateAgentPoolsUpdateRequest { + /** + * Id of the agent pool for which the settings will apply + * @type string + * @memberof AgentPoolsApiupdateAgentPoolsUpdate + */ + poolId: string; + /** + * Id of the update + * @type string + * @memberof AgentPoolsApiupdateAgentPoolsUpdate + */ + updateId: string; + /** + * + * @type AgentPoolUpdate + * @memberof AgentPoolsApiupdateAgentPoolsUpdate + */ + AgentPoolUpdate: AgentPoolUpdate; +} +export interface AgentPoolsApiUpdateAgentPoolsUpdateSettingsRequest { + /** + * Id of the agent pool for which the settings will apply + * @type string + * @memberof AgentPoolsApiupdateAgentPoolsUpdateSettings + */ + poolId: string; + /** + * + * @type AgentPoolUpdateSetting + * @memberof AgentPoolsApiupdateAgentPoolsUpdateSettings + */ + AgentPoolUpdateSetting: AgentPoolUpdateSetting; +} +export declare class ObjectAgentPoolsApi { + private api; + constructor(configuration: Configuration, requestFactory?: AgentPoolsApiRequestFactory, responseProcessor?: AgentPoolsApiResponseProcessor); + /** + * Activates scheduled Agent pool update + * Activate an Agent Pool update + * @param param the request object + */ + activateAgentPoolsUpdate(param: AgentPoolsApiActivateAgentPoolsUpdateRequest, options?: Configuration): Promise; + /** + * Creates an Agent pool update \\n For user flow 2 manual update, starts the update immediately. \\n For user flow 3, schedules the update based on the configured update window and delay. + * Create an Agent Pool update + * @param param the request object + */ + createAgentPoolsUpdate(param: AgentPoolsApiCreateAgentPoolsUpdateRequest, options?: Configuration): Promise; + /** + * Deactivates scheduled Agent pool update + * Deactivate an Agent Pool update + * @param param the request object + */ + deactivateAgentPoolsUpdate(param: AgentPoolsApiDeactivateAgentPoolsUpdateRequest, options?: Configuration): Promise; + /** + * Deletes Agent pool update + * Delete an Agent Pool update + * @param param the request object + */ + deleteAgentPoolsUpdate(param: AgentPoolsApiDeleteAgentPoolsUpdateRequest, options?: Configuration): Promise; + /** + * Retrieves Agent pool update from updateId + * Retrieve an Agent Pool update by id + * @param param the request object + */ + getAgentPoolsUpdateInstance(param: AgentPoolsApiGetAgentPoolsUpdateInstanceRequest, options?: Configuration): Promise; + /** + * Retrieves the current state of the agent pool update instance settings + * Retrieve an Agent Pool update's settings + * @param param the request object + */ + getAgentPoolsUpdateSettings(param: AgentPoolsApiGetAgentPoolsUpdateSettingsRequest, options?: Configuration): Promise; + /** + * Lists all agent pools with pagination support + * List all Agent Pools + * @param param the request object + */ + listAgentPools(param?: AgentPoolsApiListAgentPoolsRequest, options?: Configuration): Promise>; + /** + * Lists all agent pool updates + * List all Agent Pool updates + * @param param the request object + */ + listAgentPoolsUpdates(param: AgentPoolsApiListAgentPoolsUpdatesRequest, options?: Configuration): Promise>; + /** + * Pauses running or queued Agent pool update + * Pause an Agent Pool update + * @param param the request object + */ + pauseAgentPoolsUpdate(param: AgentPoolsApiPauseAgentPoolsUpdateRequest, options?: Configuration): Promise; + /** + * Resumes running or queued Agent pool update + * Resume an Agent Pool update + * @param param the request object + */ + resumeAgentPoolsUpdate(param: AgentPoolsApiResumeAgentPoolsUpdateRequest, options?: Configuration): Promise; + /** + * Retries Agent pool update + * Retry an Agent Pool update + * @param param the request object + */ + retryAgentPoolsUpdate(param: AgentPoolsApiRetryAgentPoolsUpdateRequest, options?: Configuration): Promise; + /** + * Stops Agent pool update + * Stop an Agent Pool update + * @param param the request object + */ + stopAgentPoolsUpdate(param: AgentPoolsApiStopAgentPoolsUpdateRequest, options?: Configuration): Promise; + /** + * Updates Agent pool update and return latest agent pool update + * Update an Agent Pool update by id + * @param param the request object + */ + updateAgentPoolsUpdate(param: AgentPoolsApiUpdateAgentPoolsUpdateRequest, options?: Configuration): Promise; + /** + * Updates an agent pool update settings + * Update an Agent Pool update settings + * @param param the request object + */ + updateAgentPoolsUpdateSettings(param: AgentPoolsApiUpdateAgentPoolsUpdateSettingsRequest, options?: Configuration): Promise; +} +import { ApiTokenApiRequestFactory, ApiTokenApiResponseProcessor } from '../apis/ApiTokenApi'; +export interface ApiTokenApiGetApiTokenRequest { + /** + * id of the API Token + * @type string + * @memberof ApiTokenApigetApiToken + */ + apiTokenId: string; +} +export interface ApiTokenApiListApiTokensRequest { + /** + * The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + * @type string + * @memberof ApiTokenApilistApiTokens + */ + after?: string; + /** + * A limit on the number of objects to return. + * @type number + * @memberof ApiTokenApilistApiTokens + */ + limit?: number; + /** + * Finds a token that matches the name or clientName. + * @type string + * @memberof ApiTokenApilistApiTokens + */ + q?: string; +} +export interface ApiTokenApiRevokeApiTokenRequest { + /** + * id of the API Token + * @type string + * @memberof ApiTokenApirevokeApiToken + */ + apiTokenId: string; +} +export interface ApiTokenApiRevokeCurrentApiTokenRequest { +} +export declare class ObjectApiTokenApi { + private api; + constructor(configuration: Configuration, requestFactory?: ApiTokenApiRequestFactory, responseProcessor?: ApiTokenApiResponseProcessor); + /** + * Retrieves the metadata for an active API token by id + * Retrieve an API Token's Metadata + * @param param the request object + */ + getApiToken(param: ApiTokenApiGetApiTokenRequest, options?: Configuration): Promise; + /** + * Lists all the metadata of the active API tokens + * List all API Token Metadata + * @param param the request object + */ + listApiTokens(param?: ApiTokenApiListApiTokensRequest, options?: Configuration): Promise>; + /** + * Revokes an API token by `apiTokenId` + * Revoke an API Token + * @param param the request object + */ + revokeApiToken(param: ApiTokenApiRevokeApiTokenRequest, options?: Configuration): Promise; + /** + * Revokes the API token provided in the Authorization header + * Revoke the Current API Token + * @param param the request object + */ + revokeCurrentApiToken(param?: ApiTokenApiRevokeCurrentApiTokenRequest, options?: Configuration): Promise; +} +import { ApplicationApiRequestFactory, ApplicationApiResponseProcessor } from '../apis/ApplicationApi'; +export interface ApplicationApiActivateApplicationRequest { + /** + * + * @type string + * @memberof ApplicationApiactivateApplication + */ + appId: string; +} +export interface ApplicationApiActivateDefaultProvisioningConnectionForApplicationRequest { + /** + * + * @type string + * @memberof ApplicationApiactivateDefaultProvisioningConnectionForApplication + */ + appId: string; +} +export interface ApplicationApiAssignApplicationPolicyRequest { + /** + * + * @type string + * @memberof ApplicationApiassignApplicationPolicy + */ + appId: string; + /** + * + * @type string + * @memberof ApplicationApiassignApplicationPolicy + */ + policyId: string; +} +export interface ApplicationApiAssignGroupToApplicationRequest { + /** + * + * @type string + * @memberof ApplicationApiassignGroupToApplication + */ + appId: string; + /** + * + * @type string + * @memberof ApplicationApiassignGroupToApplication + */ + groupId: string; + /** + * + * @type ApplicationGroupAssignment + * @memberof ApplicationApiassignGroupToApplication + */ + applicationGroupAssignment?: ApplicationGroupAssignment; +} +export interface ApplicationApiAssignUserToApplicationRequest { + /** + * + * @type string + * @memberof ApplicationApiassignUserToApplication + */ + appId: string; + /** + * + * @type AppUser + * @memberof ApplicationApiassignUserToApplication + */ + appUser: AppUser; +} +export interface ApplicationApiCloneApplicationKeyRequest { + /** + * + * @type string + * @memberof ApplicationApicloneApplicationKey + */ + appId: string; + /** + * + * @type string + * @memberof ApplicationApicloneApplicationKey + */ + keyId: string; + /** + * Unique key of the target Application + * @type string + * @memberof ApplicationApicloneApplicationKey + */ + targetAid: string; +} +export interface ApplicationApiCreateApplicationRequest { + /** + * + * @type Application + * @memberof ApplicationApicreateApplication + */ + application: Application; + /** + * Executes activation lifecycle operation when creating the app + * @type boolean + * @memberof ApplicationApicreateApplication + */ + activate?: boolean; + /** + * + * @type string + * @memberof ApplicationApicreateApplication + */ + OktaAccessGateway_Agent?: string; +} +export interface ApplicationApiDeactivateApplicationRequest { + /** + * + * @type string + * @memberof ApplicationApideactivateApplication + */ + appId: string; +} +export interface ApplicationApiDeactivateDefaultProvisioningConnectionForApplicationRequest { + /** + * + * @type string + * @memberof ApplicationApideactivateDefaultProvisioningConnectionForApplication + */ + appId: string; +} +export interface ApplicationApiDeleteApplicationRequest { + /** + * + * @type string + * @memberof ApplicationApideleteApplication + */ + appId: string; +} +export interface ApplicationApiGenerateApplicationKeyRequest { + /** + * + * @type string + * @memberof ApplicationApigenerateApplicationKey + */ + appId: string; + /** + * + * @type number + * @memberof ApplicationApigenerateApplicationKey + */ + validityYears?: number; +} +export interface ApplicationApiGenerateCsrForApplicationRequest { + /** + * + * @type string + * @memberof ApplicationApigenerateCsrForApplication + */ + appId: string; + /** + * + * @type CsrMetadata + * @memberof ApplicationApigenerateCsrForApplication + */ + metadata: CsrMetadata; +} +export interface ApplicationApiGetApplicationRequest { + /** + * + * @type string + * @memberof ApplicationApigetApplication + */ + appId: string; + /** + * + * @type string + * @memberof ApplicationApigetApplication + */ + expand?: string; +} +export interface ApplicationApiGetApplicationGroupAssignmentRequest { + /** + * + * @type string + * @memberof ApplicationApigetApplicationGroupAssignment + */ + appId: string; + /** + * + * @type string + * @memberof ApplicationApigetApplicationGroupAssignment + */ + groupId: string; + /** + * + * @type string + * @memberof ApplicationApigetApplicationGroupAssignment + */ + expand?: string; +} +export interface ApplicationApiGetApplicationKeyRequest { + /** + * + * @type string + * @memberof ApplicationApigetApplicationKey + */ + appId: string; + /** + * + * @type string + * @memberof ApplicationApigetApplicationKey + */ + keyId: string; +} +export interface ApplicationApiGetApplicationUserRequest { + /** + * + * @type string + * @memberof ApplicationApigetApplicationUser + */ + appId: string; + /** + * + * @type string + * @memberof ApplicationApigetApplicationUser + */ + userId: string; + /** + * + * @type string + * @memberof ApplicationApigetApplicationUser + */ + expand?: string; +} +export interface ApplicationApiGetCsrForApplicationRequest { + /** + * + * @type string + * @memberof ApplicationApigetCsrForApplication + */ + appId: string; + /** + * + * @type string + * @memberof ApplicationApigetCsrForApplication + */ + csrId: string; +} +export interface ApplicationApiGetDefaultProvisioningConnectionForApplicationRequest { + /** + * + * @type string + * @memberof ApplicationApigetDefaultProvisioningConnectionForApplication + */ + appId: string; +} +export interface ApplicationApiGetFeatureForApplicationRequest { + /** + * + * @type string + * @memberof ApplicationApigetFeatureForApplication + */ + appId: string; + /** + * + * @type string + * @memberof ApplicationApigetFeatureForApplication + */ + name: string; +} +export interface ApplicationApiGetOAuth2TokenForApplicationRequest { + /** + * + * @type string + * @memberof ApplicationApigetOAuth2TokenForApplication + */ + appId: string; + /** + * + * @type string + * @memberof ApplicationApigetOAuth2TokenForApplication + */ + tokenId: string; + /** + * + * @type string + * @memberof ApplicationApigetOAuth2TokenForApplication + */ + expand?: string; +} +export interface ApplicationApiGetScopeConsentGrantRequest { + /** + * + * @type string + * @memberof ApplicationApigetScopeConsentGrant + */ + appId: string; + /** + * + * @type string + * @memberof ApplicationApigetScopeConsentGrant + */ + grantId: string; + /** + * + * @type string + * @memberof ApplicationApigetScopeConsentGrant + */ + expand?: string; +} +export interface ApplicationApiGrantConsentToScopeRequest { + /** + * + * @type string + * @memberof ApplicationApigrantConsentToScope + */ + appId: string; + /** + * + * @type OAuth2ScopeConsentGrant + * @memberof ApplicationApigrantConsentToScope + */ + oAuth2ScopeConsentGrant: OAuth2ScopeConsentGrant; +} +export interface ApplicationApiListApplicationGroupAssignmentsRequest { + /** + * + * @type string + * @memberof ApplicationApilistApplicationGroupAssignments + */ + appId: string; + /** + * + * @type string + * @memberof ApplicationApilistApplicationGroupAssignments + */ + q?: string; + /** + * Specifies the pagination cursor for the next page of assignments + * @type string + * @memberof ApplicationApilistApplicationGroupAssignments + */ + after?: string; + /** + * Specifies the number of results for a page + * @type number + * @memberof ApplicationApilistApplicationGroupAssignments + */ + limit?: number; + /** + * + * @type string + * @memberof ApplicationApilistApplicationGroupAssignments + */ + expand?: string; +} +export interface ApplicationApiListApplicationKeysRequest { + /** + * + * @type string + * @memberof ApplicationApilistApplicationKeys + */ + appId: string; +} +export interface ApplicationApiListApplicationUsersRequest { + /** + * + * @type string + * @memberof ApplicationApilistApplicationUsers + */ + appId: string; + /** + * + * @type string + * @memberof ApplicationApilistApplicationUsers + */ + q?: string; + /** + * + * @type string + * @memberof ApplicationApilistApplicationUsers + */ + query_scope?: string; + /** + * specifies the pagination cursor for the next page of assignments + * @type string + * @memberof ApplicationApilistApplicationUsers + */ + after?: string; + /** + * specifies the number of results for a page + * @type number + * @memberof ApplicationApilistApplicationUsers + */ + limit?: number; + /** + * + * @type string + * @memberof ApplicationApilistApplicationUsers + */ + filter?: string; + /** + * + * @type string + * @memberof ApplicationApilistApplicationUsers + */ + expand?: string; +} +export interface ApplicationApiListApplicationsRequest { + /** + * + * @type string + * @memberof ApplicationApilistApplications + */ + q?: string; + /** + * Specifies the pagination cursor for the next page of apps + * @type string + * @memberof ApplicationApilistApplications + */ + after?: string; + /** + * Specifies the number of results for a page + * @type number + * @memberof ApplicationApilistApplications + */ + limit?: number; + /** + * Filters apps by status, user.id, group.id or credentials.signing.kid expression + * @type string + * @memberof ApplicationApilistApplications + */ + filter?: string; + /** + * Traverses users link relationship and optionally embeds Application User resource + * @type string + * @memberof ApplicationApilistApplications + */ + expand?: string; + /** + * + * @type boolean + * @memberof ApplicationApilistApplications + */ + includeNonDeleted?: boolean; +} +export interface ApplicationApiListCsrsForApplicationRequest { + /** + * + * @type string + * @memberof ApplicationApilistCsrsForApplication + */ + appId: string; +} +export interface ApplicationApiListFeaturesForApplicationRequest { + /** + * + * @type string + * @memberof ApplicationApilistFeaturesForApplication + */ + appId: string; +} +export interface ApplicationApiListOAuth2TokensForApplicationRequest { + /** + * + * @type string + * @memberof ApplicationApilistOAuth2TokensForApplication + */ + appId: string; + /** + * + * @type string + * @memberof ApplicationApilistOAuth2TokensForApplication + */ + expand?: string; + /** + * + * @type string + * @memberof ApplicationApilistOAuth2TokensForApplication + */ + after?: string; + /** + * + * @type number + * @memberof ApplicationApilistOAuth2TokensForApplication + */ + limit?: number; +} +export interface ApplicationApiListScopeConsentGrantsRequest { + /** + * + * @type string + * @memberof ApplicationApilistScopeConsentGrants + */ + appId: string; + /** + * + * @type string + * @memberof ApplicationApilistScopeConsentGrants + */ + expand?: string; +} +export interface ApplicationApiPublishCsrFromApplicationRequest { + /** + * + * @type string + * @memberof ApplicationApipublishCsrFromApplication + */ + appId: string; + /** + * + * @type string + * @memberof ApplicationApipublishCsrFromApplication + */ + csrId: string; + /** + * + * @type HttpFile + * @memberof ApplicationApipublishCsrFromApplication + */ + body: HttpFile; +} +export interface ApplicationApiReplaceApplicationRequest { + /** + * + * @type string + * @memberof ApplicationApireplaceApplication + */ + appId: string; + /** + * + * @type Application + * @memberof ApplicationApireplaceApplication + */ + application: Application; +} +export interface ApplicationApiRevokeCsrFromApplicationRequest { + /** + * + * @type string + * @memberof ApplicationApirevokeCsrFromApplication + */ + appId: string; + /** + * + * @type string + * @memberof ApplicationApirevokeCsrFromApplication + */ + csrId: string; +} +export interface ApplicationApiRevokeOAuth2TokenForApplicationRequest { + /** + * + * @type string + * @memberof ApplicationApirevokeOAuth2TokenForApplication + */ + appId: string; + /** + * + * @type string + * @memberof ApplicationApirevokeOAuth2TokenForApplication + */ + tokenId: string; +} +export interface ApplicationApiRevokeOAuth2TokensForApplicationRequest { + /** + * + * @type string + * @memberof ApplicationApirevokeOAuth2TokensForApplication + */ + appId: string; +} +export interface ApplicationApiRevokeScopeConsentGrantRequest { + /** + * + * @type string + * @memberof ApplicationApirevokeScopeConsentGrant + */ + appId: string; + /** + * + * @type string + * @memberof ApplicationApirevokeScopeConsentGrant + */ + grantId: string; +} +export interface ApplicationApiUnassignApplicationFromGroupRequest { + /** + * + * @type string + * @memberof ApplicationApiunassignApplicationFromGroup + */ + appId: string; + /** + * + * @type string + * @memberof ApplicationApiunassignApplicationFromGroup + */ + groupId: string; +} +export interface ApplicationApiUnassignUserFromApplicationRequest { + /** + * + * @type string + * @memberof ApplicationApiunassignUserFromApplication + */ + appId: string; + /** + * + * @type string + * @memberof ApplicationApiunassignUserFromApplication + */ + userId: string; + /** + * + * @type boolean + * @memberof ApplicationApiunassignUserFromApplication + */ + sendEmail?: boolean; +} +export interface ApplicationApiUpdateApplicationUserRequest { + /** + * + * @type string + * @memberof ApplicationApiupdateApplicationUser + */ + appId: string; + /** + * + * @type string + * @memberof ApplicationApiupdateApplicationUser + */ + userId: string; + /** + * + * @type AppUser + * @memberof ApplicationApiupdateApplicationUser + */ + appUser: AppUser; +} +export interface ApplicationApiUpdateDefaultProvisioningConnectionForApplicationRequest { + /** + * + * @type string + * @memberof ApplicationApiupdateDefaultProvisioningConnectionForApplication + */ + appId: string; + /** + * + * @type ProvisioningConnectionRequest + * @memberof ApplicationApiupdateDefaultProvisioningConnectionForApplication + */ + ProvisioningConnectionRequest: ProvisioningConnectionRequest; + /** + * + * @type boolean + * @memberof ApplicationApiupdateDefaultProvisioningConnectionForApplication + */ + activate?: boolean; +} +export interface ApplicationApiUpdateFeatureForApplicationRequest { + /** + * + * @type string + * @memberof ApplicationApiupdateFeatureForApplication + */ + appId: string; + /** + * + * @type string + * @memberof ApplicationApiupdateFeatureForApplication + */ + name: string; + /** + * + * @type CapabilitiesObject + * @memberof ApplicationApiupdateFeatureForApplication + */ + CapabilitiesObject: CapabilitiesObject; +} +export interface ApplicationApiUploadApplicationLogoRequest { + /** + * + * @type string + * @memberof ApplicationApiuploadApplicationLogo + */ + appId: string; + /** + * + * @type HttpFile + * @memberof ApplicationApiuploadApplicationLogo + */ + file: HttpFile; +} +export declare class ObjectApplicationApi { + private api; + constructor(configuration: Configuration, requestFactory?: ApplicationApiRequestFactory, responseProcessor?: ApplicationApiResponseProcessor); + /** + * Activates an inactive application + * Activate an Application + * @param param the request object + */ + activateApplication(param: ApplicationApiActivateApplicationRequest, options?: Configuration): Promise; + /** + * Activates the default Provisioning Connection for an application + * Activate the default Provisioning Connection + * @param param the request object + */ + activateDefaultProvisioningConnectionForApplication(param: ApplicationApiActivateDefaultProvisioningConnectionForApplicationRequest, options?: Configuration): Promise; + /** + * Assigns an application to a policy identified by `policyId`. If the application was previously assigned to another policy, this removes that assignment. + * Assign an Application to a Policy + * @param param the request object + */ + assignApplicationPolicy(param: ApplicationApiAssignApplicationPolicyRequest, options?: Configuration): Promise; + /** + * Assigns a group to an application + * Assign a Group + * @param param the request object + */ + assignGroupToApplication(param: ApplicationApiAssignGroupToApplicationRequest, options?: Configuration): Promise; + /** + * Assigns an user to an application with [credentials](#application-user-credentials-object) and an app-specific [profile](#application-user-profile-object). Profile mappings defined for the application are first applied before applying any profile properties specified in the request. + * Assign a User + * @param param the request object + */ + assignUserToApplication(param: ApplicationApiAssignUserToApplicationRequest, options?: Configuration): Promise; + /** + * Clones a X.509 certificate for an application key credential from a source application to target application. + * Clone a Key Credential + * @param param the request object + */ + cloneApplicationKey(param: ApplicationApiCloneApplicationKeyRequest, options?: Configuration): Promise; + /** + * Creates a new application to your Okta organization + * Create an Application + * @param param the request object + */ + createApplication(param: ApplicationApiCreateApplicationRequest, options?: Configuration): Promise; + /** + * Deactivates an active application + * Deactivate an Application + * @param param the request object + */ + deactivateApplication(param: ApplicationApiDeactivateApplicationRequest, options?: Configuration): Promise; + /** + * Deactivates the default Provisioning Connection for an application + * Deactivate the default Provisioning Connection for an Application + * @param param the request object + */ + deactivateDefaultProvisioningConnectionForApplication(param: ApplicationApiDeactivateDefaultProvisioningConnectionForApplicationRequest, options?: Configuration): Promise; + /** + * Deletes an inactive application + * Delete an Application + * @param param the request object + */ + deleteApplication(param: ApplicationApiDeleteApplicationRequest, options?: Configuration): Promise; + /** + * Generates a new X.509 certificate for an application key credential + * Generate a Key Credential + * @param param the request object + */ + generateApplicationKey(param: ApplicationApiGenerateApplicationKeyRequest, options?: Configuration): Promise; + /** + * Generates a new key pair and returns the Certificate Signing Request for it + * Generate a Certificate Signing Request + * @param param the request object + */ + generateCsrForApplication(param: ApplicationApiGenerateCsrForApplicationRequest, options?: Configuration): Promise; + /** + * Retrieves an application from your Okta organization by `id` + * Retrieve an Application + * @param param the request object + */ + getApplication(param: ApplicationApiGetApplicationRequest, options?: Configuration): Promise; + /** + * Retrieves an application group assignment + * Retrieve an Assigned Group + * @param param the request object + */ + getApplicationGroupAssignment(param: ApplicationApiGetApplicationGroupAssignmentRequest, options?: Configuration): Promise; + /** + * Retrieves a specific application key credential by kid + * Retrieve a Key Credential + * @param param the request object + */ + getApplicationKey(param: ApplicationApiGetApplicationKeyRequest, options?: Configuration): Promise; + /** + * Retrieves a specific user assignment for application by `id` + * Retrieve an Assigned User + * @param param the request object + */ + getApplicationUser(param: ApplicationApiGetApplicationUserRequest, options?: Configuration): Promise; + /** + * Retrieves a certificate signing request for the app by `id` + * Retrieve a Certificate Signing Request + * @param param the request object + */ + getCsrForApplication(param: ApplicationApiGetCsrForApplicationRequest, options?: Configuration): Promise; + /** + * Retrieves the default Provisioning Connection for application + * Retrieve the default Provisioning Connection + * @param param the request object + */ + getDefaultProvisioningConnectionForApplication(param: ApplicationApiGetDefaultProvisioningConnectionForApplicationRequest, options?: Configuration): Promise; + /** + * Retrieves a Feature object for an application + * Retrieve a Feature + * @param param the request object + */ + getFeatureForApplication(param: ApplicationApiGetFeatureForApplicationRequest, options?: Configuration): Promise; + /** + * Retrieves a token for the specified application + * Retrieve an OAuth 2.0 Token + * @param param the request object + */ + getOAuth2TokenForApplication(param: ApplicationApiGetOAuth2TokenForApplicationRequest, options?: Configuration): Promise; + /** + * Retrieves a single scope consent grant for the application + * Retrieve a Scope Consent Grant + * @param param the request object + */ + getScopeConsentGrant(param: ApplicationApiGetScopeConsentGrantRequest, options?: Configuration): Promise; + /** + * Grants consent for the application to request an OAuth 2.0 Okta scope + * Grant Consent to Scope + * @param param the request object + */ + grantConsentToScope(param: ApplicationApiGrantConsentToScopeRequest, options?: Configuration): Promise; + /** + * Lists all group assignments for an application + * List all Assigned Groups + * @param param the request object + */ + listApplicationGroupAssignments(param: ApplicationApiListApplicationGroupAssignmentsRequest, options?: Configuration): Promise>; + /** + * Lists all key credentials for an application + * List all Key Credentials + * @param param the request object + */ + listApplicationKeys(param: ApplicationApiListApplicationKeysRequest, options?: Configuration): Promise>; + /** + * Lists all assigned [application users](#application-user-model) for an application + * List all Assigned Users + * @param param the request object + */ + listApplicationUsers(param: ApplicationApiListApplicationUsersRequest, options?: Configuration): Promise>; + /** + * Lists all applications with pagination. A subset of apps can be returned that match a supported filter expression or query. + * List all Applications + * @param param the request object + */ + listApplications(param?: ApplicationApiListApplicationsRequest, options?: Configuration): Promise>; + /** + * Lists all Certificate Signing Requests for an application + * List all Certificate Signing Requests + * @param param the request object + */ + listCsrsForApplication(param: ApplicationApiListCsrsForApplicationRequest, options?: Configuration): Promise>; + /** + * Lists all features for an application + * List all Features + * @param param the request object + */ + listFeaturesForApplication(param: ApplicationApiListFeaturesForApplicationRequest, options?: Configuration): Promise>; + /** + * Lists all tokens for the application + * List all OAuth 2.0 Tokens + * @param param the request object + */ + listOAuth2TokensForApplication(param: ApplicationApiListOAuth2TokensForApplicationRequest, options?: Configuration): Promise>; + /** + * Lists all scope consent grants for the application + * List all Scope Consent Grants + * @param param the request object + */ + listScopeConsentGrants(param: ApplicationApiListScopeConsentGrantsRequest, options?: Configuration): Promise>; + /** + * Publishes a certificate signing request for the app with a signed X.509 certificate and adds it into the application key credentials + * Publish a Certificate Signing Request + * @param param the request object + */ + publishCsrFromApplication(param: ApplicationApiPublishCsrFromApplicationRequest, options?: Configuration): Promise; + /** + * Replaces an application + * Replace an Application + * @param param the request object + */ + replaceApplication(param: ApplicationApiReplaceApplicationRequest, options?: Configuration): Promise; + /** + * Revokes a certificate signing request and deletes the key pair from the application + * Revoke a Certificate Signing Request + * @param param the request object + */ + revokeCsrFromApplication(param: ApplicationApiRevokeCsrFromApplicationRequest, options?: Configuration): Promise; + /** + * Revokes the specified token for the specified application + * Revoke an OAuth 2.0 Token + * @param param the request object + */ + revokeOAuth2TokenForApplication(param: ApplicationApiRevokeOAuth2TokenForApplicationRequest, options?: Configuration): Promise; + /** + * Revokes all tokens for the specified application + * Revoke all OAuth 2.0 Tokens + * @param param the request object + */ + revokeOAuth2TokensForApplication(param: ApplicationApiRevokeOAuth2TokensForApplicationRequest, options?: Configuration): Promise; + /** + * Revokes permission for the application to request the given scope + * Revoke a Scope Consent Grant + * @param param the request object + */ + revokeScopeConsentGrant(param: ApplicationApiRevokeScopeConsentGrantRequest, options?: Configuration): Promise; + /** + * Unassigns a group from an application + * Unassign a Group + * @param param the request object + */ + unassignApplicationFromGroup(param: ApplicationApiUnassignApplicationFromGroupRequest, options?: Configuration): Promise; + /** + * Unassigns a user from an application + * Unassign a User + * @param param the request object + */ + unassignUserFromApplication(param: ApplicationApiUnassignUserFromApplicationRequest, options?: Configuration): Promise; + /** + * Updates a user's profile for an application + * Update an Application Profile for Assigned User + * @param param the request object + */ + updateApplicationUser(param: ApplicationApiUpdateApplicationUserRequest, options?: Configuration): Promise; + /** + * Updates the default provisioning connection for application + * Update the default Provisioning Connection + * @param param the request object + */ + updateDefaultProvisioningConnectionForApplication(param: ApplicationApiUpdateDefaultProvisioningConnectionForApplicationRequest, options?: Configuration): Promise; + /** + * Updates a Feature object for an application + * Update a Feature + * @param param the request object + */ + updateFeatureForApplication(param: ApplicationApiUpdateFeatureForApplicationRequest, options?: Configuration): Promise; + /** + * Uploads a logo for the application. The file must be in PNG, JPG, or GIF format, and less than 1 MB in size. For best results use landscape orientation, a transparent background, and a minimum size of 420px by 120px to prevent upscaling. + * Upload a Logo + * @param param the request object + */ + uploadApplicationLogo(param: ApplicationApiUploadApplicationLogoRequest, options?: Configuration): Promise; +} +import { AttackProtectionApiRequestFactory, AttackProtectionApiResponseProcessor } from '../apis/AttackProtectionApi'; +export interface AttackProtectionApiGetUserLockoutSettingsRequest { +} +export interface AttackProtectionApiReplaceUserLockoutSettingsRequest { + /** + * + * @type UserLockoutSettings + * @memberof AttackProtectionApireplaceUserLockoutSettings + */ + lockoutSettings: UserLockoutSettings; +} +export declare class ObjectAttackProtectionApi { + private api; + constructor(configuration: Configuration, requestFactory?: AttackProtectionApiRequestFactory, responseProcessor?: AttackProtectionApiResponseProcessor); + /** + * Retrieves the User Lockout Settings for an org + * Retrieve the User Lockout Settings + * @param param the request object + */ + getUserLockoutSettings(param?: AttackProtectionApiGetUserLockoutSettingsRequest, options?: Configuration): Promise>; + /** + * Replaces the User Lockout Settings for an org + * Replace the User Lockout Settings + * @param param the request object + */ + replaceUserLockoutSettings(param: AttackProtectionApiReplaceUserLockoutSettingsRequest, options?: Configuration): Promise; +} +import { AuthenticatorApiRequestFactory, AuthenticatorApiResponseProcessor } from '../apis/AuthenticatorApi'; +export interface AuthenticatorApiActivateAuthenticatorRequest { + /** + * + * @type string + * @memberof AuthenticatorApiactivateAuthenticator + */ + authenticatorId: string; +} +export interface AuthenticatorApiCreateAuthenticatorRequest { + /** + * + * @type Authenticator + * @memberof AuthenticatorApicreateAuthenticator + */ + authenticator: Authenticator; + /** + * Whether to execute the activation lifecycle operation when Okta creates the authenticator + * @type boolean + * @memberof AuthenticatorApicreateAuthenticator + */ + activate?: boolean; +} +export interface AuthenticatorApiDeactivateAuthenticatorRequest { + /** + * + * @type string + * @memberof AuthenticatorApideactivateAuthenticator + */ + authenticatorId: string; +} +export interface AuthenticatorApiGetAuthenticatorRequest { + /** + * + * @type string + * @memberof AuthenticatorApigetAuthenticator + */ + authenticatorId: string; +} +export interface AuthenticatorApiGetWellKnownAppAuthenticatorConfigurationRequest { + /** + * Filters app authenticator configurations by `oauthClientId` + * @type string + * @memberof AuthenticatorApigetWellKnownAppAuthenticatorConfiguration + */ + oauthClientId: string; +} +export interface AuthenticatorApiListAuthenticatorsRequest { +} +export interface AuthenticatorApiReplaceAuthenticatorRequest { + /** + * + * @type string + * @memberof AuthenticatorApireplaceAuthenticator + */ + authenticatorId: string; + /** + * + * @type Authenticator + * @memberof AuthenticatorApireplaceAuthenticator + */ + authenticator: Authenticator; +} +export declare class ObjectAuthenticatorApi { + private api; + constructor(configuration: Configuration, requestFactory?: AuthenticatorApiRequestFactory, responseProcessor?: AuthenticatorApiResponseProcessor); + /** + * Activates an authenticator by `authenticatorId` + * Activate an Authenticator + * @param param the request object + */ + activateAuthenticator(param: AuthenticatorApiActivateAuthenticatorRequest, options?: Configuration): Promise; + /** + * Creates an authenticator. You can use this operation as part of the \"Create a custom authenticator\" flow. See the [Custom authenticator integration guide](https://developer.okta.com/docs/guides/authenticators-custom-authenticator/android/main/). + * Create an Authenticator + * @param param the request object + */ + createAuthenticator(param: AuthenticatorApiCreateAuthenticatorRequest, options?: Configuration): Promise; + /** + * Deactivates an authenticator by `authenticatorId` + * Deactivate an Authenticator + * @param param the request object + */ + deactivateAuthenticator(param: AuthenticatorApiDeactivateAuthenticatorRequest, options?: Configuration): Promise; + /** + * Retrieves an authenticator from your Okta organization by `authenticatorId` + * Retrieve an Authenticator + * @param param the request object + */ + getAuthenticator(param: AuthenticatorApiGetAuthenticatorRequest, options?: Configuration): Promise; + /** + * Retrieves the well-known app authenticator configuration, which includes an app authenticator's settings, supported methods and various other configuration details + * Retrieve the Well-Known App Authenticator Configuration + * @param param the request object + */ + getWellKnownAppAuthenticatorConfiguration(param: AuthenticatorApiGetWellKnownAppAuthenticatorConfigurationRequest, options?: Configuration): Promise>; + /** + * Lists all authenticators + * List all Authenticators + * @param param the request object + */ + listAuthenticators(param?: AuthenticatorApiListAuthenticatorsRequest, options?: Configuration): Promise>; + /** + * Replaces an authenticator + * Replace an Authenticator + * @param param the request object + */ + replaceAuthenticator(param: AuthenticatorApiReplaceAuthenticatorRequest, options?: Configuration): Promise; +} +import { AuthorizationServerApiRequestFactory, AuthorizationServerApiResponseProcessor } from '../apis/AuthorizationServerApi'; +export interface AuthorizationServerApiActivateAuthorizationServerRequest { + /** + * + * @type string + * @memberof AuthorizationServerApiactivateAuthorizationServer + */ + authServerId: string; +} +export interface AuthorizationServerApiActivateAuthorizationServerPolicyRequest { + /** + * + * @type string + * @memberof AuthorizationServerApiactivateAuthorizationServerPolicy + */ + authServerId: string; + /** + * + * @type string + * @memberof AuthorizationServerApiactivateAuthorizationServerPolicy + */ + policyId: string; +} +export interface AuthorizationServerApiActivateAuthorizationServerPolicyRuleRequest { + /** + * + * @type string + * @memberof AuthorizationServerApiactivateAuthorizationServerPolicyRule + */ + authServerId: string; + /** + * + * @type string + * @memberof AuthorizationServerApiactivateAuthorizationServerPolicyRule + */ + policyId: string; + /** + * + * @type string + * @memberof AuthorizationServerApiactivateAuthorizationServerPolicyRule + */ + ruleId: string; +} +export interface AuthorizationServerApiCreateAuthorizationServerRequest { + /** + * + * @type AuthorizationServer + * @memberof AuthorizationServerApicreateAuthorizationServer + */ + authorizationServer: AuthorizationServer; +} +export interface AuthorizationServerApiCreateAuthorizationServerPolicyRequest { + /** + * + * @type string + * @memberof AuthorizationServerApicreateAuthorizationServerPolicy + */ + authServerId: string; + /** + * + * @type AuthorizationServerPolicy + * @memberof AuthorizationServerApicreateAuthorizationServerPolicy + */ + policy: AuthorizationServerPolicy; +} +export interface AuthorizationServerApiCreateAuthorizationServerPolicyRuleRequest { + /** + * + * @type string + * @memberof AuthorizationServerApicreateAuthorizationServerPolicyRule + */ + policyId: string; + /** + * + * @type string + * @memberof AuthorizationServerApicreateAuthorizationServerPolicyRule + */ + authServerId: string; + /** + * + * @type AuthorizationServerPolicyRule + * @memberof AuthorizationServerApicreateAuthorizationServerPolicyRule + */ + policyRule: AuthorizationServerPolicyRule; +} +export interface AuthorizationServerApiCreateOAuth2ClaimRequest { + /** + * + * @type string + * @memberof AuthorizationServerApicreateOAuth2Claim + */ + authServerId: string; + /** + * + * @type OAuth2Claim + * @memberof AuthorizationServerApicreateOAuth2Claim + */ + oAuth2Claim: OAuth2Claim; +} +export interface AuthorizationServerApiCreateOAuth2ScopeRequest { + /** + * + * @type string + * @memberof AuthorizationServerApicreateOAuth2Scope + */ + authServerId: string; + /** + * + * @type OAuth2Scope + * @memberof AuthorizationServerApicreateOAuth2Scope + */ + oAuth2Scope: OAuth2Scope; +} +export interface AuthorizationServerApiDeactivateAuthorizationServerRequest { + /** + * + * @type string + * @memberof AuthorizationServerApideactivateAuthorizationServer + */ + authServerId: string; +} +export interface AuthorizationServerApiDeactivateAuthorizationServerPolicyRequest { + /** + * + * @type string + * @memberof AuthorizationServerApideactivateAuthorizationServerPolicy + */ + authServerId: string; + /** + * + * @type string + * @memberof AuthorizationServerApideactivateAuthorizationServerPolicy + */ + policyId: string; +} +export interface AuthorizationServerApiDeactivateAuthorizationServerPolicyRuleRequest { + /** + * + * @type string + * @memberof AuthorizationServerApideactivateAuthorizationServerPolicyRule + */ + authServerId: string; + /** + * + * @type string + * @memberof AuthorizationServerApideactivateAuthorizationServerPolicyRule + */ + policyId: string; + /** + * + * @type string + * @memberof AuthorizationServerApideactivateAuthorizationServerPolicyRule + */ + ruleId: string; +} +export interface AuthorizationServerApiDeleteAuthorizationServerRequest { + /** + * + * @type string + * @memberof AuthorizationServerApideleteAuthorizationServer + */ + authServerId: string; +} +export interface AuthorizationServerApiDeleteAuthorizationServerPolicyRequest { + /** + * + * @type string + * @memberof AuthorizationServerApideleteAuthorizationServerPolicy + */ + authServerId: string; + /** + * + * @type string + * @memberof AuthorizationServerApideleteAuthorizationServerPolicy + */ + policyId: string; +} +export interface AuthorizationServerApiDeleteAuthorizationServerPolicyRuleRequest { + /** + * + * @type string + * @memberof AuthorizationServerApideleteAuthorizationServerPolicyRule + */ + policyId: string; + /** + * + * @type string + * @memberof AuthorizationServerApideleteAuthorizationServerPolicyRule + */ + authServerId: string; + /** + * + * @type string + * @memberof AuthorizationServerApideleteAuthorizationServerPolicyRule + */ + ruleId: string; +} +export interface AuthorizationServerApiDeleteOAuth2ClaimRequest { + /** + * + * @type string + * @memberof AuthorizationServerApideleteOAuth2Claim + */ + authServerId: string; + /** + * + * @type string + * @memberof AuthorizationServerApideleteOAuth2Claim + */ + claimId: string; +} +export interface AuthorizationServerApiDeleteOAuth2ScopeRequest { + /** + * + * @type string + * @memberof AuthorizationServerApideleteOAuth2Scope + */ + authServerId: string; + /** + * + * @type string + * @memberof AuthorizationServerApideleteOAuth2Scope + */ + scopeId: string; +} +export interface AuthorizationServerApiGetAuthorizationServerRequest { + /** + * + * @type string + * @memberof AuthorizationServerApigetAuthorizationServer + */ + authServerId: string; +} +export interface AuthorizationServerApiGetAuthorizationServerPolicyRequest { + /** + * + * @type string + * @memberof AuthorizationServerApigetAuthorizationServerPolicy + */ + authServerId: string; + /** + * + * @type string + * @memberof AuthorizationServerApigetAuthorizationServerPolicy + */ + policyId: string; +} +export interface AuthorizationServerApiGetAuthorizationServerPolicyRuleRequest { + /** + * + * @type string + * @memberof AuthorizationServerApigetAuthorizationServerPolicyRule + */ + policyId: string; + /** + * + * @type string + * @memberof AuthorizationServerApigetAuthorizationServerPolicyRule + */ + authServerId: string; + /** + * + * @type string + * @memberof AuthorizationServerApigetAuthorizationServerPolicyRule + */ + ruleId: string; +} +export interface AuthorizationServerApiGetOAuth2ClaimRequest { + /** + * + * @type string + * @memberof AuthorizationServerApigetOAuth2Claim + */ + authServerId: string; + /** + * + * @type string + * @memberof AuthorizationServerApigetOAuth2Claim + */ + claimId: string; +} +export interface AuthorizationServerApiGetOAuth2ScopeRequest { + /** + * + * @type string + * @memberof AuthorizationServerApigetOAuth2Scope + */ + authServerId: string; + /** + * + * @type string + * @memberof AuthorizationServerApigetOAuth2Scope + */ + scopeId: string; +} +export interface AuthorizationServerApiGetRefreshTokenForAuthorizationServerAndClientRequest { + /** + * + * @type string + * @memberof AuthorizationServerApigetRefreshTokenForAuthorizationServerAndClient + */ + authServerId: string; + /** + * + * @type string + * @memberof AuthorizationServerApigetRefreshTokenForAuthorizationServerAndClient + */ + clientId: string; + /** + * + * @type string + * @memberof AuthorizationServerApigetRefreshTokenForAuthorizationServerAndClient + */ + tokenId: string; + /** + * + * @type string + * @memberof AuthorizationServerApigetRefreshTokenForAuthorizationServerAndClient + */ + expand?: string; +} +export interface AuthorizationServerApiListAuthorizationServerKeysRequest { + /** + * + * @type string + * @memberof AuthorizationServerApilistAuthorizationServerKeys + */ + authServerId: string; +} +export interface AuthorizationServerApiListAuthorizationServerPoliciesRequest { + /** + * + * @type string + * @memberof AuthorizationServerApilistAuthorizationServerPolicies + */ + authServerId: string; +} +export interface AuthorizationServerApiListAuthorizationServerPolicyRulesRequest { + /** + * + * @type string + * @memberof AuthorizationServerApilistAuthorizationServerPolicyRules + */ + policyId: string; + /** + * + * @type string + * @memberof AuthorizationServerApilistAuthorizationServerPolicyRules + */ + authServerId: string; +} +export interface AuthorizationServerApiListAuthorizationServersRequest { + /** + * + * @type string + * @memberof AuthorizationServerApilistAuthorizationServers + */ + q?: string; + /** + * + * @type number + * @memberof AuthorizationServerApilistAuthorizationServers + */ + limit?: number; + /** + * + * @type string + * @memberof AuthorizationServerApilistAuthorizationServers + */ + after?: string; +} +export interface AuthorizationServerApiListOAuth2ClaimsRequest { + /** + * + * @type string + * @memberof AuthorizationServerApilistOAuth2Claims + */ + authServerId: string; +} +export interface AuthorizationServerApiListOAuth2ClientsForAuthorizationServerRequest { + /** + * + * @type string + * @memberof AuthorizationServerApilistOAuth2ClientsForAuthorizationServer + */ + authServerId: string; +} +export interface AuthorizationServerApiListOAuth2ScopesRequest { + /** + * + * @type string + * @memberof AuthorizationServerApilistOAuth2Scopes + */ + authServerId: string; + /** + * + * @type string + * @memberof AuthorizationServerApilistOAuth2Scopes + */ + q?: string; + /** + * + * @type string + * @memberof AuthorizationServerApilistOAuth2Scopes + */ + filter?: string; + /** + * + * @type string + * @memberof AuthorizationServerApilistOAuth2Scopes + */ + cursor?: string; + /** + * + * @type number + * @memberof AuthorizationServerApilistOAuth2Scopes + */ + limit?: number; +} +export interface AuthorizationServerApiListRefreshTokensForAuthorizationServerAndClientRequest { + /** + * + * @type string + * @memberof AuthorizationServerApilistRefreshTokensForAuthorizationServerAndClient + */ + authServerId: string; + /** + * + * @type string + * @memberof AuthorizationServerApilistRefreshTokensForAuthorizationServerAndClient + */ + clientId: string; + /** + * + * @type string + * @memberof AuthorizationServerApilistRefreshTokensForAuthorizationServerAndClient + */ + expand?: string; + /** + * + * @type string + * @memberof AuthorizationServerApilistRefreshTokensForAuthorizationServerAndClient + */ + after?: string; + /** + * + * @type number + * @memberof AuthorizationServerApilistRefreshTokensForAuthorizationServerAndClient + */ + limit?: number; +} +export interface AuthorizationServerApiReplaceAuthorizationServerRequest { + /** + * + * @type string + * @memberof AuthorizationServerApireplaceAuthorizationServer + */ + authServerId: string; + /** + * + * @type AuthorizationServer + * @memberof AuthorizationServerApireplaceAuthorizationServer + */ + authorizationServer: AuthorizationServer; +} +export interface AuthorizationServerApiReplaceAuthorizationServerPolicyRequest { + /** + * + * @type string + * @memberof AuthorizationServerApireplaceAuthorizationServerPolicy + */ + authServerId: string; + /** + * + * @type string + * @memberof AuthorizationServerApireplaceAuthorizationServerPolicy + */ + policyId: string; + /** + * + * @type AuthorizationServerPolicy + * @memberof AuthorizationServerApireplaceAuthorizationServerPolicy + */ + policy: AuthorizationServerPolicy; +} +export interface AuthorizationServerApiReplaceAuthorizationServerPolicyRuleRequest { + /** + * + * @type string + * @memberof AuthorizationServerApireplaceAuthorizationServerPolicyRule + */ + policyId: string; + /** + * + * @type string + * @memberof AuthorizationServerApireplaceAuthorizationServerPolicyRule + */ + authServerId: string; + /** + * + * @type string + * @memberof AuthorizationServerApireplaceAuthorizationServerPolicyRule + */ + ruleId: string; + /** + * + * @type AuthorizationServerPolicyRule + * @memberof AuthorizationServerApireplaceAuthorizationServerPolicyRule + */ + policyRule: AuthorizationServerPolicyRule; +} +export interface AuthorizationServerApiReplaceOAuth2ClaimRequest { + /** + * + * @type string + * @memberof AuthorizationServerApireplaceOAuth2Claim + */ + authServerId: string; + /** + * + * @type string + * @memberof AuthorizationServerApireplaceOAuth2Claim + */ + claimId: string; + /** + * + * @type OAuth2Claim + * @memberof AuthorizationServerApireplaceOAuth2Claim + */ + oAuth2Claim: OAuth2Claim; +} +export interface AuthorizationServerApiReplaceOAuth2ScopeRequest { + /** + * + * @type string + * @memberof AuthorizationServerApireplaceOAuth2Scope + */ + authServerId: string; + /** + * + * @type string + * @memberof AuthorizationServerApireplaceOAuth2Scope + */ + scopeId: string; + /** + * + * @type OAuth2Scope + * @memberof AuthorizationServerApireplaceOAuth2Scope + */ + oAuth2Scope: OAuth2Scope; +} +export interface AuthorizationServerApiRevokeRefreshTokenForAuthorizationServerAndClientRequest { + /** + * + * @type string + * @memberof AuthorizationServerApirevokeRefreshTokenForAuthorizationServerAndClient + */ + authServerId: string; + /** + * + * @type string + * @memberof AuthorizationServerApirevokeRefreshTokenForAuthorizationServerAndClient + */ + clientId: string; + /** + * + * @type string + * @memberof AuthorizationServerApirevokeRefreshTokenForAuthorizationServerAndClient + */ + tokenId: string; +} +export interface AuthorizationServerApiRevokeRefreshTokensForAuthorizationServerAndClientRequest { + /** + * + * @type string + * @memberof AuthorizationServerApirevokeRefreshTokensForAuthorizationServerAndClient + */ + authServerId: string; + /** + * + * @type string + * @memberof AuthorizationServerApirevokeRefreshTokensForAuthorizationServerAndClient + */ + clientId: string; +} +export interface AuthorizationServerApiRotateAuthorizationServerKeysRequest { + /** + * + * @type string + * @memberof AuthorizationServerApirotateAuthorizationServerKeys + */ + authServerId: string; + /** + * + * @type JwkUse + * @memberof AuthorizationServerApirotateAuthorizationServerKeys + */ + use: JwkUse; +} +export declare class ObjectAuthorizationServerApi { + private api; + constructor(configuration: Configuration, requestFactory?: AuthorizationServerApiRequestFactory, responseProcessor?: AuthorizationServerApiResponseProcessor); + /** + * Activates an authorization server + * Activate an Authorization Server + * @param param the request object + */ + activateAuthorizationServer(param: AuthorizationServerApiActivateAuthorizationServerRequest, options?: Configuration): Promise; + /** + * Activates an authorization server policy + * Activate a Policy + * @param param the request object + */ + activateAuthorizationServerPolicy(param: AuthorizationServerApiActivateAuthorizationServerPolicyRequest, options?: Configuration): Promise; + /** + * Activates an authorization server policy rule + * Activate a Policy Rule + * @param param the request object + */ + activateAuthorizationServerPolicyRule(param: AuthorizationServerApiActivateAuthorizationServerPolicyRuleRequest, options?: Configuration): Promise; + /** + * Creates an authorization server + * Create an Authorization Server + * @param param the request object + */ + createAuthorizationServer(param: AuthorizationServerApiCreateAuthorizationServerRequest, options?: Configuration): Promise; + /** + * Creates a policy + * Create a Policy + * @param param the request object + */ + createAuthorizationServerPolicy(param: AuthorizationServerApiCreateAuthorizationServerPolicyRequest, options?: Configuration): Promise; + /** + * Creates a policy rule for the specified Custom Authorization Server and Policy + * Create a Policy Rule + * @param param the request object + */ + createAuthorizationServerPolicyRule(param: AuthorizationServerApiCreateAuthorizationServerPolicyRuleRequest, options?: Configuration): Promise; + /** + * Creates a custom token claim + * Create a Custom Token Claim + * @param param the request object + */ + createOAuth2Claim(param: AuthorizationServerApiCreateOAuth2ClaimRequest, options?: Configuration): Promise; + /** + * Creates a custom token scope + * Create a Custom Token Scope + * @param param the request object + */ + createOAuth2Scope(param: AuthorizationServerApiCreateOAuth2ScopeRequest, options?: Configuration): Promise; + /** + * Deactivates an authorization server + * Deactivate an Authorization Server + * @param param the request object + */ + deactivateAuthorizationServer(param: AuthorizationServerApiDeactivateAuthorizationServerRequest, options?: Configuration): Promise; + /** + * Deactivates an authorization server policy + * Deactivate a Policy + * @param param the request object + */ + deactivateAuthorizationServerPolicy(param: AuthorizationServerApiDeactivateAuthorizationServerPolicyRequest, options?: Configuration): Promise; + /** + * Deactivates an authorization server policy rule + * Deactivate a Policy Rule + * @param param the request object + */ + deactivateAuthorizationServerPolicyRule(param: AuthorizationServerApiDeactivateAuthorizationServerPolicyRuleRequest, options?: Configuration): Promise; + /** + * Deletes an authorization server + * Delete an Authorization Server + * @param param the request object + */ + deleteAuthorizationServer(param: AuthorizationServerApiDeleteAuthorizationServerRequest, options?: Configuration): Promise; + /** + * Deletes a policy + * Delete a Policy + * @param param the request object + */ + deleteAuthorizationServerPolicy(param: AuthorizationServerApiDeleteAuthorizationServerPolicyRequest, options?: Configuration): Promise; + /** + * Deletes a Policy Rule defined in the specified Custom Authorization Server and Policy + * Delete a Policy Rule + * @param param the request object + */ + deleteAuthorizationServerPolicyRule(param: AuthorizationServerApiDeleteAuthorizationServerPolicyRuleRequest, options?: Configuration): Promise; + /** + * Deletes a custom token claim + * Delete a Custom Token Claim + * @param param the request object + */ + deleteOAuth2Claim(param: AuthorizationServerApiDeleteOAuth2ClaimRequest, options?: Configuration): Promise; + /** + * Deletes a custom token scope + * Delete a Custom Token Scope + * @param param the request object + */ + deleteOAuth2Scope(param: AuthorizationServerApiDeleteOAuth2ScopeRequest, options?: Configuration): Promise; + /** + * Retrieves an authorization server + * Retrieve an Authorization Server + * @param param the request object + */ + getAuthorizationServer(param: AuthorizationServerApiGetAuthorizationServerRequest, options?: Configuration): Promise; + /** + * Retrieves a policy + * Retrieve a Policy + * @param param the request object + */ + getAuthorizationServerPolicy(param: AuthorizationServerApiGetAuthorizationServerPolicyRequest, options?: Configuration): Promise; + /** + * Retrieves a policy rule by `ruleId` + * Retrieve a Policy Rule + * @param param the request object + */ + getAuthorizationServerPolicyRule(param: AuthorizationServerApiGetAuthorizationServerPolicyRuleRequest, options?: Configuration): Promise; + /** + * Retrieves a custom token claim + * Retrieve a Custom Token Claim + * @param param the request object + */ + getOAuth2Claim(param: AuthorizationServerApiGetOAuth2ClaimRequest, options?: Configuration): Promise; + /** + * Retrieves a custom token scope + * Retrieve a Custom Token Scope + * @param param the request object + */ + getOAuth2Scope(param: AuthorizationServerApiGetOAuth2ScopeRequest, options?: Configuration): Promise; + /** + * Retrieves a refresh token for a client + * Retrieve a Refresh Token for a Client + * @param param the request object + */ + getRefreshTokenForAuthorizationServerAndClient(param: AuthorizationServerApiGetRefreshTokenForAuthorizationServerAndClientRequest, options?: Configuration): Promise; + /** + * Lists all credential keys + * List all Credential Keys + * @param param the request object + */ + listAuthorizationServerKeys(param: AuthorizationServerApiListAuthorizationServerKeysRequest, options?: Configuration): Promise>; + /** + * Lists all policies + * List all Policies + * @param param the request object + */ + listAuthorizationServerPolicies(param: AuthorizationServerApiListAuthorizationServerPoliciesRequest, options?: Configuration): Promise>; + /** + * Lists all policy rules for the specified Custom Authorization Server and Policy + * List all Policy Rules + * @param param the request object + */ + listAuthorizationServerPolicyRules(param: AuthorizationServerApiListAuthorizationServerPolicyRulesRequest, options?: Configuration): Promise>; + /** + * Lists all authorization servers + * List all Authorization Servers + * @param param the request object + */ + listAuthorizationServers(param?: AuthorizationServerApiListAuthorizationServersRequest, options?: Configuration): Promise>; + /** + * Lists all custom token claims + * List all Custom Token Claims + * @param param the request object + */ + listOAuth2Claims(param: AuthorizationServerApiListOAuth2ClaimsRequest, options?: Configuration): Promise>; + /** + * Lists all clients + * List all Clients + * @param param the request object + */ + listOAuth2ClientsForAuthorizationServer(param: AuthorizationServerApiListOAuth2ClientsForAuthorizationServerRequest, options?: Configuration): Promise>; + /** + * Lists all custom token scopes + * List all Custom Token Scopes + * @param param the request object + */ + listOAuth2Scopes(param: AuthorizationServerApiListOAuth2ScopesRequest, options?: Configuration): Promise>; + /** + * Lists all refresh tokens for a client + * List all Refresh Tokens for a Client + * @param param the request object + */ + listRefreshTokensForAuthorizationServerAndClient(param: AuthorizationServerApiListRefreshTokensForAuthorizationServerAndClientRequest, options?: Configuration): Promise>; + /** + * Replaces an authorization server + * Replace an Authorization Server + * @param param the request object + */ + replaceAuthorizationServer(param: AuthorizationServerApiReplaceAuthorizationServerRequest, options?: Configuration): Promise; + /** + * Replaces a policy + * Replace a Policy + * @param param the request object + */ + replaceAuthorizationServerPolicy(param: AuthorizationServerApiReplaceAuthorizationServerPolicyRequest, options?: Configuration): Promise; + /** + * Replaces the configuration of the Policy Rule defined in the specified Custom Authorization Server and Policy + * Replace a Policy Rule + * @param param the request object + */ + replaceAuthorizationServerPolicyRule(param: AuthorizationServerApiReplaceAuthorizationServerPolicyRuleRequest, options?: Configuration): Promise; + /** + * Replaces a custom token claim + * Replace a Custom Token Claim + * @param param the request object + */ + replaceOAuth2Claim(param: AuthorizationServerApiReplaceOAuth2ClaimRequest, options?: Configuration): Promise; + /** + * Replaces a custom token scope + * Replace a Custom Token Scope + * @param param the request object + */ + replaceOAuth2Scope(param: AuthorizationServerApiReplaceOAuth2ScopeRequest, options?: Configuration): Promise; + /** + * Revokes a refresh token for a client + * Revoke a Refresh Token for a Client + * @param param the request object + */ + revokeRefreshTokenForAuthorizationServerAndClient(param: AuthorizationServerApiRevokeRefreshTokenForAuthorizationServerAndClientRequest, options?: Configuration): Promise; + /** + * Revokes all refresh tokens for a client + * Revoke all Refresh Tokens for a Client + * @param param the request object + */ + revokeRefreshTokensForAuthorizationServerAndClient(param: AuthorizationServerApiRevokeRefreshTokensForAuthorizationServerAndClientRequest, options?: Configuration): Promise; + /** + * Rotates all credential keys + * Rotate all Credential Keys + * @param param the request object + */ + rotateAuthorizationServerKeys(param: AuthorizationServerApiRotateAuthorizationServerKeysRequest, options?: Configuration): Promise>; +} +import { BehaviorApiRequestFactory, BehaviorApiResponseProcessor } from '../apis/BehaviorApi'; +export interface BehaviorApiActivateBehaviorDetectionRuleRequest { + /** + * id of the Behavior Detection Rule + * @type string + * @memberof BehaviorApiactivateBehaviorDetectionRule + */ + behaviorId: string; +} +export interface BehaviorApiCreateBehaviorDetectionRuleRequest { + /** + * + * @type BehaviorRule + * @memberof BehaviorApicreateBehaviorDetectionRule + */ + rule: BehaviorRule; +} +export interface BehaviorApiDeactivateBehaviorDetectionRuleRequest { + /** + * id of the Behavior Detection Rule + * @type string + * @memberof BehaviorApideactivateBehaviorDetectionRule + */ + behaviorId: string; +} +export interface BehaviorApiDeleteBehaviorDetectionRuleRequest { + /** + * id of the Behavior Detection Rule + * @type string + * @memberof BehaviorApideleteBehaviorDetectionRule + */ + behaviorId: string; +} +export interface BehaviorApiGetBehaviorDetectionRuleRequest { + /** + * id of the Behavior Detection Rule + * @type string + * @memberof BehaviorApigetBehaviorDetectionRule + */ + behaviorId: string; +} +export interface BehaviorApiListBehaviorDetectionRulesRequest { +} +export interface BehaviorApiReplaceBehaviorDetectionRuleRequest { + /** + * id of the Behavior Detection Rule + * @type string + * @memberof BehaviorApireplaceBehaviorDetectionRule + */ + behaviorId: string; + /** + * + * @type BehaviorRule + * @memberof BehaviorApireplaceBehaviorDetectionRule + */ + rule: BehaviorRule; +} +export declare class ObjectBehaviorApi { + private api; + constructor(configuration: Configuration, requestFactory?: BehaviorApiRequestFactory, responseProcessor?: BehaviorApiResponseProcessor); + /** + * Activates a behavior detection rule + * Activate a Behavior Detection Rule + * @param param the request object + */ + activateBehaviorDetectionRule(param: BehaviorApiActivateBehaviorDetectionRuleRequest, options?: Configuration): Promise; + /** + * Creates a new behavior detection rule + * Create a Behavior Detection Rule + * @param param the request object + */ + createBehaviorDetectionRule(param: BehaviorApiCreateBehaviorDetectionRuleRequest, options?: Configuration): Promise; + /** + * Deactivates a behavior detection rule + * Deactivate a Behavior Detection Rule + * @param param the request object + */ + deactivateBehaviorDetectionRule(param: BehaviorApiDeactivateBehaviorDetectionRuleRequest, options?: Configuration): Promise; + /** + * Deletes a Behavior Detection Rule by `behaviorId` + * Delete a Behavior Detection Rule + * @param param the request object + */ + deleteBehaviorDetectionRule(param: BehaviorApiDeleteBehaviorDetectionRuleRequest, options?: Configuration): Promise; + /** + * Retrieves a Behavior Detection Rule by `behaviorId` + * Retrieve a Behavior Detection Rule + * @param param the request object + */ + getBehaviorDetectionRule(param: BehaviorApiGetBehaviorDetectionRuleRequest, options?: Configuration): Promise; + /** + * Lists all behavior detection rules with pagination support + * List all Behavior Detection Rules + * @param param the request object + */ + listBehaviorDetectionRules(param?: BehaviorApiListBehaviorDetectionRulesRequest, options?: Configuration): Promise>; + /** + * Replaces a Behavior Detection Rule by `behaviorId` + * Replace a Behavior Detection Rule + * @param param the request object + */ + replaceBehaviorDetectionRule(param: BehaviorApiReplaceBehaviorDetectionRuleRequest, options?: Configuration): Promise; +} +import { CAPTCHAApiRequestFactory, CAPTCHAApiResponseProcessor } from '../apis/CAPTCHAApi'; +export interface CAPTCHAApiCreateCaptchaInstanceRequest { + /** + * + * @type CAPTCHAInstance + * @memberof CAPTCHAApicreateCaptchaInstance + */ + instance: CAPTCHAInstance; +} +export interface CAPTCHAApiDeleteCaptchaInstanceRequest { + /** + * id of the CAPTCHA + * @type string + * @memberof CAPTCHAApideleteCaptchaInstance + */ + captchaId: string; +} +export interface CAPTCHAApiGetCaptchaInstanceRequest { + /** + * id of the CAPTCHA + * @type string + * @memberof CAPTCHAApigetCaptchaInstance + */ + captchaId: string; +} +export interface CAPTCHAApiListCaptchaInstancesRequest { +} +export interface CAPTCHAApiReplaceCaptchaInstanceRequest { + /** + * id of the CAPTCHA + * @type string + * @memberof CAPTCHAApireplaceCaptchaInstance + */ + captchaId: string; + /** + * + * @type CAPTCHAInstance + * @memberof CAPTCHAApireplaceCaptchaInstance + */ + instance: CAPTCHAInstance; +} +export interface CAPTCHAApiUpdateCaptchaInstanceRequest { + /** + * id of the CAPTCHA + * @type string + * @memberof CAPTCHAApiupdateCaptchaInstance + */ + captchaId: string; + /** + * + * @type CAPTCHAInstance + * @memberof CAPTCHAApiupdateCaptchaInstance + */ + instance: CAPTCHAInstance; +} +export declare class ObjectCAPTCHAApi { + private api; + constructor(configuration: Configuration, requestFactory?: CAPTCHAApiRequestFactory, responseProcessor?: CAPTCHAApiResponseProcessor); + /** + * Creates a new CAPTCHA instance. In the current release, we only allow one CAPTCHA instance per org. + * Create a CAPTCHA instance + * @param param the request object + */ + createCaptchaInstance(param: CAPTCHAApiCreateCaptchaInstanceRequest, options?: Configuration): Promise; + /** + * Deletes a CAPTCHA instance by `captchaId`. If the CAPTCHA instance is currently being used in the org, the delete will not be allowed. + * Delete a CAPTCHA Instance + * @param param the request object + */ + deleteCaptchaInstance(param: CAPTCHAApiDeleteCaptchaInstanceRequest, options?: Configuration): Promise; + /** + * Retrieves a CAPTCHA instance by `captchaId` + * Retrieve a CAPTCHA Instance + * @param param the request object + */ + getCaptchaInstance(param: CAPTCHAApiGetCaptchaInstanceRequest, options?: Configuration): Promise; + /** + * Lists all CAPTCHA instances with pagination support. A subset of CAPTCHA instances can be returned that match a supported filter expression or query. + * List all CAPTCHA instances + * @param param the request object + */ + listCaptchaInstances(param?: CAPTCHAApiListCaptchaInstancesRequest, options?: Configuration): Promise>; + /** + * Replaces a CAPTCHA instance by `captchaId` + * Replace a CAPTCHA instance + * @param param the request object + */ + replaceCaptchaInstance(param: CAPTCHAApiReplaceCaptchaInstanceRequest, options?: Configuration): Promise; + /** + * Partially updates a CAPTCHA instance by `captchaId` + * Update a CAPTCHA instance + * @param param the request object + */ + updateCaptchaInstance(param: CAPTCHAApiUpdateCaptchaInstanceRequest, options?: Configuration): Promise; +} +import { CustomDomainApiRequestFactory, CustomDomainApiResponseProcessor } from '../apis/CustomDomainApi'; +export interface CustomDomainApiCreateCustomDomainRequest { + /** + * + * @type Domain + * @memberof CustomDomainApicreateCustomDomain + */ + domain: Domain; +} +export interface CustomDomainApiDeleteCustomDomainRequest { + /** + * + * @type string + * @memberof CustomDomainApideleteCustomDomain + */ + domainId: string; +} +export interface CustomDomainApiGetCustomDomainRequest { + /** + * + * @type string + * @memberof CustomDomainApigetCustomDomain + */ + domainId: string; +} +export interface CustomDomainApiListCustomDomainsRequest { +} +export interface CustomDomainApiReplaceCustomDomainRequest { + /** + * + * @type string + * @memberof CustomDomainApireplaceCustomDomain + */ + domainId: string; + /** + * + * @type UpdateDomain + * @memberof CustomDomainApireplaceCustomDomain + */ + UpdateDomain: UpdateDomain; +} +export interface CustomDomainApiUpsertCertificateRequest { + /** + * + * @type string + * @memberof CustomDomainApiupsertCertificate + */ + domainId: string; + /** + * + * @type DomainCertificate + * @memberof CustomDomainApiupsertCertificate + */ + certificate: DomainCertificate; +} +export interface CustomDomainApiVerifyDomainRequest { + /** + * + * @type string + * @memberof CustomDomainApiverifyDomain + */ + domainId: string; +} +export declare class ObjectCustomDomainApi { + private api; + constructor(configuration: Configuration, requestFactory?: CustomDomainApiRequestFactory, responseProcessor?: CustomDomainApiResponseProcessor); + /** + * Creates your Custom Domain + * Create a Custom Domain + * @param param the request object + */ + createCustomDomain(param: CustomDomainApiCreateCustomDomainRequest, options?: Configuration): Promise; + /** + * Deletes a Custom Domain by `id` + * Delete a Custom Domain + * @param param the request object + */ + deleteCustomDomain(param: CustomDomainApiDeleteCustomDomainRequest, options?: Configuration): Promise; + /** + * Retrieves a Custom Domain by `id` + * Retrieve a Custom Domain + * @param param the request object + */ + getCustomDomain(param: CustomDomainApiGetCustomDomainRequest, options?: Configuration): Promise; + /** + * Lists all verified Custom Domains for the org + * List all Custom Domains + * @param param the request object + */ + listCustomDomains(param?: CustomDomainApiListCustomDomainsRequest, options?: Configuration): Promise; + /** + * Replaces a Custom Domain by `id` + * Replace a Custom Domain's brandId + * @param param the request object + */ + replaceCustomDomain(param: CustomDomainApiReplaceCustomDomainRequest, options?: Configuration): Promise; + /** + * Creates or replaces the certificate for the custom domain + * Upsert the Certificate + * @param param the request object + */ + upsertCertificate(param: CustomDomainApiUpsertCertificateRequest, options?: Configuration): Promise; + /** + * Verifies the Custom Domain by `id` + * Verify a Custom Domain + * @param param the request object + */ + verifyDomain(param: CustomDomainApiVerifyDomainRequest, options?: Configuration): Promise; +} +import { CustomizationApiRequestFactory, CustomizationApiResponseProcessor } from '../apis/CustomizationApi'; +export interface CustomizationApiCreateBrandRequest { + /** + * + * @type CreateBrandRequest + * @memberof CustomizationApicreateBrand + */ + CreateBrandRequest?: CreateBrandRequest; +} +export interface CustomizationApiCreateEmailCustomizationRequest { + /** + * The ID of the brand. + * @type string + * @memberof CustomizationApicreateEmailCustomization + */ + brandId: string; + /** + * The name of the email template. + * @type string + * @memberof CustomizationApicreateEmailCustomization + */ + templateName: string; + /** + * + * @type EmailCustomization + * @memberof CustomizationApicreateEmailCustomization + */ + instance?: EmailCustomization; +} +export interface CustomizationApiDeleteAllCustomizationsRequest { + /** + * The ID of the brand. + * @type string + * @memberof CustomizationApideleteAllCustomizations + */ + brandId: string; + /** + * The name of the email template. + * @type string + * @memberof CustomizationApideleteAllCustomizations + */ + templateName: string; +} +export interface CustomizationApiDeleteBrandRequest { + /** + * The ID of the brand. + * @type string + * @memberof CustomizationApideleteBrand + */ + brandId: string; +} +export interface CustomizationApiDeleteBrandThemeBackgroundImageRequest { + /** + * The ID of the brand. + * @type string + * @memberof CustomizationApideleteBrandThemeBackgroundImage + */ + brandId: string; + /** + * The ID of the theme. + * @type string + * @memberof CustomizationApideleteBrandThemeBackgroundImage + */ + themeId: string; +} +export interface CustomizationApiDeleteBrandThemeFaviconRequest { + /** + * The ID of the brand. + * @type string + * @memberof CustomizationApideleteBrandThemeFavicon + */ + brandId: string; + /** + * The ID of the theme. + * @type string + * @memberof CustomizationApideleteBrandThemeFavicon + */ + themeId: string; +} +export interface CustomizationApiDeleteBrandThemeLogoRequest { + /** + * The ID of the brand. + * @type string + * @memberof CustomizationApideleteBrandThemeLogo + */ + brandId: string; + /** + * The ID of the theme. + * @type string + * @memberof CustomizationApideleteBrandThemeLogo + */ + themeId: string; +} +export interface CustomizationApiDeleteCustomizedErrorPageRequest { + /** + * The ID of the brand. + * @type string + * @memberof CustomizationApideleteCustomizedErrorPage + */ + brandId: string; +} +export interface CustomizationApiDeleteCustomizedSignInPageRequest { + /** + * The ID of the brand. + * @type string + * @memberof CustomizationApideleteCustomizedSignInPage + */ + brandId: string; +} +export interface CustomizationApiDeleteEmailCustomizationRequest { + /** + * The ID of the brand. + * @type string + * @memberof CustomizationApideleteEmailCustomization + */ + brandId: string; + /** + * The name of the email template. + * @type string + * @memberof CustomizationApideleteEmailCustomization + */ + templateName: string; + /** + * The ID of the email customization. + * @type string + * @memberof CustomizationApideleteEmailCustomization + */ + customizationId: string; +} +export interface CustomizationApiDeletePreviewErrorPageRequest { + /** + * The ID of the brand. + * @type string + * @memberof CustomizationApideletePreviewErrorPage + */ + brandId: string; +} +export interface CustomizationApiDeletePreviewSignInPageRequest { + /** + * The ID of the brand. + * @type string + * @memberof CustomizationApideletePreviewSignInPage + */ + brandId: string; +} +export interface CustomizationApiGetBrandRequest { + /** + * The ID of the brand. + * @type string + * @memberof CustomizationApigetBrand + */ + brandId: string; +} +export interface CustomizationApiGetBrandThemeRequest { + /** + * The ID of the brand. + * @type string + * @memberof CustomizationApigetBrandTheme + */ + brandId: string; + /** + * The ID of the theme. + * @type string + * @memberof CustomizationApigetBrandTheme + */ + themeId: string; +} +export interface CustomizationApiGetCustomizationPreviewRequest { + /** + * The ID of the brand. + * @type string + * @memberof CustomizationApigetCustomizationPreview + */ + brandId: string; + /** + * The name of the email template. + * @type string + * @memberof CustomizationApigetCustomizationPreview + */ + templateName: string; + /** + * The ID of the email customization. + * @type string + * @memberof CustomizationApigetCustomizationPreview + */ + customizationId: string; +} +export interface CustomizationApiGetCustomizedErrorPageRequest { + /** + * The ID of the brand. + * @type string + * @memberof CustomizationApigetCustomizedErrorPage + */ + brandId: string; +} +export interface CustomizationApiGetCustomizedSignInPageRequest { + /** + * The ID of the brand. + * @type string + * @memberof CustomizationApigetCustomizedSignInPage + */ + brandId: string; +} +export interface CustomizationApiGetDefaultErrorPageRequest { + /** + * The ID of the brand. + * @type string + * @memberof CustomizationApigetDefaultErrorPage + */ + brandId: string; +} +export interface CustomizationApiGetDefaultSignInPageRequest { + /** + * The ID of the brand. + * @type string + * @memberof CustomizationApigetDefaultSignInPage + */ + brandId: string; +} +export interface CustomizationApiGetEmailCustomizationRequest { + /** + * The ID of the brand. + * @type string + * @memberof CustomizationApigetEmailCustomization + */ + brandId: string; + /** + * The name of the email template. + * @type string + * @memberof CustomizationApigetEmailCustomization + */ + templateName: string; + /** + * The ID of the email customization. + * @type string + * @memberof CustomizationApigetEmailCustomization + */ + customizationId: string; +} +export interface CustomizationApiGetEmailDefaultContentRequest { + /** + * The ID of the brand. + * @type string + * @memberof CustomizationApigetEmailDefaultContent + */ + brandId: string; + /** + * The name of the email template. + * @type string + * @memberof CustomizationApigetEmailDefaultContent + */ + templateName: string; + /** + * The language to use for the email. Defaults to the current user's language if unspecified. + * @type string + * @memberof CustomizationApigetEmailDefaultContent + */ + language?: string; +} +export interface CustomizationApiGetEmailDefaultPreviewRequest { + /** + * The ID of the brand. + * @type string + * @memberof CustomizationApigetEmailDefaultPreview + */ + brandId: string; + /** + * The name of the email template. + * @type string + * @memberof CustomizationApigetEmailDefaultPreview + */ + templateName: string; + /** + * The language to use for the email. Defaults to the current user's language if unspecified. + * @type string + * @memberof CustomizationApigetEmailDefaultPreview + */ + language?: string; +} +export interface CustomizationApiGetEmailSettingsRequest { + /** + * The ID of the brand. + * @type string + * @memberof CustomizationApigetEmailSettings + */ + brandId: string; + /** + * The name of the email template. + * @type string + * @memberof CustomizationApigetEmailSettings + */ + templateName: string; +} +export interface CustomizationApiGetEmailTemplateRequest { + /** + * The ID of the brand. + * @type string + * @memberof CustomizationApigetEmailTemplate + */ + brandId: string; + /** + * The name of the email template. + * @type string + * @memberof CustomizationApigetEmailTemplate + */ + templateName: string; + /** + * Specifies additional metadata to be included in the response. + * @type Array<'settings' | 'customizationCount'> + * @memberof CustomizationApigetEmailTemplate + */ + expand?: Array<'settings' | 'customizationCount'>; +} +export interface CustomizationApiGetErrorPageRequest { + /** + * The ID of the brand. + * @type string + * @memberof CustomizationApigetErrorPage + */ + brandId: string; + /** + * Specifies additional metadata to be included in the response. + * @type Array<'default' | 'customized' | 'customizedUrl' | 'preview' | 'previewUrl'> + * @memberof CustomizationApigetErrorPage + */ + expand?: Array<'default' | 'customized' | 'customizedUrl' | 'preview' | 'previewUrl'>; +} +export interface CustomizationApiGetPreviewErrorPageRequest { + /** + * The ID of the brand. + * @type string + * @memberof CustomizationApigetPreviewErrorPage + */ + brandId: string; +} +export interface CustomizationApiGetPreviewSignInPageRequest { + /** + * The ID of the brand. + * @type string + * @memberof CustomizationApigetPreviewSignInPage + */ + brandId: string; +} +export interface CustomizationApiGetSignInPageRequest { + /** + * The ID of the brand. + * @type string + * @memberof CustomizationApigetSignInPage + */ + brandId: string; + /** + * Specifies additional metadata to be included in the response. + * @type Array<'default' | 'customized' | 'customizedUrl' | 'preview' | 'previewUrl'> + * @memberof CustomizationApigetSignInPage + */ + expand?: Array<'default' | 'customized' | 'customizedUrl' | 'preview' | 'previewUrl'>; +} +export interface CustomizationApiGetSignOutPageSettingsRequest { + /** + * The ID of the brand. + * @type string + * @memberof CustomizationApigetSignOutPageSettings + */ + brandId: string; +} +export interface CustomizationApiListAllSignInWidgetVersionsRequest { + /** + * The ID of the brand. + * @type string + * @memberof CustomizationApilistAllSignInWidgetVersions + */ + brandId: string; +} +export interface CustomizationApiListBrandDomainsRequest { + /** + * The ID of the brand. + * @type string + * @memberof CustomizationApilistBrandDomains + */ + brandId: string; +} +export interface CustomizationApiListBrandThemesRequest { + /** + * The ID of the brand. + * @type string + * @memberof CustomizationApilistBrandThemes + */ + brandId: string; +} +export interface CustomizationApiListBrandsRequest { +} +export interface CustomizationApiListEmailCustomizationsRequest { + /** + * The ID of the brand. + * @type string + * @memberof CustomizationApilistEmailCustomizations + */ + brandId: string; + /** + * The name of the email template. + * @type string + * @memberof CustomizationApilistEmailCustomizations + */ + templateName: string; + /** + * The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + * @type string + * @memberof CustomizationApilistEmailCustomizations + */ + after?: string; + /** + * A limit on the number of objects to return. + * @type number + * @memberof CustomizationApilistEmailCustomizations + */ + limit?: number; +} +export interface CustomizationApiListEmailTemplatesRequest { + /** + * The ID of the brand. + * @type string + * @memberof CustomizationApilistEmailTemplates + */ + brandId: string; + /** + * The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + * @type string + * @memberof CustomizationApilistEmailTemplates + */ + after?: string; + /** + * A limit on the number of objects to return. + * @type number + * @memberof CustomizationApilistEmailTemplates + */ + limit?: number; + /** + * Specifies additional metadata to be included in the response. + * @type Array<'settings' | 'customizationCount'> + * @memberof CustomizationApilistEmailTemplates + */ + expand?: Array<'settings' | 'customizationCount'>; +} +export interface CustomizationApiReplaceBrandRequest { + /** + * The ID of the brand. + * @type string + * @memberof CustomizationApireplaceBrand + */ + brandId: string; + /** + * + * @type BrandRequest + * @memberof CustomizationApireplaceBrand + */ + brand: BrandRequest; +} +export interface CustomizationApiReplaceBrandThemeRequest { + /** + * The ID of the brand. + * @type string + * @memberof CustomizationApireplaceBrandTheme + */ + brandId: string; + /** + * The ID of the theme. + * @type string + * @memberof CustomizationApireplaceBrandTheme + */ + themeId: string; + /** + * + * @type Theme + * @memberof CustomizationApireplaceBrandTheme + */ + theme: Theme; +} +export interface CustomizationApiReplaceCustomizedErrorPageRequest { + /** + * The ID of the brand. + * @type string + * @memberof CustomizationApireplaceCustomizedErrorPage + */ + brandId: string; + /** + * + * @type ErrorPage + * @memberof CustomizationApireplaceCustomizedErrorPage + */ + ErrorPage: ErrorPage; +} +export interface CustomizationApiReplaceCustomizedSignInPageRequest { + /** + * The ID of the brand. + * @type string + * @memberof CustomizationApireplaceCustomizedSignInPage + */ + brandId: string; + /** + * + * @type SignInPage + * @memberof CustomizationApireplaceCustomizedSignInPage + */ + SignInPage: SignInPage; +} +export interface CustomizationApiReplaceEmailCustomizationRequest { + /** + * The ID of the brand. + * @type string + * @memberof CustomizationApireplaceEmailCustomization + */ + brandId: string; + /** + * The name of the email template. + * @type string + * @memberof CustomizationApireplaceEmailCustomization + */ + templateName: string; + /** + * The ID of the email customization. + * @type string + * @memberof CustomizationApireplaceEmailCustomization + */ + customizationId: string; + /** + * Request + * @type EmailCustomization + * @memberof CustomizationApireplaceEmailCustomization + */ + instance?: EmailCustomization; +} +export interface CustomizationApiReplaceEmailSettingsRequest { + /** + * The ID of the brand. + * @type string + * @memberof CustomizationApireplaceEmailSettings + */ + brandId: string; + /** + * The name of the email template. + * @type string + * @memberof CustomizationApireplaceEmailSettings + */ + templateName: string; + /** + * + * @type EmailSettings + * @memberof CustomizationApireplaceEmailSettings + */ + EmailSettings?: EmailSettings; +} +export interface CustomizationApiReplacePreviewErrorPageRequest { + /** + * The ID of the brand. + * @type string + * @memberof CustomizationApireplacePreviewErrorPage + */ + brandId: string; + /** + * + * @type ErrorPage + * @memberof CustomizationApireplacePreviewErrorPage + */ + ErrorPage: ErrorPage; +} +export interface CustomizationApiReplacePreviewSignInPageRequest { + /** + * The ID of the brand. + * @type string + * @memberof CustomizationApireplacePreviewSignInPage + */ + brandId: string; + /** + * + * @type SignInPage + * @memberof CustomizationApireplacePreviewSignInPage + */ + SignInPage: SignInPage; +} +export interface CustomizationApiReplaceSignOutPageSettingsRequest { + /** + * The ID of the brand. + * @type string + * @memberof CustomizationApireplaceSignOutPageSettings + */ + brandId: string; + /** + * + * @type HostedPage + * @memberof CustomizationApireplaceSignOutPageSettings + */ + HostedPage: HostedPage; +} +export interface CustomizationApiSendTestEmailRequest { + /** + * The ID of the brand. + * @type string + * @memberof CustomizationApisendTestEmail + */ + brandId: string; + /** + * The name of the email template. + * @type string + * @memberof CustomizationApisendTestEmail + */ + templateName: string; + /** + * The language to use for the email. Defaults to the current user's language if unspecified. + * @type string + * @memberof CustomizationApisendTestEmail + */ + language?: string; +} +export interface CustomizationApiUploadBrandThemeBackgroundImageRequest { + /** + * The ID of the brand. + * @type string + * @memberof CustomizationApiuploadBrandThemeBackgroundImage + */ + brandId: string; + /** + * The ID of the theme. + * @type string + * @memberof CustomizationApiuploadBrandThemeBackgroundImage + */ + themeId: string; + /** + * + * @type HttpFile + * @memberof CustomizationApiuploadBrandThemeBackgroundImage + */ + file: HttpFile; +} +export interface CustomizationApiUploadBrandThemeFaviconRequest { + /** + * The ID of the brand. + * @type string + * @memberof CustomizationApiuploadBrandThemeFavicon + */ + brandId: string; + /** + * The ID of the theme. + * @type string + * @memberof CustomizationApiuploadBrandThemeFavicon + */ + themeId: string; + /** + * + * @type HttpFile + * @memberof CustomizationApiuploadBrandThemeFavicon + */ + file: HttpFile; +} +export interface CustomizationApiUploadBrandThemeLogoRequest { + /** + * The ID of the brand. + * @type string + * @memberof CustomizationApiuploadBrandThemeLogo + */ + brandId: string; + /** + * The ID of the theme. + * @type string + * @memberof CustomizationApiuploadBrandThemeLogo + */ + themeId: string; + /** + * + * @type HttpFile + * @memberof CustomizationApiuploadBrandThemeLogo + */ + file: HttpFile; +} +export declare class ObjectCustomizationApi { + private api; + constructor(configuration: Configuration, requestFactory?: CustomizationApiRequestFactory, responseProcessor?: CustomizationApiResponseProcessor); + /** + * Creates new brand in your org + * Create a Brand + * @param param the request object + */ + createBrand(param?: CustomizationApiCreateBrandRequest, options?: Configuration): Promise; + /** + * Creates a new email customization + * Create an Email Customization + * @param param the request object + */ + createEmailCustomization(param: CustomizationApiCreateEmailCustomizationRequest, options?: Configuration): Promise; + /** + * Deletes all customizations for an email template + * Delete all Email Customizations + * @param param the request object + */ + deleteAllCustomizations(param: CustomizationApiDeleteAllCustomizationsRequest, options?: Configuration): Promise; + /** + * Deletes a brand by its unique identifier + * Delete a brand + * @param param the request object + */ + deleteBrand(param: CustomizationApiDeleteBrandRequest, options?: Configuration): Promise; + /** + * Deletes a Theme background image + * Delete the Background Image + * @param param the request object + */ + deleteBrandThemeBackgroundImage(param: CustomizationApiDeleteBrandThemeBackgroundImageRequest, options?: Configuration): Promise; + /** + * Deletes a Theme favicon. The theme will use the default Okta favicon. + * Delete the Favicon + * @param param the request object + */ + deleteBrandThemeFavicon(param: CustomizationApiDeleteBrandThemeFaviconRequest, options?: Configuration): Promise; + /** + * Deletes a Theme logo. The theme will use the default Okta logo. + * Delete the Logo + * @param param the request object + */ + deleteBrandThemeLogo(param: CustomizationApiDeleteBrandThemeLogoRequest, options?: Configuration): Promise; + /** + * Deletes the customized error page. As a result, the default error page appears in your live environment. + * Delete the Customized Error Page + * @param param the request object + */ + deleteCustomizedErrorPage(param: CustomizationApiDeleteCustomizedErrorPageRequest, options?: Configuration): Promise; + /** + * Deletes the customized sign-in page. As a result, the default sign-in page appears in your live environment. + * Delete the Customized Sign-in Page + * @param param the request object + */ + deleteCustomizedSignInPage(param: CustomizationApiDeleteCustomizedSignInPageRequest, options?: Configuration): Promise; + /** + * Deletes an email customization by its unique identifier + * Delete an Email Customization + * @param param the request object + */ + deleteEmailCustomization(param: CustomizationApiDeleteEmailCustomizationRequest, options?: Configuration): Promise; + /** + * Deletes the preview error page. The preview error page contains unpublished changes and isn't shown in your live environment. Preview it at `${yourOktaDomain}/error/preview`. + * Delete the Preview Error Page + * @param param the request object + */ + deletePreviewErrorPage(param: CustomizationApiDeletePreviewErrorPageRequest, options?: Configuration): Promise; + /** + * Deletes the preview sign-in page. The preview sign-in page contains unpublished changes and isn't shown in your live environment. Preview it at `${yourOktaDomain}/login/preview`. + * Delete the Preview Sign-in Page + * @param param the request object + */ + deletePreviewSignInPage(param: CustomizationApiDeletePreviewSignInPageRequest, options?: Configuration): Promise; + /** + * Retrieves a brand by `brandId` + * Retrieve a Brand + * @param param the request object + */ + getBrand(param: CustomizationApiGetBrandRequest, options?: Configuration): Promise; + /** + * Retrieves a theme for a brand + * Retrieve a Theme + * @param param the request object + */ + getBrandTheme(param: CustomizationApiGetBrandThemeRequest, options?: Configuration): Promise; + /** + * Retrieves a preview of an email customization. All variable references (e.g., `${user.profile.firstName}`) are populated using the current user's context. + * Retrieve a Preview of an Email Customization + * @param param the request object + */ + getCustomizationPreview(param: CustomizationApiGetCustomizationPreviewRequest, options?: Configuration): Promise; + /** + * Retrieves the customized error page. The customized error page appears in your live environment. + * Retrieve the Customized Error Page + * @param param the request object + */ + getCustomizedErrorPage(param: CustomizationApiGetCustomizedErrorPageRequest, options?: Configuration): Promise; + /** + * Retrieves the customized sign-in page. The customized sign-in page appears in your live environment. + * Retrieve the Customized Sign-in Page + * @param param the request object + */ + getCustomizedSignInPage(param: CustomizationApiGetCustomizedSignInPageRequest, options?: Configuration): Promise; + /** + * Retrieves the default error page. The default error page appears when no customized error page exists. + * Retrieve the Default Error Page + * @param param the request object + */ + getDefaultErrorPage(param: CustomizationApiGetDefaultErrorPageRequest, options?: Configuration): Promise; + /** + * Retrieves the default sign-in page. The default sign-in page appears when no customized sign-in page exists. + * Retrieve the Default Sign-in Page + * @param param the request object + */ + getDefaultSignInPage(param: CustomizationApiGetDefaultSignInPageRequest, options?: Configuration): Promise; + /** + * Retrieves an email customization by its unique identifier + * Retrieve an Email Customization + * @param param the request object + */ + getEmailCustomization(param: CustomizationApiGetEmailCustomizationRequest, options?: Configuration): Promise; + /** + * Retrieves an email template's default content + * Retrieve an Email Template Default Content + * @param param the request object + */ + getEmailDefaultContent(param: CustomizationApiGetEmailDefaultContentRequest, options?: Configuration): Promise; + /** + * Retrieves a preview of an email template's default content. All variable references (e.g., `${user.profile.firstName}`) are populated using the current user's context. + * Retrieve a Preview of the Email Template Default Content + * @param param the request object + */ + getEmailDefaultPreview(param: CustomizationApiGetEmailDefaultPreviewRequest, options?: Configuration): Promise; + /** + * Retrieves an email template's settings + * Retrieve the Email Template Settings + * @param param the request object + */ + getEmailSettings(param: CustomizationApiGetEmailSettingsRequest, options?: Configuration): Promise; + /** + * Retrieves the details of an email template by name + * Retrieve an Email Template + * @param param the request object + */ + getEmailTemplate(param: CustomizationApiGetEmailTemplateRequest, options?: Configuration): Promise; + /** + * Retrieves the error page sub-resources. The `expand` query parameter specifies which sub-resources to include in the response. + * Retrieve the Error Page Sub-Resources + * @param param the request object + */ + getErrorPage(param: CustomizationApiGetErrorPageRequest, options?: Configuration): Promise; + /** + * Retrieves the preview error page. The preview error page contains unpublished changes and isn't shown in your live environment. Preview it at `${yourOktaDomain}/error/preview`. + * Retrieve the Preview Error Page Preview + * @param param the request object + */ + getPreviewErrorPage(param: CustomizationApiGetPreviewErrorPageRequest, options?: Configuration): Promise; + /** + * Retrieves the preview sign-in page. The preview sign-in page contains unpublished changes and isn't shown in your live environment. Preview it at `${yourOktaDomain}/login/preview`. + * Retrieve the Preview Sign-in Page Preview + * @param param the request object + */ + getPreviewSignInPage(param: CustomizationApiGetPreviewSignInPageRequest, options?: Configuration): Promise; + /** + * Retrieves the sign-in page sub-resources. The `expand` query parameter specifies which sub-resources to include in the response. + * Retrieve the Sign-in Page Sub-Resources + * @param param the request object + */ + getSignInPage(param: CustomizationApiGetSignInPageRequest, options?: Configuration): Promise; + /** + * Retrieves the sign-out page settings + * Retrieve the Sign-out Page Settings + * @param param the request object + */ + getSignOutPageSettings(param: CustomizationApiGetSignOutPageSettingsRequest, options?: Configuration): Promise; + /** + * Lists all sign-in widget versions supported by the current org + * List all Sign-in Widget Versions + * @param param the request object + */ + listAllSignInWidgetVersions(param: CustomizationApiListAllSignInWidgetVersionsRequest, options?: Configuration): Promise>; + /** + * Lists all domains associated with a brand by `brandId` + * List all Domains associated with a Brand + * @param param the request object + */ + listBrandDomains(param: CustomizationApiListBrandDomainsRequest, options?: Configuration): Promise; + /** + * Lists all the themes in your brand + * List all Themes + * @param param the request object + */ + listBrandThemes(param: CustomizationApiListBrandThemesRequest, options?: Configuration): Promise>; + /** + * Lists all the brands in your org + * List all Brands + * @param param the request object + */ + listBrands(param?: CustomizationApiListBrandsRequest, options?: Configuration): Promise>; + /** + * Lists all customizations of an email template + * List all Email Customizations + * @param param the request object + */ + listEmailCustomizations(param: CustomizationApiListEmailCustomizationsRequest, options?: Configuration): Promise>; + /** + * Lists all email templates + * List all Email Templates + * @param param the request object + */ + listEmailTemplates(param: CustomizationApiListEmailTemplatesRequest, options?: Configuration): Promise>; + /** + * Replaces a brand by `brandId` + * Replace a Brand + * @param param the request object + */ + replaceBrand(param: CustomizationApiReplaceBrandRequest, options?: Configuration): Promise; + /** + * Replaces a theme for a brand + * Replace a Theme + * @param param the request object + */ + replaceBrandTheme(param: CustomizationApiReplaceBrandThemeRequest, options?: Configuration): Promise; + /** + * Replaces the customized error page. The customized error page appears in your live environment. + * Replace the Customized Error Page + * @param param the request object + */ + replaceCustomizedErrorPage(param: CustomizationApiReplaceCustomizedErrorPageRequest, options?: Configuration): Promise; + /** + * Replaces the customized sign-in page. The customized sign-in page appears in your live environment. + * Replace the Customized Sign-in Page + * @param param the request object + */ + replaceCustomizedSignInPage(param: CustomizationApiReplaceCustomizedSignInPageRequest, options?: Configuration): Promise; + /** + * Replaces an existing email customization using the property values provided + * Replace an Email Customization + * @param param the request object + */ + replaceEmailCustomization(param: CustomizationApiReplaceEmailCustomizationRequest, options?: Configuration): Promise; + /** + * Replaces an email template's settings + * Replace the Email Template Settings + * @param param the request object + */ + replaceEmailSettings(param: CustomizationApiReplaceEmailSettingsRequest, options?: Configuration): Promise; + /** + * Replaces the preview error page. The preview error page contains unpublished changes and isn't shown in your live environment. Preview it at `${yourOktaDomain}/error/preview`. + * Replace the Preview Error Page + * @param param the request object + */ + replacePreviewErrorPage(param: CustomizationApiReplacePreviewErrorPageRequest, options?: Configuration): Promise; + /** + * Replaces the preview sign-in page. The preview sign-in page contains unpublished changes and isn't shown in your live environment. Preview it at `${yourOktaDomain}/login/preview`. + * Replace the Preview Sign-in Page + * @param param the request object + */ + replacePreviewSignInPage(param: CustomizationApiReplacePreviewSignInPageRequest, options?: Configuration): Promise; + /** + * Replaces the sign-out page settings + * Replace the Sign-out Page Settings + * @param param the request object + */ + replaceSignOutPageSettings(param: CustomizationApiReplaceSignOutPageSettingsRequest, options?: Configuration): Promise; + /** + * Sends a test email to the current user’s primary and secondary email addresses. The email content is selected based on the following priority: 1. The email customization for the language specified in the `language` query parameter. 2. The email template's default customization. 3. The email template’s default content, translated to the current user's language. + * Send a Test Email + * @param param the request object + */ + sendTestEmail(param: CustomizationApiSendTestEmailRequest, options?: Configuration): Promise; + /** + * Uploads and replaces the background image for the theme. The file must be in PNG, JPG, or GIF format and less than 2 MB in size. + * Upload the Background Image + * @param param the request object + */ + uploadBrandThemeBackgroundImage(param: CustomizationApiUploadBrandThemeBackgroundImageRequest, options?: Configuration): Promise; + /** + * Uploads and replaces the favicon for the theme + * Upload the Favicon + * @param param the request object + */ + uploadBrandThemeFavicon(param: CustomizationApiUploadBrandThemeFaviconRequest, options?: Configuration): Promise; + /** + * Uploads and replaces the logo for the theme. The file must be in PNG, JPG, or GIF format and less than 100kB in size. For best results use landscape orientation, a transparent background, and a minimum size of 300px by 50px to prevent upscaling. + * Upload the Logo + * @param param the request object + */ + uploadBrandThemeLogo(param: CustomizationApiUploadBrandThemeLogoRequest, options?: Configuration): Promise; +} +import { DeviceApiRequestFactory, DeviceApiResponseProcessor } from '../apis/DeviceApi'; +export interface DeviceApiActivateDeviceRequest { + /** + * `id` of the device + * @type string + * @memberof DeviceApiactivateDevice + */ + deviceId: string; +} +export interface DeviceApiDeactivateDeviceRequest { + /** + * `id` of the device + * @type string + * @memberof DeviceApideactivateDevice + */ + deviceId: string; +} +export interface DeviceApiDeleteDeviceRequest { + /** + * `id` of the device + * @type string + * @memberof DeviceApideleteDevice + */ + deviceId: string; +} +export interface DeviceApiGetDeviceRequest { + /** + * `id` of the device + * @type string + * @memberof DeviceApigetDevice + */ + deviceId: string; +} +export interface DeviceApiListDevicesRequest { + /** + * The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + * @type string + * @memberof DeviceApilistDevices + */ + after?: string; + /** + * A limit on the number of objects to return. + * @type number + * @memberof DeviceApilistDevices + */ + limit?: number; + /** + * SCIM filter expression that filters the results. Searches include all Device `profile` properties, as well as the Device `id`, `status` and `lastUpdated` properties. + * @type string + * @memberof DeviceApilistDevices + */ + search?: string; +} +export interface DeviceApiSuspendDeviceRequest { + /** + * `id` of the device + * @type string + * @memberof DeviceApisuspendDevice + */ + deviceId: string; +} +export interface DeviceApiUnsuspendDeviceRequest { + /** + * `id` of the device + * @type string + * @memberof DeviceApiunsuspendDevice + */ + deviceId: string; +} +export declare class ObjectDeviceApi { + private api; + constructor(configuration: Configuration, requestFactory?: DeviceApiRequestFactory, responseProcessor?: DeviceApiResponseProcessor); + /** + * Activates a device by `deviceId` + * Activate a Device + * @param param the request object + */ + activateDevice(param: DeviceApiActivateDeviceRequest, options?: Configuration): Promise; + /** + * Deactivates a device by `deviceId` + * Deactivate a Device + * @param param the request object + */ + deactivateDevice(param: DeviceApiDeactivateDeviceRequest, options?: Configuration): Promise; + /** + * Deletes a device by `deviceId` + * Delete a Device + * @param param the request object + */ + deleteDevice(param: DeviceApiDeleteDeviceRequest, options?: Configuration): Promise; + /** + * Retrieves a device by `deviceId` + * Retrieve a Device + * @param param the request object + */ + getDevice(param: DeviceApiGetDeviceRequest, options?: Configuration): Promise; + /** + * Lists all devices with pagination support. A subset of Devices can be returned that match a supported search criteria using the `search` query parameter. Searches for devices based on the properties specified in the `search` parameter conforming SCIM filter specifications (case-insensitive). This data is eventually consistent. The API returns different results depending on specified queries in the request. Empty list is returned if no objects match `search` request. > **Note:** Listing devices with `search` should not be used as a part of any critical flows—such as authentication or updates—to prevent potential data loss. `search` results may not reflect the latest information, as this endpoint uses a search index which may not be up-to-date with recent updates to the object.
Don't use search results directly for record updates, as the data might be stale and therefore overwrite newer data, resulting in data loss.
Use an `id` lookup for records that you update to ensure your results contain the latest data. This operation equires [URL encoding](http://en.wikipedia.org/wiki/Percent-encoding). For example, `search=profile.displayName eq \"Bob\"` is encoded as `search=profile.displayName%20eq%20%22Bob%22`. + * List all Devices + * @param param the request object + */ + listDevices(param?: DeviceApiListDevicesRequest, options?: Configuration): Promise>; + /** + * Suspends a device by `deviceId` + * Suspend a Device + * @param param the request object + */ + suspendDevice(param: DeviceApiSuspendDeviceRequest, options?: Configuration): Promise; + /** + * Unsuspends a device by `deviceId` + * Unsuspend a Device + * @param param the request object + */ + unsuspendDevice(param: DeviceApiUnsuspendDeviceRequest, options?: Configuration): Promise; +} +import { DeviceAssuranceApiRequestFactory, DeviceAssuranceApiResponseProcessor } from '../apis/DeviceAssuranceApi'; +export interface DeviceAssuranceApiCreateDeviceAssurancePolicyRequest { + /** + * + * @type DeviceAssurance + * @memberof DeviceAssuranceApicreateDeviceAssurancePolicy + */ + deviceAssurance: DeviceAssurance; +} +export interface DeviceAssuranceApiDeleteDeviceAssurancePolicyRequest { + /** + * Id of the Device Assurance Policy + * @type string + * @memberof DeviceAssuranceApideleteDeviceAssurancePolicy + */ + deviceAssuranceId: string; +} +export interface DeviceAssuranceApiGetDeviceAssurancePolicyRequest { + /** + * Id of the Device Assurance Policy + * @type string + * @memberof DeviceAssuranceApigetDeviceAssurancePolicy + */ + deviceAssuranceId: string; +} +export interface DeviceAssuranceApiListDeviceAssurancePoliciesRequest { +} +export interface DeviceAssuranceApiReplaceDeviceAssurancePolicyRequest { + /** + * Id of the Device Assurance Policy + * @type string + * @memberof DeviceAssuranceApireplaceDeviceAssurancePolicy + */ + deviceAssuranceId: string; + /** + * + * @type DeviceAssurance + * @memberof DeviceAssuranceApireplaceDeviceAssurancePolicy + */ + deviceAssurance: DeviceAssurance; +} +export declare class ObjectDeviceAssuranceApi { + private api; + constructor(configuration: Configuration, requestFactory?: DeviceAssuranceApiRequestFactory, responseProcessor?: DeviceAssuranceApiResponseProcessor); + /** + * Creates a new Device Assurance Policy + * Create a Device Assurance Policy + * @param param the request object + */ + createDeviceAssurancePolicy(param: DeviceAssuranceApiCreateDeviceAssurancePolicyRequest, options?: Configuration): Promise; + /** + * Deletes a Device Assurance Policy by `deviceAssuranceId`. If the Device Assurance Policy is currently being used in the org Authentication Policies, the delete will not be allowed. + * Delete a Device Assurance Policy + * @param param the request object + */ + deleteDeviceAssurancePolicy(param: DeviceAssuranceApiDeleteDeviceAssurancePolicyRequest, options?: Configuration): Promise; + /** + * Retrieves a Device Assurance Policy by `deviceAssuranceId` + * Retrieve a Device Assurance Policy + * @param param the request object + */ + getDeviceAssurancePolicy(param: DeviceAssuranceApiGetDeviceAssurancePolicyRequest, options?: Configuration): Promise; + /** + * Lists all device assurance policies + * List all Device Assurance Policies + * @param param the request object + */ + listDeviceAssurancePolicies(param?: DeviceAssuranceApiListDeviceAssurancePoliciesRequest, options?: Configuration): Promise>; + /** + * Replaces a Device Assurance Policy by `deviceAssuranceId` + * Replace a Device Assurance Policy + * @param param the request object + */ + replaceDeviceAssurancePolicy(param: DeviceAssuranceApiReplaceDeviceAssurancePolicyRequest, options?: Configuration): Promise; +} +import { EmailDomainApiRequestFactory, EmailDomainApiResponseProcessor } from '../apis/EmailDomainApi'; +export interface EmailDomainApiCreateEmailDomainRequest { + /** + * + * @type EmailDomain + * @memberof EmailDomainApicreateEmailDomain + */ + emailDomain: EmailDomain; +} +export interface EmailDomainApiDeleteEmailDomainRequest { + /** + * + * @type string + * @memberof EmailDomainApideleteEmailDomain + */ + emailDomainId: string; +} +export interface EmailDomainApiGetEmailDomainRequest { + /** + * + * @type string + * @memberof EmailDomainApigetEmailDomain + */ + emailDomainId: string; +} +export interface EmailDomainApiListEmailDomainBrandsRequest { + /** + * + * @type string + * @memberof EmailDomainApilistEmailDomainBrands + */ + emailDomainId: string; +} +export interface EmailDomainApiListEmailDomainsRequest { +} +export interface EmailDomainApiReplaceEmailDomainRequest { + /** + * + * @type string + * @memberof EmailDomainApireplaceEmailDomain + */ + emailDomainId: string; + /** + * + * @type UpdateEmailDomain + * @memberof EmailDomainApireplaceEmailDomain + */ + updateEmailDomain: UpdateEmailDomain; +} +export interface EmailDomainApiVerifyEmailDomainRequest { + /** + * + * @type string + * @memberof EmailDomainApiverifyEmailDomain + */ + emailDomainId: string; +} +export declare class ObjectEmailDomainApi { + private api; + constructor(configuration: Configuration, requestFactory?: EmailDomainApiRequestFactory, responseProcessor?: EmailDomainApiResponseProcessor); + /** + * Creates an Email Domain in your org, along with associated username and sender display name + * Create an Email Domain + * @param param the request object + */ + createEmailDomain(param: EmailDomainApiCreateEmailDomainRequest, options?: Configuration): Promise; + /** + * Deletes an Email Domain by `emailDomainId` + * Delete an Email Domain + * @param param the request object + */ + deleteEmailDomain(param: EmailDomainApiDeleteEmailDomainRequest, options?: Configuration): Promise; + /** + * Retrieves an Email Domain by `emailDomainId`, along with associated username and sender display name + * Retrieve a Email Domain + * @param param the request object + */ + getEmailDomain(param: EmailDomainApiGetEmailDomainRequest, options?: Configuration): Promise; + /** + * Lists all brands linked to an email domain + * List all brands linked to an email domain + * @param param the request object + */ + listEmailDomainBrands(param: EmailDomainApiListEmailDomainBrandsRequest, options?: Configuration): Promise>; + /** + * Lists all the Email Domains in your org, along with associated username and sender display name + * List all Email Domains + * @param param the request object + */ + listEmailDomains(param?: EmailDomainApiListEmailDomainsRequest, options?: Configuration): Promise; + /** + * Replaces associated username and sender display name by `emailDomainId` + * Replace an Email Domain + * @param param the request object + */ + replaceEmailDomain(param: EmailDomainApiReplaceEmailDomainRequest, options?: Configuration): Promise; + /** + * Verifies an Email Domain by `emailDomainId` + * Verify an Email Domain + * @param param the request object + */ + verifyEmailDomain(param: EmailDomainApiVerifyEmailDomainRequest, options?: Configuration): Promise; +} +import { EventHookApiRequestFactory, EventHookApiResponseProcessor } from '../apis/EventHookApi'; +export interface EventHookApiActivateEventHookRequest { + /** + * + * @type string + * @memberof EventHookApiactivateEventHook + */ + eventHookId: string; +} +export interface EventHookApiCreateEventHookRequest { + /** + * + * @type EventHook + * @memberof EventHookApicreateEventHook + */ + eventHook: EventHook; +} +export interface EventHookApiDeactivateEventHookRequest { + /** + * + * @type string + * @memberof EventHookApideactivateEventHook + */ + eventHookId: string; +} +export interface EventHookApiDeleteEventHookRequest { + /** + * + * @type string + * @memberof EventHookApideleteEventHook + */ + eventHookId: string; +} +export interface EventHookApiGetEventHookRequest { + /** + * + * @type string + * @memberof EventHookApigetEventHook + */ + eventHookId: string; +} +export interface EventHookApiListEventHooksRequest { +} +export interface EventHookApiReplaceEventHookRequest { + /** + * + * @type string + * @memberof EventHookApireplaceEventHook + */ + eventHookId: string; + /** + * + * @type EventHook + * @memberof EventHookApireplaceEventHook + */ + eventHook: EventHook; +} +export interface EventHookApiVerifyEventHookRequest { + /** + * + * @type string + * @memberof EventHookApiverifyEventHook + */ + eventHookId: string; +} +export declare class ObjectEventHookApi { + private api; + constructor(configuration: Configuration, requestFactory?: EventHookApiRequestFactory, responseProcessor?: EventHookApiResponseProcessor); + /** + * Activates an event hook + * Activate an Event Hook + * @param param the request object + */ + activateEventHook(param: EventHookApiActivateEventHookRequest, options?: Configuration): Promise; + /** + * Creates an event hook + * Create an Event Hook + * @param param the request object + */ + createEventHook(param: EventHookApiCreateEventHookRequest, options?: Configuration): Promise; + /** + * Deactivates an event hook + * Deactivate an Event Hook + * @param param the request object + */ + deactivateEventHook(param: EventHookApiDeactivateEventHookRequest, options?: Configuration): Promise; + /** + * Deletes an event hook + * Delete an Event Hook + * @param param the request object + */ + deleteEventHook(param: EventHookApiDeleteEventHookRequest, options?: Configuration): Promise; + /** + * Retrieves an event hook + * Retrieve an Event Hook + * @param param the request object + */ + getEventHook(param: EventHookApiGetEventHookRequest, options?: Configuration): Promise; + /** + * Lists all event hooks + * List all Event Hooks + * @param param the request object + */ + listEventHooks(param?: EventHookApiListEventHooksRequest, options?: Configuration): Promise>; + /** + * Replaces an event hook + * Replace an Event Hook + * @param param the request object + */ + replaceEventHook(param: EventHookApiReplaceEventHookRequest, options?: Configuration): Promise; + /** + * Verifies an event hook + * Verify an Event Hook + * @param param the request object + */ + verifyEventHook(param: EventHookApiVerifyEventHookRequest, options?: Configuration): Promise; +} +import { FeatureApiRequestFactory, FeatureApiResponseProcessor } from '../apis/FeatureApi'; +export interface FeatureApiGetFeatureRequest { + /** + * + * @type string + * @memberof FeatureApigetFeature + */ + featureId: string; +} +export interface FeatureApiListFeatureDependenciesRequest { + /** + * + * @type string + * @memberof FeatureApilistFeatureDependencies + */ + featureId: string; +} +export interface FeatureApiListFeatureDependentsRequest { + /** + * + * @type string + * @memberof FeatureApilistFeatureDependents + */ + featureId: string; +} +export interface FeatureApiListFeaturesRequest { +} +export interface FeatureApiUpdateFeatureLifecycleRequest { + /** + * + * @type string + * @memberof FeatureApiupdateFeatureLifecycle + */ + featureId: string; + /** + * + * @type string + * @memberof FeatureApiupdateFeatureLifecycle + */ + lifecycle: string; + /** + * + * @type string + * @memberof FeatureApiupdateFeatureLifecycle + */ + mode?: string; +} +export declare class ObjectFeatureApi { + private api; + constructor(configuration: Configuration, requestFactory?: FeatureApiRequestFactory, responseProcessor?: FeatureApiResponseProcessor); + /** + * Retrieves a feature + * Retrieve a Feature + * @param param the request object + */ + getFeature(param: FeatureApiGetFeatureRequest, options?: Configuration): Promise; + /** + * Lists all dependencies + * List all Dependencies + * @param param the request object + */ + listFeatureDependencies(param: FeatureApiListFeatureDependenciesRequest, options?: Configuration): Promise>; + /** + * Lists all dependents + * List all Dependents + * @param param the request object + */ + listFeatureDependents(param: FeatureApiListFeatureDependentsRequest, options?: Configuration): Promise>; + /** + * Lists all features + * List all Features + * @param param the request object + */ + listFeatures(param?: FeatureApiListFeaturesRequest, options?: Configuration): Promise>; + /** + * Updates a feature lifecycle + * Update a Feature Lifecycle + * @param param the request object + */ + updateFeatureLifecycle(param: FeatureApiUpdateFeatureLifecycleRequest, options?: Configuration): Promise; +} +import { GroupApiRequestFactory, GroupApiResponseProcessor } from '../apis/GroupApi'; +export interface GroupApiActivateGroupRuleRequest { + /** + * + * @type string + * @memberof GroupApiactivateGroupRule + */ + ruleId: string; +} +export interface GroupApiAssignGroupOwnerRequest { + /** + * + * @type string + * @memberof GroupApiassignGroupOwner + */ + groupId: string; + /** + * + * @type GroupOwner + * @memberof GroupApiassignGroupOwner + */ + GroupOwner: GroupOwner; +} +export interface GroupApiAssignUserToGroupRequest { + /** + * + * @type string + * @memberof GroupApiassignUserToGroup + */ + groupId: string; + /** + * + * @type string + * @memberof GroupApiassignUserToGroup + */ + userId: string; +} +export interface GroupApiCreateGroupRequest { + /** + * + * @type Group + * @memberof GroupApicreateGroup + */ + group: Group; +} +export interface GroupApiCreateGroupRuleRequest { + /** + * + * @type GroupRule + * @memberof GroupApicreateGroupRule + */ + groupRule: GroupRule; +} +export interface GroupApiDeactivateGroupRuleRequest { + /** + * + * @type string + * @memberof GroupApideactivateGroupRule + */ + ruleId: string; +} +export interface GroupApiDeleteGroupRequest { + /** + * + * @type string + * @memberof GroupApideleteGroup + */ + groupId: string; +} +export interface GroupApiDeleteGroupOwnerRequest { + /** + * + * @type string + * @memberof GroupApideleteGroupOwner + */ + groupId: string; + /** + * + * @type string + * @memberof GroupApideleteGroupOwner + */ + ownerId: string; +} +export interface GroupApiDeleteGroupRuleRequest { + /** + * + * @type string + * @memberof GroupApideleteGroupRule + */ + ruleId: string; + /** + * Indicates whether to keep or remove users from groups assigned by this rule. + * @type boolean + * @memberof GroupApideleteGroupRule + */ + removeUsers?: boolean; +} +export interface GroupApiGetGroupRequest { + /** + * + * @type string + * @memberof GroupApigetGroup + */ + groupId: string; +} +export interface GroupApiGetGroupRuleRequest { + /** + * + * @type string + * @memberof GroupApigetGroupRule + */ + ruleId: string; + /** + * + * @type string + * @memberof GroupApigetGroupRule + */ + expand?: string; +} +export interface GroupApiListAssignedApplicationsForGroupRequest { + /** + * + * @type string + * @memberof GroupApilistAssignedApplicationsForGroup + */ + groupId: string; + /** + * Specifies the pagination cursor for the next page of apps + * @type string + * @memberof GroupApilistAssignedApplicationsForGroup + */ + after?: string; + /** + * Specifies the number of app results for a page + * @type number + * @memberof GroupApilistAssignedApplicationsForGroup + */ + limit?: number; +} +export interface GroupApiListGroupOwnersRequest { + /** + * + * @type string + * @memberof GroupApilistGroupOwners + */ + groupId: string; + /** + * SCIM Filter expression for group owners. Allows to filter owners by type. + * @type string + * @memberof GroupApilistGroupOwners + */ + filter?: string; + /** + * Specifies the pagination cursor for the next page of owners + * @type string + * @memberof GroupApilistGroupOwners + */ + after?: string; + /** + * Specifies the number of owner results in a page + * @type number + * @memberof GroupApilistGroupOwners + */ + limit?: number; +} +export interface GroupApiListGroupRulesRequest { + /** + * Specifies the number of rule results in a page + * @type number + * @memberof GroupApilistGroupRules + */ + limit?: number; + /** + * Specifies the pagination cursor for the next page of rules + * @type string + * @memberof GroupApilistGroupRules + */ + after?: string; + /** + * Specifies the keyword to search fules for + * @type string + * @memberof GroupApilistGroupRules + */ + search?: string; + /** + * If specified as `groupIdToGroupNameMap`, then show group names + * @type string + * @memberof GroupApilistGroupRules + */ + expand?: string; +} +export interface GroupApiListGroupUsersRequest { + /** + * + * @type string + * @memberof GroupApilistGroupUsers + */ + groupId: string; + /** + * Specifies the pagination cursor for the next page of users + * @type string + * @memberof GroupApilistGroupUsers + */ + after?: string; + /** + * Specifies the number of user results in a page + * @type number + * @memberof GroupApilistGroupUsers + */ + limit?: number; +} +export interface GroupApiListGroupsRequest { + /** + * Searches the name property of groups for matching value + * @type string + * @memberof GroupApilistGroups + */ + q?: string; + /** + * Filter expression for groups + * @type string + * @memberof GroupApilistGroups + */ + filter?: string; + /** + * Specifies the pagination cursor for the next page of groups + * @type string + * @memberof GroupApilistGroups + */ + after?: string; + /** + * Specifies the number of group results in a page + * @type number + * @memberof GroupApilistGroups + */ + limit?: number; + /** + * If specified, it causes additional metadata to be included in the response. + * @type string + * @memberof GroupApilistGroups + */ + expand?: string; + /** + * Searches for groups with a supported filtering expression for all attributes except for _embedded, _links, and objectClass + * @type string + * @memberof GroupApilistGroups + */ + search?: string; + /** + * Specifies field to sort by and can be any single property (for search queries only). + * @type string + * @memberof GroupApilistGroups + */ + sortBy?: string; + /** + * Specifies sort order `asc` or `desc` (for search queries only). This parameter is ignored if `sortBy` is not present. Groups with the same value for the `sortBy` parameter are ordered by `id`. + * @type string + * @memberof GroupApilistGroups + */ + sortOrder?: string; +} +export interface GroupApiReplaceGroupRequest { + /** + * + * @type string + * @memberof GroupApireplaceGroup + */ + groupId: string; + /** + * + * @type Group + * @memberof GroupApireplaceGroup + */ + group: Group; +} +export interface GroupApiReplaceGroupRuleRequest { + /** + * + * @type string + * @memberof GroupApireplaceGroupRule + */ + ruleId: string; + /** + * + * @type GroupRule + * @memberof GroupApireplaceGroupRule + */ + groupRule: GroupRule; +} +export interface GroupApiUnassignUserFromGroupRequest { + /** + * + * @type string + * @memberof GroupApiunassignUserFromGroup + */ + groupId: string; + /** + * + * @type string + * @memberof GroupApiunassignUserFromGroup + */ + userId: string; +} +export declare class ObjectGroupApi { + private api; + constructor(configuration: Configuration, requestFactory?: GroupApiRequestFactory, responseProcessor?: GroupApiResponseProcessor); + /** + * Activates a specific group rule by `ruleId` + * Activate a Group Rule + * @param param the request object + */ + activateGroupRule(param: GroupApiActivateGroupRuleRequest, options?: Configuration): Promise; + /** + * Assigns a group owner + * Assign a Group Owner + * @param param the request object + */ + assignGroupOwner(param: GroupApiAssignGroupOwnerRequest, options?: Configuration): Promise; + /** + * Assigns a user to a group with 'OKTA_GROUP' type + * Assign a User + * @param param the request object + */ + assignUserToGroup(param: GroupApiAssignUserToGroupRequest, options?: Configuration): Promise; + /** + * Creates a new group with `OKTA_GROUP` type + * Create a Group + * @param param the request object + */ + createGroup(param: GroupApiCreateGroupRequest, options?: Configuration): Promise; + /** + * Creates a group rule to dynamically add users to the specified group if they match the condition + * Create a Group Rule + * @param param the request object + */ + createGroupRule(param: GroupApiCreateGroupRuleRequest, options?: Configuration): Promise; + /** + * Deactivates a specific group rule by `ruleId` + * Deactivate a Group Rule + * @param param the request object + */ + deactivateGroupRule(param: GroupApiDeactivateGroupRuleRequest, options?: Configuration): Promise; + /** + * Deletes a group with `OKTA_GROUP` type + * Delete a Group + * @param param the request object + */ + deleteGroup(param: GroupApiDeleteGroupRequest, options?: Configuration): Promise; + /** + * Deletes a group owner from a specific group + * Delete a Group Owner + * @param param the request object + */ + deleteGroupOwner(param: GroupApiDeleteGroupOwnerRequest, options?: Configuration): Promise; + /** + * Deletes a specific group rule by `ruleId` + * Delete a group Rule + * @param param the request object + */ + deleteGroupRule(param: GroupApiDeleteGroupRuleRequest, options?: Configuration): Promise; + /** + * Retrieves a group by `groupId` + * Retrieve a Group + * @param param the request object + */ + getGroup(param: GroupApiGetGroupRequest, options?: Configuration): Promise; + /** + * Retrieves a specific group rule by `ruleId` + * Retrieve a Group Rule + * @param param the request object + */ + getGroupRule(param: GroupApiGetGroupRuleRequest, options?: Configuration): Promise; + /** + * Lists all applications that are assigned to a group + * List all Assigned Applications + * @param param the request object + */ + listAssignedApplicationsForGroup(param: GroupApiListAssignedApplicationsForGroupRequest, options?: Configuration): Promise>; + /** + * Lists all owners for a specific group + * List all Group Owners + * @param param the request object + */ + listGroupOwners(param: GroupApiListGroupOwnersRequest, options?: Configuration): Promise>; + /** + * Lists all group rules + * List all Group Rules + * @param param the request object + */ + listGroupRules(param?: GroupApiListGroupRulesRequest, options?: Configuration): Promise>; + /** + * Lists all users that are a member of a group + * List all Member Users + * @param param the request object + */ + listGroupUsers(param: GroupApiListGroupUsersRequest, options?: Configuration): Promise>; + /** + * Lists all groups with pagination support. A subset of groups can be returned that match a supported filter expression or query. + * List all Groups + * @param param the request object + */ + listGroups(param?: GroupApiListGroupsRequest, options?: Configuration): Promise>; + /** + * Replaces the profile for a group with `OKTA_GROUP` type + * Replace a Group + * @param param the request object + */ + replaceGroup(param: GroupApiReplaceGroupRequest, options?: Configuration): Promise; + /** + * Replaces a group rule. Only `INACTIVE` rules can be updated. + * Replace a Group Rule + * @param param the request object + */ + replaceGroupRule(param: GroupApiReplaceGroupRuleRequest, options?: Configuration): Promise; + /** + * Unassigns a user from a group with 'OKTA_GROUP' type + * Unassign a User + * @param param the request object + */ + unassignUserFromGroup(param: GroupApiUnassignUserFromGroupRequest, options?: Configuration): Promise; +} +import { HookKeyApiRequestFactory, HookKeyApiResponseProcessor } from '../apis/HookKeyApi'; +export interface HookKeyApiCreateHookKeyRequest { + /** + * + * @type KeyRequest + * @memberof HookKeyApicreateHookKey + */ + keyRequest: KeyRequest; +} +export interface HookKeyApiDeleteHookKeyRequest { + /** + * + * @type string + * @memberof HookKeyApideleteHookKey + */ + hookKeyId: string; +} +export interface HookKeyApiGetHookKeyRequest { + /** + * + * @type string + * @memberof HookKeyApigetHookKey + */ + hookKeyId: string; +} +export interface HookKeyApiGetPublicKeyRequest { + /** + * + * @type string + * @memberof HookKeyApigetPublicKey + */ + keyId: string; +} +export interface HookKeyApiListHookKeysRequest { +} +export interface HookKeyApiReplaceHookKeyRequest { + /** + * + * @type string + * @memberof HookKeyApireplaceHookKey + */ + hookKeyId: string; + /** + * + * @type KeyRequest + * @memberof HookKeyApireplaceHookKey + */ + keyRequest: KeyRequest; +} +export declare class ObjectHookKeyApi { + private api; + constructor(configuration: Configuration, requestFactory?: HookKeyApiRequestFactory, responseProcessor?: HookKeyApiResponseProcessor); + /** + * Creates a key + * Create a key + * @param param the request object + */ + createHookKey(param: HookKeyApiCreateHookKeyRequest, options?: Configuration): Promise; + /** + * Deletes a key by `hookKeyId`. Once deleted, the Hook Key is unrecoverable. As a safety precaution, unused keys are eligible for deletion. + * Delete a key + * @param param the request object + */ + deleteHookKey(param: HookKeyApiDeleteHookKeyRequest, options?: Configuration): Promise; + /** + * Retrieves a key by `hookKeyId` + * Retrieve a key + * @param param the request object + */ + getHookKey(param: HookKeyApiGetHookKeyRequest, options?: Configuration): Promise; + /** + * Retrieves a public key by `keyId` + * Retrieve a public key + * @param param the request object + */ + getPublicKey(param: HookKeyApiGetPublicKeyRequest, options?: Configuration): Promise; + /** + * Lists all keys + * List all keys + * @param param the request object + */ + listHookKeys(param?: HookKeyApiListHookKeysRequest, options?: Configuration): Promise>; + /** + * Replaces a key by `hookKeyId` + * Replace a key + * @param param the request object + */ + replaceHookKey(param: HookKeyApiReplaceHookKeyRequest, options?: Configuration): Promise; +} +import { IdentityProviderApiRequestFactory, IdentityProviderApiResponseProcessor } from '../apis/IdentityProviderApi'; +export interface IdentityProviderApiActivateIdentityProviderRequest { + /** + * + * @type string + * @memberof IdentityProviderApiactivateIdentityProvider + */ + idpId: string; +} +export interface IdentityProviderApiCloneIdentityProviderKeyRequest { + /** + * + * @type string + * @memberof IdentityProviderApicloneIdentityProviderKey + */ + idpId: string; + /** + * + * @type string + * @memberof IdentityProviderApicloneIdentityProviderKey + */ + keyId: string; + /** + * + * @type string + * @memberof IdentityProviderApicloneIdentityProviderKey + */ + targetIdpId: string; +} +export interface IdentityProviderApiCreateIdentityProviderRequest { + /** + * + * @type IdentityProvider + * @memberof IdentityProviderApicreateIdentityProvider + */ + identityProvider: IdentityProvider; +} +export interface IdentityProviderApiCreateIdentityProviderKeyRequest { + /** + * + * @type JsonWebKey + * @memberof IdentityProviderApicreateIdentityProviderKey + */ + jsonWebKey: JsonWebKey; +} +export interface IdentityProviderApiDeactivateIdentityProviderRequest { + /** + * + * @type string + * @memberof IdentityProviderApideactivateIdentityProvider + */ + idpId: string; +} +export interface IdentityProviderApiDeleteIdentityProviderRequest { + /** + * + * @type string + * @memberof IdentityProviderApideleteIdentityProvider + */ + idpId: string; +} +export interface IdentityProviderApiDeleteIdentityProviderKeyRequest { + /** + * + * @type string + * @memberof IdentityProviderApideleteIdentityProviderKey + */ + keyId: string; +} +export interface IdentityProviderApiGenerateCsrForIdentityProviderRequest { + /** + * + * @type string + * @memberof IdentityProviderApigenerateCsrForIdentityProvider + */ + idpId: string; + /** + * + * @type CsrMetadata + * @memberof IdentityProviderApigenerateCsrForIdentityProvider + */ + metadata: CsrMetadata; +} +export interface IdentityProviderApiGenerateIdentityProviderSigningKeyRequest { + /** + * + * @type string + * @memberof IdentityProviderApigenerateIdentityProviderSigningKey + */ + idpId: string; + /** + * expiry of the IdP Key Credential + * @type number + * @memberof IdentityProviderApigenerateIdentityProviderSigningKey + */ + validityYears: number; +} +export interface IdentityProviderApiGetCsrForIdentityProviderRequest { + /** + * + * @type string + * @memberof IdentityProviderApigetCsrForIdentityProvider + */ + idpId: string; + /** + * + * @type string + * @memberof IdentityProviderApigetCsrForIdentityProvider + */ + csrId: string; +} +export interface IdentityProviderApiGetIdentityProviderRequest { + /** + * + * @type string + * @memberof IdentityProviderApigetIdentityProvider + */ + idpId: string; +} +export interface IdentityProviderApiGetIdentityProviderApplicationUserRequest { + /** + * + * @type string + * @memberof IdentityProviderApigetIdentityProviderApplicationUser + */ + idpId: string; + /** + * + * @type string + * @memberof IdentityProviderApigetIdentityProviderApplicationUser + */ + userId: string; +} +export interface IdentityProviderApiGetIdentityProviderKeyRequest { + /** + * + * @type string + * @memberof IdentityProviderApigetIdentityProviderKey + */ + keyId: string; +} +export interface IdentityProviderApiGetIdentityProviderSigningKeyRequest { + /** + * + * @type string + * @memberof IdentityProviderApigetIdentityProviderSigningKey + */ + idpId: string; + /** + * + * @type string + * @memberof IdentityProviderApigetIdentityProviderSigningKey + */ + keyId: string; +} +export interface IdentityProviderApiLinkUserToIdentityProviderRequest { + /** + * + * @type string + * @memberof IdentityProviderApilinkUserToIdentityProvider + */ + idpId: string; + /** + * + * @type string + * @memberof IdentityProviderApilinkUserToIdentityProvider + */ + userId: string; + /** + * + * @type UserIdentityProviderLinkRequest + * @memberof IdentityProviderApilinkUserToIdentityProvider + */ + userIdentityProviderLinkRequest: UserIdentityProviderLinkRequest; +} +export interface IdentityProviderApiListCsrsForIdentityProviderRequest { + /** + * + * @type string + * @memberof IdentityProviderApilistCsrsForIdentityProvider + */ + idpId: string; +} +export interface IdentityProviderApiListIdentityProviderApplicationUsersRequest { + /** + * + * @type string + * @memberof IdentityProviderApilistIdentityProviderApplicationUsers + */ + idpId: string; +} +export interface IdentityProviderApiListIdentityProviderKeysRequest { + /** + * Specifies the pagination cursor for the next page of keys + * @type string + * @memberof IdentityProviderApilistIdentityProviderKeys + */ + after?: string; + /** + * Specifies the number of key results in a page + * @type number + * @memberof IdentityProviderApilistIdentityProviderKeys + */ + limit?: number; +} +export interface IdentityProviderApiListIdentityProviderSigningKeysRequest { + /** + * + * @type string + * @memberof IdentityProviderApilistIdentityProviderSigningKeys + */ + idpId: string; +} +export interface IdentityProviderApiListIdentityProvidersRequest { + /** + * Searches the name property of IdPs for matching value + * @type string + * @memberof IdentityProviderApilistIdentityProviders + */ + q?: string; + /** + * Specifies the pagination cursor for the next page of IdPs + * @type string + * @memberof IdentityProviderApilistIdentityProviders + */ + after?: string; + /** + * Specifies the number of IdP results in a page + * @type number + * @memberof IdentityProviderApilistIdentityProviders + */ + limit?: number; + /** + * Filters IdPs by type + * @type string + * @memberof IdentityProviderApilistIdentityProviders + */ + type?: string; +} +export interface IdentityProviderApiListSocialAuthTokensRequest { + /** + * + * @type string + * @memberof IdentityProviderApilistSocialAuthTokens + */ + idpId: string; + /** + * + * @type string + * @memberof IdentityProviderApilistSocialAuthTokens + */ + userId: string; +} +export interface IdentityProviderApiPublishCsrForIdentityProviderRequest { + /** + * + * @type string + * @memberof IdentityProviderApipublishCsrForIdentityProvider + */ + idpId: string; + /** + * + * @type string + * @memberof IdentityProviderApipublishCsrForIdentityProvider + */ + csrId: string; + /** + * + * @type HttpFile + * @memberof IdentityProviderApipublishCsrForIdentityProvider + */ + body: HttpFile; +} +export interface IdentityProviderApiReplaceIdentityProviderRequest { + /** + * + * @type string + * @memberof IdentityProviderApireplaceIdentityProvider + */ + idpId: string; + /** + * + * @type IdentityProvider + * @memberof IdentityProviderApireplaceIdentityProvider + */ + identityProvider: IdentityProvider; +} +export interface IdentityProviderApiRevokeCsrForIdentityProviderRequest { + /** + * + * @type string + * @memberof IdentityProviderApirevokeCsrForIdentityProvider + */ + idpId: string; + /** + * + * @type string + * @memberof IdentityProviderApirevokeCsrForIdentityProvider + */ + csrId: string; +} +export interface IdentityProviderApiUnlinkUserFromIdentityProviderRequest { + /** + * + * @type string + * @memberof IdentityProviderApiunlinkUserFromIdentityProvider + */ + idpId: string; + /** + * + * @type string + * @memberof IdentityProviderApiunlinkUserFromIdentityProvider + */ + userId: string; +} +export declare class ObjectIdentityProviderApi { + private api; + constructor(configuration: Configuration, requestFactory?: IdentityProviderApiRequestFactory, responseProcessor?: IdentityProviderApiResponseProcessor); + /** + * Activates an inactive IdP + * Activate an Identity Provider + * @param param the request object + */ + activateIdentityProvider(param: IdentityProviderApiActivateIdentityProviderRequest, options?: Configuration): Promise; + /** + * Clones a X.509 certificate for an IdP signing key credential from a source IdP to target IdP + * Clone a Signing Credential Key + * @param param the request object + */ + cloneIdentityProviderKey(param: IdentityProviderApiCloneIdentityProviderKeyRequest, options?: Configuration): Promise; + /** + * Creates a new identity provider integration + * Create an Identity Provider + * @param param the request object + */ + createIdentityProvider(param: IdentityProviderApiCreateIdentityProviderRequest, options?: Configuration): Promise; + /** + * Creates a new X.509 certificate credential to the IdP key store. + * Create an X.509 Certificate Public Key + * @param param the request object + */ + createIdentityProviderKey(param: IdentityProviderApiCreateIdentityProviderKeyRequest, options?: Configuration): Promise; + /** + * Deactivates an active IdP + * Deactivate an Identity Provider + * @param param the request object + */ + deactivateIdentityProvider(param: IdentityProviderApiDeactivateIdentityProviderRequest, options?: Configuration): Promise; + /** + * Deletes an identity provider integration by `idpId` + * Delete an Identity Provider + * @param param the request object + */ + deleteIdentityProvider(param: IdentityProviderApiDeleteIdentityProviderRequest, options?: Configuration): Promise; + /** + * Deletes a specific IdP Key Credential by `kid` if it is not currently being used by an Active or Inactive IdP + * Delete a Signing Credential Key + * @param param the request object + */ + deleteIdentityProviderKey(param: IdentityProviderApiDeleteIdentityProviderKeyRequest, options?: Configuration): Promise; + /** + * Generates a new key pair and returns a Certificate Signing Request for it + * Generate a Certificate Signing Request + * @param param the request object + */ + generateCsrForIdentityProvider(param: IdentityProviderApiGenerateCsrForIdentityProviderRequest, options?: Configuration): Promise; + /** + * Generates a new X.509 certificate for an IdP signing key credential to be used for signing assertions sent to the IdP + * Generate a new Signing Credential Key + * @param param the request object + */ + generateIdentityProviderSigningKey(param: IdentityProviderApiGenerateIdentityProviderSigningKeyRequest, options?: Configuration): Promise; + /** + * Retrieves a specific Certificate Signing Request model by id + * Retrieve a Certificate Signing Request + * @param param the request object + */ + getCsrForIdentityProvider(param: IdentityProviderApiGetCsrForIdentityProviderRequest, options?: Configuration): Promise; + /** + * Retrieves an identity provider integration by `idpId` + * Retrieve an Identity Provider + * @param param the request object + */ + getIdentityProvider(param: IdentityProviderApiGetIdentityProviderRequest, options?: Configuration): Promise; + /** + * Retrieves a linked IdP user by ID + * Retrieve a User + * @param param the request object + */ + getIdentityProviderApplicationUser(param: IdentityProviderApiGetIdentityProviderApplicationUserRequest, options?: Configuration): Promise; + /** + * Retrieves a specific IdP Key Credential by `kid` + * Retrieve an Credential Key + * @param param the request object + */ + getIdentityProviderKey(param: IdentityProviderApiGetIdentityProviderKeyRequest, options?: Configuration): Promise; + /** + * Retrieves a specific IdP Key Credential by `kid` + * Retrieve a Signing Credential Key + * @param param the request object + */ + getIdentityProviderSigningKey(param: IdentityProviderApiGetIdentityProviderSigningKeyRequest, options?: Configuration): Promise; + /** + * Links an Okta user to an existing Social Identity Provider. This does not support the SAML2 Identity Provider Type + * Link a User to a Social IdP + * @param param the request object + */ + linkUserToIdentityProvider(param: IdentityProviderApiLinkUserToIdentityProviderRequest, options?: Configuration): Promise; + /** + * Lists all Certificate Signing Requests for an IdP + * List all Certificate Signing Requests + * @param param the request object + */ + listCsrsForIdentityProvider(param: IdentityProviderApiListCsrsForIdentityProviderRequest, options?: Configuration): Promise>; + /** + * Lists all users linked to the identity provider + * List all Users + * @param param the request object + */ + listIdentityProviderApplicationUsers(param: IdentityProviderApiListIdentityProviderApplicationUsersRequest, options?: Configuration): Promise>; + /** + * Lists all IdP key credentials + * List all Credential Keys + * @param param the request object + */ + listIdentityProviderKeys(param?: IdentityProviderApiListIdentityProviderKeysRequest, options?: Configuration): Promise>; + /** + * Lists all signing key credentials for an IdP + * List all Signing Credential Keys + * @param param the request object + */ + listIdentityProviderSigningKeys(param: IdentityProviderApiListIdentityProviderSigningKeysRequest, options?: Configuration): Promise>; + /** + * Lists all identity provider integrations with pagination. A subset of IdPs can be returned that match a supported filter expression or query. + * List all Identity Providers + * @param param the request object + */ + listIdentityProviders(param?: IdentityProviderApiListIdentityProvidersRequest, options?: Configuration): Promise>; + /** + * Lists the tokens minted by the Social Authentication Provider when the user authenticates with Okta via Social Auth + * List all Tokens from a OIDC Identity Provider + * @param param the request object + */ + listSocialAuthTokens(param: IdentityProviderApiListSocialAuthTokensRequest, options?: Configuration): Promise>; + /** + * Publishes a certificate signing request with a signed X.509 certificate and adds it into the signing key credentials for the IdP + * Publish a Certificate Signing Request + * @param param the request object + */ + publishCsrForIdentityProvider(param: IdentityProviderApiPublishCsrForIdentityProviderRequest, options?: Configuration): Promise; + /** + * Replaces an identity provider integration by `idpId` + * Replace an Identity Provider + * @param param the request object + */ + replaceIdentityProvider(param: IdentityProviderApiReplaceIdentityProviderRequest, options?: Configuration): Promise; + /** + * Revokes a certificate signing request and deletes the key pair from the IdP + * Revoke a Certificate Signing Request + * @param param the request object + */ + revokeCsrForIdentityProvider(param: IdentityProviderApiRevokeCsrForIdentityProviderRequest, options?: Configuration): Promise; + /** + * Unlinks the link between the Okta user and the IdP user + * Unlink a User from IdP + * @param param the request object + */ + unlinkUserFromIdentityProvider(param: IdentityProviderApiUnlinkUserFromIdentityProviderRequest, options?: Configuration): Promise; +} +import { IdentitySourceApiRequestFactory, IdentitySourceApiResponseProcessor } from '../apis/IdentitySourceApi'; +export interface IdentitySourceApiCreateIdentitySourceSessionRequest { + /** + * + * @type string + * @memberof IdentitySourceApicreateIdentitySourceSession + */ + identitySourceId: string; +} +export interface IdentitySourceApiDeleteIdentitySourceSessionRequest { + /** + * + * @type string + * @memberof IdentitySourceApideleteIdentitySourceSession + */ + identitySourceId: string; + /** + * + * @type string + * @memberof IdentitySourceApideleteIdentitySourceSession + */ + sessionId: string; +} +export interface IdentitySourceApiGetIdentitySourceSessionRequest { + /** + * + * @type string + * @memberof IdentitySourceApigetIdentitySourceSession + */ + identitySourceId: string; + /** + * + * @type string + * @memberof IdentitySourceApigetIdentitySourceSession + */ + sessionId: string; +} +export interface IdentitySourceApiListIdentitySourceSessionsRequest { + /** + * + * @type string + * @memberof IdentitySourceApilistIdentitySourceSessions + */ + identitySourceId: string; +} +export interface IdentitySourceApiStartImportFromIdentitySourceRequest { + /** + * + * @type string + * @memberof IdentitySourceApistartImportFromIdentitySource + */ + identitySourceId: string; + /** + * + * @type string + * @memberof IdentitySourceApistartImportFromIdentitySource + */ + sessionId: string; +} +export interface IdentitySourceApiUploadIdentitySourceDataForDeleteRequest { + /** + * + * @type string + * @memberof IdentitySourceApiuploadIdentitySourceDataForDelete + */ + identitySourceId: string; + /** + * + * @type string + * @memberof IdentitySourceApiuploadIdentitySourceDataForDelete + */ + sessionId: string; + /** + * + * @type BulkDeleteRequestBody + * @memberof IdentitySourceApiuploadIdentitySourceDataForDelete + */ + BulkDeleteRequestBody?: BulkDeleteRequestBody; +} +export interface IdentitySourceApiUploadIdentitySourceDataForUpsertRequest { + /** + * + * @type string + * @memberof IdentitySourceApiuploadIdentitySourceDataForUpsert + */ + identitySourceId: string; + /** + * + * @type string + * @memberof IdentitySourceApiuploadIdentitySourceDataForUpsert + */ + sessionId: string; + /** + * + * @type BulkUpsertRequestBody + * @memberof IdentitySourceApiuploadIdentitySourceDataForUpsert + */ + BulkUpsertRequestBody?: BulkUpsertRequestBody; +} +export declare class ObjectIdentitySourceApi { + private api; + constructor(configuration: Configuration, requestFactory?: IdentitySourceApiRequestFactory, responseProcessor?: IdentitySourceApiResponseProcessor); + /** + * Creates an identity source session for the given identity source instance + * Create an Identity Source Session + * @param param the request object + */ + createIdentitySourceSession(param: IdentitySourceApiCreateIdentitySourceSessionRequest, options?: Configuration): Promise>; + /** + * Deletes an identity source session for a given `identitySourceId` and `sessionId` + * Delete an Identity Source Session + * @param param the request object + */ + deleteIdentitySourceSession(param: IdentitySourceApiDeleteIdentitySourceSessionRequest, options?: Configuration): Promise; + /** + * Retrieves an identity source session for a given identity source id and session id + * Retrieve an Identity Source Session + * @param param the request object + */ + getIdentitySourceSession(param: IdentitySourceApiGetIdentitySourceSessionRequest, options?: Configuration): Promise; + /** + * Lists all identity source sessions for the given identity source instance + * List all Identity Source Sessions + * @param param the request object + */ + listIdentitySourceSessions(param: IdentitySourceApiListIdentitySourceSessionsRequest, options?: Configuration): Promise>; + /** + * Starts the import from the identity source described by the uploaded bulk operations + * Start the import from the Identity Source + * @param param the request object + */ + startImportFromIdentitySource(param: IdentitySourceApiStartImportFromIdentitySourceRequest, options?: Configuration): Promise>; + /** + * Uploads entities that need to be deleted in Okta from the identity source for the given session + * Upload the data to be deleted in Okta + * @param param the request object + */ + uploadIdentitySourceDataForDelete(param: IdentitySourceApiUploadIdentitySourceDataForDeleteRequest, options?: Configuration): Promise; + /** + * Uploads entities that need to be upserted in Okta from the identity source for the given session + * Upload the data to be upserted in Okta + * @param param the request object + */ + uploadIdentitySourceDataForUpsert(param: IdentitySourceApiUploadIdentitySourceDataForUpsertRequest, options?: Configuration): Promise; +} +import { InlineHookApiRequestFactory, InlineHookApiResponseProcessor } from '../apis/InlineHookApi'; +export interface InlineHookApiActivateInlineHookRequest { + /** + * + * @type string + * @memberof InlineHookApiactivateInlineHook + */ + inlineHookId: string; +} +export interface InlineHookApiCreateInlineHookRequest { + /** + * + * @type InlineHook + * @memberof InlineHookApicreateInlineHook + */ + inlineHook: InlineHook; +} +export interface InlineHookApiDeactivateInlineHookRequest { + /** + * + * @type string + * @memberof InlineHookApideactivateInlineHook + */ + inlineHookId: string; +} +export interface InlineHookApiDeleteInlineHookRequest { + /** + * + * @type string + * @memberof InlineHookApideleteInlineHook + */ + inlineHookId: string; +} +export interface InlineHookApiExecuteInlineHookRequest { + /** + * + * @type string + * @memberof InlineHookApiexecuteInlineHook + */ + inlineHookId: string; + /** + * + * @type InlineHookPayload + * @memberof InlineHookApiexecuteInlineHook + */ + payloadData: InlineHookPayload; +} +export interface InlineHookApiGetInlineHookRequest { + /** + * + * @type string + * @memberof InlineHookApigetInlineHook + */ + inlineHookId: string; +} +export interface InlineHookApiListInlineHooksRequest { + /** + * + * @type string + * @memberof InlineHookApilistInlineHooks + */ + type?: string; +} +export interface InlineHookApiReplaceInlineHookRequest { + /** + * + * @type string + * @memberof InlineHookApireplaceInlineHook + */ + inlineHookId: string; + /** + * + * @type InlineHook + * @memberof InlineHookApireplaceInlineHook + */ + inlineHook: InlineHook; +} +export declare class ObjectInlineHookApi { + private api; + constructor(configuration: Configuration, requestFactory?: InlineHookApiRequestFactory, responseProcessor?: InlineHookApiResponseProcessor); + /** + * Activates the inline hook by `inlineHookId` + * Activate an Inline Hook + * @param param the request object + */ + activateInlineHook(param: InlineHookApiActivateInlineHookRequest, options?: Configuration): Promise; + /** + * Creates an inline hook + * Create an Inline Hook + * @param param the request object + */ + createInlineHook(param: InlineHookApiCreateInlineHookRequest, options?: Configuration): Promise; + /** + * Deactivates the inline hook by `inlineHookId` + * Deactivate an Inline Hook + * @param param the request object + */ + deactivateInlineHook(param: InlineHookApiDeactivateInlineHookRequest, options?: Configuration): Promise; + /** + * Deletes an inline hook by `inlineHookId`. Once deleted, the Inline Hook is unrecoverable. As a safety precaution, only Inline Hooks with a status of INACTIVE are eligible for deletion. + * Delete an Inline Hook + * @param param the request object + */ + deleteInlineHook(param: InlineHookApiDeleteInlineHookRequest, options?: Configuration): Promise; + /** + * Executes the inline hook by `inlineHookId` using the request body as the input. This will send the provided data through the Channel and return a response if it matches the correct data contract. This execution endpoint should only be used for testing purposes. + * Execute an Inline Hook + * @param param the request object + */ + executeInlineHook(param: InlineHookApiExecuteInlineHookRequest, options?: Configuration): Promise; + /** + * Retrieves an inline hook by `inlineHookId` + * Retrieve an Inline Hook + * @param param the request object + */ + getInlineHook(param: InlineHookApiGetInlineHookRequest, options?: Configuration): Promise; + /** + * Lists all inline hooks + * List all Inline Hooks + * @param param the request object + */ + listInlineHooks(param?: InlineHookApiListInlineHooksRequest, options?: Configuration): Promise>; + /** + * Replaces an inline hook by `inlineHookId` + * Replace an Inline Hook + * @param param the request object + */ + replaceInlineHook(param: InlineHookApiReplaceInlineHookRequest, options?: Configuration): Promise; +} +import { LinkedObjectApiRequestFactory, LinkedObjectApiResponseProcessor } from '../apis/LinkedObjectApi'; +export interface LinkedObjectApiCreateLinkedObjectDefinitionRequest { + /** + * + * @type LinkedObject + * @memberof LinkedObjectApicreateLinkedObjectDefinition + */ + linkedObject: LinkedObject; +} +export interface LinkedObjectApiDeleteLinkedObjectDefinitionRequest { + /** + * + * @type string + * @memberof LinkedObjectApideleteLinkedObjectDefinition + */ + linkedObjectName: string; +} +export interface LinkedObjectApiGetLinkedObjectDefinitionRequest { + /** + * + * @type string + * @memberof LinkedObjectApigetLinkedObjectDefinition + */ + linkedObjectName: string; +} +export interface LinkedObjectApiListLinkedObjectDefinitionsRequest { +} +export declare class ObjectLinkedObjectApi { + private api; + constructor(configuration: Configuration, requestFactory?: LinkedObjectApiRequestFactory, responseProcessor?: LinkedObjectApiResponseProcessor); + /** + * Creates a linked object definition + * Create a Linked Object Definition + * @param param the request object + */ + createLinkedObjectDefinition(param: LinkedObjectApiCreateLinkedObjectDefinitionRequest, options?: Configuration): Promise; + /** + * Deletes a linked object definition + * Delete a Linked Object Definition + * @param param the request object + */ + deleteLinkedObjectDefinition(param: LinkedObjectApiDeleteLinkedObjectDefinitionRequest, options?: Configuration): Promise; + /** + * Retrieves a linked object definition + * Retrieve a Linked Object Definition + * @param param the request object + */ + getLinkedObjectDefinition(param: LinkedObjectApiGetLinkedObjectDefinitionRequest, options?: Configuration): Promise; + /** + * Lists all linked object definitions + * List all Linked Object Definitions + * @param param the request object + */ + listLinkedObjectDefinitions(param?: LinkedObjectApiListLinkedObjectDefinitionsRequest, options?: Configuration): Promise>; +} +import { LogStreamApiRequestFactory, LogStreamApiResponseProcessor } from '../apis/LogStreamApi'; +export interface LogStreamApiActivateLogStreamRequest { + /** + * id of the log stream + * @type string + * @memberof LogStreamApiactivateLogStream + */ + logStreamId: string; +} +export interface LogStreamApiCreateLogStreamRequest { + /** + * + * @type LogStream + * @memberof LogStreamApicreateLogStream + */ + instance: LogStream; +} +export interface LogStreamApiDeactivateLogStreamRequest { + /** + * id of the log stream + * @type string + * @memberof LogStreamApideactivateLogStream + */ + logStreamId: string; +} +export interface LogStreamApiDeleteLogStreamRequest { + /** + * id of the log stream + * @type string + * @memberof LogStreamApideleteLogStream + */ + logStreamId: string; +} +export interface LogStreamApiGetLogStreamRequest { + /** + * id of the log stream + * @type string + * @memberof LogStreamApigetLogStream + */ + logStreamId: string; +} +export interface LogStreamApiListLogStreamsRequest { + /** + * The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + * @type string + * @memberof LogStreamApilistLogStreams + */ + after?: string; + /** + * A limit on the number of objects to return. + * @type number + * @memberof LogStreamApilistLogStreams + */ + limit?: number; + /** + * SCIM filter expression that filters the results. This expression only supports the `eq` operator on either the `status` or `type`. + * @type string + * @memberof LogStreamApilistLogStreams + */ + filter?: string; +} +export interface LogStreamApiReplaceLogStreamRequest { + /** + * id of the log stream + * @type string + * @memberof LogStreamApireplaceLogStream + */ + logStreamId: string; + /** + * + * @type LogStream + * @memberof LogStreamApireplaceLogStream + */ + instance: LogStream; +} +export declare class ObjectLogStreamApi { + private api; + constructor(configuration: Configuration, requestFactory?: LogStreamApiRequestFactory, responseProcessor?: LogStreamApiResponseProcessor); + /** + * Activates a log stream by `logStreamId` + * Activate a Log Stream + * @param param the request object + */ + activateLogStream(param: LogStreamApiActivateLogStreamRequest, options?: Configuration): Promise; + /** + * Creates a new log stream + * Create a Log Stream + * @param param the request object + */ + createLogStream(param: LogStreamApiCreateLogStreamRequest, options?: Configuration): Promise; + /** + * Deactivates a log stream by `logStreamId` + * Deactivate a Log Stream + * @param param the request object + */ + deactivateLogStream(param: LogStreamApiDeactivateLogStreamRequest, options?: Configuration): Promise; + /** + * Deletes a log stream by `logStreamId` + * Delete a Log Stream + * @param param the request object + */ + deleteLogStream(param: LogStreamApiDeleteLogStreamRequest, options?: Configuration): Promise; + /** + * Retrieves a log stream by `logStreamId` + * Retrieve a Log Stream + * @param param the request object + */ + getLogStream(param: LogStreamApiGetLogStreamRequest, options?: Configuration): Promise; + /** + * Lists all log streams. You can request a paginated list or a subset of Log Streams that match a supported filter expression. + * List all Log Streams + * @param param the request object + */ + listLogStreams(param?: LogStreamApiListLogStreamsRequest, options?: Configuration): Promise>; + /** + * Replaces a log stream by `logStreamId` + * Replace a Log Stream + * @param param the request object + */ + replaceLogStream(param: LogStreamApiReplaceLogStreamRequest, options?: Configuration): Promise; +} +import { NetworkZoneApiRequestFactory, NetworkZoneApiResponseProcessor } from '../apis/NetworkZoneApi'; +export interface NetworkZoneApiActivateNetworkZoneRequest { + /** + * + * @type string + * @memberof NetworkZoneApiactivateNetworkZone + */ + zoneId: string; +} +export interface NetworkZoneApiCreateNetworkZoneRequest { + /** + * + * @type NetworkZone + * @memberof NetworkZoneApicreateNetworkZone + */ + zone: NetworkZone; +} +export interface NetworkZoneApiDeactivateNetworkZoneRequest { + /** + * + * @type string + * @memberof NetworkZoneApideactivateNetworkZone + */ + zoneId: string; +} +export interface NetworkZoneApiDeleteNetworkZoneRequest { + /** + * + * @type string + * @memberof NetworkZoneApideleteNetworkZone + */ + zoneId: string; +} +export interface NetworkZoneApiGetNetworkZoneRequest { + /** + * + * @type string + * @memberof NetworkZoneApigetNetworkZone + */ + zoneId: string; +} +export interface NetworkZoneApiListNetworkZonesRequest { + /** + * Specifies the pagination cursor for the next page of network zones + * @type string + * @memberof NetworkZoneApilistNetworkZones + */ + after?: string; + /** + * Specifies the number of results for a page + * @type number + * @memberof NetworkZoneApilistNetworkZones + */ + limit?: number; + /** + * Filters zones by usage or id expression + * @type string + * @memberof NetworkZoneApilistNetworkZones + */ + filter?: string; +} +export interface NetworkZoneApiReplaceNetworkZoneRequest { + /** + * + * @type string + * @memberof NetworkZoneApireplaceNetworkZone + */ + zoneId: string; + /** + * + * @type NetworkZone + * @memberof NetworkZoneApireplaceNetworkZone + */ + zone: NetworkZone; +} +export declare class ObjectNetworkZoneApi { + private api; + constructor(configuration: Configuration, requestFactory?: NetworkZoneApiRequestFactory, responseProcessor?: NetworkZoneApiResponseProcessor); + /** + * Activates a network zone by `zoneId` + * Activate a Network Zone + * @param param the request object + */ + activateNetworkZone(param: NetworkZoneApiActivateNetworkZoneRequest, options?: Configuration): Promise; + /** + * Creates a new network zone. * At least one of either the `gateways` attribute or `proxies` attribute must be defined when creating a Network Zone. * At least one of the following attributes must be defined: `proxyType`, `locations`, or `asns`. + * Create a Network Zone + * @param param the request object + */ + createNetworkZone(param: NetworkZoneApiCreateNetworkZoneRequest, options?: Configuration): Promise; + /** + * Deactivates a network zone by `zoneId` + * Deactivate a Network Zone + * @param param the request object + */ + deactivateNetworkZone(param: NetworkZoneApiDeactivateNetworkZoneRequest, options?: Configuration): Promise; + /** + * Deletes network zone by `zoneId` + * Delete a Network Zone + * @param param the request object + */ + deleteNetworkZone(param: NetworkZoneApiDeleteNetworkZoneRequest, options?: Configuration): Promise; + /** + * Retrieves a network zone by `zoneId` + * Retrieve a Network Zone + * @param param the request object + */ + getNetworkZone(param: NetworkZoneApiGetNetworkZoneRequest, options?: Configuration): Promise; + /** + * Lists all network zones with pagination. A subset of zones can be returned that match a supported filter expression or query. This operation requires URL encoding. For example, `filter=(id eq \"nzoul0wf9jyb8xwZm0g3\" or id eq \"nzoul1MxmGN18NDQT0g3\")` is encoded as `filter=%28id+eq+%22nzoul0wf9jyb8xwZm0g3%22+or+id+eq+%22nzoul1MxmGN18NDQT0g3%22%29`. Okta supports filtering on the `id` and `usage` properties. See [Filtering](https://developer.okta.com/docs/reference/core-okta-api/#filter) for more information on the expressions that are used in filtering. + * List all Network Zones + * @param param the request object + */ + listNetworkZones(param?: NetworkZoneApiListNetworkZonesRequest, options?: Configuration): Promise>; + /** + * Replaces a network zone by `zoneId`. The replaced network zone type must be the same as the existing type. You may replace the usage (`POLICY`, `BLOCKLIST`) of a network zone by updating the `usage` attribute. + * Replace a Network Zone + * @param param the request object + */ + replaceNetworkZone(param: NetworkZoneApiReplaceNetworkZoneRequest, options?: Configuration): Promise; +} +import { OrgSettingApiRequestFactory, OrgSettingApiResponseProcessor } from '../apis/OrgSettingApi'; +export interface OrgSettingApiBulkRemoveEmailAddressBouncesRequest { + /** + * + * @type BouncesRemoveListObj + * @memberof OrgSettingApibulkRemoveEmailAddressBounces + */ + BouncesRemoveListObj?: BouncesRemoveListObj; +} +export interface OrgSettingApiExtendOktaSupportRequest { +} +export interface OrgSettingApiGetOktaCommunicationSettingsRequest { +} +export interface OrgSettingApiGetOrgContactTypesRequest { +} +export interface OrgSettingApiGetOrgContactUserRequest { + /** + * + * @type string + * @memberof OrgSettingApigetOrgContactUser + */ + contactType: string; +} +export interface OrgSettingApiGetOrgOktaSupportSettingsRequest { +} +export interface OrgSettingApiGetOrgPreferencesRequest { +} +export interface OrgSettingApiGetOrgSettingsRequest { +} +export interface OrgSettingApiGetWellknownOrgMetadataRequest { +} +export interface OrgSettingApiGrantOktaSupportRequest { +} +export interface OrgSettingApiOptInUsersToOktaCommunicationEmailsRequest { +} +export interface OrgSettingApiOptOutUsersFromOktaCommunicationEmailsRequest { +} +export interface OrgSettingApiReplaceOrgContactUserRequest { + /** + * + * @type string + * @memberof OrgSettingApireplaceOrgContactUser + */ + contactType: string; + /** + * + * @type OrgContactUser + * @memberof OrgSettingApireplaceOrgContactUser + */ + orgContactUser: OrgContactUser; +} +export interface OrgSettingApiReplaceOrgSettingsRequest { + /** + * + * @type OrgSetting + * @memberof OrgSettingApireplaceOrgSettings + */ + orgSetting: OrgSetting; +} +export interface OrgSettingApiRevokeOktaSupportRequest { +} +export interface OrgSettingApiUpdateOrgHideOktaUIFooterRequest { +} +export interface OrgSettingApiUpdateOrgSettingsRequest { + /** + * + * @type OrgSetting + * @memberof OrgSettingApiupdateOrgSettings + */ + OrgSetting?: OrgSetting; +} +export interface OrgSettingApiUpdateOrgShowOktaUIFooterRequest { +} +export interface OrgSettingApiUploadOrgLogoRequest { + /** + * + * @type HttpFile + * @memberof OrgSettingApiuploadOrgLogo + */ + file: HttpFile; +} +export declare class ObjectOrgSettingApi { + private api; + constructor(configuration: Configuration, requestFactory?: OrgSettingApiRequestFactory, responseProcessor?: OrgSettingApiResponseProcessor); + /** + * Removes a list of email addresses to be removed from the set of email addresses that are bounced + * Remove Emails from Email Provider Bounce List + * @param param the request object + */ + bulkRemoveEmailAddressBounces(param?: OrgSettingApiBulkRemoveEmailAddressBouncesRequest, options?: Configuration): Promise; + /** + * Extends the length of time that Okta Support can access your org by 24 hours. This means that 24 hours are added to the remaining access time. + * Extend Okta Support Access + * @param param the request object + */ + extendOktaSupport(param?: OrgSettingApiExtendOktaSupportRequest, options?: Configuration): Promise; + /** + * Retrieves Okta Communication Settings of your organization + * Retrieve the Okta Communication Settings + * @param param the request object + */ + getOktaCommunicationSettings(param?: OrgSettingApiGetOktaCommunicationSettingsRequest, options?: Configuration): Promise; + /** + * Retrieves Contact Types of your organization + * Retrieve the Org Contact Types + * @param param the request object + */ + getOrgContactTypes(param?: OrgSettingApiGetOrgContactTypesRequest, options?: Configuration): Promise>; + /** + * Retrieves the URL of the User associated with the specified Contact Type + * Retrieve the User of the Contact Type + * @param param the request object + */ + getOrgContactUser(param: OrgSettingApiGetOrgContactUserRequest, options?: Configuration): Promise; + /** + * Retrieves Okta Support Settings of your organization + * Retrieve the Okta Support Settings + * @param param the request object + */ + getOrgOktaSupportSettings(param?: OrgSettingApiGetOrgOktaSupportSettingsRequest, options?: Configuration): Promise; + /** + * Retrieves preferences of your organization + * Retrieve the Org Preferences + * @param param the request object + */ + getOrgPreferences(param?: OrgSettingApiGetOrgPreferencesRequest, options?: Configuration): Promise; + /** + * Retrieves the org settings + * Retrieve the Org Settings + * @param param the request object + */ + getOrgSettings(param?: OrgSettingApiGetOrgSettingsRequest, options?: Configuration): Promise; + /** + * Retrieves the well-known org metadata, which includes the id, configured custom domains, authentication pipeline, and various other org settings + * Retrieve the Well-Known Org Metadata + * @param param the request object + */ + getWellknownOrgMetadata(param?: OrgSettingApiGetWellknownOrgMetadataRequest, options?: Configuration): Promise; + /** + * Grants Okta Support temporary access your org as an administrator for eight hours + * Grant Okta Support Access to your Org + * @param param the request object + */ + grantOktaSupport(param?: OrgSettingApiGrantOktaSupportRequest, options?: Configuration): Promise; + /** + * Opts in all users of this org to Okta Communication emails + * Opt in all Users to Okta Communication emails + * @param param the request object + */ + optInUsersToOktaCommunicationEmails(param?: OrgSettingApiOptInUsersToOktaCommunicationEmailsRequest, options?: Configuration): Promise; + /** + * Opts out all users of this org from Okta Communication emails + * Opt out all Users from Okta Communication emails + * @param param the request object + */ + optOutUsersFromOktaCommunicationEmails(param?: OrgSettingApiOptOutUsersFromOktaCommunicationEmailsRequest, options?: Configuration): Promise; + /** + * Replaces the User associated with the specified Contact Type + * Replace the User of the Contact Type + * @param param the request object + */ + replaceOrgContactUser(param: OrgSettingApiReplaceOrgContactUserRequest, options?: Configuration): Promise; + /** + * Replaces the settings of your organization + * Replace the Org Settings + * @param param the request object + */ + replaceOrgSettings(param: OrgSettingApiReplaceOrgSettingsRequest, options?: Configuration): Promise; + /** + * Revokes Okta Support access to your organization + * Revoke Okta Support Access + * @param param the request object + */ + revokeOktaSupport(param?: OrgSettingApiRevokeOktaSupportRequest, options?: Configuration): Promise; + /** + * Updates the preference hide the Okta UI footer for all end users of your organization + * Update the Preference to Hide the Okta Dashboard Footer + * @param param the request object + */ + updateOrgHideOktaUIFooter(param?: OrgSettingApiUpdateOrgHideOktaUIFooterRequest, options?: Configuration): Promise; + /** + * Partially updates the org settings depending on provided fields + * Update the Org Settings + * @param param the request object + */ + updateOrgSettings(param?: OrgSettingApiUpdateOrgSettingsRequest, options?: Configuration): Promise; + /** + * Updates the preference to show the Okta UI footer for all end users of your organization + * Update the Preference to Show the Okta Dashboard Footer + * @param param the request object + */ + updateOrgShowOktaUIFooter(param?: OrgSettingApiUpdateOrgShowOktaUIFooterRequest, options?: Configuration): Promise; + /** + * Uploads and replaces the logo for your organization. The file must be in PNG, JPG, or GIF format and less than 100kB in size. For best results use landscape orientation, a transparent background, and a minimum size of 300px by 50px to prevent upscaling. + * Upload the Org Logo + * @param param the request object + */ + uploadOrgLogo(param: OrgSettingApiUploadOrgLogoRequest, options?: Configuration): Promise; +} +import { PolicyApiRequestFactory, PolicyApiResponseProcessor } from '../apis/PolicyApi'; +export interface PolicyApiActivatePolicyRequest { + /** + * + * @type string + * @memberof PolicyApiactivatePolicy + */ + policyId: string; +} +export interface PolicyApiActivatePolicyRuleRequest { + /** + * + * @type string + * @memberof PolicyApiactivatePolicyRule + */ + policyId: string; + /** + * + * @type string + * @memberof PolicyApiactivatePolicyRule + */ + ruleId: string; +} +export interface PolicyApiClonePolicyRequest { + /** + * + * @type string + * @memberof PolicyApiclonePolicy + */ + policyId: string; +} +export interface PolicyApiCreatePolicyRequest { + /** + * + * @type Policy + * @memberof PolicyApicreatePolicy + */ + policy: Policy; + /** + * + * @type boolean + * @memberof PolicyApicreatePolicy + */ + activate?: boolean; +} +export interface PolicyApiCreatePolicyRuleRequest { + /** + * + * @type string + * @memberof PolicyApicreatePolicyRule + */ + policyId: string; + /** + * + * @type PolicyRule + * @memberof PolicyApicreatePolicyRule + */ + policyRule: PolicyRule; +} +export interface PolicyApiDeactivatePolicyRequest { + /** + * + * @type string + * @memberof PolicyApideactivatePolicy + */ + policyId: string; +} +export interface PolicyApiDeactivatePolicyRuleRequest { + /** + * + * @type string + * @memberof PolicyApideactivatePolicyRule + */ + policyId: string; + /** + * + * @type string + * @memberof PolicyApideactivatePolicyRule + */ + ruleId: string; +} +export interface PolicyApiDeletePolicyRequest { + /** + * + * @type string + * @memberof PolicyApideletePolicy + */ + policyId: string; +} +export interface PolicyApiDeletePolicyRuleRequest { + /** + * + * @type string + * @memberof PolicyApideletePolicyRule + */ + policyId: string; + /** + * + * @type string + * @memberof PolicyApideletePolicyRule + */ + ruleId: string; +} +export interface PolicyApiGetPolicyRequest { + /** + * + * @type string + * @memberof PolicyApigetPolicy + */ + policyId: string; + /** + * + * @type string + * @memberof PolicyApigetPolicy + */ + expand?: string; +} +export interface PolicyApiGetPolicyRuleRequest { + /** + * + * @type string + * @memberof PolicyApigetPolicyRule + */ + policyId: string; + /** + * + * @type string + * @memberof PolicyApigetPolicyRule + */ + ruleId: string; +} +export interface PolicyApiListPoliciesRequest { + /** + * + * @type string + * @memberof PolicyApilistPolicies + */ + type: string; + /** + * + * @type string + * @memberof PolicyApilistPolicies + */ + status?: string; + /** + * + * @type string + * @memberof PolicyApilistPolicies + */ + expand?: string; +} +export interface PolicyApiListPolicyAppsRequest { + /** + * + * @type string + * @memberof PolicyApilistPolicyApps + */ + policyId: string; +} +export interface PolicyApiListPolicyRulesRequest { + /** + * + * @type string + * @memberof PolicyApilistPolicyRules + */ + policyId: string; +} +export interface PolicyApiReplacePolicyRequest { + /** + * + * @type string + * @memberof PolicyApireplacePolicy + */ + policyId: string; + /** + * + * @type Policy + * @memberof PolicyApireplacePolicy + */ + policy: Policy; +} +export interface PolicyApiReplacePolicyRuleRequest { + /** + * + * @type string + * @memberof PolicyApireplacePolicyRule + */ + policyId: string; + /** + * + * @type string + * @memberof PolicyApireplacePolicyRule + */ + ruleId: string; + /** + * + * @type PolicyRule + * @memberof PolicyApireplacePolicyRule + */ + policyRule: PolicyRule; +} +export declare class ObjectPolicyApi { + private api; + constructor(configuration: Configuration, requestFactory?: PolicyApiRequestFactory, responseProcessor?: PolicyApiResponseProcessor); + /** + * Activates a policy + * Activate a Policy + * @param param the request object + */ + activatePolicy(param: PolicyApiActivatePolicyRequest, options?: Configuration): Promise; + /** + * Activates a policy rule + * Activate a Policy Rule + * @param param the request object + */ + activatePolicyRule(param: PolicyApiActivatePolicyRuleRequest, options?: Configuration): Promise; + /** + * Clones an existing policy + * Clone an existing policy + * @param param the request object + */ + clonePolicy(param: PolicyApiClonePolicyRequest, options?: Configuration): Promise; + /** + * Creates a policy + * Create a Policy + * @param param the request object + */ + createPolicy(param: PolicyApiCreatePolicyRequest, options?: Configuration): Promise; + /** + * Creates a policy rule + * Create a Policy Rule + * @param param the request object + */ + createPolicyRule(param: PolicyApiCreatePolicyRuleRequest, options?: Configuration): Promise; + /** + * Deactivates a policy + * Deactivate a Policy + * @param param the request object + */ + deactivatePolicy(param: PolicyApiDeactivatePolicyRequest, options?: Configuration): Promise; + /** + * Deactivates a policy rule + * Deactivate a Policy Rule + * @param param the request object + */ + deactivatePolicyRule(param: PolicyApiDeactivatePolicyRuleRequest, options?: Configuration): Promise; + /** + * Deletes a policy + * Delete a Policy + * @param param the request object + */ + deletePolicy(param: PolicyApiDeletePolicyRequest, options?: Configuration): Promise; + /** + * Deletes a policy rule + * Delete a Policy Rule + * @param param the request object + */ + deletePolicyRule(param: PolicyApiDeletePolicyRuleRequest, options?: Configuration): Promise; + /** + * Retrieves a policy + * Retrieve a Policy + * @param param the request object + */ + getPolicy(param: PolicyApiGetPolicyRequest, options?: Configuration): Promise; + /** + * Retrieves a policy rule + * Retrieve a Policy Rule + * @param param the request object + */ + getPolicyRule(param: PolicyApiGetPolicyRuleRequest, options?: Configuration): Promise; + /** + * Lists all policies with the specified type + * List all Policies + * @param param the request object + */ + listPolicies(param: PolicyApiListPoliciesRequest, options?: Configuration): Promise>; + /** + * Lists all applications mapped to a policy identified by `policyId` + * List all Applications mapped to a Policy + * @param param the request object + */ + listPolicyApps(param: PolicyApiListPolicyAppsRequest, options?: Configuration): Promise>; + /** + * Lists all policy rules + * List all Policy Rules + * @param param the request object + */ + listPolicyRules(param: PolicyApiListPolicyRulesRequest, options?: Configuration): Promise>; + /** + * Replaces a policy + * Replace a Policy + * @param param the request object + */ + replacePolicy(param: PolicyApiReplacePolicyRequest, options?: Configuration): Promise; + /** + * Replaces a policy rules + * Replace a Policy Rule + * @param param the request object + */ + replacePolicyRule(param: PolicyApiReplacePolicyRuleRequest, options?: Configuration): Promise; +} +import { PrincipalRateLimitApiRequestFactory, PrincipalRateLimitApiResponseProcessor } from '../apis/PrincipalRateLimitApi'; +export interface PrincipalRateLimitApiCreatePrincipalRateLimitEntityRequest { + /** + * + * @type PrincipalRateLimitEntity + * @memberof PrincipalRateLimitApicreatePrincipalRateLimitEntity + */ + entity: PrincipalRateLimitEntity; +} +export interface PrincipalRateLimitApiGetPrincipalRateLimitEntityRequest { + /** + * id of the Principal Rate Limit + * @type string + * @memberof PrincipalRateLimitApigetPrincipalRateLimitEntity + */ + principalRateLimitId: string; +} +export interface PrincipalRateLimitApiListPrincipalRateLimitEntitiesRequest { + /** + * + * @type string + * @memberof PrincipalRateLimitApilistPrincipalRateLimitEntities + */ + filter?: string; + /** + * + * @type string + * @memberof PrincipalRateLimitApilistPrincipalRateLimitEntities + */ + after?: string; + /** + * + * @type number + * @memberof PrincipalRateLimitApilistPrincipalRateLimitEntities + */ + limit?: number; +} +export interface PrincipalRateLimitApiReplacePrincipalRateLimitEntityRequest { + /** + * id of the Principal Rate Limit + * @type string + * @memberof PrincipalRateLimitApireplacePrincipalRateLimitEntity + */ + principalRateLimitId: string; + /** + * + * @type PrincipalRateLimitEntity + * @memberof PrincipalRateLimitApireplacePrincipalRateLimitEntity + */ + entity: PrincipalRateLimitEntity; +} +export declare class ObjectPrincipalRateLimitApi { + private api; + constructor(configuration: Configuration, requestFactory?: PrincipalRateLimitApiRequestFactory, responseProcessor?: PrincipalRateLimitApiResponseProcessor); + /** + * Creates a new Principal Rate Limit entity. In the current release, we only allow one Principal Rate Limit entity per org and principal. + * Create a Principal Rate Limit + * @param param the request object + */ + createPrincipalRateLimitEntity(param: PrincipalRateLimitApiCreatePrincipalRateLimitEntityRequest, options?: Configuration): Promise; + /** + * Retrieves a Principal Rate Limit entity by `principalRateLimitId` + * Retrieve a Principal Rate Limit + * @param param the request object + */ + getPrincipalRateLimitEntity(param: PrincipalRateLimitApiGetPrincipalRateLimitEntityRequest, options?: Configuration): Promise; + /** + * Lists all Principal Rate Limit entities considering the provided parameters + * List all Principal Rate Limits + * @param param the request object + */ + listPrincipalRateLimitEntities(param?: PrincipalRateLimitApiListPrincipalRateLimitEntitiesRequest, options?: Configuration): Promise>; + /** + * Replaces a principal rate limit entity by `principalRateLimitId` + * Replace a Principal Rate Limit + * @param param the request object + */ + replacePrincipalRateLimitEntity(param: PrincipalRateLimitApiReplacePrincipalRateLimitEntityRequest, options?: Configuration): Promise; +} +import { ProfileMappingApiRequestFactory, ProfileMappingApiResponseProcessor } from '../apis/ProfileMappingApi'; +export interface ProfileMappingApiGetProfileMappingRequest { + /** + * + * @type string + * @memberof ProfileMappingApigetProfileMapping + */ + mappingId: string; +} +export interface ProfileMappingApiListProfileMappingsRequest { + /** + * + * @type string + * @memberof ProfileMappingApilistProfileMappings + */ + after?: string; + /** + * + * @type number + * @memberof ProfileMappingApilistProfileMappings + */ + limit?: number; + /** + * + * @type string + * @memberof ProfileMappingApilistProfileMappings + */ + sourceId?: string; + /** + * + * @type string + * @memberof ProfileMappingApilistProfileMappings + */ + targetId?: string; +} +export interface ProfileMappingApiUpdateProfileMappingRequest { + /** + * + * @type string + * @memberof ProfileMappingApiupdateProfileMapping + */ + mappingId: string; + /** + * + * @type ProfileMapping + * @memberof ProfileMappingApiupdateProfileMapping + */ + profileMapping: ProfileMapping; +} +export declare class ObjectProfileMappingApi { + private api; + constructor(configuration: Configuration, requestFactory?: ProfileMappingApiRequestFactory, responseProcessor?: ProfileMappingApiResponseProcessor); + /** + * Retrieves a single Profile Mapping referenced by its ID + * Retrieve a Profile Mapping + * @param param the request object + */ + getProfileMapping(param: ProfileMappingApiGetProfileMappingRequest, options?: Configuration): Promise; + /** + * Lists all profile mappings with pagination + * List all Profile Mappings + * @param param the request object + */ + listProfileMappings(param?: ProfileMappingApiListProfileMappingsRequest, options?: Configuration): Promise>; + /** + * Updates an existing Profile Mapping by adding, updating, or removing one or many Property Mappings + * Update a Profile Mapping + * @param param the request object + */ + updateProfileMapping(param: ProfileMappingApiUpdateProfileMappingRequest, options?: Configuration): Promise; +} +import { PushProviderApiRequestFactory, PushProviderApiResponseProcessor } from '../apis/PushProviderApi'; +export interface PushProviderApiCreatePushProviderRequest { + /** + * + * @type PushProvider + * @memberof PushProviderApicreatePushProvider + */ + pushProvider: PushProvider; +} +export interface PushProviderApiDeletePushProviderRequest { + /** + * Id of the push provider + * @type string + * @memberof PushProviderApideletePushProvider + */ + pushProviderId: string; +} +export interface PushProviderApiGetPushProviderRequest { + /** + * Id of the push provider + * @type string + * @memberof PushProviderApigetPushProvider + */ + pushProviderId: string; +} +export interface PushProviderApiListPushProvidersRequest { + /** + * Filters push providers by `providerType` + * @type ProviderType + * @memberof PushProviderApilistPushProviders + */ + type?: ProviderType; +} +export interface PushProviderApiReplacePushProviderRequest { + /** + * Id of the push provider + * @type string + * @memberof PushProviderApireplacePushProvider + */ + pushProviderId: string; + /** + * + * @type PushProvider + * @memberof PushProviderApireplacePushProvider + */ + pushProvider: PushProvider; +} +export declare class ObjectPushProviderApi { + private api; + constructor(configuration: Configuration, requestFactory?: PushProviderApiRequestFactory, responseProcessor?: PushProviderApiResponseProcessor); + /** + * Creates a new push provider + * Create a Push Provider + * @param param the request object + */ + createPushProvider(param: PushProviderApiCreatePushProviderRequest, options?: Configuration): Promise; + /** + * Deletes a push provider by `pushProviderId`. If the push provider is currently being used in the org by a custom authenticator, the delete will not be allowed. + * Delete a Push Provider + * @param param the request object + */ + deletePushProvider(param: PushProviderApiDeletePushProviderRequest, options?: Configuration): Promise; + /** + * Retrieves a push provider by `pushProviderId` + * Retrieve a Push Provider + * @param param the request object + */ + getPushProvider(param: PushProviderApiGetPushProviderRequest, options?: Configuration): Promise; + /** + * Lists all push providers + * List all Push Providers + * @param param the request object + */ + listPushProviders(param?: PushProviderApiListPushProvidersRequest, options?: Configuration): Promise>; + /** + * Replaces a push provider by `pushProviderId` + * Replace a Push Provider + * @param param the request object + */ + replacePushProvider(param: PushProviderApiReplacePushProviderRequest, options?: Configuration): Promise; +} +import { RateLimitSettingsApiRequestFactory, RateLimitSettingsApiResponseProcessor } from '../apis/RateLimitSettingsApi'; +export interface RateLimitSettingsApiGetRateLimitSettingsAdminNotificationsRequest { +} +export interface RateLimitSettingsApiGetRateLimitSettingsPerClientRequest { +} +export interface RateLimitSettingsApiReplaceRateLimitSettingsAdminNotificationsRequest { + /** + * + * @type RateLimitAdminNotifications + * @memberof RateLimitSettingsApireplaceRateLimitSettingsAdminNotifications + */ + RateLimitAdminNotifications: RateLimitAdminNotifications; +} +export interface RateLimitSettingsApiReplaceRateLimitSettingsPerClientRequest { + /** + * + * @type PerClientRateLimitSettings + * @memberof RateLimitSettingsApireplaceRateLimitSettingsPerClient + */ + perClientRateLimitSettings: PerClientRateLimitSettings; +} +export declare class ObjectRateLimitSettingsApi { + private api; + constructor(configuration: Configuration, requestFactory?: RateLimitSettingsApiRequestFactory, responseProcessor?: RateLimitSettingsApiResponseProcessor); + /** + * Retrieves the currently configured Rate Limit Admin Notification Settings + * Retrieve the Rate Limit Admin Notification Settings + * @param param the request object + */ + getRateLimitSettingsAdminNotifications(param?: RateLimitSettingsApiGetRateLimitSettingsAdminNotificationsRequest, options?: Configuration): Promise; + /** + * Retrieves the currently configured Per-Client Rate Limit Settings + * Retrieve the Per-Client Rate Limit Settings + * @param param the request object + */ + getRateLimitSettingsPerClient(param?: RateLimitSettingsApiGetRateLimitSettingsPerClientRequest, options?: Configuration): Promise; + /** + * Replaces the Rate Limit Admin Notification Settings and returns the configured properties + * Replace the Rate Limit Admin Notification Settings + * @param param the request object + */ + replaceRateLimitSettingsAdminNotifications(param: RateLimitSettingsApiReplaceRateLimitSettingsAdminNotificationsRequest, options?: Configuration): Promise; + /** + * Replaces the Per-Client Rate Limit Settings and returns the configured properties + * Replace the Per-Client Rate Limit Settings + * @param param the request object + */ + replaceRateLimitSettingsPerClient(param: RateLimitSettingsApiReplaceRateLimitSettingsPerClientRequest, options?: Configuration): Promise; +} +import { ResourceSetApiRequestFactory, ResourceSetApiResponseProcessor } from '../apis/ResourceSetApi'; +export interface ResourceSetApiAddMembersToBindingRequest { + /** + * `id` of a resource set + * @type string + * @memberof ResourceSetApiaddMembersToBinding + */ + resourceSetId: string; + /** + * `id` or `label` of the role + * @type string + * @memberof ResourceSetApiaddMembersToBinding + */ + roleIdOrLabel: string; + /** + * + * @type ResourceSetBindingAddMembersRequest + * @memberof ResourceSetApiaddMembersToBinding + */ + instance: ResourceSetBindingAddMembersRequest; +} +export interface ResourceSetApiAddResourceSetResourceRequest { + /** + * `id` of a resource set + * @type string + * @memberof ResourceSetApiaddResourceSetResource + */ + resourceSetId: string; + /** + * + * @type ResourceSetResourcePatchRequest + * @memberof ResourceSetApiaddResourceSetResource + */ + instance: ResourceSetResourcePatchRequest; +} +export interface ResourceSetApiCreateResourceSetRequest { + /** + * + * @type ResourceSet + * @memberof ResourceSetApicreateResourceSet + */ + instance: ResourceSet; +} +export interface ResourceSetApiCreateResourceSetBindingRequest { + /** + * `id` of a resource set + * @type string + * @memberof ResourceSetApicreateResourceSetBinding + */ + resourceSetId: string; + /** + * + * @type ResourceSetBindingCreateRequest + * @memberof ResourceSetApicreateResourceSetBinding + */ + instance: ResourceSetBindingCreateRequest; +} +export interface ResourceSetApiDeleteBindingRequest { + /** + * `id` of a resource set + * @type string + * @memberof ResourceSetApideleteBinding + */ + resourceSetId: string; + /** + * `id` or `label` of the role + * @type string + * @memberof ResourceSetApideleteBinding + */ + roleIdOrLabel: string; +} +export interface ResourceSetApiDeleteResourceSetRequest { + /** + * `id` of a resource set + * @type string + * @memberof ResourceSetApideleteResourceSet + */ + resourceSetId: string; +} +export interface ResourceSetApiDeleteResourceSetResourceRequest { + /** + * `id` of a resource set + * @type string + * @memberof ResourceSetApideleteResourceSetResource + */ + resourceSetId: string; + /** + * `id` of a resource + * @type string + * @memberof ResourceSetApideleteResourceSetResource + */ + resourceId: string; +} +export interface ResourceSetApiGetBindingRequest { + /** + * `id` of a resource set + * @type string + * @memberof ResourceSetApigetBinding + */ + resourceSetId: string; + /** + * `id` or `label` of the role + * @type string + * @memberof ResourceSetApigetBinding + */ + roleIdOrLabel: string; +} +export interface ResourceSetApiGetMemberOfBindingRequest { + /** + * `id` of a resource set + * @type string + * @memberof ResourceSetApigetMemberOfBinding + */ + resourceSetId: string; + /** + * `id` or `label` of the role + * @type string + * @memberof ResourceSetApigetMemberOfBinding + */ + roleIdOrLabel: string; + /** + * `id` of a member + * @type string + * @memberof ResourceSetApigetMemberOfBinding + */ + memberId: string; +} +export interface ResourceSetApiGetResourceSetRequest { + /** + * `id` of a resource set + * @type string + * @memberof ResourceSetApigetResourceSet + */ + resourceSetId: string; +} +export interface ResourceSetApiListBindingsRequest { + /** + * `id` of a resource set + * @type string + * @memberof ResourceSetApilistBindings + */ + resourceSetId: string; + /** + * The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + * @type string + * @memberof ResourceSetApilistBindings + */ + after?: string; +} +export interface ResourceSetApiListMembersOfBindingRequest { + /** + * `id` of a resource set + * @type string + * @memberof ResourceSetApilistMembersOfBinding + */ + resourceSetId: string; + /** + * `id` or `label` of the role + * @type string + * @memberof ResourceSetApilistMembersOfBinding + */ + roleIdOrLabel: string; + /** + * The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + * @type string + * @memberof ResourceSetApilistMembersOfBinding + */ + after?: string; +} +export interface ResourceSetApiListResourceSetResourcesRequest { + /** + * `id` of a resource set + * @type string + * @memberof ResourceSetApilistResourceSetResources + */ + resourceSetId: string; +} +export interface ResourceSetApiListResourceSetsRequest { + /** + * The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + * @type string + * @memberof ResourceSetApilistResourceSets + */ + after?: string; +} +export interface ResourceSetApiReplaceResourceSetRequest { + /** + * `id` of a resource set + * @type string + * @memberof ResourceSetApireplaceResourceSet + */ + resourceSetId: string; + /** + * + * @type ResourceSet + * @memberof ResourceSetApireplaceResourceSet + */ + instance: ResourceSet; +} +export interface ResourceSetApiUnassignMemberFromBindingRequest { + /** + * `id` of a resource set + * @type string + * @memberof ResourceSetApiunassignMemberFromBinding + */ + resourceSetId: string; + /** + * `id` or `label` of the role + * @type string + * @memberof ResourceSetApiunassignMemberFromBinding + */ + roleIdOrLabel: string; + /** + * `id` of a member + * @type string + * @memberof ResourceSetApiunassignMemberFromBinding + */ + memberId: string; +} +export declare class ObjectResourceSetApi { + private api; + constructor(configuration: Configuration, requestFactory?: ResourceSetApiRequestFactory, responseProcessor?: ResourceSetApiResponseProcessor); + /** + * Adds more members to a resource set binding + * Add more Members to a binding + * @param param the request object + */ + addMembersToBinding(param: ResourceSetApiAddMembersToBindingRequest, options?: Configuration): Promise; + /** + * Adds more resources to a resource set + * Add more Resource to a resource set + * @param param the request object + */ + addResourceSetResource(param: ResourceSetApiAddResourceSetResourceRequest, options?: Configuration): Promise; + /** + * Creates a new resource set + * Create a Resource Set + * @param param the request object + */ + createResourceSet(param: ResourceSetApiCreateResourceSetRequest, options?: Configuration): Promise; + /** + * Creates a new resource set binding + * Create a Resource Set Binding + * @param param the request object + */ + createResourceSetBinding(param: ResourceSetApiCreateResourceSetBindingRequest, options?: Configuration): Promise; + /** + * Deletes a resource set binding by `resourceSetId` and `roleIdOrLabel` + * Delete a Binding + * @param param the request object + */ + deleteBinding(param: ResourceSetApiDeleteBindingRequest, options?: Configuration): Promise; + /** + * Deletes a role by `resourceSetId` + * Delete a Resource Set + * @param param the request object + */ + deleteResourceSet(param: ResourceSetApiDeleteResourceSetRequest, options?: Configuration): Promise; + /** + * Deletes a resource identified by `resourceId` from a resource set + * Delete a Resource from a resource set + * @param param the request object + */ + deleteResourceSetResource(param: ResourceSetApiDeleteResourceSetResourceRequest, options?: Configuration): Promise; + /** + * Retrieves a resource set binding by `resourceSetId` and `roleIdOrLabel` + * Retrieve a Binding + * @param param the request object + */ + getBinding(param: ResourceSetApiGetBindingRequest, options?: Configuration): Promise; + /** + * Retrieves a member identified by `memberId` for a binding + * Retrieve a Member of a binding + * @param param the request object + */ + getMemberOfBinding(param: ResourceSetApiGetMemberOfBindingRequest, options?: Configuration): Promise; + /** + * Retrieves a resource set by `resourceSetId` + * Retrieve a Resource Set + * @param param the request object + */ + getResourceSet(param: ResourceSetApiGetResourceSetRequest, options?: Configuration): Promise; + /** + * Lists all resource set bindings with pagination support + * List all Bindings + * @param param the request object + */ + listBindings(param: ResourceSetApiListBindingsRequest, options?: Configuration): Promise; + /** + * Lists all members of a resource set binding with pagination support + * List all Members of a binding + * @param param the request object + */ + listMembersOfBinding(param: ResourceSetApiListMembersOfBindingRequest, options?: Configuration): Promise; + /** + * Lists all resources that make up the resource set + * List all Resources of a resource set + * @param param the request object + */ + listResourceSetResources(param: ResourceSetApiListResourceSetResourcesRequest, options?: Configuration): Promise; + /** + * Lists all resource sets with pagination support + * List all Resource Sets + * @param param the request object + */ + listResourceSets(param?: ResourceSetApiListResourceSetsRequest, options?: Configuration): Promise; + /** + * Replaces a resource set by `resourceSetId` + * Replace a Resource Set + * @param param the request object + */ + replaceResourceSet(param: ResourceSetApiReplaceResourceSetRequest, options?: Configuration): Promise; + /** + * Unassigns a member identified by `memberId` from a binding + * Unassign a Member from a binding + * @param param the request object + */ + unassignMemberFromBinding(param: ResourceSetApiUnassignMemberFromBindingRequest, options?: Configuration): Promise; +} +import { RiskEventApiRequestFactory, RiskEventApiResponseProcessor } from '../apis/RiskEventApi'; +export interface RiskEventApiSendRiskEventsRequest { + /** + * + * @type Array<RiskEvent> + * @memberof RiskEventApisendRiskEvents + */ + instance: Array; +} +export declare class ObjectRiskEventApi { + private api; + constructor(configuration: Configuration, requestFactory?: RiskEventApiRequestFactory, responseProcessor?: RiskEventApiResponseProcessor); + /** + * Sends multiple IP risk events to Okta. This request is used by a third-party risk provider to send IP risk events to Okta. The third-party risk provider needs to be registered with Okta before they can send events to Okta. See [Risk Providers](/openapi/okta-management/management/tag/RiskProvider/). This API has a rate limit of 30 requests per minute. You can include multiple risk events (up to a maximum of 20 events) in a single payload to reduce the number of API calls. Prioritize sending high risk signals if you have a burst of signals to send that would exceed the maximum request limits. + * Send multiple Risk Events + * @param param the request object + */ + sendRiskEvents(param: RiskEventApiSendRiskEventsRequest, options?: Configuration): Promise; +} +import { RiskProviderApiRequestFactory, RiskProviderApiResponseProcessor } from '../apis/RiskProviderApi'; +export interface RiskProviderApiCreateRiskProviderRequest { + /** + * + * @type RiskProvider + * @memberof RiskProviderApicreateRiskProvider + */ + instance: RiskProvider; +} +export interface RiskProviderApiDeleteRiskProviderRequest { + /** + * `id` of the Risk Provider object + * @type string + * @memberof RiskProviderApideleteRiskProvider + */ + riskProviderId: string; +} +export interface RiskProviderApiGetRiskProviderRequest { + /** + * `id` of the Risk Provider object + * @type string + * @memberof RiskProviderApigetRiskProvider + */ + riskProviderId: string; +} +export interface RiskProviderApiListRiskProvidersRequest { +} +export interface RiskProviderApiReplaceRiskProviderRequest { + /** + * `id` of the Risk Provider object + * @type string + * @memberof RiskProviderApireplaceRiskProvider + */ + riskProviderId: string; + /** + * + * @type RiskProvider + * @memberof RiskProviderApireplaceRiskProvider + */ + instance: RiskProvider; +} +export declare class ObjectRiskProviderApi { + private api; + constructor(configuration: Configuration, requestFactory?: RiskProviderApiRequestFactory, responseProcessor?: RiskProviderApiResponseProcessor); + /** + * Creates a Risk Provider object. A maximum of three Risk Provider objects can be created. + * Create a Risk Provider + * @param param the request object + */ + createRiskProvider(param: RiskProviderApiCreateRiskProviderRequest, options?: Configuration): Promise; + /** + * Deletes a Risk Provider object by its ID + * Delete a Risk Provider + * @param param the request object + */ + deleteRiskProvider(param: RiskProviderApiDeleteRiskProviderRequest, options?: Configuration): Promise; + /** + * Retrieves a Risk Provider object by ID + * Retrieve a Risk Provider + * @param param the request object + */ + getRiskProvider(param: RiskProviderApiGetRiskProviderRequest, options?: Configuration): Promise; + /** + * Lists all Risk Provider objects + * List all Risk Providers + * @param param the request object + */ + listRiskProviders(param?: RiskProviderApiListRiskProvidersRequest, options?: Configuration): Promise>; + /** + * Replaces the properties for a given Risk Provider object ID + * Replace a Risk Provider + * @param param the request object + */ + replaceRiskProvider(param: RiskProviderApiReplaceRiskProviderRequest, options?: Configuration): Promise; +} +import { RoleApiRequestFactory, RoleApiResponseProcessor } from '../apis/RoleApi'; +export interface RoleApiCreateRoleRequest { + /** + * + * @type IamRole + * @memberof RoleApicreateRole + */ + instance: IamRole; +} +export interface RoleApiCreateRolePermissionRequest { + /** + * `id` or `label` of the role + * @type string + * @memberof RoleApicreateRolePermission + */ + roleIdOrLabel: string; + /** + * An okta permission type + * @type string + * @memberof RoleApicreateRolePermission + */ + permissionType: string; +} +export interface RoleApiDeleteRoleRequest { + /** + * `id` or `label` of the role + * @type string + * @memberof RoleApideleteRole + */ + roleIdOrLabel: string; +} +export interface RoleApiDeleteRolePermissionRequest { + /** + * `id` or `label` of the role + * @type string + * @memberof RoleApideleteRolePermission + */ + roleIdOrLabel: string; + /** + * An okta permission type + * @type string + * @memberof RoleApideleteRolePermission + */ + permissionType: string; +} +export interface RoleApiGetRoleRequest { + /** + * `id` or `label` of the role + * @type string + * @memberof RoleApigetRole + */ + roleIdOrLabel: string; +} +export interface RoleApiGetRolePermissionRequest { + /** + * `id` or `label` of the role + * @type string + * @memberof RoleApigetRolePermission + */ + roleIdOrLabel: string; + /** + * An okta permission type + * @type string + * @memberof RoleApigetRolePermission + */ + permissionType: string; +} +export interface RoleApiListRolePermissionsRequest { + /** + * `id` or `label` of the role + * @type string + * @memberof RoleApilistRolePermissions + */ + roleIdOrLabel: string; +} +export interface RoleApiListRolesRequest { + /** + * The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + * @type string + * @memberof RoleApilistRoles + */ + after?: string; +} +export interface RoleApiReplaceRoleRequest { + /** + * `id` or `label` of the role + * @type string + * @memberof RoleApireplaceRole + */ + roleIdOrLabel: string; + /** + * + * @type IamRole + * @memberof RoleApireplaceRole + */ + instance: IamRole; +} +export declare class ObjectRoleApi { + private api; + constructor(configuration: Configuration, requestFactory?: RoleApiRequestFactory, responseProcessor?: RoleApiResponseProcessor); + /** + * Creates a new role + * Create a Role + * @param param the request object + */ + createRole(param: RoleApiCreateRoleRequest, options?: Configuration): Promise; + /** + * Creates a permission specified by `permissionType` to the role + * Create a Permission + * @param param the request object + */ + createRolePermission(param: RoleApiCreateRolePermissionRequest, options?: Configuration): Promise; + /** + * Deletes a role by `roleIdOrLabel` + * Delete a Role + * @param param the request object + */ + deleteRole(param: RoleApiDeleteRoleRequest, options?: Configuration): Promise; + /** + * Deletes a permission from a role by `permissionType` + * Delete a Permission + * @param param the request object + */ + deleteRolePermission(param: RoleApiDeleteRolePermissionRequest, options?: Configuration): Promise; + /** + * Retrieves a role by `roleIdOrLabel` + * Retrieve a Role + * @param param the request object + */ + getRole(param: RoleApiGetRoleRequest, options?: Configuration): Promise; + /** + * Retrieves a permission by `permissionType` + * Retrieve a Permission + * @param param the request object + */ + getRolePermission(param: RoleApiGetRolePermissionRequest, options?: Configuration): Promise; + /** + * Lists all permissions of the role by `roleIdOrLabel` + * List all Permissions + * @param param the request object + */ + listRolePermissions(param: RoleApiListRolePermissionsRequest, options?: Configuration): Promise; + /** + * Lists all roles with pagination support + * List all Roles + * @param param the request object + */ + listRoles(param?: RoleApiListRolesRequest, options?: Configuration): Promise; + /** + * Replaces a role by `roleIdOrLabel` + * Replace a Role + * @param param the request object + */ + replaceRole(param: RoleApiReplaceRoleRequest, options?: Configuration): Promise; +} +import { RoleAssignmentApiRequestFactory, RoleAssignmentApiResponseProcessor } from '../apis/RoleAssignmentApi'; +export interface RoleAssignmentApiAssignRoleToGroupRequest { + /** + * + * @type string + * @memberof RoleAssignmentApiassignRoleToGroup + */ + groupId: string; + /** + * + * @type AssignRoleRequest + * @memberof RoleAssignmentApiassignRoleToGroup + */ + assignRoleRequest: AssignRoleRequest; + /** + * Setting this to `true` grants the group third-party admin status + * @type boolean + * @memberof RoleAssignmentApiassignRoleToGroup + */ + disableNotifications?: boolean; +} +export interface RoleAssignmentApiAssignRoleToUserRequest { + /** + * + * @type string + * @memberof RoleAssignmentApiassignRoleToUser + */ + userId: string; + /** + * + * @type AssignRoleRequest + * @memberof RoleAssignmentApiassignRoleToUser + */ + assignRoleRequest: AssignRoleRequest; + /** + * Setting this to `true` grants the user third-party admin status + * @type boolean + * @memberof RoleAssignmentApiassignRoleToUser + */ + disableNotifications?: boolean; +} +export interface RoleAssignmentApiGetGroupAssignedRoleRequest { + /** + * + * @type string + * @memberof RoleAssignmentApigetGroupAssignedRole + */ + groupId: string; + /** + * + * @type string + * @memberof RoleAssignmentApigetGroupAssignedRole + */ + roleId: string; +} +export interface RoleAssignmentApiGetUserAssignedRoleRequest { + /** + * + * @type string + * @memberof RoleAssignmentApigetUserAssignedRole + */ + userId: string; + /** + * + * @type string + * @memberof RoleAssignmentApigetUserAssignedRole + */ + roleId: string; +} +export interface RoleAssignmentApiListAssignedRolesForUserRequest { + /** + * + * @type string + * @memberof RoleAssignmentApilistAssignedRolesForUser + */ + userId: string; + /** + * + * @type string + * @memberof RoleAssignmentApilistAssignedRolesForUser + */ + expand?: string; +} +export interface RoleAssignmentApiListGroupAssignedRolesRequest { + /** + * + * @type string + * @memberof RoleAssignmentApilistGroupAssignedRoles + */ + groupId: string; + /** + * + * @type string + * @memberof RoleAssignmentApilistGroupAssignedRoles + */ + expand?: string; +} +export interface RoleAssignmentApiUnassignRoleFromGroupRequest { + /** + * + * @type string + * @memberof RoleAssignmentApiunassignRoleFromGroup + */ + groupId: string; + /** + * + * @type string + * @memberof RoleAssignmentApiunassignRoleFromGroup + */ + roleId: string; +} +export interface RoleAssignmentApiUnassignRoleFromUserRequest { + /** + * + * @type string + * @memberof RoleAssignmentApiunassignRoleFromUser + */ + userId: string; + /** + * + * @type string + * @memberof RoleAssignmentApiunassignRoleFromUser + */ + roleId: string; +} +export declare class ObjectRoleAssignmentApi { + private api; + constructor(configuration: Configuration, requestFactory?: RoleAssignmentApiRequestFactory, responseProcessor?: RoleAssignmentApiResponseProcessor); + /** + * Assigns a role to a group + * Assign a Role to a Group + * @param param the request object + */ + assignRoleToGroup(param: RoleAssignmentApiAssignRoleToGroupRequest, options?: Configuration): Promise; + /** + * Assigns a role to a user identified by `userId` + * Assign a Role to a User + * @param param the request object + */ + assignRoleToUser(param: RoleAssignmentApiAssignRoleToUserRequest, options?: Configuration): Promise; + /** + * Retrieves a role identified by `roleId` assigned to group identified by `groupId` + * Retrieve a Role assigned to Group + * @param param the request object + */ + getGroupAssignedRole(param: RoleAssignmentApiGetGroupAssignedRoleRequest, options?: Configuration): Promise; + /** + * Retrieves a role identified by `roleId` assigned to a user identified by `userId` + * Retrieve a Role assigned to a User + * @param param the request object + */ + getUserAssignedRole(param: RoleAssignmentApiGetUserAssignedRoleRequest, options?: Configuration): Promise; + /** + * Lists all roles assigned to a user identified by `userId` + * List all Roles assigned to a User + * @param param the request object + */ + listAssignedRolesForUser(param: RoleAssignmentApiListAssignedRolesForUserRequest, options?: Configuration): Promise>; + /** + * Lists all assigned roles of group identified by `groupId` + * List all Assigned Roles of Group + * @param param the request object + */ + listGroupAssignedRoles(param: RoleAssignmentApiListGroupAssignedRolesRequest, options?: Configuration): Promise>; + /** + * Unassigns a role identified by `roleId` assigned to group identified by `groupId` + * Unassign a Role from a Group + * @param param the request object + */ + unassignRoleFromGroup(param: RoleAssignmentApiUnassignRoleFromGroupRequest, options?: Configuration): Promise; + /** + * Unassigns a role identified by `roleId` from a user identified by `userId` + * Unassign a Role from a User + * @param param the request object + */ + unassignRoleFromUser(param: RoleAssignmentApiUnassignRoleFromUserRequest, options?: Configuration): Promise; +} +import { RoleTargetApiRequestFactory, RoleTargetApiResponseProcessor } from '../apis/RoleTargetApi'; +export interface RoleTargetApiAssignAllAppsAsTargetToRoleForUserRequest { + /** + * + * @type string + * @memberof RoleTargetApiassignAllAppsAsTargetToRoleForUser + */ + userId: string; + /** + * + * @type string + * @memberof RoleTargetApiassignAllAppsAsTargetToRoleForUser + */ + roleId: string; +} +export interface RoleTargetApiAssignAppInstanceTargetToAppAdminRoleForGroupRequest { + /** + * + * @type string + * @memberof RoleTargetApiassignAppInstanceTargetToAppAdminRoleForGroup + */ + groupId: string; + /** + * + * @type string + * @memberof RoleTargetApiassignAppInstanceTargetToAppAdminRoleForGroup + */ + roleId: string; + /** + * + * @type string + * @memberof RoleTargetApiassignAppInstanceTargetToAppAdminRoleForGroup + */ + appName: string; + /** + * + * @type string + * @memberof RoleTargetApiassignAppInstanceTargetToAppAdminRoleForGroup + */ + applicationId: string; +} +export interface RoleTargetApiAssignAppInstanceTargetToAppAdminRoleForUserRequest { + /** + * + * @type string + * @memberof RoleTargetApiassignAppInstanceTargetToAppAdminRoleForUser + */ + userId: string; + /** + * + * @type string + * @memberof RoleTargetApiassignAppInstanceTargetToAppAdminRoleForUser + */ + roleId: string; + /** + * + * @type string + * @memberof RoleTargetApiassignAppInstanceTargetToAppAdminRoleForUser + */ + appName: string; + /** + * + * @type string + * @memberof RoleTargetApiassignAppInstanceTargetToAppAdminRoleForUser + */ + applicationId: string; +} +export interface RoleTargetApiAssignAppTargetToAdminRoleForGroupRequest { + /** + * + * @type string + * @memberof RoleTargetApiassignAppTargetToAdminRoleForGroup + */ + groupId: string; + /** + * + * @type string + * @memberof RoleTargetApiassignAppTargetToAdminRoleForGroup + */ + roleId: string; + /** + * + * @type string + * @memberof RoleTargetApiassignAppTargetToAdminRoleForGroup + */ + appName: string; +} +export interface RoleTargetApiAssignAppTargetToAdminRoleForUserRequest { + /** + * + * @type string + * @memberof RoleTargetApiassignAppTargetToAdminRoleForUser + */ + userId: string; + /** + * + * @type string + * @memberof RoleTargetApiassignAppTargetToAdminRoleForUser + */ + roleId: string; + /** + * + * @type string + * @memberof RoleTargetApiassignAppTargetToAdminRoleForUser + */ + appName: string; +} +export interface RoleTargetApiAssignGroupTargetToGroupAdminRoleRequest { + /** + * + * @type string + * @memberof RoleTargetApiassignGroupTargetToGroupAdminRole + */ + groupId: string; + /** + * + * @type string + * @memberof RoleTargetApiassignGroupTargetToGroupAdminRole + */ + roleId: string; + /** + * + * @type string + * @memberof RoleTargetApiassignGroupTargetToGroupAdminRole + */ + targetGroupId: string; +} +export interface RoleTargetApiAssignGroupTargetToUserRoleRequest { + /** + * + * @type string + * @memberof RoleTargetApiassignGroupTargetToUserRole + */ + userId: string; + /** + * + * @type string + * @memberof RoleTargetApiassignGroupTargetToUserRole + */ + roleId: string; + /** + * + * @type string + * @memberof RoleTargetApiassignGroupTargetToUserRole + */ + groupId: string; +} +export interface RoleTargetApiListApplicationTargetsForApplicationAdministratorRoleForGroupRequest { + /** + * + * @type string + * @memberof RoleTargetApilistApplicationTargetsForApplicationAdministratorRoleForGroup + */ + groupId: string; + /** + * + * @type string + * @memberof RoleTargetApilistApplicationTargetsForApplicationAdministratorRoleForGroup + */ + roleId: string; + /** + * + * @type string + * @memberof RoleTargetApilistApplicationTargetsForApplicationAdministratorRoleForGroup + */ + after?: string; + /** + * + * @type number + * @memberof RoleTargetApilistApplicationTargetsForApplicationAdministratorRoleForGroup + */ + limit?: number; +} +export interface RoleTargetApiListApplicationTargetsForApplicationAdministratorRoleForUserRequest { + /** + * + * @type string + * @memberof RoleTargetApilistApplicationTargetsForApplicationAdministratorRoleForUser + */ + userId: string; + /** + * + * @type string + * @memberof RoleTargetApilistApplicationTargetsForApplicationAdministratorRoleForUser + */ + roleId: string; + /** + * + * @type string + * @memberof RoleTargetApilistApplicationTargetsForApplicationAdministratorRoleForUser + */ + after?: string; + /** + * + * @type number + * @memberof RoleTargetApilistApplicationTargetsForApplicationAdministratorRoleForUser + */ + limit?: number; +} +export interface RoleTargetApiListGroupTargetsForGroupRoleRequest { + /** + * + * @type string + * @memberof RoleTargetApilistGroupTargetsForGroupRole + */ + groupId: string; + /** + * + * @type string + * @memberof RoleTargetApilistGroupTargetsForGroupRole + */ + roleId: string; + /** + * + * @type string + * @memberof RoleTargetApilistGroupTargetsForGroupRole + */ + after?: string; + /** + * + * @type number + * @memberof RoleTargetApilistGroupTargetsForGroupRole + */ + limit?: number; +} +export interface RoleTargetApiListGroupTargetsForRoleRequest { + /** + * + * @type string + * @memberof RoleTargetApilistGroupTargetsForRole + */ + userId: string; + /** + * + * @type string + * @memberof RoleTargetApilistGroupTargetsForRole + */ + roleId: string; + /** + * + * @type string + * @memberof RoleTargetApilistGroupTargetsForRole + */ + after?: string; + /** + * + * @type number + * @memberof RoleTargetApilistGroupTargetsForRole + */ + limit?: number; +} +export interface RoleTargetApiUnassignAppInstanceTargetFromAdminRoleForUserRequest { + /** + * + * @type string + * @memberof RoleTargetApiunassignAppInstanceTargetFromAdminRoleForUser + */ + userId: string; + /** + * + * @type string + * @memberof RoleTargetApiunassignAppInstanceTargetFromAdminRoleForUser + */ + roleId: string; + /** + * + * @type string + * @memberof RoleTargetApiunassignAppInstanceTargetFromAdminRoleForUser + */ + appName: string; + /** + * + * @type string + * @memberof RoleTargetApiunassignAppInstanceTargetFromAdminRoleForUser + */ + applicationId: string; +} +export interface RoleTargetApiUnassignAppInstanceTargetToAppAdminRoleForGroupRequest { + /** + * + * @type string + * @memberof RoleTargetApiunassignAppInstanceTargetToAppAdminRoleForGroup + */ + groupId: string; + /** + * + * @type string + * @memberof RoleTargetApiunassignAppInstanceTargetToAppAdminRoleForGroup + */ + roleId: string; + /** + * + * @type string + * @memberof RoleTargetApiunassignAppInstanceTargetToAppAdminRoleForGroup + */ + appName: string; + /** + * + * @type string + * @memberof RoleTargetApiunassignAppInstanceTargetToAppAdminRoleForGroup + */ + applicationId: string; +} +export interface RoleTargetApiUnassignAppTargetFromAppAdminRoleForUserRequest { + /** + * + * @type string + * @memberof RoleTargetApiunassignAppTargetFromAppAdminRoleForUser + */ + userId: string; + /** + * + * @type string + * @memberof RoleTargetApiunassignAppTargetFromAppAdminRoleForUser + */ + roleId: string; + /** + * + * @type string + * @memberof RoleTargetApiunassignAppTargetFromAppAdminRoleForUser + */ + appName: string; +} +export interface RoleTargetApiUnassignAppTargetToAdminRoleForGroupRequest { + /** + * + * @type string + * @memberof RoleTargetApiunassignAppTargetToAdminRoleForGroup + */ + groupId: string; + /** + * + * @type string + * @memberof RoleTargetApiunassignAppTargetToAdminRoleForGroup + */ + roleId: string; + /** + * + * @type string + * @memberof RoleTargetApiunassignAppTargetToAdminRoleForGroup + */ + appName: string; +} +export interface RoleTargetApiUnassignGroupTargetFromGroupAdminRoleRequest { + /** + * + * @type string + * @memberof RoleTargetApiunassignGroupTargetFromGroupAdminRole + */ + groupId: string; + /** + * + * @type string + * @memberof RoleTargetApiunassignGroupTargetFromGroupAdminRole + */ + roleId: string; + /** + * + * @type string + * @memberof RoleTargetApiunassignGroupTargetFromGroupAdminRole + */ + targetGroupId: string; +} +export interface RoleTargetApiUnassignGroupTargetFromUserAdminRoleRequest { + /** + * + * @type string + * @memberof RoleTargetApiunassignGroupTargetFromUserAdminRole + */ + userId: string; + /** + * + * @type string + * @memberof RoleTargetApiunassignGroupTargetFromUserAdminRole + */ + roleId: string; + /** + * + * @type string + * @memberof RoleTargetApiunassignGroupTargetFromUserAdminRole + */ + groupId: string; +} +export declare class ObjectRoleTargetApi { + private api; + constructor(configuration: Configuration, requestFactory?: RoleTargetApiRequestFactory, responseProcessor?: RoleTargetApiResponseProcessor); + /** + * Assigns all Apps as Target to Role + * Assign all Apps as Target to Role + * @param param the request object + */ + assignAllAppsAsTargetToRoleForUser(param: RoleTargetApiAssignAllAppsAsTargetToRoleForUserRequest, options?: Configuration): Promise; + /** + * Assigns App Instance Target to App Administrator Role given to a Group + * Assign an Application Instance Target to Application Administrator Role + * @param param the request object + */ + assignAppInstanceTargetToAppAdminRoleForGroup(param: RoleTargetApiAssignAppInstanceTargetToAppAdminRoleForGroupRequest, options?: Configuration): Promise; + /** + * Assigns anapplication instance target to appplication administrator role + * Assign an Application Instance Target to an Application Administrator Role + * @param param the request object + */ + assignAppInstanceTargetToAppAdminRoleForUser(param: RoleTargetApiAssignAppInstanceTargetToAppAdminRoleForUserRequest, options?: Configuration): Promise; + /** + * Assigns an application target to administrator role + * Assign an Application Target to Administrator Role + * @param param the request object + */ + assignAppTargetToAdminRoleForGroup(param: RoleTargetApiAssignAppTargetToAdminRoleForGroupRequest, options?: Configuration): Promise; + /** + * Assigns an application target to administrator role + * Assign an Application Target to Administrator Role + * @param param the request object + */ + assignAppTargetToAdminRoleForUser(param: RoleTargetApiAssignAppTargetToAdminRoleForUserRequest, options?: Configuration): Promise; + /** + * Assigns a group target to a group role + * Assign a Group Target to a Group Role + * @param param the request object + */ + assignGroupTargetToGroupAdminRole(param: RoleTargetApiAssignGroupTargetToGroupAdminRoleRequest, options?: Configuration): Promise; + /** + * Assigns a Group Target to Role + * Assign a Group Target to Role + * @param param the request object + */ + assignGroupTargetToUserRole(param: RoleTargetApiAssignGroupTargetToUserRoleRequest, options?: Configuration): Promise; + /** + * Lists all App targets for an `APP_ADMIN` Role assigned to a Group. This methods return list may include full Applications or Instances. The response for an instance will have an `ID` value, while Application will not have an ID. + * List all Application Targets for an Application Administrator Role + * @param param the request object + */ + listApplicationTargetsForApplicationAdministratorRoleForGroup(param: RoleTargetApiListApplicationTargetsForApplicationAdministratorRoleForGroupRequest, options?: Configuration): Promise>; + /** + * Lists all App targets for an `APP_ADMIN` Role assigned to a User. This methods return list may include full Applications or Instances. The response for an instance will have an `ID` value, while Application will not have an ID. + * List all Application Targets for Application Administrator Role + * @param param the request object + */ + listApplicationTargetsForApplicationAdministratorRoleForUser(param: RoleTargetApiListApplicationTargetsForApplicationAdministratorRoleForUserRequest, options?: Configuration): Promise>; + /** + * Lists all group targets for a group role + * List all Group Targets for a Group Role + * @param param the request object + */ + listGroupTargetsForGroupRole(param: RoleTargetApiListGroupTargetsForGroupRoleRequest, options?: Configuration): Promise>; + /** + * Lists all group targets for role + * List all Group Targets for Role + * @param param the request object + */ + listGroupTargetsForRole(param: RoleTargetApiListGroupTargetsForRoleRequest, options?: Configuration): Promise>; + /** + * Unassigns an application instance target from an application administrator role + * Unassign an Application Instance Target from an Application Administrator Role + * @param param the request object + */ + unassignAppInstanceTargetFromAdminRoleForUser(param: RoleTargetApiUnassignAppInstanceTargetFromAdminRoleForUserRequest, options?: Configuration): Promise; + /** + * Unassigns an application instance target from application administrator role + * Unassign an Application Instance Target from an Application Administrator Role + * @param param the request object + */ + unassignAppInstanceTargetToAppAdminRoleForGroup(param: RoleTargetApiUnassignAppInstanceTargetToAppAdminRoleForGroupRequest, options?: Configuration): Promise; + /** + * Unassigns an application target from application administrator role + * Unassign an Application Target from an Application Administrator Role + * @param param the request object + */ + unassignAppTargetFromAppAdminRoleForUser(param: RoleTargetApiUnassignAppTargetFromAppAdminRoleForUserRequest, options?: Configuration): Promise; + /** + * Unassigns an application target from application administrator role + * Unassign an Application Target from Application Administrator Role + * @param param the request object + */ + unassignAppTargetToAdminRoleForGroup(param: RoleTargetApiUnassignAppTargetToAdminRoleForGroupRequest, options?: Configuration): Promise; + /** + * Unassigns a group target from a group role + * Unassign a Group Target from a Group Role + * @param param the request object + */ + unassignGroupTargetFromGroupAdminRole(param: RoleTargetApiUnassignGroupTargetFromGroupAdminRoleRequest, options?: Configuration): Promise; + /** + * Unassigns a Group Target from Role + * Unassign a Group Target from Role + * @param param the request object + */ + unassignGroupTargetFromUserAdminRole(param: RoleTargetApiUnassignGroupTargetFromUserAdminRoleRequest, options?: Configuration): Promise; +} +import { SchemaApiRequestFactory, SchemaApiResponseProcessor } from '../apis/SchemaApi'; +export interface SchemaApiGetAppUISchemaRequest { + /** + * + * @type string + * @memberof SchemaApigetAppUISchema + */ + appName: string; + /** + * + * @type string + * @memberof SchemaApigetAppUISchema + */ + section: string; + /** + * + * @type string + * @memberof SchemaApigetAppUISchema + */ + operation: string; +} +export interface SchemaApiGetAppUISchemaLinksRequest { + /** + * + * @type string + * @memberof SchemaApigetAppUISchemaLinks + */ + appName: string; +} +export interface SchemaApiGetApplicationUserSchemaRequest { + /** + * + * @type string + * @memberof SchemaApigetApplicationUserSchema + */ + appInstanceId: string; +} +export interface SchemaApiGetGroupSchemaRequest { +} +export interface SchemaApiGetLogStreamSchemaRequest { + /** + * + * @type LogStreamType + * @memberof SchemaApigetLogStreamSchema + */ + logStreamType: LogStreamType; +} +export interface SchemaApiGetUserSchemaRequest { + /** + * + * @type string + * @memberof SchemaApigetUserSchema + */ + schemaId: string; +} +export interface SchemaApiListLogStreamSchemasRequest { +} +export interface SchemaApiUpdateApplicationUserProfileRequest { + /** + * + * @type string + * @memberof SchemaApiupdateApplicationUserProfile + */ + appInstanceId: string; + /** + * + * @type UserSchema + * @memberof SchemaApiupdateApplicationUserProfile + */ + body?: UserSchema; +} +export interface SchemaApiUpdateGroupSchemaRequest { + /** + * + * @type GroupSchema + * @memberof SchemaApiupdateGroupSchema + */ + GroupSchema?: GroupSchema; +} +export interface SchemaApiUpdateUserProfileRequest { + /** + * + * @type string + * @memberof SchemaApiupdateUserProfile + */ + schemaId: string; + /** + * + * @type UserSchema + * @memberof SchemaApiupdateUserProfile + */ + userSchema: UserSchema; +} +export declare class ObjectSchemaApi { + private api; + constructor(configuration: Configuration, requestFactory?: SchemaApiRequestFactory, responseProcessor?: SchemaApiResponseProcessor); + /** + * Retrieves the UI schema for an Application given `appName`, `section` and `operation` + * Retrieve the UI schema for a section + * @param param the request object + */ + getAppUISchema(param: SchemaApiGetAppUISchemaRequest, options?: Configuration): Promise; + /** + * Retrieves the links for UI schemas for an Application given `appName` + * Retrieve the links for UI schemas for an Application + * @param param the request object + */ + getAppUISchemaLinks(param: SchemaApiGetAppUISchemaLinksRequest, options?: Configuration): Promise; + /** + * Retrieves the Schema for an App User + * Retrieve the default Application User Schema for an Application + * @param param the request object + */ + getApplicationUserSchema(param: SchemaApiGetApplicationUserSchemaRequest, options?: Configuration): Promise; + /** + * Retrieves the group schema + * Retrieve the default Group Schema + * @param param the request object + */ + getGroupSchema(param?: SchemaApiGetGroupSchemaRequest, options?: Configuration): Promise; + /** + * Retrieves the schema for a Log Stream type. The `logStreamType` element in the URL specifies the Log Stream type, which is either `aws_eventbridge` or `splunk_cloud_logstreaming`. Use the `aws_eventbridge` literal to retrieve the AWS EventBridge type schema, and use the `splunk_cloud_logstreaming` literal retrieve the Splunk Cloud type schema. + * Retrieve the Log Stream Schema for the schema type + * @param param the request object + */ + getLogStreamSchema(param: SchemaApiGetLogStreamSchemaRequest, options?: Configuration): Promise; + /** + * Retrieves the schema for a Schema Id + * Retrieve a User Schema + * @param param the request object + */ + getUserSchema(param: SchemaApiGetUserSchemaRequest, options?: Configuration): Promise; + /** + * Lists the schema for all log stream types visible for this org + * List the Log Stream Schemas + * @param param the request object + */ + listLogStreamSchemas(param?: SchemaApiListLogStreamSchemasRequest, options?: Configuration): Promise>; + /** + * Partially updates on the User Profile properties of the Application User Schema + * Update the default Application User Schema for an Application + * @param param the request object + */ + updateApplicationUserProfile(param: SchemaApiUpdateApplicationUserProfileRequest, options?: Configuration): Promise; + /** + * Updates the default group schema. This updates, adds, or removes one or more custom Group Profile properties in the schema. + * Update the default Group Schema + * @param param the request object + */ + updateGroupSchema(param?: SchemaApiUpdateGroupSchemaRequest, options?: Configuration): Promise; + /** + * Partially updates on the User Profile properties of the user schema + * Update a User Schema + * @param param the request object + */ + updateUserProfile(param: SchemaApiUpdateUserProfileRequest, options?: Configuration): Promise; +} +import { SessionApiRequestFactory, SessionApiResponseProcessor } from '../apis/SessionApi'; +export interface SessionApiCreateSessionRequest { + /** + * + * @type CreateSessionRequest + * @memberof SessionApicreateSession + */ + createSessionRequest: CreateSessionRequest; +} +export interface SessionApiGetSessionRequest { + /** + * `id` of a valid Session + * @type string + * @memberof SessionApigetSession + */ + sessionId: string; +} +export interface SessionApiRefreshSessionRequest { + /** + * `id` of a valid Session + * @type string + * @memberof SessionApirefreshSession + */ + sessionId: string; +} +export interface SessionApiRevokeSessionRequest { + /** + * `id` of a valid Session + * @type string + * @memberof SessionApirevokeSession + */ + sessionId: string; +} +export declare class ObjectSessionApi { + private api; + constructor(configuration: Configuration, requestFactory?: SessionApiRequestFactory, responseProcessor?: SessionApiResponseProcessor); + /** + * Creates a new Session for a user with a valid session token. Use this API if, for example, you want to set the session cookie yourself instead of allowing Okta to set it, or want to hold the session ID to delete a session through the API instead of visiting the logout URL. + * Create a Session with session token + * @param param the request object + */ + createSession(param: SessionApiCreateSessionRequest, options?: Configuration): Promise; + /** + * Retrieves information about the Session specified by the given session ID + * Retrieve a Session + * @param param the request object + */ + getSession(param: SessionApiGetSessionRequest, options?: Configuration): Promise; + /** + * Refreshes an existing Session using the `id` for that Session. A successful response contains the refreshed Session with an updated `expiresAt` timestamp. + * Refresh a Session + * @param param the request object + */ + refreshSession(param: SessionApiRefreshSessionRequest, options?: Configuration): Promise; + /** + * Revokes the specified Session + * Revoke a Session + * @param param the request object + */ + revokeSession(param: SessionApiRevokeSessionRequest, options?: Configuration): Promise; +} +import { SubscriptionApiRequestFactory, SubscriptionApiResponseProcessor } from '../apis/SubscriptionApi'; +export interface SubscriptionApiListRoleSubscriptionsRequest { + /** + * + * @type string + * @memberof SubscriptionApilistRoleSubscriptions + */ + roleTypeOrRoleId: string; +} +export interface SubscriptionApiListRoleSubscriptionsByNotificationTypeRequest { + /** + * + * @type string + * @memberof SubscriptionApilistRoleSubscriptionsByNotificationType + */ + roleTypeOrRoleId: string; + /** + * + * @type string + * @memberof SubscriptionApilistRoleSubscriptionsByNotificationType + */ + notificationType: string; +} +export interface SubscriptionApiListUserSubscriptionsRequest { + /** + * + * @type string + * @memberof SubscriptionApilistUserSubscriptions + */ + userId: string; +} +export interface SubscriptionApiListUserSubscriptionsByNotificationTypeRequest { + /** + * + * @type string + * @memberof SubscriptionApilistUserSubscriptionsByNotificationType + */ + userId: string; + /** + * + * @type string + * @memberof SubscriptionApilistUserSubscriptionsByNotificationType + */ + notificationType: string; +} +export interface SubscriptionApiSubscribeRoleSubscriptionByNotificationTypeRequest { + /** + * + * @type string + * @memberof SubscriptionApisubscribeRoleSubscriptionByNotificationType + */ + roleTypeOrRoleId: string; + /** + * + * @type string + * @memberof SubscriptionApisubscribeRoleSubscriptionByNotificationType + */ + notificationType: string; +} +export interface SubscriptionApiSubscribeUserSubscriptionByNotificationTypeRequest { + /** + * + * @type string + * @memberof SubscriptionApisubscribeUserSubscriptionByNotificationType + */ + userId: string; + /** + * + * @type string + * @memberof SubscriptionApisubscribeUserSubscriptionByNotificationType + */ + notificationType: string; +} +export interface SubscriptionApiUnsubscribeRoleSubscriptionByNotificationTypeRequest { + /** + * + * @type string + * @memberof SubscriptionApiunsubscribeRoleSubscriptionByNotificationType + */ + roleTypeOrRoleId: string; + /** + * + * @type string + * @memberof SubscriptionApiunsubscribeRoleSubscriptionByNotificationType + */ + notificationType: string; +} +export interface SubscriptionApiUnsubscribeUserSubscriptionByNotificationTypeRequest { + /** + * + * @type string + * @memberof SubscriptionApiunsubscribeUserSubscriptionByNotificationType + */ + userId: string; + /** + * + * @type string + * @memberof SubscriptionApiunsubscribeUserSubscriptionByNotificationType + */ + notificationType: string; +} +export declare class ObjectSubscriptionApi { + private api; + constructor(configuration: Configuration, requestFactory?: SubscriptionApiRequestFactory, responseProcessor?: SubscriptionApiResponseProcessor); + /** + * Lists all subscriptions of a Role identified by `roleType` or of a Custom Role identified by `roleId` + * List all Subscriptions of a Custom Role + * @param param the request object + */ + listRoleSubscriptions(param: SubscriptionApiListRoleSubscriptionsRequest, options?: Configuration): Promise>; + /** + * Lists all subscriptions with a specific notification type of a Role identified by `roleType` or of a Custom Role identified by `roleId` + * List all Subscriptions of a Custom Role with a specific notification type + * @param param the request object + */ + listRoleSubscriptionsByNotificationType(param: SubscriptionApiListRoleSubscriptionsByNotificationTypeRequest, options?: Configuration): Promise; + /** + * Lists all subscriptions of a user. Only lists subscriptions for current user. An AccessDeniedException message is sent if requests are made from other users. + * List all Subscriptions + * @param param the request object + */ + listUserSubscriptions(param: SubscriptionApiListUserSubscriptionsRequest, options?: Configuration): Promise>; + /** + * Lists all the subscriptions of a User with a specific notification type. Only gets subscriptions for current user. An AccessDeniedException message is sent if requests are made from other users. + * List all Subscriptions by type + * @param param the request object + */ + listUserSubscriptionsByNotificationType(param: SubscriptionApiListUserSubscriptionsByNotificationTypeRequest, options?: Configuration): Promise; + /** + * Subscribes a Role identified by `roleType` or of a Custom Role identified by `roleId` to a specific notification type. When you change the subscription status of a Role or Custom Role, it overrides the subscription of any individual user of that Role or Custom Role. + * Subscribe a Custom Role to a specific notification type + * @param param the request object + */ + subscribeRoleSubscriptionByNotificationType(param: SubscriptionApiSubscribeRoleSubscriptionByNotificationTypeRequest, options?: Configuration): Promise; + /** + * Subscribes a User to a specific notification type. Only the current User can subscribe to a specific notification type. An AccessDeniedException message is sent if requests are made from other users. + * Subscribe to a specific notification type + * @param param the request object + */ + subscribeUserSubscriptionByNotificationType(param: SubscriptionApiSubscribeUserSubscriptionByNotificationTypeRequest, options?: Configuration): Promise; + /** + * Unsubscribes a Role identified by `roleType` or of a Custom Role identified by `roleId` from a specific notification type. When you change the subscription status of a Role or Custom Role, it overrides the subscription of any individual user of that Role or Custom Role. + * Unsubscribe a Custom Role from a specific notification type + * @param param the request object + */ + unsubscribeRoleSubscriptionByNotificationType(param: SubscriptionApiUnsubscribeRoleSubscriptionByNotificationTypeRequest, options?: Configuration): Promise; + /** + * Unsubscribes a User from a specific notification type. Only the current User can unsubscribe from a specific notification type. An AccessDeniedException message is sent if requests are made from other users. + * Unsubscribe from a specific notification type + * @param param the request object + */ + unsubscribeUserSubscriptionByNotificationType(param: SubscriptionApiUnsubscribeUserSubscriptionByNotificationTypeRequest, options?: Configuration): Promise; +} +import { SystemLogApiRequestFactory, SystemLogApiResponseProcessor } from '../apis/SystemLogApi'; +export interface SystemLogApiListLogEventsRequest { + /** + * + * @type Date + * @memberof SystemLogApilistLogEvents + */ + since?: Date; + /** + * + * @type Date + * @memberof SystemLogApilistLogEvents + */ + until?: Date; + /** + * + * @type string + * @memberof SystemLogApilistLogEvents + */ + filter?: string; + /** + * + * @type string + * @memberof SystemLogApilistLogEvents + */ + q?: string; + /** + * + * @type number + * @memberof SystemLogApilistLogEvents + */ + limit?: number; + /** + * + * @type string + * @memberof SystemLogApilistLogEvents + */ + sortOrder?: string; + /** + * + * @type string + * @memberof SystemLogApilistLogEvents + */ + after?: string; +} +export declare class ObjectSystemLogApi { + private api; + constructor(configuration: Configuration, requestFactory?: SystemLogApiRequestFactory, responseProcessor?: SystemLogApiResponseProcessor); + /** + * Lists all system log events. The Okta System Log API provides read access to your organization’s system log. This API provides more functionality than the Events API + * List all System Log Events + * @param param the request object + */ + listLogEvents(param?: SystemLogApiListLogEventsRequest, options?: Configuration): Promise>; +} +import { TemplateApiRequestFactory, TemplateApiResponseProcessor } from '../apis/TemplateApi'; +export interface TemplateApiCreateSmsTemplateRequest { + /** + * + * @type SmsTemplate + * @memberof TemplateApicreateSmsTemplate + */ + smsTemplate: SmsTemplate; +} +export interface TemplateApiDeleteSmsTemplateRequest { + /** + * + * @type string + * @memberof TemplateApideleteSmsTemplate + */ + templateId: string; +} +export interface TemplateApiGetSmsTemplateRequest { + /** + * + * @type string + * @memberof TemplateApigetSmsTemplate + */ + templateId: string; +} +export interface TemplateApiListSmsTemplatesRequest { + /** + * + * @type SmsTemplateType + * @memberof TemplateApilistSmsTemplates + */ + templateType?: SmsTemplateType; +} +export interface TemplateApiReplaceSmsTemplateRequest { + /** + * + * @type string + * @memberof TemplateApireplaceSmsTemplate + */ + templateId: string; + /** + * + * @type SmsTemplate + * @memberof TemplateApireplaceSmsTemplate + */ + smsTemplate: SmsTemplate; +} +export interface TemplateApiUpdateSmsTemplateRequest { + /** + * + * @type string + * @memberof TemplateApiupdateSmsTemplate + */ + templateId: string; + /** + * + * @type SmsTemplate + * @memberof TemplateApiupdateSmsTemplate + */ + smsTemplate: SmsTemplate; +} +export declare class ObjectTemplateApi { + private api; + constructor(configuration: Configuration, requestFactory?: TemplateApiRequestFactory, responseProcessor?: TemplateApiResponseProcessor); + /** + * Creates a new custom SMS template + * Create an SMS Template + * @param param the request object + */ + createSmsTemplate(param: TemplateApiCreateSmsTemplateRequest, options?: Configuration): Promise; + /** + * Deletes an SMS template + * Delete an SMS Template + * @param param the request object + */ + deleteSmsTemplate(param: TemplateApiDeleteSmsTemplateRequest, options?: Configuration): Promise; + /** + * Retrieves a specific template by `id` + * Retrieve an SMS Template + * @param param the request object + */ + getSmsTemplate(param: TemplateApiGetSmsTemplateRequest, options?: Configuration): Promise; + /** + * Lists all custom SMS templates. A subset of templates can be returned that match a template type. + * List all SMS Templates + * @param param the request object + */ + listSmsTemplates(param?: TemplateApiListSmsTemplatesRequest, options?: Configuration): Promise>; + /** + * Replaces the SMS template + * Replace an SMS Template + * @param param the request object + */ + replaceSmsTemplate(param: TemplateApiReplaceSmsTemplateRequest, options?: Configuration): Promise; + /** + * Updates an SMS template + * Update an SMS Template + * @param param the request object + */ + updateSmsTemplate(param: TemplateApiUpdateSmsTemplateRequest, options?: Configuration): Promise; +} +import { ThreatInsightApiRequestFactory, ThreatInsightApiResponseProcessor } from '../apis/ThreatInsightApi'; +export interface ThreatInsightApiGetCurrentConfigurationRequest { +} +export interface ThreatInsightApiUpdateConfigurationRequest { + /** + * + * @type ThreatInsightConfiguration + * @memberof ThreatInsightApiupdateConfiguration + */ + threatInsightConfiguration: ThreatInsightConfiguration; +} +export declare class ObjectThreatInsightApi { + private api; + constructor(configuration: Configuration, requestFactory?: ThreatInsightApiRequestFactory, responseProcessor?: ThreatInsightApiResponseProcessor); + /** + * Retrieves current ThreatInsight configuration + * Retrieve the ThreatInsight Configuration + * @param param the request object + */ + getCurrentConfiguration(param?: ThreatInsightApiGetCurrentConfigurationRequest, options?: Configuration): Promise; + /** + * Updates ThreatInsight configuration + * Update the ThreatInsight Configuration + * @param param the request object + */ + updateConfiguration(param: ThreatInsightApiUpdateConfigurationRequest, options?: Configuration): Promise; +} +import { TrustedOriginApiRequestFactory, TrustedOriginApiResponseProcessor } from '../apis/TrustedOriginApi'; +export interface TrustedOriginApiActivateTrustedOriginRequest { + /** + * + * @type string + * @memberof TrustedOriginApiactivateTrustedOrigin + */ + trustedOriginId: string; +} +export interface TrustedOriginApiCreateTrustedOriginRequest { + /** + * + * @type TrustedOrigin + * @memberof TrustedOriginApicreateTrustedOrigin + */ + trustedOrigin: TrustedOrigin; +} +export interface TrustedOriginApiDeactivateTrustedOriginRequest { + /** + * + * @type string + * @memberof TrustedOriginApideactivateTrustedOrigin + */ + trustedOriginId: string; +} +export interface TrustedOriginApiDeleteTrustedOriginRequest { + /** + * + * @type string + * @memberof TrustedOriginApideleteTrustedOrigin + */ + trustedOriginId: string; +} +export interface TrustedOriginApiGetTrustedOriginRequest { + /** + * + * @type string + * @memberof TrustedOriginApigetTrustedOrigin + */ + trustedOriginId: string; +} +export interface TrustedOriginApiListTrustedOriginsRequest { + /** + * + * @type string + * @memberof TrustedOriginApilistTrustedOrigins + */ + q?: string; + /** + * + * @type string + * @memberof TrustedOriginApilistTrustedOrigins + */ + filter?: string; + /** + * + * @type string + * @memberof TrustedOriginApilistTrustedOrigins + */ + after?: string; + /** + * + * @type number + * @memberof TrustedOriginApilistTrustedOrigins + */ + limit?: number; +} +export interface TrustedOriginApiReplaceTrustedOriginRequest { + /** + * + * @type string + * @memberof TrustedOriginApireplaceTrustedOrigin + */ + trustedOriginId: string; + /** + * + * @type TrustedOrigin + * @memberof TrustedOriginApireplaceTrustedOrigin + */ + trustedOrigin: TrustedOrigin; +} +export declare class ObjectTrustedOriginApi { + private api; + constructor(configuration: Configuration, requestFactory?: TrustedOriginApiRequestFactory, responseProcessor?: TrustedOriginApiResponseProcessor); + /** + * Activates a trusted origin + * Activate a Trusted Origin + * @param param the request object + */ + activateTrustedOrigin(param: TrustedOriginApiActivateTrustedOriginRequest, options?: Configuration): Promise; + /** + * Creates a trusted origin + * Create a Trusted Origin + * @param param the request object + */ + createTrustedOrigin(param: TrustedOriginApiCreateTrustedOriginRequest, options?: Configuration): Promise; + /** + * Deactivates a trusted origin + * Deactivate a Trusted Origin + * @param param the request object + */ + deactivateTrustedOrigin(param: TrustedOriginApiDeactivateTrustedOriginRequest, options?: Configuration): Promise; + /** + * Deletes a trusted origin + * Delete a Trusted Origin + * @param param the request object + */ + deleteTrustedOrigin(param: TrustedOriginApiDeleteTrustedOriginRequest, options?: Configuration): Promise; + /** + * Retrieves a trusted origin + * Retrieve a Trusted Origin + * @param param the request object + */ + getTrustedOrigin(param: TrustedOriginApiGetTrustedOriginRequest, options?: Configuration): Promise; + /** + * Lists all trusted origins + * List all Trusted Origins + * @param param the request object + */ + listTrustedOrigins(param?: TrustedOriginApiListTrustedOriginsRequest, options?: Configuration): Promise>; + /** + * Replaces a trusted origin + * Replace a Trusted Origin + * @param param the request object + */ + replaceTrustedOrigin(param: TrustedOriginApiReplaceTrustedOriginRequest, options?: Configuration): Promise; +} +import { UserApiRequestFactory, UserApiResponseProcessor } from '../apis/UserApi'; +export interface UserApiActivateUserRequest { + /** + * + * @type string + * @memberof UserApiactivateUser + */ + userId: string; + /** + * Sends an activation email to the user if true + * @type boolean + * @memberof UserApiactivateUser + */ + sendEmail: boolean; +} +export interface UserApiChangePasswordRequest { + /** + * + * @type string + * @memberof UserApichangePassword + */ + userId: string; + /** + * + * @type ChangePasswordRequest + * @memberof UserApichangePassword + */ + changePasswordRequest: ChangePasswordRequest; + /** + * + * @type boolean + * @memberof UserApichangePassword + */ + strict?: boolean; +} +export interface UserApiChangeRecoveryQuestionRequest { + /** + * + * @type string + * @memberof UserApichangeRecoveryQuestion + */ + userId: string; + /** + * + * @type UserCredentials + * @memberof UserApichangeRecoveryQuestion + */ + userCredentials: UserCredentials; +} +export interface UserApiCreateUserRequest { + /** + * + * @type CreateUserRequest + * @memberof UserApicreateUser + */ + body: CreateUserRequest; + /** + * Executes activation lifecycle operation when creating the user + * @type boolean + * @memberof UserApicreateUser + */ + activate?: boolean; + /** + * Indicates whether to create a user with a specified authentication provider + * @type boolean + * @memberof UserApicreateUser + */ + provider?: boolean; + /** + * With activate=true, set nextLogin to \"changePassword\" to have the password be EXPIRED, so user must change it the next time they log in. + * @type UserNextLogin + * @memberof UserApicreateUser + */ + nextLogin?: UserNextLogin; +} +export interface UserApiDeactivateUserRequest { + /** + * + * @type string + * @memberof UserApideactivateUser + */ + userId: string; + /** + * + * @type boolean + * @memberof UserApideactivateUser + */ + sendEmail?: boolean; +} +export interface UserApiDeleteLinkedObjectForUserRequest { + /** + * + * @type string + * @memberof UserApideleteLinkedObjectForUser + */ + userId: string; + /** + * + * @type string + * @memberof UserApideleteLinkedObjectForUser + */ + relationshipName: string; +} +export interface UserApiDeleteUserRequest { + /** + * + * @type string + * @memberof UserApideleteUser + */ + userId: string; + /** + * + * @type boolean + * @memberof UserApideleteUser + */ + sendEmail?: boolean; +} +export interface UserApiExpirePasswordRequest { + /** + * + * @type string + * @memberof UserApiexpirePassword + */ + userId: string; +} +export interface UserApiExpirePasswordAndGetTemporaryPasswordRequest { + /** + * + * @type string + * @memberof UserApiexpirePasswordAndGetTemporaryPassword + */ + userId: string; + /** + * When set to `true` (and the session is a user session), all user sessions are revoked except the current session. + * @type boolean + * @memberof UserApiexpirePasswordAndGetTemporaryPassword + */ + revokeSessions?: boolean; +} +export interface UserApiForgotPasswordRequest { + /** + * + * @type string + * @memberof UserApiforgotPassword + */ + userId: string; + /** + * + * @type boolean + * @memberof UserApiforgotPassword + */ + sendEmail?: boolean; +} +export interface UserApiForgotPasswordSetNewPasswordRequest { + /** + * + * @type string + * @memberof UserApiforgotPasswordSetNewPassword + */ + userId: string; + /** + * + * @type UserCredentials + * @memberof UserApiforgotPasswordSetNewPassword + */ + userCredentials: UserCredentials; + /** + * + * @type boolean + * @memberof UserApiforgotPasswordSetNewPassword + */ + sendEmail?: boolean; +} +export interface UserApiGenerateResetPasswordTokenRequest { + /** + * + * @type string + * @memberof UserApigenerateResetPasswordToken + */ + userId: string; + /** + * + * @type boolean + * @memberof UserApigenerateResetPasswordToken + */ + sendEmail: boolean; + /** + * When set to `true` (and the session is a user session), all user sessions are revoked except the current session. + * @type boolean + * @memberof UserApigenerateResetPasswordToken + */ + revokeSessions?: boolean; +} +export interface UserApiGetRefreshTokenForUserAndClientRequest { + /** + * + * @type string + * @memberof UserApigetRefreshTokenForUserAndClient + */ + userId: string; + /** + * + * @type string + * @memberof UserApigetRefreshTokenForUserAndClient + */ + clientId: string; + /** + * + * @type string + * @memberof UserApigetRefreshTokenForUserAndClient + */ + tokenId: string; + /** + * + * @type string + * @memberof UserApigetRefreshTokenForUserAndClient + */ + expand?: string; + /** + * + * @type number + * @memberof UserApigetRefreshTokenForUserAndClient + */ + limit?: number; + /** + * + * @type string + * @memberof UserApigetRefreshTokenForUserAndClient + */ + after?: string; +} +export interface UserApiGetUserRequest { + /** + * + * @type string + * @memberof UserApigetUser + */ + userId: string; + /** + * Specifies additional metadata to include in the response. Possible value: `blocks` + * @type string + * @memberof UserApigetUser + */ + expand?: string; +} +export interface UserApiGetUserGrantRequest { + /** + * + * @type string + * @memberof UserApigetUserGrant + */ + userId: string; + /** + * + * @type string + * @memberof UserApigetUserGrant + */ + grantId: string; + /** + * + * @type string + * @memberof UserApigetUserGrant + */ + expand?: string; +} +export interface UserApiListAppLinksRequest { + /** + * + * @type string + * @memberof UserApilistAppLinks + */ + userId: string; +} +export interface UserApiListGrantsForUserAndClientRequest { + /** + * + * @type string + * @memberof UserApilistGrantsForUserAndClient + */ + userId: string; + /** + * + * @type string + * @memberof UserApilistGrantsForUserAndClient + */ + clientId: string; + /** + * + * @type string + * @memberof UserApilistGrantsForUserAndClient + */ + expand?: string; + /** + * + * @type string + * @memberof UserApilistGrantsForUserAndClient + */ + after?: string; + /** + * + * @type number + * @memberof UserApilistGrantsForUserAndClient + */ + limit?: number; +} +export interface UserApiListLinkedObjectsForUserRequest { + /** + * + * @type string + * @memberof UserApilistLinkedObjectsForUser + */ + userId: string; + /** + * + * @type string + * @memberof UserApilistLinkedObjectsForUser + */ + relationshipName: string; + /** + * + * @type string + * @memberof UserApilistLinkedObjectsForUser + */ + after?: string; + /** + * + * @type number + * @memberof UserApilistLinkedObjectsForUser + */ + limit?: number; +} +export interface UserApiListRefreshTokensForUserAndClientRequest { + /** + * + * @type string + * @memberof UserApilistRefreshTokensForUserAndClient + */ + userId: string; + /** + * + * @type string + * @memberof UserApilistRefreshTokensForUserAndClient + */ + clientId: string; + /** + * + * @type string + * @memberof UserApilistRefreshTokensForUserAndClient + */ + expand?: string; + /** + * + * @type string + * @memberof UserApilistRefreshTokensForUserAndClient + */ + after?: string; + /** + * + * @type number + * @memberof UserApilistRefreshTokensForUserAndClient + */ + limit?: number; +} +export interface UserApiListUserBlocksRequest { + /** + * + * @type string + * @memberof UserApilistUserBlocks + */ + userId: string; +} +export interface UserApiListUserClientsRequest { + /** + * + * @type string + * @memberof UserApilistUserClients + */ + userId: string; +} +export interface UserApiListUserGrantsRequest { + /** + * + * @type string + * @memberof UserApilistUserGrants + */ + userId: string; + /** + * + * @type string + * @memberof UserApilistUserGrants + */ + scopeId?: string; + /** + * + * @type string + * @memberof UserApilistUserGrants + */ + expand?: string; + /** + * + * @type string + * @memberof UserApilistUserGrants + */ + after?: string; + /** + * + * @type number + * @memberof UserApilistUserGrants + */ + limit?: number; +} +export interface UserApiListUserGroupsRequest { + /** + * + * @type string + * @memberof UserApilistUserGroups + */ + userId: string; +} +export interface UserApiListUserIdentityProvidersRequest { + /** + * + * @type string + * @memberof UserApilistUserIdentityProviders + */ + userId: string; +} +export interface UserApiListUsersRequest { + /** + * Finds a user that matches firstName, lastName, and email properties + * @type string + * @memberof UserApilistUsers + */ + q?: string; + /** + * The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + * @type string + * @memberof UserApilistUsers + */ + after?: string; + /** + * Specifies the number of results returned. Defaults to 10 if `q` is provided. + * @type number + * @memberof UserApilistUsers + */ + limit?: number; + /** + * Filters users with a supported expression for a subset of properties + * @type string + * @memberof UserApilistUsers + */ + filter?: string; + /** + * Searches for users with a supported filtering expression for most properties. Okta recommends using this parameter for search for best performance. + * @type string + * @memberof UserApilistUsers + */ + search?: string; + /** + * + * @type string + * @memberof UserApilistUsers + */ + sortBy?: string; + /** + * + * @type string + * @memberof UserApilistUsers + */ + sortOrder?: string; +} +export interface UserApiReactivateUserRequest { + /** + * + * @type string + * @memberof UserApireactivateUser + */ + userId: string; + /** + * Sends an activation email to the user if true + * @type boolean + * @memberof UserApireactivateUser + */ + sendEmail?: boolean; +} +export interface UserApiReplaceUserRequest { + /** + * + * @type string + * @memberof UserApireplaceUser + */ + userId: string; + /** + * + * @type UpdateUserRequest + * @memberof UserApireplaceUser + */ + user: UpdateUserRequest; + /** + * + * @type boolean + * @memberof UserApireplaceUser + */ + strict?: boolean; +} +export interface UserApiResetFactorsRequest { + /** + * + * @type string + * @memberof UserApiresetFactors + */ + userId: string; +} +export interface UserApiRevokeGrantsForUserAndClientRequest { + /** + * + * @type string + * @memberof UserApirevokeGrantsForUserAndClient + */ + userId: string; + /** + * + * @type string + * @memberof UserApirevokeGrantsForUserAndClient + */ + clientId: string; +} +export interface UserApiRevokeTokenForUserAndClientRequest { + /** + * + * @type string + * @memberof UserApirevokeTokenForUserAndClient + */ + userId: string; + /** + * + * @type string + * @memberof UserApirevokeTokenForUserAndClient + */ + clientId: string; + /** + * + * @type string + * @memberof UserApirevokeTokenForUserAndClient + */ + tokenId: string; +} +export interface UserApiRevokeTokensForUserAndClientRequest { + /** + * + * @type string + * @memberof UserApirevokeTokensForUserAndClient + */ + userId: string; + /** + * + * @type string + * @memberof UserApirevokeTokensForUserAndClient + */ + clientId: string; +} +export interface UserApiRevokeUserGrantRequest { + /** + * + * @type string + * @memberof UserApirevokeUserGrant + */ + userId: string; + /** + * + * @type string + * @memberof UserApirevokeUserGrant + */ + grantId: string; +} +export interface UserApiRevokeUserGrantsRequest { + /** + * + * @type string + * @memberof UserApirevokeUserGrants + */ + userId: string; +} +export interface UserApiRevokeUserSessionsRequest { + /** + * + * @type string + * @memberof UserApirevokeUserSessions + */ + userId: string; + /** + * Revoke issued OpenID Connect and OAuth refresh and access tokens + * @type boolean + * @memberof UserApirevokeUserSessions + */ + oauthTokens?: boolean; +} +export interface UserApiSetLinkedObjectForUserRequest { + /** + * + * @type string + * @memberof UserApisetLinkedObjectForUser + */ + associatedUserId: string; + /** + * + * @type string + * @memberof UserApisetLinkedObjectForUser + */ + primaryRelationshipName: string; + /** + * + * @type string + * @memberof UserApisetLinkedObjectForUser + */ + primaryUserId: string; +} +export interface UserApiSuspendUserRequest { + /** + * + * @type string + * @memberof UserApisuspendUser + */ + userId: string; +} +export interface UserApiUnlockUserRequest { + /** + * + * @type string + * @memberof UserApiunlockUser + */ + userId: string; +} +export interface UserApiUnsuspendUserRequest { + /** + * + * @type string + * @memberof UserApiunsuspendUser + */ + userId: string; +} +export interface UserApiUpdateUserRequest { + /** + * + * @type string + * @memberof UserApiupdateUser + */ + userId: string; + /** + * + * @type UpdateUserRequest + * @memberof UserApiupdateUser + */ + user: UpdateUserRequest; + /** + * + * @type boolean + * @memberof UserApiupdateUser + */ + strict?: boolean; +} +export declare class ObjectUserApi { + private api; + constructor(configuration: Configuration, requestFactory?: UserApiRequestFactory, responseProcessor?: UserApiResponseProcessor); + /** + * Activates a user. This operation can only be performed on users with a `STAGED` status. Activation of a user is an asynchronous operation. The user will have the `transitioningToStatus` property with a value of `ACTIVE` during activation to indicate that the user hasn't completed the asynchronous operation. The user will have a status of `ACTIVE` when the activation process is complete. > **Legal Disclaimer**
After a user is added to the Okta directory, they receive an activation email. As part of signing up for this service, you agreed not to use Okta's service/product to spam and/or send unsolicited messages. Please refrain from adding unrelated accounts to the directory as Okta is not responsible for, and disclaims any and all liability associated with, the activation email's content. You, and you alone, bear responsibility for the emails sent to any recipients. + * Activate a User + * @param param the request object + */ + activateUser(param: UserApiActivateUserRequest, options?: Configuration): Promise; + /** + * Changes a user's password by validating the user's current password. This operation can only be performed on users in `STAGED`, `ACTIVE`, `PASSWORD_EXPIRED`, or `RECOVERY` status that have a valid password credential + * Change Password + * @param param the request object + */ + changePassword(param: UserApiChangePasswordRequest, options?: Configuration): Promise; + /** + * Changes a user's recovery question & answer credential by validating the user's current password. This operation can only be performed on users in **STAGED**, **ACTIVE** or **RECOVERY** `status` that have a valid password credential + * Change Recovery Question + * @param param the request object + */ + changeRecoveryQuestion(param: UserApiChangeRecoveryQuestionRequest, options?: Configuration): Promise; + /** + * Creates a new user in your Okta organization with or without credentials
> **Legal Disclaimer**
After a user is added to the Okta directory, they receive an activation email. As part of signing up for this service, you agreed not to use Okta's service/product to spam and/or send unsolicited messages. Please refrain from adding unrelated accounts to the directory as Okta is not responsible for, and disclaims any and all liability associated with, the activation email's content. You, and you alone, bear responsibility for the emails sent to any recipients. + * Create a User + * @param param the request object + */ + createUser(param: UserApiCreateUserRequest, options?: Configuration): Promise; + /** + * Deactivates a user. This operation can only be performed on users that do not have a `DEPROVISIONED` status. While the asynchronous operation (triggered by HTTP header `Prefer: respond-async`) is proceeding the user's `transitioningToStatus` property is `DEPROVISIONED`. The user's status is `DEPROVISIONED` when the deactivation process is complete. + * Deactivate a User + * @param param the request object + */ + deactivateUser(param: UserApiDeactivateUserRequest, options?: Configuration): Promise; + /** + * Deletes linked objects for a user, relationshipName can be ONLY a primary relationship name + * Delete a Linked Object + * @param param the request object + */ + deleteLinkedObjectForUser(param: UserApiDeleteLinkedObjectForUserRequest, options?: Configuration): Promise; + /** + * Deletes a user permanently. This operation can only be performed on users that have a `DEPROVISIONED` status. **This action cannot be recovered!**. Calling this on an `ACTIVE` user will transition the user to `DEPROVISIONED`. + * Delete a User + * @param param the request object + */ + deleteUser(param: UserApiDeleteUserRequest, options?: Configuration): Promise; + /** + * Expires a user's password and transitions the user to the status of `PASSWORD_EXPIRED` so that the user is required to change their password at their next login + * Expire Password + * @param param the request object + */ + expirePassword(param: UserApiExpirePasswordRequest, options?: Configuration): Promise; + /** + * Expires a user's password and transitions the user to the status of `PASSWORD_EXPIRED` so that the user is required to change their password at their next login, and also sets the user's password to a temporary password returned in the response + * Expire Password and Set Temporary Password + * @param param the request object + */ + expirePasswordAndGetTemporaryPassword(param: UserApiExpirePasswordAndGetTemporaryPasswordRequest, options?: Configuration): Promise; + /** + * Initiates the forgot password flow. Generates a one-time token (OTT) that can be used to reset a user's password. + * Initiate Forgot Password + * @param param the request object + */ + forgotPassword(param: UserApiForgotPasswordRequest, options?: Configuration): Promise; + /** + * Resets the user's password to the specified password if the provided answer to the recovery question is correct + * Reset Password with Recovery Question + * @param param the request object + */ + forgotPasswordSetNewPassword(param: UserApiForgotPasswordSetNewPasswordRequest, options?: Configuration): Promise; + /** + * Generates a one-time token (OTT) that can be used to reset a user's password. The OTT link can be automatically emailed to the user or returned to the API caller and distributed using a custom flow. + * Generate a Reset Password Token + * @param param the request object + */ + generateResetPasswordToken(param: UserApiGenerateResetPasswordTokenRequest, options?: Configuration): Promise; + /** + * Retrieves a refresh token issued for the specified User and Client + * Retrieve a Refresh Token for a Client + * @param param the request object + */ + getRefreshTokenForUserAndClient(param: UserApiGetRefreshTokenForUserAndClientRequest, options?: Configuration): Promise; + /** + * Retrieves a user from your Okta organization + * Retrieve a User + * @param param the request object + */ + getUser(param: UserApiGetUserRequest, options?: Configuration): Promise; + /** + * Retrieves a grant for the specified user + * Retrieve a User Grant + * @param param the request object + */ + getUserGrant(param: UserApiGetUserGrantRequest, options?: Configuration): Promise; + /** + * Lists all appLinks for all direct or indirect (via group membership) assigned applications + * List all Assigned Application Links + * @param param the request object + */ + listAppLinks(param: UserApiListAppLinksRequest, options?: Configuration): Promise>; + /** + * Lists all grants for a specified user and client + * List all Grants for a Client + * @param param the request object + */ + listGrantsForUserAndClient(param: UserApiListGrantsForUserAndClientRequest, options?: Configuration): Promise>; + /** + * Lists all linked objects for a user, relationshipName can be a primary or associated relationship name + * List all Linked Objects + * @param param the request object + */ + listLinkedObjectsForUser(param: UserApiListLinkedObjectsForUserRequest, options?: Configuration): Promise>; + /** + * Lists all refresh tokens issued for the specified User and Client + * List all Refresh Tokens for a Client + * @param param the request object + */ + listRefreshTokensForUserAndClient(param: UserApiListRefreshTokensForUserAndClientRequest, options?: Configuration): Promise>; + /** + * Lists information about how the user is blocked from accessing their account + * List all User Blocks + * @param param the request object + */ + listUserBlocks(param: UserApiListUserBlocksRequest, options?: Configuration): Promise>; + /** + * Lists all client resources for which the specified user has grants or tokens + * List all Clients + * @param param the request object + */ + listUserClients(param: UserApiListUserClientsRequest, options?: Configuration): Promise>; + /** + * Lists all grants for the specified user + * List all User Grants + * @param param the request object + */ + listUserGrants(param: UserApiListUserGrantsRequest, options?: Configuration): Promise>; + /** + * Lists all groups of which the user is a member + * List all Groups + * @param param the request object + */ + listUserGroups(param: UserApiListUserGroupsRequest, options?: Configuration): Promise>; + /** + * Lists the IdPs associated with the user + * List all Identity Providers + * @param param the request object + */ + listUserIdentityProviders(param: UserApiListUserIdentityProvidersRequest, options?: Configuration): Promise>; + /** + * Lists all users that do not have a status of 'DEPROVISIONED' (by default), up to the maximum (200 for most orgs), with pagination. A subset of users can be returned that match a supported filter expression or search criteria. + * List all Users + * @param param the request object + */ + listUsers(param?: UserApiListUsersRequest, options?: Configuration): Promise>; + /** + * Reactivates a user. This operation can only be performed on users with a `PROVISIONED` status. This operation restarts the activation workflow if for some reason the user activation was not completed when using the activationToken from [Activate User](#activate-user). + * Reactivate a User + * @param param the request object + */ + reactivateUser(param: UserApiReactivateUserRequest, options?: Configuration): Promise; + /** + * Replaces a user's profile and/or credentials using strict-update semantics + * Replace a User + * @param param the request object + */ + replaceUser(param: UserApiReplaceUserRequest, options?: Configuration): Promise; + /** + * Resets all factors for the specified user. All MFA factor enrollments returned to the unenrolled state. The user's status remains ACTIVE. This link is present only if the user is currently enrolled in one or more MFA factors. + * Reset all Factors + * @param param the request object + */ + resetFactors(param: UserApiResetFactorsRequest, options?: Configuration): Promise; + /** + * Revokes all grants for the specified user and client + * Revoke all Grants for a Client + * @param param the request object + */ + revokeGrantsForUserAndClient(param: UserApiRevokeGrantsForUserAndClientRequest, options?: Configuration): Promise; + /** + * Revokes the specified refresh token + * Revoke a Token for a Client + * @param param the request object + */ + revokeTokenForUserAndClient(param: UserApiRevokeTokenForUserAndClientRequest, options?: Configuration): Promise; + /** + * Revokes all refresh tokens issued for the specified User and Client + * Revoke all Refresh Tokens for a Client + * @param param the request object + */ + revokeTokensForUserAndClient(param: UserApiRevokeTokensForUserAndClientRequest, options?: Configuration): Promise; + /** + * Revokes one grant for a specified user + * Revoke a User Grant + * @param param the request object + */ + revokeUserGrant(param: UserApiRevokeUserGrantRequest, options?: Configuration): Promise; + /** + * Revokes all grants for a specified user + * Revoke all User Grants + * @param param the request object + */ + revokeUserGrants(param: UserApiRevokeUserGrantsRequest, options?: Configuration): Promise; + /** + * Revokes all active identity provider sessions of the user. This forces the user to authenticate on the next operation. Optionally revokes OpenID Connect and OAuth refresh and access tokens issued to the user. + * Revoke all User Sessions + * @param param the request object + */ + revokeUserSessions(param: UserApiRevokeUserSessionsRequest, options?: Configuration): Promise; + /** + * Creates a linked object for two users + * Create a Linked Object for two User + * @param param the request object + */ + setLinkedObjectForUser(param: UserApiSetLinkedObjectForUserRequest, options?: Configuration): Promise; + /** + * Suspends a user. This operation can only be performed on users with an `ACTIVE` status. The user will have a status of `SUSPENDED` when the process is complete. + * Suspend a User + * @param param the request object + */ + suspendUser(param: UserApiSuspendUserRequest, options?: Configuration): Promise; + /** + * Unlocks a user with a `LOCKED_OUT` status or unlocks a user with an `ACTIVE` status that is blocked from unknown devices. Unlocked users have an `ACTIVE` status and can sign in with their current password. + * Unlock a User + * @param param the request object + */ + unlockUser(param: UserApiUnlockUserRequest, options?: Configuration): Promise; + /** + * Unsuspends a user and returns them to the `ACTIVE` state. This operation can only be performed on users that have a `SUSPENDED` status. + * Unsuspend a User + * @param param the request object + */ + unsuspendUser(param: UserApiUnsuspendUserRequest, options?: Configuration): Promise; + /** + * Updates a user partially determined by the request parameters + * Update a User + * @param param the request object + */ + updateUser(param: UserApiUpdateUserRequest, options?: Configuration): Promise; +} +import { UserFactorApiRequestFactory, UserFactorApiResponseProcessor } from '../apis/UserFactorApi'; +export interface UserFactorApiActivateFactorRequest { + /** + * + * @type string + * @memberof UserFactorApiactivateFactor + */ + userId: string; + /** + * + * @type string + * @memberof UserFactorApiactivateFactor + */ + factorId: string; + /** + * + * @type ActivateFactorRequest + * @memberof UserFactorApiactivateFactor + */ + body?: ActivateFactorRequest; +} +export interface UserFactorApiEnrollFactorRequest { + /** + * + * @type string + * @memberof UserFactorApienrollFactor + */ + userId: string; + /** + * Factor + * @type UserFactor + * @memberof UserFactorApienrollFactor + */ + body: UserFactor; + /** + * + * @type boolean + * @memberof UserFactorApienrollFactor + */ + updatePhone?: boolean; + /** + * id of SMS template (only for SMS factor) + * @type string + * @memberof UserFactorApienrollFactor + */ + templateId?: string; + /** + * + * @type number + * @memberof UserFactorApienrollFactor + */ + tokenLifetimeSeconds?: number; + /** + * + * @type boolean + * @memberof UserFactorApienrollFactor + */ + activate?: boolean; +} +export interface UserFactorApiGetFactorRequest { + /** + * + * @type string + * @memberof UserFactorApigetFactor + */ + userId: string; + /** + * + * @type string + * @memberof UserFactorApigetFactor + */ + factorId: string; +} +export interface UserFactorApiGetFactorTransactionStatusRequest { + /** + * + * @type string + * @memberof UserFactorApigetFactorTransactionStatus + */ + userId: string; + /** + * + * @type string + * @memberof UserFactorApigetFactorTransactionStatus + */ + factorId: string; + /** + * + * @type string + * @memberof UserFactorApigetFactorTransactionStatus + */ + transactionId: string; +} +export interface UserFactorApiListFactorsRequest { + /** + * + * @type string + * @memberof UserFactorApilistFactors + */ + userId: string; +} +export interface UserFactorApiListSupportedFactorsRequest { + /** + * + * @type string + * @memberof UserFactorApilistSupportedFactors + */ + userId: string; +} +export interface UserFactorApiListSupportedSecurityQuestionsRequest { + /** + * + * @type string + * @memberof UserFactorApilistSupportedSecurityQuestions + */ + userId: string; +} +export interface UserFactorApiUnenrollFactorRequest { + /** + * + * @type string + * @memberof UserFactorApiunenrollFactor + */ + userId: string; + /** + * + * @type string + * @memberof UserFactorApiunenrollFactor + */ + factorId: string; + /** + * + * @type boolean + * @memberof UserFactorApiunenrollFactor + */ + removeEnrollmentRecovery?: boolean; +} +export interface UserFactorApiVerifyFactorRequest { + /** + * + * @type string + * @memberof UserFactorApiverifyFactor + */ + userId: string; + /** + * + * @type string + * @memberof UserFactorApiverifyFactor + */ + factorId: string; + /** + * + * @type string + * @memberof UserFactorApiverifyFactor + */ + templateId?: string; + /** + * + * @type number + * @memberof UserFactorApiverifyFactor + */ + tokenLifetimeSeconds?: number; + /** + * + * @type string + * @memberof UserFactorApiverifyFactor + */ + X_Forwarded_For?: string; + /** + * + * @type string + * @memberof UserFactorApiverifyFactor + */ + User_Agent?: string; + /** + * + * @type string + * @memberof UserFactorApiverifyFactor + */ + Accept_Language?: string; + /** + * + * @type VerifyFactorRequest + * @memberof UserFactorApiverifyFactor + */ + body?: VerifyFactorRequest; +} +export declare class ObjectUserFactorApi { + private api; + constructor(configuration: Configuration, requestFactory?: UserFactorApiRequestFactory, responseProcessor?: UserFactorApiResponseProcessor); + /** + * Activates a factor. The `sms` and `token:software:totp` factor types require activation to complete the enrollment process. + * Activate a Factor + * @param param the request object + */ + activateFactor(param: UserFactorApiActivateFactorRequest, options?: Configuration): Promise; + /** + * Enrolls a user with a supported factor + * Enroll a Factor + * @param param the request object + */ + enrollFactor(param: UserFactorApiEnrollFactorRequest, options?: Configuration): Promise; + /** + * Retrieves a factor for the specified user + * Retrieve a Factor + * @param param the request object + */ + getFactor(param: UserFactorApiGetFactorRequest, options?: Configuration): Promise; + /** + * Retrieves the factors verification transaction status + * Retrieve a Factor Transaction Status + * @param param the request object + */ + getFactorTransactionStatus(param: UserFactorApiGetFactorTransactionStatusRequest, options?: Configuration): Promise; + /** + * Lists all the enrolled factors for the specified user + * List all Factors + * @param param the request object + */ + listFactors(param: UserFactorApiListFactorsRequest, options?: Configuration): Promise>; + /** + * Lists all the supported factors that can be enrolled for the specified user + * List all Supported Factors + * @param param the request object + */ + listSupportedFactors(param: UserFactorApiListSupportedFactorsRequest, options?: Configuration): Promise>; + /** + * Lists all available security questions for a user's `question` factor + * List all Supported Security Questions + * @param param the request object + */ + listSupportedSecurityQuestions(param: UserFactorApiListSupportedSecurityQuestionsRequest, options?: Configuration): Promise>; + /** + * Unenrolls an existing factor for the specified user, allowing the user to enroll a new factor + * Unenroll a Factor + * @param param the request object + */ + unenrollFactor(param: UserFactorApiUnenrollFactorRequest, options?: Configuration): Promise; + /** + * Verifies an OTP for a `token` or `token:hardware` factor + * Verify an MFA Factor + * @param param the request object + */ + verifyFactor(param: UserFactorApiVerifyFactorRequest, options?: Configuration): Promise; +} +import { UserTypeApiRequestFactory, UserTypeApiResponseProcessor } from '../apis/UserTypeApi'; +export interface UserTypeApiCreateUserTypeRequest { + /** + * + * @type UserType + * @memberof UserTypeApicreateUserType + */ + userType: UserType; +} +export interface UserTypeApiDeleteUserTypeRequest { + /** + * + * @type string + * @memberof UserTypeApideleteUserType + */ + typeId: string; +} +export interface UserTypeApiGetUserTypeRequest { + /** + * + * @type string + * @memberof UserTypeApigetUserType + */ + typeId: string; +} +export interface UserTypeApiListUserTypesRequest { +} +export interface UserTypeApiReplaceUserTypeRequest { + /** + * + * @type string + * @memberof UserTypeApireplaceUserType + */ + typeId: string; + /** + * + * @type UserType + * @memberof UserTypeApireplaceUserType + */ + userType: UserType; +} +export interface UserTypeApiUpdateUserTypeRequest { + /** + * + * @type string + * @memberof UserTypeApiupdateUserType + */ + typeId: string; + /** + * + * @type UserType + * @memberof UserTypeApiupdateUserType + */ + userType: UserType; +} +export declare class ObjectUserTypeApi { + private api; + constructor(configuration: Configuration, requestFactory?: UserTypeApiRequestFactory, responseProcessor?: UserTypeApiResponseProcessor); + /** + * Creates a new User Type. A default User Type is automatically created along with your org, and you may add another 9 User Types for a maximum of 10. + * Create a User Type + * @param param the request object + */ + createUserType(param: UserTypeApiCreateUserTypeRequest, options?: Configuration): Promise; + /** + * Deletes a User Type permanently. This operation is not permitted for the default type, nor for any User Type that has existing users + * Delete a User Type + * @param param the request object + */ + deleteUserType(param: UserTypeApiDeleteUserTypeRequest, options?: Configuration): Promise; + /** + * Retrieves a User Type by ID. The special identifier `default` may be used to fetch the default User Type. + * Retrieve a User Type + * @param param the request object + */ + getUserType(param: UserTypeApiGetUserTypeRequest, options?: Configuration): Promise; + /** + * Lists all User Types in your org + * List all User Types + * @param param the request object + */ + listUserTypes(param?: UserTypeApiListUserTypesRequest, options?: Configuration): Promise>; + /** + * Replaces an existing user type + * Replace a User Type + * @param param the request object + */ + replaceUserType(param: UserTypeApiReplaceUserTypeRequest, options?: Configuration): Promise; + /** + * Updates an existing User Type + * Update a User Type + * @param param the request object + */ + updateUserType(param: UserTypeApiUpdateUserTypeRequest, options?: Configuration): Promise; +} diff --git a/src/types/generated/types/ObservableAPI.d.ts b/src/types/generated/types/ObservableAPI.d.ts new file mode 100644 index 000000000..654e692d1 --- /dev/null +++ b/src/types/generated/types/ObservableAPI.d.ts @@ -0,0 +1,3819 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { Collection } from '../../collection'; +import { HttpFile } from '../http/http'; +import { Configuration } from '../configuration'; +import { Observable } from '../rxjsStub'; +import { ActivateFactorRequest } from '../models/ActivateFactorRequest'; +import { AgentPool } from '../models/AgentPool'; +import { AgentPoolUpdate } from '../models/AgentPoolUpdate'; +import { AgentPoolUpdateSetting } from '../models/AgentPoolUpdateSetting'; +import { AgentType } from '../models/AgentType'; +import { ApiToken } from '../models/ApiToken'; +import { AppLink } from '../models/AppLink'; +import { AppUser } from '../models/AppUser'; +import { Application } from '../models/Application'; +import { ApplicationFeature } from '../models/ApplicationFeature'; +import { ApplicationGroupAssignment } from '../models/ApplicationGroupAssignment'; +import { ApplicationLayout } from '../models/ApplicationLayout'; +import { ApplicationLayouts } from '../models/ApplicationLayouts'; +import { AssignRoleRequest } from '../models/AssignRoleRequest'; +import { Authenticator } from '../models/Authenticator'; +import { AuthorizationServer } from '../models/AuthorizationServer'; +import { AuthorizationServerPolicy } from '../models/AuthorizationServerPolicy'; +import { AuthorizationServerPolicyRule } from '../models/AuthorizationServerPolicyRule'; +import { BehaviorRule } from '../models/BehaviorRule'; +import { BouncesRemoveListObj } from '../models/BouncesRemoveListObj'; +import { BouncesRemoveListResult } from '../models/BouncesRemoveListResult'; +import { Brand } from '../models/Brand'; +import { BrandDomains } from '../models/BrandDomains'; +import { BrandRequest } from '../models/BrandRequest'; +import { BulkDeleteRequestBody } from '../models/BulkDeleteRequestBody'; +import { BulkUpsertRequestBody } from '../models/BulkUpsertRequestBody'; +import { CAPTCHAInstance } from '../models/CAPTCHAInstance'; +import { CapabilitiesObject } from '../models/CapabilitiesObject'; +import { CatalogApplication } from '../models/CatalogApplication'; +import { ChangePasswordRequest } from '../models/ChangePasswordRequest'; +import { CreateBrandRequest } from '../models/CreateBrandRequest'; +import { CreateSessionRequest } from '../models/CreateSessionRequest'; +import { CreateUserRequest } from '../models/CreateUserRequest'; +import { Csr } from '../models/Csr'; +import { CsrMetadata } from '../models/CsrMetadata'; +import { Device } from '../models/Device'; +import { DeviceAssurance } from '../models/DeviceAssurance'; +import { Domain } from '../models/Domain'; +import { DomainCertificate } from '../models/DomainCertificate'; +import { DomainListResponse } from '../models/DomainListResponse'; +import { DomainResponse } from '../models/DomainResponse'; +import { EmailCustomization } from '../models/EmailCustomization'; +import { EmailDefaultContent } from '../models/EmailDefaultContent'; +import { EmailDomain } from '../models/EmailDomain'; +import { EmailDomainListResponse } from '../models/EmailDomainListResponse'; +import { EmailDomainResponse } from '../models/EmailDomainResponse'; +import { EmailPreview } from '../models/EmailPreview'; +import { EmailSettings } from '../models/EmailSettings'; +import { EmailTemplate } from '../models/EmailTemplate'; +import { ErrorPage } from '../models/ErrorPage'; +import { EventHook } from '../models/EventHook'; +import { Feature } from '../models/Feature'; +import { ForgotPasswordResponse } from '../models/ForgotPasswordResponse'; +import { Group } from '../models/Group'; +import { GroupOwner } from '../models/GroupOwner'; +import { GroupRule } from '../models/GroupRule'; +import { GroupSchema } from '../models/GroupSchema'; +import { HookKey } from '../models/HookKey'; +import { HostedPage } from '../models/HostedPage'; +import { IamRole } from '../models/IamRole'; +import { IamRoles } from '../models/IamRoles'; +import { IdentityProvider } from '../models/IdentityProvider'; +import { IdentityProviderApplicationUser } from '../models/IdentityProviderApplicationUser'; +import { IdentitySourceSession } from '../models/IdentitySourceSession'; +import { ImageUploadResponse } from '../models/ImageUploadResponse'; +import { InlineHook } from '../models/InlineHook'; +import { InlineHookPayload } from '../models/InlineHookPayload'; +import { InlineHookResponse } from '../models/InlineHookResponse'; +import { JsonWebKey } from '../models/JsonWebKey'; +import { JwkUse } from '../models/JwkUse'; +import { KeyRequest } from '../models/KeyRequest'; +import { LinkedObject } from '../models/LinkedObject'; +import { LogEvent } from '../models/LogEvent'; +import { LogStream } from '../models/LogStream'; +import { LogStreamSchema } from '../models/LogStreamSchema'; +import { LogStreamType } from '../models/LogStreamType'; +import { NetworkZone } from '../models/NetworkZone'; +import { OAuth2Claim } from '../models/OAuth2Claim'; +import { OAuth2Client } from '../models/OAuth2Client'; +import { OAuth2RefreshToken } from '../models/OAuth2RefreshToken'; +import { OAuth2Scope } from '../models/OAuth2Scope'; +import { OAuth2ScopeConsentGrant } from '../models/OAuth2ScopeConsentGrant'; +import { OAuth2Token } from '../models/OAuth2Token'; +import { OrgContactTypeObj } from '../models/OrgContactTypeObj'; +import { OrgContactUser } from '../models/OrgContactUser'; +import { OrgOktaCommunicationSetting } from '../models/OrgOktaCommunicationSetting'; +import { OrgOktaSupportSettingsObj } from '../models/OrgOktaSupportSettingsObj'; +import { OrgPreferences } from '../models/OrgPreferences'; +import { OrgSetting } from '../models/OrgSetting'; +import { PageRoot } from '../models/PageRoot'; +import { PerClientRateLimitSettings } from '../models/PerClientRateLimitSettings'; +import { Permission } from '../models/Permission'; +import { Permissions } from '../models/Permissions'; +import { Policy } from '../models/Policy'; +import { PolicyRule } from '../models/PolicyRule'; +import { PrincipalRateLimitEntity } from '../models/PrincipalRateLimitEntity'; +import { ProfileMapping } from '../models/ProfileMapping'; +import { ProviderType } from '../models/ProviderType'; +import { ProvisioningConnection } from '../models/ProvisioningConnection'; +import { ProvisioningConnectionRequest } from '../models/ProvisioningConnectionRequest'; +import { PushProvider } from '../models/PushProvider'; +import { RateLimitAdminNotifications } from '../models/RateLimitAdminNotifications'; +import { ResetPasswordToken } from '../models/ResetPasswordToken'; +import { ResourceSet } from '../models/ResourceSet'; +import { ResourceSetBindingAddMembersRequest } from '../models/ResourceSetBindingAddMembersRequest'; +import { ResourceSetBindingCreateRequest } from '../models/ResourceSetBindingCreateRequest'; +import { ResourceSetBindingMember } from '../models/ResourceSetBindingMember'; +import { ResourceSetBindingMembers } from '../models/ResourceSetBindingMembers'; +import { ResourceSetBindingResponse } from '../models/ResourceSetBindingResponse'; +import { ResourceSetBindings } from '../models/ResourceSetBindings'; +import { ResourceSetResourcePatchRequest } from '../models/ResourceSetResourcePatchRequest'; +import { ResourceSetResources } from '../models/ResourceSetResources'; +import { ResourceSets } from '../models/ResourceSets'; +import { ResponseLinks } from '../models/ResponseLinks'; +import { RiskEvent } from '../models/RiskEvent'; +import { RiskProvider } from '../models/RiskProvider'; +import { Role } from '../models/Role'; +import { SecurityQuestion } from '../models/SecurityQuestion'; +import { Session } from '../models/Session'; +import { SignInPage } from '../models/SignInPage'; +import { SmsTemplate } from '../models/SmsTemplate'; +import { SmsTemplateType } from '../models/SmsTemplateType'; +import { SocialAuthToken } from '../models/SocialAuthToken'; +import { Subscription } from '../models/Subscription'; +import { TempPassword } from '../models/TempPassword'; +import { Theme } from '../models/Theme'; +import { ThemeResponse } from '../models/ThemeResponse'; +import { ThreatInsightConfiguration } from '../models/ThreatInsightConfiguration'; +import { TrustedOrigin } from '../models/TrustedOrigin'; +import { UpdateDomain } from '../models/UpdateDomain'; +import { UpdateEmailDomain } from '../models/UpdateEmailDomain'; +import { UpdateUserRequest } from '../models/UpdateUserRequest'; +import { User } from '../models/User'; +import { UserActivationToken } from '../models/UserActivationToken'; +import { UserBlock } from '../models/UserBlock'; +import { UserCredentials } from '../models/UserCredentials'; +import { UserFactor } from '../models/UserFactor'; +import { UserIdentityProviderLinkRequest } from '../models/UserIdentityProviderLinkRequest'; +import { UserLockoutSettings } from '../models/UserLockoutSettings'; +import { UserNextLogin } from '../models/UserNextLogin'; +import { UserSchema } from '../models/UserSchema'; +import { UserType } from '../models/UserType'; +import { VerifyFactorRequest } from '../models/VerifyFactorRequest'; +import { VerifyUserFactorResponse } from '../models/VerifyUserFactorResponse'; +import { WellKnownAppAuthenticatorConfiguration } from '../models/WellKnownAppAuthenticatorConfiguration'; +import { WellKnownOrgMetadata } from '../models/WellKnownOrgMetadata'; +import { AgentPoolsApiRequestFactory, AgentPoolsApiResponseProcessor } from '../apis/AgentPoolsApi'; +export declare class ObservableAgentPoolsApi { + private requestFactory; + private responseProcessor; + private configuration; + constructor(configuration: Configuration, requestFactory?: AgentPoolsApiRequestFactory, responseProcessor?: AgentPoolsApiResponseProcessor); + /** + * Activates scheduled Agent pool update + * Activate an Agent Pool update + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + */ + activateAgentPoolsUpdate(poolId: string, updateId: string, _options?: Configuration): Observable; + /** + * Creates an Agent pool update \\n For user flow 2 manual update, starts the update immediately. \\n For user flow 3, schedules the update based on the configured update window and delay. + * Create an Agent Pool update + * @param poolId Id of the agent pool for which the settings will apply + * @param AgentPoolUpdate + */ + createAgentPoolsUpdate(poolId: string, AgentPoolUpdate: AgentPoolUpdate, _options?: Configuration): Observable; + /** + * Deactivates scheduled Agent pool update + * Deactivate an Agent Pool update + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + */ + deactivateAgentPoolsUpdate(poolId: string, updateId: string, _options?: Configuration): Observable; + /** + * Deletes Agent pool update + * Delete an Agent Pool update + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + */ + deleteAgentPoolsUpdate(poolId: string, updateId: string, _options?: Configuration): Observable; + /** + * Retrieves Agent pool update from updateId + * Retrieve an Agent Pool update by id + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + */ + getAgentPoolsUpdateInstance(poolId: string, updateId: string, _options?: Configuration): Observable; + /** + * Retrieves the current state of the agent pool update instance settings + * Retrieve an Agent Pool update's settings + * @param poolId Id of the agent pool for which the settings will apply + */ + getAgentPoolsUpdateSettings(poolId: string, _options?: Configuration): Observable; + /** + * Lists all agent pools with pagination support + * List all Agent Pools + * @param limitPerPoolType Maximum number of AgentPools being returned + * @param poolType Agent type to search for + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + */ + listAgentPools(limitPerPoolType?: number, poolType?: AgentType, after?: string, _options?: Configuration): Observable>; + /** + * Lists all agent pool updates + * List all Agent Pool updates + * @param poolId Id of the agent pool for which the settings will apply + * @param scheduled Scope the list only to scheduled or ad-hoc updates. If the parameter is not provided we will return the whole list of updates. + */ + listAgentPoolsUpdates(poolId: string, scheduled?: boolean, _options?: Configuration): Observable>; + /** + * Pauses running or queued Agent pool update + * Pause an Agent Pool update + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + */ + pauseAgentPoolsUpdate(poolId: string, updateId: string, _options?: Configuration): Observable; + /** + * Resumes running or queued Agent pool update + * Resume an Agent Pool update + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + */ + resumeAgentPoolsUpdate(poolId: string, updateId: string, _options?: Configuration): Observable; + /** + * Retries Agent pool update + * Retry an Agent Pool update + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + */ + retryAgentPoolsUpdate(poolId: string, updateId: string, _options?: Configuration): Observable; + /** + * Stops Agent pool update + * Stop an Agent Pool update + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + */ + stopAgentPoolsUpdate(poolId: string, updateId: string, _options?: Configuration): Observable; + /** + * Updates Agent pool update and return latest agent pool update + * Update an Agent Pool update by id + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + * @param AgentPoolUpdate + */ + updateAgentPoolsUpdate(poolId: string, updateId: string, AgentPoolUpdate: AgentPoolUpdate, _options?: Configuration): Observable; + /** + * Updates an agent pool update settings + * Update an Agent Pool update settings + * @param poolId Id of the agent pool for which the settings will apply + * @param AgentPoolUpdateSetting + */ + updateAgentPoolsUpdateSettings(poolId: string, AgentPoolUpdateSetting: AgentPoolUpdateSetting, _options?: Configuration): Observable; +} +import { ApiTokenApiRequestFactory, ApiTokenApiResponseProcessor } from '../apis/ApiTokenApi'; +export declare class ObservableApiTokenApi { + private requestFactory; + private responseProcessor; + private configuration; + constructor(configuration: Configuration, requestFactory?: ApiTokenApiRequestFactory, responseProcessor?: ApiTokenApiResponseProcessor); + /** + * Retrieves the metadata for an active API token by id + * Retrieve an API Token's Metadata + * @param apiTokenId id of the API Token + */ + getApiToken(apiTokenId: string, _options?: Configuration): Observable; + /** + * Lists all the metadata of the active API tokens + * List all API Token Metadata + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + * @param limit A limit on the number of objects to return. + * @param q Finds a token that matches the name or clientName. + */ + listApiTokens(after?: string, limit?: number, q?: string, _options?: Configuration): Observable>; + /** + * Revokes an API token by `apiTokenId` + * Revoke an API Token + * @param apiTokenId id of the API Token + */ + revokeApiToken(apiTokenId: string, _options?: Configuration): Observable; + /** + * Revokes the API token provided in the Authorization header + * Revoke the Current API Token + */ + revokeCurrentApiToken(_options?: Configuration): Observable; +} +import { ApplicationApiRequestFactory, ApplicationApiResponseProcessor } from '../apis/ApplicationApi'; +export declare class ObservableApplicationApi { + private requestFactory; + private responseProcessor; + private configuration; + constructor(configuration: Configuration, requestFactory?: ApplicationApiRequestFactory, responseProcessor?: ApplicationApiResponseProcessor); + /** + * Activates an inactive application + * Activate an Application + * @param appId + */ + activateApplication(appId: string, _options?: Configuration): Observable; + /** + * Activates the default Provisioning Connection for an application + * Activate the default Provisioning Connection + * @param appId + */ + activateDefaultProvisioningConnectionForApplication(appId: string, _options?: Configuration): Observable; + /** + * Assigns an application to a policy identified by `policyId`. If the application was previously assigned to another policy, this removes that assignment. + * Assign an Application to a Policy + * @param appId + * @param policyId + */ + assignApplicationPolicy(appId: string, policyId: string, _options?: Configuration): Observable; + /** + * Assigns a group to an application + * Assign a Group + * @param appId + * @param groupId + * @param applicationGroupAssignment + */ + assignGroupToApplication(appId: string, groupId: string, applicationGroupAssignment?: ApplicationGroupAssignment, _options?: Configuration): Observable; + /** + * Assigns an user to an application with [credentials](#application-user-credentials-object) and an app-specific [profile](#application-user-profile-object). Profile mappings defined for the application are first applied before applying any profile properties specified in the request. + * Assign a User + * @param appId + * @param appUser + */ + assignUserToApplication(appId: string, appUser: AppUser, _options?: Configuration): Observable; + /** + * Clones a X.509 certificate for an application key credential from a source application to target application. + * Clone a Key Credential + * @param appId + * @param keyId + * @param targetAid Unique key of the target Application + */ + cloneApplicationKey(appId: string, keyId: string, targetAid: string, _options?: Configuration): Observable; + /** + * Creates a new application to your Okta organization + * Create an Application + * @param application + * @param activate Executes activation lifecycle operation when creating the app + * @param OktaAccessGateway_Agent + */ + createApplication(application: Application, activate?: boolean, OktaAccessGateway_Agent?: string, _options?: Configuration): Observable; + /** + * Deactivates an active application + * Deactivate an Application + * @param appId + */ + deactivateApplication(appId: string, _options?: Configuration): Observable; + /** + * Deactivates the default Provisioning Connection for an application + * Deactivate the default Provisioning Connection for an Application + * @param appId + */ + deactivateDefaultProvisioningConnectionForApplication(appId: string, _options?: Configuration): Observable; + /** + * Deletes an inactive application + * Delete an Application + * @param appId + */ + deleteApplication(appId: string, _options?: Configuration): Observable; + /** + * Generates a new X.509 certificate for an application key credential + * Generate a Key Credential + * @param appId + * @param validityYears + */ + generateApplicationKey(appId: string, validityYears?: number, _options?: Configuration): Observable; + /** + * Generates a new key pair and returns the Certificate Signing Request for it + * Generate a Certificate Signing Request + * @param appId + * @param metadata + */ + generateCsrForApplication(appId: string, metadata: CsrMetadata, _options?: Configuration): Observable; + /** + * Retrieves an application from your Okta organization by `id` + * Retrieve an Application + * @param appId + * @param expand + */ + getApplication(appId: string, expand?: string, _options?: Configuration): Observable; + /** + * Retrieves an application group assignment + * Retrieve an Assigned Group + * @param appId + * @param groupId + * @param expand + */ + getApplicationGroupAssignment(appId: string, groupId: string, expand?: string, _options?: Configuration): Observable; + /** + * Retrieves a specific application key credential by kid + * Retrieve a Key Credential + * @param appId + * @param keyId + */ + getApplicationKey(appId: string, keyId: string, _options?: Configuration): Observable; + /** + * Retrieves a specific user assignment for application by `id` + * Retrieve an Assigned User + * @param appId + * @param userId + * @param expand + */ + getApplicationUser(appId: string, userId: string, expand?: string, _options?: Configuration): Observable; + /** + * Retrieves a certificate signing request for the app by `id` + * Retrieve a Certificate Signing Request + * @param appId + * @param csrId + */ + getCsrForApplication(appId: string, csrId: string, _options?: Configuration): Observable; + /** + * Retrieves the default Provisioning Connection for application + * Retrieve the default Provisioning Connection + * @param appId + */ + getDefaultProvisioningConnectionForApplication(appId: string, _options?: Configuration): Observable; + /** + * Retrieves a Feature object for an application + * Retrieve a Feature + * @param appId + * @param name + */ + getFeatureForApplication(appId: string, name: string, _options?: Configuration): Observable; + /** + * Retrieves a token for the specified application + * Retrieve an OAuth 2.0 Token + * @param appId + * @param tokenId + * @param expand + */ + getOAuth2TokenForApplication(appId: string, tokenId: string, expand?: string, _options?: Configuration): Observable; + /** + * Retrieves a single scope consent grant for the application + * Retrieve a Scope Consent Grant + * @param appId + * @param grantId + * @param expand + */ + getScopeConsentGrant(appId: string, grantId: string, expand?: string, _options?: Configuration): Observable; + /** + * Grants consent for the application to request an OAuth 2.0 Okta scope + * Grant Consent to Scope + * @param appId + * @param oAuth2ScopeConsentGrant + */ + grantConsentToScope(appId: string, oAuth2ScopeConsentGrant: OAuth2ScopeConsentGrant, _options?: Configuration): Observable; + /** + * Lists all group assignments for an application + * List all Assigned Groups + * @param appId + * @param q + * @param after Specifies the pagination cursor for the next page of assignments + * @param limit Specifies the number of results for a page + * @param expand + */ + listApplicationGroupAssignments(appId: string, q?: string, after?: string, limit?: number, expand?: string, _options?: Configuration): Observable>; + /** + * Lists all key credentials for an application + * List all Key Credentials + * @param appId + */ + listApplicationKeys(appId: string, _options?: Configuration): Observable>; + /** + * Lists all assigned [application users](#application-user-model) for an application + * List all Assigned Users + * @param appId + * @param q + * @param query_scope + * @param after specifies the pagination cursor for the next page of assignments + * @param limit specifies the number of results for a page + * @param filter + * @param expand + */ + listApplicationUsers(appId: string, q?: string, query_scope?: string, after?: string, limit?: number, filter?: string, expand?: string, _options?: Configuration): Observable>; + /** + * Lists all applications with pagination. A subset of apps can be returned that match a supported filter expression or query. + * List all Applications + * @param q + * @param after Specifies the pagination cursor for the next page of apps + * @param limit Specifies the number of results for a page + * @param filter Filters apps by status, user.id, group.id or credentials.signing.kid expression + * @param expand Traverses users link relationship and optionally embeds Application User resource + * @param includeNonDeleted + */ + listApplications(q?: string, after?: string, limit?: number, filter?: string, expand?: string, includeNonDeleted?: boolean, _options?: Configuration): Observable>; + /** + * Lists all Certificate Signing Requests for an application + * List all Certificate Signing Requests + * @param appId + */ + listCsrsForApplication(appId: string, _options?: Configuration): Observable>; + /** + * Lists all features for an application + * List all Features + * @param appId + */ + listFeaturesForApplication(appId: string, _options?: Configuration): Observable>; + /** + * Lists all tokens for the application + * List all OAuth 2.0 Tokens + * @param appId + * @param expand + * @param after + * @param limit + */ + listOAuth2TokensForApplication(appId: string, expand?: string, after?: string, limit?: number, _options?: Configuration): Observable>; + /** + * Lists all scope consent grants for the application + * List all Scope Consent Grants + * @param appId + * @param expand + */ + listScopeConsentGrants(appId: string, expand?: string, _options?: Configuration): Observable>; + /** + * Publishes a certificate signing request for the app with a signed X.509 certificate and adds it into the application key credentials + * Publish a Certificate Signing Request + * @param appId + * @param csrId + * @param body + */ + publishCsrFromApplication(appId: string, csrId: string, body: HttpFile, _options?: Configuration): Observable; + /** + * Replaces an application + * Replace an Application + * @param appId + * @param application + */ + replaceApplication(appId: string, application: Application, _options?: Configuration): Observable; + /** + * Revokes a certificate signing request and deletes the key pair from the application + * Revoke a Certificate Signing Request + * @param appId + * @param csrId + */ + revokeCsrFromApplication(appId: string, csrId: string, _options?: Configuration): Observable; + /** + * Revokes the specified token for the specified application + * Revoke an OAuth 2.0 Token + * @param appId + * @param tokenId + */ + revokeOAuth2TokenForApplication(appId: string, tokenId: string, _options?: Configuration): Observable; + /** + * Revokes all tokens for the specified application + * Revoke all OAuth 2.0 Tokens + * @param appId + */ + revokeOAuth2TokensForApplication(appId: string, _options?: Configuration): Observable; + /** + * Revokes permission for the application to request the given scope + * Revoke a Scope Consent Grant + * @param appId + * @param grantId + */ + revokeScopeConsentGrant(appId: string, grantId: string, _options?: Configuration): Observable; + /** + * Unassigns a group from an application + * Unassign a Group + * @param appId + * @param groupId + */ + unassignApplicationFromGroup(appId: string, groupId: string, _options?: Configuration): Observable; + /** + * Unassigns a user from an application + * Unassign a User + * @param appId + * @param userId + * @param sendEmail + */ + unassignUserFromApplication(appId: string, userId: string, sendEmail?: boolean, _options?: Configuration): Observable; + /** + * Updates a user's profile for an application + * Update an Application Profile for Assigned User + * @param appId + * @param userId + * @param appUser + */ + updateApplicationUser(appId: string, userId: string, appUser: AppUser, _options?: Configuration): Observable; + /** + * Updates the default provisioning connection for application + * Update the default Provisioning Connection + * @param appId + * @param ProvisioningConnectionRequest + * @param activate + */ + updateDefaultProvisioningConnectionForApplication(appId: string, ProvisioningConnectionRequest: ProvisioningConnectionRequest, activate?: boolean, _options?: Configuration): Observable; + /** + * Updates a Feature object for an application + * Update a Feature + * @param appId + * @param name + * @param CapabilitiesObject + */ + updateFeatureForApplication(appId: string, name: string, CapabilitiesObject: CapabilitiesObject, _options?: Configuration): Observable; + /** + * Uploads a logo for the application. The file must be in PNG, JPG, or GIF format, and less than 1 MB in size. For best results use landscape orientation, a transparent background, and a minimum size of 420px by 120px to prevent upscaling. + * Upload a Logo + * @param appId + * @param file + */ + uploadApplicationLogo(appId: string, file: HttpFile, _options?: Configuration): Observable; +} +import { AttackProtectionApiRequestFactory, AttackProtectionApiResponseProcessor } from '../apis/AttackProtectionApi'; +export declare class ObservableAttackProtectionApi { + private requestFactory; + private responseProcessor; + private configuration; + constructor(configuration: Configuration, requestFactory?: AttackProtectionApiRequestFactory, responseProcessor?: AttackProtectionApiResponseProcessor); + /** + * Retrieves the User Lockout Settings for an org + * Retrieve the User Lockout Settings + */ + getUserLockoutSettings(_options?: Configuration): Observable>; + /** + * Replaces the User Lockout Settings for an org + * Replace the User Lockout Settings + * @param lockoutSettings + */ + replaceUserLockoutSettings(lockoutSettings: UserLockoutSettings, _options?: Configuration): Observable; +} +import { AuthenticatorApiRequestFactory, AuthenticatorApiResponseProcessor } from '../apis/AuthenticatorApi'; +export declare class ObservableAuthenticatorApi { + private requestFactory; + private responseProcessor; + private configuration; + constructor(configuration: Configuration, requestFactory?: AuthenticatorApiRequestFactory, responseProcessor?: AuthenticatorApiResponseProcessor); + /** + * Activates an authenticator by `authenticatorId` + * Activate an Authenticator + * @param authenticatorId + */ + activateAuthenticator(authenticatorId: string, _options?: Configuration): Observable; + /** + * Creates an authenticator. You can use this operation as part of the \"Create a custom authenticator\" flow. See the [Custom authenticator integration guide](https://developer.okta.com/docs/guides/authenticators-custom-authenticator/android/main/). + * Create an Authenticator + * @param authenticator + * @param activate Whether to execute the activation lifecycle operation when Okta creates the authenticator + */ + createAuthenticator(authenticator: Authenticator, activate?: boolean, _options?: Configuration): Observable; + /** + * Deactivates an authenticator by `authenticatorId` + * Deactivate an Authenticator + * @param authenticatorId + */ + deactivateAuthenticator(authenticatorId: string, _options?: Configuration): Observable; + /** + * Retrieves an authenticator from your Okta organization by `authenticatorId` + * Retrieve an Authenticator + * @param authenticatorId + */ + getAuthenticator(authenticatorId: string, _options?: Configuration): Observable; + /** + * Retrieves the well-known app authenticator configuration, which includes an app authenticator's settings, supported methods and various other configuration details + * Retrieve the Well-Known App Authenticator Configuration + * @param oauthClientId Filters app authenticator configurations by `oauthClientId` + */ + getWellKnownAppAuthenticatorConfiguration(oauthClientId: string, _options?: Configuration): Observable>; + /** + * Lists all authenticators + * List all Authenticators + */ + listAuthenticators(_options?: Configuration): Observable>; + /** + * Replaces an authenticator + * Replace an Authenticator + * @param authenticatorId + * @param authenticator + */ + replaceAuthenticator(authenticatorId: string, authenticator: Authenticator, _options?: Configuration): Observable; +} +import { AuthorizationServerApiRequestFactory, AuthorizationServerApiResponseProcessor } from '../apis/AuthorizationServerApi'; +export declare class ObservableAuthorizationServerApi { + private requestFactory; + private responseProcessor; + private configuration; + constructor(configuration: Configuration, requestFactory?: AuthorizationServerApiRequestFactory, responseProcessor?: AuthorizationServerApiResponseProcessor); + /** + * Activates an authorization server + * Activate an Authorization Server + * @param authServerId + */ + activateAuthorizationServer(authServerId: string, _options?: Configuration): Observable; + /** + * Activates an authorization server policy + * Activate a Policy + * @param authServerId + * @param policyId + */ + activateAuthorizationServerPolicy(authServerId: string, policyId: string, _options?: Configuration): Observable; + /** + * Activates an authorization server policy rule + * Activate a Policy Rule + * @param authServerId + * @param policyId + * @param ruleId + */ + activateAuthorizationServerPolicyRule(authServerId: string, policyId: string, ruleId: string, _options?: Configuration): Observable; + /** + * Creates an authorization server + * Create an Authorization Server + * @param authorizationServer + */ + createAuthorizationServer(authorizationServer: AuthorizationServer, _options?: Configuration): Observable; + /** + * Creates a policy + * Create a Policy + * @param authServerId + * @param policy + */ + createAuthorizationServerPolicy(authServerId: string, policy: AuthorizationServerPolicy, _options?: Configuration): Observable; + /** + * Creates a policy rule for the specified Custom Authorization Server and Policy + * Create a Policy Rule + * @param policyId + * @param authServerId + * @param policyRule + */ + createAuthorizationServerPolicyRule(policyId: string, authServerId: string, policyRule: AuthorizationServerPolicyRule, _options?: Configuration): Observable; + /** + * Creates a custom token claim + * Create a Custom Token Claim + * @param authServerId + * @param oAuth2Claim + */ + createOAuth2Claim(authServerId: string, oAuth2Claim: OAuth2Claim, _options?: Configuration): Observable; + /** + * Creates a custom token scope + * Create a Custom Token Scope + * @param authServerId + * @param oAuth2Scope + */ + createOAuth2Scope(authServerId: string, oAuth2Scope: OAuth2Scope, _options?: Configuration): Observable; + /** + * Deactivates an authorization server + * Deactivate an Authorization Server + * @param authServerId + */ + deactivateAuthorizationServer(authServerId: string, _options?: Configuration): Observable; + /** + * Deactivates an authorization server policy + * Deactivate a Policy + * @param authServerId + * @param policyId + */ + deactivateAuthorizationServerPolicy(authServerId: string, policyId: string, _options?: Configuration): Observable; + /** + * Deactivates an authorization server policy rule + * Deactivate a Policy Rule + * @param authServerId + * @param policyId + * @param ruleId + */ + deactivateAuthorizationServerPolicyRule(authServerId: string, policyId: string, ruleId: string, _options?: Configuration): Observable; + /** + * Deletes an authorization server + * Delete an Authorization Server + * @param authServerId + */ + deleteAuthorizationServer(authServerId: string, _options?: Configuration): Observable; + /** + * Deletes a policy + * Delete a Policy + * @param authServerId + * @param policyId + */ + deleteAuthorizationServerPolicy(authServerId: string, policyId: string, _options?: Configuration): Observable; + /** + * Deletes a Policy Rule defined in the specified Custom Authorization Server and Policy + * Delete a Policy Rule + * @param policyId + * @param authServerId + * @param ruleId + */ + deleteAuthorizationServerPolicyRule(policyId: string, authServerId: string, ruleId: string, _options?: Configuration): Observable; + /** + * Deletes a custom token claim + * Delete a Custom Token Claim + * @param authServerId + * @param claimId + */ + deleteOAuth2Claim(authServerId: string, claimId: string, _options?: Configuration): Observable; + /** + * Deletes a custom token scope + * Delete a Custom Token Scope + * @param authServerId + * @param scopeId + */ + deleteOAuth2Scope(authServerId: string, scopeId: string, _options?: Configuration): Observable; + /** + * Retrieves an authorization server + * Retrieve an Authorization Server + * @param authServerId + */ + getAuthorizationServer(authServerId: string, _options?: Configuration): Observable; + /** + * Retrieves a policy + * Retrieve a Policy + * @param authServerId + * @param policyId + */ + getAuthorizationServerPolicy(authServerId: string, policyId: string, _options?: Configuration): Observable; + /** + * Retrieves a policy rule by `ruleId` + * Retrieve a Policy Rule + * @param policyId + * @param authServerId + * @param ruleId + */ + getAuthorizationServerPolicyRule(policyId: string, authServerId: string, ruleId: string, _options?: Configuration): Observable; + /** + * Retrieves a custom token claim + * Retrieve a Custom Token Claim + * @param authServerId + * @param claimId + */ + getOAuth2Claim(authServerId: string, claimId: string, _options?: Configuration): Observable; + /** + * Retrieves a custom token scope + * Retrieve a Custom Token Scope + * @param authServerId + * @param scopeId + */ + getOAuth2Scope(authServerId: string, scopeId: string, _options?: Configuration): Observable; + /** + * Retrieves a refresh token for a client + * Retrieve a Refresh Token for a Client + * @param authServerId + * @param clientId + * @param tokenId + * @param expand + */ + getRefreshTokenForAuthorizationServerAndClient(authServerId: string, clientId: string, tokenId: string, expand?: string, _options?: Configuration): Observable; + /** + * Lists all credential keys + * List all Credential Keys + * @param authServerId + */ + listAuthorizationServerKeys(authServerId: string, _options?: Configuration): Observable>; + /** + * Lists all policies + * List all Policies + * @param authServerId + */ + listAuthorizationServerPolicies(authServerId: string, _options?: Configuration): Observable>; + /** + * Lists all policy rules for the specified Custom Authorization Server and Policy + * List all Policy Rules + * @param policyId + * @param authServerId + */ + listAuthorizationServerPolicyRules(policyId: string, authServerId: string, _options?: Configuration): Observable>; + /** + * Lists all authorization servers + * List all Authorization Servers + * @param q + * @param limit + * @param after + */ + listAuthorizationServers(q?: string, limit?: number, after?: string, _options?: Configuration): Observable>; + /** + * Lists all custom token claims + * List all Custom Token Claims + * @param authServerId + */ + listOAuth2Claims(authServerId: string, _options?: Configuration): Observable>; + /** + * Lists all clients + * List all Clients + * @param authServerId + */ + listOAuth2ClientsForAuthorizationServer(authServerId: string, _options?: Configuration): Observable>; + /** + * Lists all custom token scopes + * List all Custom Token Scopes + * @param authServerId + * @param q + * @param filter + * @param cursor + * @param limit + */ + listOAuth2Scopes(authServerId: string, q?: string, filter?: string, cursor?: string, limit?: number, _options?: Configuration): Observable>; + /** + * Lists all refresh tokens for a client + * List all Refresh Tokens for a Client + * @param authServerId + * @param clientId + * @param expand + * @param after + * @param limit + */ + listRefreshTokensForAuthorizationServerAndClient(authServerId: string, clientId: string, expand?: string, after?: string, limit?: number, _options?: Configuration): Observable>; + /** + * Replaces an authorization server + * Replace an Authorization Server + * @param authServerId + * @param authorizationServer + */ + replaceAuthorizationServer(authServerId: string, authorizationServer: AuthorizationServer, _options?: Configuration): Observable; + /** + * Replaces a policy + * Replace a Policy + * @param authServerId + * @param policyId + * @param policy + */ + replaceAuthorizationServerPolicy(authServerId: string, policyId: string, policy: AuthorizationServerPolicy, _options?: Configuration): Observable; + /** + * Replaces the configuration of the Policy Rule defined in the specified Custom Authorization Server and Policy + * Replace a Policy Rule + * @param policyId + * @param authServerId + * @param ruleId + * @param policyRule + */ + replaceAuthorizationServerPolicyRule(policyId: string, authServerId: string, ruleId: string, policyRule: AuthorizationServerPolicyRule, _options?: Configuration): Observable; + /** + * Replaces a custom token claim + * Replace a Custom Token Claim + * @param authServerId + * @param claimId + * @param oAuth2Claim + */ + replaceOAuth2Claim(authServerId: string, claimId: string, oAuth2Claim: OAuth2Claim, _options?: Configuration): Observable; + /** + * Replaces a custom token scope + * Replace a Custom Token Scope + * @param authServerId + * @param scopeId + * @param oAuth2Scope + */ + replaceOAuth2Scope(authServerId: string, scopeId: string, oAuth2Scope: OAuth2Scope, _options?: Configuration): Observable; + /** + * Revokes a refresh token for a client + * Revoke a Refresh Token for a Client + * @param authServerId + * @param clientId + * @param tokenId + */ + revokeRefreshTokenForAuthorizationServerAndClient(authServerId: string, clientId: string, tokenId: string, _options?: Configuration): Observable; + /** + * Revokes all refresh tokens for a client + * Revoke all Refresh Tokens for a Client + * @param authServerId + * @param clientId + */ + revokeRefreshTokensForAuthorizationServerAndClient(authServerId: string, clientId: string, _options?: Configuration): Observable; + /** + * Rotates all credential keys + * Rotate all Credential Keys + * @param authServerId + * @param use + */ + rotateAuthorizationServerKeys(authServerId: string, use: JwkUse, _options?: Configuration): Observable>; +} +import { BehaviorApiRequestFactory, BehaviorApiResponseProcessor } from '../apis/BehaviorApi'; +export declare class ObservableBehaviorApi { + private requestFactory; + private responseProcessor; + private configuration; + constructor(configuration: Configuration, requestFactory?: BehaviorApiRequestFactory, responseProcessor?: BehaviorApiResponseProcessor); + /** + * Activates a behavior detection rule + * Activate a Behavior Detection Rule + * @param behaviorId id of the Behavior Detection Rule + */ + activateBehaviorDetectionRule(behaviorId: string, _options?: Configuration): Observable; + /** + * Creates a new behavior detection rule + * Create a Behavior Detection Rule + * @param rule + */ + createBehaviorDetectionRule(rule: BehaviorRule, _options?: Configuration): Observable; + /** + * Deactivates a behavior detection rule + * Deactivate a Behavior Detection Rule + * @param behaviorId id of the Behavior Detection Rule + */ + deactivateBehaviorDetectionRule(behaviorId: string, _options?: Configuration): Observable; + /** + * Deletes a Behavior Detection Rule by `behaviorId` + * Delete a Behavior Detection Rule + * @param behaviorId id of the Behavior Detection Rule + */ + deleteBehaviorDetectionRule(behaviorId: string, _options?: Configuration): Observable; + /** + * Retrieves a Behavior Detection Rule by `behaviorId` + * Retrieve a Behavior Detection Rule + * @param behaviorId id of the Behavior Detection Rule + */ + getBehaviorDetectionRule(behaviorId: string, _options?: Configuration): Observable; + /** + * Lists all behavior detection rules with pagination support + * List all Behavior Detection Rules + */ + listBehaviorDetectionRules(_options?: Configuration): Observable>; + /** + * Replaces a Behavior Detection Rule by `behaviorId` + * Replace a Behavior Detection Rule + * @param behaviorId id of the Behavior Detection Rule + * @param rule + */ + replaceBehaviorDetectionRule(behaviorId: string, rule: BehaviorRule, _options?: Configuration): Observable; +} +import { CAPTCHAApiRequestFactory, CAPTCHAApiResponseProcessor } from '../apis/CAPTCHAApi'; +export declare class ObservableCAPTCHAApi { + private requestFactory; + private responseProcessor; + private configuration; + constructor(configuration: Configuration, requestFactory?: CAPTCHAApiRequestFactory, responseProcessor?: CAPTCHAApiResponseProcessor); + /** + * Creates a new CAPTCHA instance. In the current release, we only allow one CAPTCHA instance per org. + * Create a CAPTCHA instance + * @param instance + */ + createCaptchaInstance(instance: CAPTCHAInstance, _options?: Configuration): Observable; + /** + * Deletes a CAPTCHA instance by `captchaId`. If the CAPTCHA instance is currently being used in the org, the delete will not be allowed. + * Delete a CAPTCHA Instance + * @param captchaId id of the CAPTCHA + */ + deleteCaptchaInstance(captchaId: string, _options?: Configuration): Observable; + /** + * Retrieves a CAPTCHA instance by `captchaId` + * Retrieve a CAPTCHA Instance + * @param captchaId id of the CAPTCHA + */ + getCaptchaInstance(captchaId: string, _options?: Configuration): Observable; + /** + * Lists all CAPTCHA instances with pagination support. A subset of CAPTCHA instances can be returned that match a supported filter expression or query. + * List all CAPTCHA instances + */ + listCaptchaInstances(_options?: Configuration): Observable>; + /** + * Replaces a CAPTCHA instance by `captchaId` + * Replace a CAPTCHA instance + * @param captchaId id of the CAPTCHA + * @param instance + */ + replaceCaptchaInstance(captchaId: string, instance: CAPTCHAInstance, _options?: Configuration): Observable; + /** + * Partially updates a CAPTCHA instance by `captchaId` + * Update a CAPTCHA instance + * @param captchaId id of the CAPTCHA + * @param instance + */ + updateCaptchaInstance(captchaId: string, instance: CAPTCHAInstance, _options?: Configuration): Observable; +} +import { CustomDomainApiRequestFactory, CustomDomainApiResponseProcessor } from '../apis/CustomDomainApi'; +export declare class ObservableCustomDomainApi { + private requestFactory; + private responseProcessor; + private configuration; + constructor(configuration: Configuration, requestFactory?: CustomDomainApiRequestFactory, responseProcessor?: CustomDomainApiResponseProcessor); + /** + * Creates your Custom Domain + * Create a Custom Domain + * @param domain + */ + createCustomDomain(domain: Domain, _options?: Configuration): Observable; + /** + * Deletes a Custom Domain by `id` + * Delete a Custom Domain + * @param domainId + */ + deleteCustomDomain(domainId: string, _options?: Configuration): Observable; + /** + * Retrieves a Custom Domain by `id` + * Retrieve a Custom Domain + * @param domainId + */ + getCustomDomain(domainId: string, _options?: Configuration): Observable; + /** + * Lists all verified Custom Domains for the org + * List all Custom Domains + */ + listCustomDomains(_options?: Configuration): Observable; + /** + * Replaces a Custom Domain by `id` + * Replace a Custom Domain's brandId + * @param domainId + * @param UpdateDomain + */ + replaceCustomDomain(domainId: string, UpdateDomain: UpdateDomain, _options?: Configuration): Observable; + /** + * Creates or replaces the certificate for the custom domain + * Upsert the Certificate + * @param domainId + * @param certificate + */ + upsertCertificate(domainId: string, certificate: DomainCertificate, _options?: Configuration): Observable; + /** + * Verifies the Custom Domain by `id` + * Verify a Custom Domain + * @param domainId + */ + verifyDomain(domainId: string, _options?: Configuration): Observable; +} +import { CustomizationApiRequestFactory, CustomizationApiResponseProcessor } from '../apis/CustomizationApi'; +export declare class ObservableCustomizationApi { + private requestFactory; + private responseProcessor; + private configuration; + constructor(configuration: Configuration, requestFactory?: CustomizationApiRequestFactory, responseProcessor?: CustomizationApiResponseProcessor); + /** + * Creates new brand in your org + * Create a Brand + * @param CreateBrandRequest + */ + createBrand(CreateBrandRequest?: CreateBrandRequest, _options?: Configuration): Observable; + /** + * Creates a new email customization + * Create an Email Customization + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param instance + */ + createEmailCustomization(brandId: string, templateName: string, instance?: EmailCustomization, _options?: Configuration): Observable; + /** + * Deletes all customizations for an email template + * Delete all Email Customizations + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + */ + deleteAllCustomizations(brandId: string, templateName: string, _options?: Configuration): Observable; + /** + * Deletes a brand by its unique identifier + * Delete a brand + * @param brandId The ID of the brand. + */ + deleteBrand(brandId: string, _options?: Configuration): Observable; + /** + * Deletes a Theme background image + * Delete the Background Image + * @param brandId The ID of the brand. + * @param themeId The ID of the theme. + */ + deleteBrandThemeBackgroundImage(brandId: string, themeId: string, _options?: Configuration): Observable; + /** + * Deletes a Theme favicon. The theme will use the default Okta favicon. + * Delete the Favicon + * @param brandId The ID of the brand. + * @param themeId The ID of the theme. + */ + deleteBrandThemeFavicon(brandId: string, themeId: string, _options?: Configuration): Observable; + /** + * Deletes a Theme logo. The theme will use the default Okta logo. + * Delete the Logo + * @param brandId The ID of the brand. + * @param themeId The ID of the theme. + */ + deleteBrandThemeLogo(brandId: string, themeId: string, _options?: Configuration): Observable; + /** + * Deletes the customized error page. As a result, the default error page appears in your live environment. + * Delete the Customized Error Page + * @param brandId The ID of the brand. + */ + deleteCustomizedErrorPage(brandId: string, _options?: Configuration): Observable; + /** + * Deletes the customized sign-in page. As a result, the default sign-in page appears in your live environment. + * Delete the Customized Sign-in Page + * @param brandId The ID of the brand. + */ + deleteCustomizedSignInPage(brandId: string, _options?: Configuration): Observable; + /** + * Deletes an email customization by its unique identifier + * Delete an Email Customization + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param customizationId The ID of the email customization. + */ + deleteEmailCustomization(brandId: string, templateName: string, customizationId: string, _options?: Configuration): Observable; + /** + * Deletes the preview error page. The preview error page contains unpublished changes and isn't shown in your live environment. Preview it at `${yourOktaDomain}/error/preview`. + * Delete the Preview Error Page + * @param brandId The ID of the brand. + */ + deletePreviewErrorPage(brandId: string, _options?: Configuration): Observable; + /** + * Deletes the preview sign-in page. The preview sign-in page contains unpublished changes and isn't shown in your live environment. Preview it at `${yourOktaDomain}/login/preview`. + * Delete the Preview Sign-in Page + * @param brandId The ID of the brand. + */ + deletePreviewSignInPage(brandId: string, _options?: Configuration): Observable; + /** + * Retrieves a brand by `brandId` + * Retrieve a Brand + * @param brandId The ID of the brand. + */ + getBrand(brandId: string, _options?: Configuration): Observable; + /** + * Retrieves a theme for a brand + * Retrieve a Theme + * @param brandId The ID of the brand. + * @param themeId The ID of the theme. + */ + getBrandTheme(brandId: string, themeId: string, _options?: Configuration): Observable; + /** + * Retrieves a preview of an email customization. All variable references (e.g., `${user.profile.firstName}`) are populated using the current user's context. + * Retrieve a Preview of an Email Customization + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param customizationId The ID of the email customization. + */ + getCustomizationPreview(brandId: string, templateName: string, customizationId: string, _options?: Configuration): Observable; + /** + * Retrieves the customized error page. The customized error page appears in your live environment. + * Retrieve the Customized Error Page + * @param brandId The ID of the brand. + */ + getCustomizedErrorPage(brandId: string, _options?: Configuration): Observable; + /** + * Retrieves the customized sign-in page. The customized sign-in page appears in your live environment. + * Retrieve the Customized Sign-in Page + * @param brandId The ID of the brand. + */ + getCustomizedSignInPage(brandId: string, _options?: Configuration): Observable; + /** + * Retrieves the default error page. The default error page appears when no customized error page exists. + * Retrieve the Default Error Page + * @param brandId The ID of the brand. + */ + getDefaultErrorPage(brandId: string, _options?: Configuration): Observable; + /** + * Retrieves the default sign-in page. The default sign-in page appears when no customized sign-in page exists. + * Retrieve the Default Sign-in Page + * @param brandId The ID of the brand. + */ + getDefaultSignInPage(brandId: string, _options?: Configuration): Observable; + /** + * Retrieves an email customization by its unique identifier + * Retrieve an Email Customization + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param customizationId The ID of the email customization. + */ + getEmailCustomization(brandId: string, templateName: string, customizationId: string, _options?: Configuration): Observable; + /** + * Retrieves an email template's default content + * Retrieve an Email Template Default Content + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param language The language to use for the email. Defaults to the current user's language if unspecified. + */ + getEmailDefaultContent(brandId: string, templateName: string, language?: string, _options?: Configuration): Observable; + /** + * Retrieves a preview of an email template's default content. All variable references (e.g., `${user.profile.firstName}`) are populated using the current user's context. + * Retrieve a Preview of the Email Template Default Content + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param language The language to use for the email. Defaults to the current user's language if unspecified. + */ + getEmailDefaultPreview(brandId: string, templateName: string, language?: string, _options?: Configuration): Observable; + /** + * Retrieves an email template's settings + * Retrieve the Email Template Settings + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + */ + getEmailSettings(brandId: string, templateName: string, _options?: Configuration): Observable; + /** + * Retrieves the details of an email template by name + * Retrieve an Email Template + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param expand Specifies additional metadata to be included in the response. + */ + getEmailTemplate(brandId: string, templateName: string, expand?: Array<'settings' | 'customizationCount'>, _options?: Configuration): Observable; + /** + * Retrieves the error page sub-resources. The `expand` query parameter specifies which sub-resources to include in the response. + * Retrieve the Error Page Sub-Resources + * @param brandId The ID of the brand. + * @param expand Specifies additional metadata to be included in the response. + */ + getErrorPage(brandId: string, expand?: Array<'default' | 'customized' | 'customizedUrl' | 'preview' | 'previewUrl'>, _options?: Configuration): Observable; + /** + * Retrieves the preview error page. The preview error page contains unpublished changes and isn't shown in your live environment. Preview it at `${yourOktaDomain}/error/preview`. + * Retrieve the Preview Error Page Preview + * @param brandId The ID of the brand. + */ + getPreviewErrorPage(brandId: string, _options?: Configuration): Observable; + /** + * Retrieves the preview sign-in page. The preview sign-in page contains unpublished changes and isn't shown in your live environment. Preview it at `${yourOktaDomain}/login/preview`. + * Retrieve the Preview Sign-in Page Preview + * @param brandId The ID of the brand. + */ + getPreviewSignInPage(brandId: string, _options?: Configuration): Observable; + /** + * Retrieves the sign-in page sub-resources. The `expand` query parameter specifies which sub-resources to include in the response. + * Retrieve the Sign-in Page Sub-Resources + * @param brandId The ID of the brand. + * @param expand Specifies additional metadata to be included in the response. + */ + getSignInPage(brandId: string, expand?: Array<'default' | 'customized' | 'customizedUrl' | 'preview' | 'previewUrl'>, _options?: Configuration): Observable; + /** + * Retrieves the sign-out page settings + * Retrieve the Sign-out Page Settings + * @param brandId The ID of the brand. + */ + getSignOutPageSettings(brandId: string, _options?: Configuration): Observable; + /** + * Lists all sign-in widget versions supported by the current org + * List all Sign-in Widget Versions + * @param brandId The ID of the brand. + */ + listAllSignInWidgetVersions(brandId: string, _options?: Configuration): Observable>; + /** + * Lists all domains associated with a brand by `brandId` + * List all Domains associated with a Brand + * @param brandId The ID of the brand. + */ + listBrandDomains(brandId: string, _options?: Configuration): Observable; + /** + * Lists all the themes in your brand + * List all Themes + * @param brandId The ID of the brand. + */ + listBrandThemes(brandId: string, _options?: Configuration): Observable>; + /** + * Lists all the brands in your org + * List all Brands + */ + listBrands(_options?: Configuration): Observable>; + /** + * Lists all customizations of an email template + * List all Email Customizations + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + * @param limit A limit on the number of objects to return. + */ + listEmailCustomizations(brandId: string, templateName: string, after?: string, limit?: number, _options?: Configuration): Observable>; + /** + * Lists all email templates + * List all Email Templates + * @param brandId The ID of the brand. + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + * @param limit A limit on the number of objects to return. + * @param expand Specifies additional metadata to be included in the response. + */ + listEmailTemplates(brandId: string, after?: string, limit?: number, expand?: Array<'settings' | 'customizationCount'>, _options?: Configuration): Observable>; + /** + * Replaces a brand by `brandId` + * Replace a Brand + * @param brandId The ID of the brand. + * @param brand + */ + replaceBrand(brandId: string, brand: BrandRequest, _options?: Configuration): Observable; + /** + * Replaces a theme for a brand + * Replace a Theme + * @param brandId The ID of the brand. + * @param themeId The ID of the theme. + * @param theme + */ + replaceBrandTheme(brandId: string, themeId: string, theme: Theme, _options?: Configuration): Observable; + /** + * Replaces the customized error page. The customized error page appears in your live environment. + * Replace the Customized Error Page + * @param brandId The ID of the brand. + * @param ErrorPage + */ + replaceCustomizedErrorPage(brandId: string, ErrorPage: ErrorPage, _options?: Configuration): Observable; + /** + * Replaces the customized sign-in page. The customized sign-in page appears in your live environment. + * Replace the Customized Sign-in Page + * @param brandId The ID of the brand. + * @param SignInPage + */ + replaceCustomizedSignInPage(brandId: string, SignInPage: SignInPage, _options?: Configuration): Observable; + /** + * Replaces an existing email customization using the property values provided + * Replace an Email Customization + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param customizationId The ID of the email customization. + * @param instance Request + */ + replaceEmailCustomization(brandId: string, templateName: string, customizationId: string, instance?: EmailCustomization, _options?: Configuration): Observable; + /** + * Replaces an email template's settings + * Replace the Email Template Settings + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param EmailSettings + */ + replaceEmailSettings(brandId: string, templateName: string, EmailSettings?: EmailSettings, _options?: Configuration): Observable; + /** + * Replaces the preview error page. The preview error page contains unpublished changes and isn't shown in your live environment. Preview it at `${yourOktaDomain}/error/preview`. + * Replace the Preview Error Page + * @param brandId The ID of the brand. + * @param ErrorPage + */ + replacePreviewErrorPage(brandId: string, ErrorPage: ErrorPage, _options?: Configuration): Observable; + /** + * Replaces the preview sign-in page. The preview sign-in page contains unpublished changes and isn't shown in your live environment. Preview it at `${yourOktaDomain}/login/preview`. + * Replace the Preview Sign-in Page + * @param brandId The ID of the brand. + * @param SignInPage + */ + replacePreviewSignInPage(brandId: string, SignInPage: SignInPage, _options?: Configuration): Observable; + /** + * Replaces the sign-out page settings + * Replace the Sign-out Page Settings + * @param brandId The ID of the brand. + * @param HostedPage + */ + replaceSignOutPageSettings(brandId: string, HostedPage: HostedPage, _options?: Configuration): Observable; + /** + * Sends a test email to the current user’s primary and secondary email addresses. The email content is selected based on the following priority: 1. The email customization for the language specified in the `language` query parameter. 2. The email template's default customization. 3. The email template’s default content, translated to the current user's language. + * Send a Test Email + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param language The language to use for the email. Defaults to the current user's language if unspecified. + */ + sendTestEmail(brandId: string, templateName: string, language?: string, _options?: Configuration): Observable; + /** + * Uploads and replaces the background image for the theme. The file must be in PNG, JPG, or GIF format and less than 2 MB in size. + * Upload the Background Image + * @param brandId The ID of the brand. + * @param themeId The ID of the theme. + * @param file + */ + uploadBrandThemeBackgroundImage(brandId: string, themeId: string, file: HttpFile, _options?: Configuration): Observable; + /** + * Uploads and replaces the favicon for the theme + * Upload the Favicon + * @param brandId The ID of the brand. + * @param themeId The ID of the theme. + * @param file + */ + uploadBrandThemeFavicon(brandId: string, themeId: string, file: HttpFile, _options?: Configuration): Observable; + /** + * Uploads and replaces the logo for the theme. The file must be in PNG, JPG, or GIF format and less than 100kB in size. For best results use landscape orientation, a transparent background, and a minimum size of 300px by 50px to prevent upscaling. + * Upload the Logo + * @param brandId The ID of the brand. + * @param themeId The ID of the theme. + * @param file + */ + uploadBrandThemeLogo(brandId: string, themeId: string, file: HttpFile, _options?: Configuration): Observable; +} +import { DeviceApiRequestFactory, DeviceApiResponseProcessor } from '../apis/DeviceApi'; +export declare class ObservableDeviceApi { + private requestFactory; + private responseProcessor; + private configuration; + constructor(configuration: Configuration, requestFactory?: DeviceApiRequestFactory, responseProcessor?: DeviceApiResponseProcessor); + /** + * Activates a device by `deviceId` + * Activate a Device + * @param deviceId `id` of the device + */ + activateDevice(deviceId: string, _options?: Configuration): Observable; + /** + * Deactivates a device by `deviceId` + * Deactivate a Device + * @param deviceId `id` of the device + */ + deactivateDevice(deviceId: string, _options?: Configuration): Observable; + /** + * Deletes a device by `deviceId` + * Delete a Device + * @param deviceId `id` of the device + */ + deleteDevice(deviceId: string, _options?: Configuration): Observable; + /** + * Retrieves a device by `deviceId` + * Retrieve a Device + * @param deviceId `id` of the device + */ + getDevice(deviceId: string, _options?: Configuration): Observable; + /** + * Lists all devices with pagination support. A subset of Devices can be returned that match a supported search criteria using the `search` query parameter. Searches for devices based on the properties specified in the `search` parameter conforming SCIM filter specifications (case-insensitive). This data is eventually consistent. The API returns different results depending on specified queries in the request. Empty list is returned if no objects match `search` request. > **Note:** Listing devices with `search` should not be used as a part of any critical flows—such as authentication or updates—to prevent potential data loss. `search` results may not reflect the latest information, as this endpoint uses a search index which may not be up-to-date with recent updates to the object.
Don't use search results directly for record updates, as the data might be stale and therefore overwrite newer data, resulting in data loss.
Use an `id` lookup for records that you update to ensure your results contain the latest data. This operation equires [URL encoding](http://en.wikipedia.org/wiki/Percent-encoding). For example, `search=profile.displayName eq \"Bob\"` is encoded as `search=profile.displayName%20eq%20%22Bob%22`. + * List all Devices + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + * @param limit A limit on the number of objects to return. + * @param search SCIM filter expression that filters the results. Searches include all Device `profile` properties, as well as the Device `id`, `status` and `lastUpdated` properties. + */ + listDevices(after?: string, limit?: number, search?: string, _options?: Configuration): Observable>; + /** + * Suspends a device by `deviceId` + * Suspend a Device + * @param deviceId `id` of the device + */ + suspendDevice(deviceId: string, _options?: Configuration): Observable; + /** + * Unsuspends a device by `deviceId` + * Unsuspend a Device + * @param deviceId `id` of the device + */ + unsuspendDevice(deviceId: string, _options?: Configuration): Observable; +} +import { DeviceAssuranceApiRequestFactory, DeviceAssuranceApiResponseProcessor } from '../apis/DeviceAssuranceApi'; +export declare class ObservableDeviceAssuranceApi { + private requestFactory; + private responseProcessor; + private configuration; + constructor(configuration: Configuration, requestFactory?: DeviceAssuranceApiRequestFactory, responseProcessor?: DeviceAssuranceApiResponseProcessor); + /** + * Creates a new Device Assurance Policy + * Create a Device Assurance Policy + * @param deviceAssurance + */ + createDeviceAssurancePolicy(deviceAssurance: DeviceAssurance, _options?: Configuration): Observable; + /** + * Deletes a Device Assurance Policy by `deviceAssuranceId`. If the Device Assurance Policy is currently being used in the org Authentication Policies, the delete will not be allowed. + * Delete a Device Assurance Policy + * @param deviceAssuranceId Id of the Device Assurance Policy + */ + deleteDeviceAssurancePolicy(deviceAssuranceId: string, _options?: Configuration): Observable; + /** + * Retrieves a Device Assurance Policy by `deviceAssuranceId` + * Retrieve a Device Assurance Policy + * @param deviceAssuranceId Id of the Device Assurance Policy + */ + getDeviceAssurancePolicy(deviceAssuranceId: string, _options?: Configuration): Observable; + /** + * Lists all device assurance policies + * List all Device Assurance Policies + */ + listDeviceAssurancePolicies(_options?: Configuration): Observable>; + /** + * Replaces a Device Assurance Policy by `deviceAssuranceId` + * Replace a Device Assurance Policy + * @param deviceAssuranceId Id of the Device Assurance Policy + * @param deviceAssurance + */ + replaceDeviceAssurancePolicy(deviceAssuranceId: string, deviceAssurance: DeviceAssurance, _options?: Configuration): Observable; +} +import { EmailDomainApiRequestFactory, EmailDomainApiResponseProcessor } from '../apis/EmailDomainApi'; +export declare class ObservableEmailDomainApi { + private requestFactory; + private responseProcessor; + private configuration; + constructor(configuration: Configuration, requestFactory?: EmailDomainApiRequestFactory, responseProcessor?: EmailDomainApiResponseProcessor); + /** + * Creates an Email Domain in your org, along with associated username and sender display name + * Create an Email Domain + * @param emailDomain + */ + createEmailDomain(emailDomain: EmailDomain, _options?: Configuration): Observable; + /** + * Deletes an Email Domain by `emailDomainId` + * Delete an Email Domain + * @param emailDomainId + */ + deleteEmailDomain(emailDomainId: string, _options?: Configuration): Observable; + /** + * Retrieves an Email Domain by `emailDomainId`, along with associated username and sender display name + * Retrieve a Email Domain + * @param emailDomainId + */ + getEmailDomain(emailDomainId: string, _options?: Configuration): Observable; + /** + * Lists all brands linked to an email domain + * List all brands linked to an email domain + * @param emailDomainId + */ + listEmailDomainBrands(emailDomainId: string, _options?: Configuration): Observable>; + /** + * Lists all the Email Domains in your org, along with associated username and sender display name + * List all Email Domains + */ + listEmailDomains(_options?: Configuration): Observable; + /** + * Replaces associated username and sender display name by `emailDomainId` + * Replace an Email Domain + * @param emailDomainId + * @param updateEmailDomain + */ + replaceEmailDomain(emailDomainId: string, updateEmailDomain: UpdateEmailDomain, _options?: Configuration): Observable; + /** + * Verifies an Email Domain by `emailDomainId` + * Verify an Email Domain + * @param emailDomainId + */ + verifyEmailDomain(emailDomainId: string, _options?: Configuration): Observable; +} +import { EventHookApiRequestFactory, EventHookApiResponseProcessor } from '../apis/EventHookApi'; +export declare class ObservableEventHookApi { + private requestFactory; + private responseProcessor; + private configuration; + constructor(configuration: Configuration, requestFactory?: EventHookApiRequestFactory, responseProcessor?: EventHookApiResponseProcessor); + /** + * Activates an event hook + * Activate an Event Hook + * @param eventHookId + */ + activateEventHook(eventHookId: string, _options?: Configuration): Observable; + /** + * Creates an event hook + * Create an Event Hook + * @param eventHook + */ + createEventHook(eventHook: EventHook, _options?: Configuration): Observable; + /** + * Deactivates an event hook + * Deactivate an Event Hook + * @param eventHookId + */ + deactivateEventHook(eventHookId: string, _options?: Configuration): Observable; + /** + * Deletes an event hook + * Delete an Event Hook + * @param eventHookId + */ + deleteEventHook(eventHookId: string, _options?: Configuration): Observable; + /** + * Retrieves an event hook + * Retrieve an Event Hook + * @param eventHookId + */ + getEventHook(eventHookId: string, _options?: Configuration): Observable; + /** + * Lists all event hooks + * List all Event Hooks + */ + listEventHooks(_options?: Configuration): Observable>; + /** + * Replaces an event hook + * Replace an Event Hook + * @param eventHookId + * @param eventHook + */ + replaceEventHook(eventHookId: string, eventHook: EventHook, _options?: Configuration): Observable; + /** + * Verifies an event hook + * Verify an Event Hook + * @param eventHookId + */ + verifyEventHook(eventHookId: string, _options?: Configuration): Observable; +} +import { FeatureApiRequestFactory, FeatureApiResponseProcessor } from '../apis/FeatureApi'; +export declare class ObservableFeatureApi { + private requestFactory; + private responseProcessor; + private configuration; + constructor(configuration: Configuration, requestFactory?: FeatureApiRequestFactory, responseProcessor?: FeatureApiResponseProcessor); + /** + * Retrieves a feature + * Retrieve a Feature + * @param featureId + */ + getFeature(featureId: string, _options?: Configuration): Observable; + /** + * Lists all dependencies + * List all Dependencies + * @param featureId + */ + listFeatureDependencies(featureId: string, _options?: Configuration): Observable>; + /** + * Lists all dependents + * List all Dependents + * @param featureId + */ + listFeatureDependents(featureId: string, _options?: Configuration): Observable>; + /** + * Lists all features + * List all Features + */ + listFeatures(_options?: Configuration): Observable>; + /** + * Updates a feature lifecycle + * Update a Feature Lifecycle + * @param featureId + * @param lifecycle + * @param mode + */ + updateFeatureLifecycle(featureId: string, lifecycle: string, mode?: string, _options?: Configuration): Observable; +} +import { GroupApiRequestFactory, GroupApiResponseProcessor } from '../apis/GroupApi'; +export declare class ObservableGroupApi { + private requestFactory; + private responseProcessor; + private configuration; + constructor(configuration: Configuration, requestFactory?: GroupApiRequestFactory, responseProcessor?: GroupApiResponseProcessor); + /** + * Activates a specific group rule by `ruleId` + * Activate a Group Rule + * @param ruleId + */ + activateGroupRule(ruleId: string, _options?: Configuration): Observable; + /** + * Assigns a group owner + * Assign a Group Owner + * @param groupId + * @param GroupOwner + */ + assignGroupOwner(groupId: string, GroupOwner: GroupOwner, _options?: Configuration): Observable; + /** + * Assigns a user to a group with 'OKTA_GROUP' type + * Assign a User + * @param groupId + * @param userId + */ + assignUserToGroup(groupId: string, userId: string, _options?: Configuration): Observable; + /** + * Creates a new group with `OKTA_GROUP` type + * Create a Group + * @param group + */ + createGroup(group: Group, _options?: Configuration): Observable; + /** + * Creates a group rule to dynamically add users to the specified group if they match the condition + * Create a Group Rule + * @param groupRule + */ + createGroupRule(groupRule: GroupRule, _options?: Configuration): Observable; + /** + * Deactivates a specific group rule by `ruleId` + * Deactivate a Group Rule + * @param ruleId + */ + deactivateGroupRule(ruleId: string, _options?: Configuration): Observable; + /** + * Deletes a group with `OKTA_GROUP` type + * Delete a Group + * @param groupId + */ + deleteGroup(groupId: string, _options?: Configuration): Observable; + /** + * Deletes a group owner from a specific group + * Delete a Group Owner + * @param groupId + * @param ownerId + */ + deleteGroupOwner(groupId: string, ownerId: string, _options?: Configuration): Observable; + /** + * Deletes a specific group rule by `ruleId` + * Delete a group Rule + * @param ruleId + * @param removeUsers Indicates whether to keep or remove users from groups assigned by this rule. + */ + deleteGroupRule(ruleId: string, removeUsers?: boolean, _options?: Configuration): Observable; + /** + * Retrieves a group by `groupId` + * Retrieve a Group + * @param groupId + */ + getGroup(groupId: string, _options?: Configuration): Observable; + /** + * Retrieves a specific group rule by `ruleId` + * Retrieve a Group Rule + * @param ruleId + * @param expand + */ + getGroupRule(ruleId: string, expand?: string, _options?: Configuration): Observable; + /** + * Lists all applications that are assigned to a group + * List all Assigned Applications + * @param groupId + * @param after Specifies the pagination cursor for the next page of apps + * @param limit Specifies the number of app results for a page + */ + listAssignedApplicationsForGroup(groupId: string, after?: string, limit?: number, _options?: Configuration): Observable>; + /** + * Lists all owners for a specific group + * List all Group Owners + * @param groupId + * @param filter SCIM Filter expression for group owners. Allows to filter owners by type. + * @param after Specifies the pagination cursor for the next page of owners + * @param limit Specifies the number of owner results in a page + */ + listGroupOwners(groupId: string, filter?: string, after?: string, limit?: number, _options?: Configuration): Observable>; + /** + * Lists all group rules + * List all Group Rules + * @param limit Specifies the number of rule results in a page + * @param after Specifies the pagination cursor for the next page of rules + * @param search Specifies the keyword to search fules for + * @param expand If specified as `groupIdToGroupNameMap`, then show group names + */ + listGroupRules(limit?: number, after?: string, search?: string, expand?: string, _options?: Configuration): Observable>; + /** + * Lists all users that are a member of a group + * List all Member Users + * @param groupId + * @param after Specifies the pagination cursor for the next page of users + * @param limit Specifies the number of user results in a page + */ + listGroupUsers(groupId: string, after?: string, limit?: number, _options?: Configuration): Observable>; + /** + * Lists all groups with pagination support. A subset of groups can be returned that match a supported filter expression or query. + * List all Groups + * @param q Searches the name property of groups for matching value + * @param filter Filter expression for groups + * @param after Specifies the pagination cursor for the next page of groups + * @param limit Specifies the number of group results in a page + * @param expand If specified, it causes additional metadata to be included in the response. + * @param search Searches for groups with a supported filtering expression for all attributes except for _embedded, _links, and objectClass + * @param sortBy Specifies field to sort by and can be any single property (for search queries only). + * @param sortOrder Specifies sort order `asc` or `desc` (for search queries only). This parameter is ignored if `sortBy` is not present. Groups with the same value for the `sortBy` parameter are ordered by `id`. + */ + listGroups(q?: string, filter?: string, after?: string, limit?: number, expand?: string, search?: string, sortBy?: string, sortOrder?: string, _options?: Configuration): Observable>; + /** + * Replaces the profile for a group with `OKTA_GROUP` type + * Replace a Group + * @param groupId + * @param group + */ + replaceGroup(groupId: string, group: Group, _options?: Configuration): Observable; + /** + * Replaces a group rule. Only `INACTIVE` rules can be updated. + * Replace a Group Rule + * @param ruleId + * @param groupRule + */ + replaceGroupRule(ruleId: string, groupRule: GroupRule, _options?: Configuration): Observable; + /** + * Unassigns a user from a group with 'OKTA_GROUP' type + * Unassign a User + * @param groupId + * @param userId + */ + unassignUserFromGroup(groupId: string, userId: string, _options?: Configuration): Observable; +} +import { HookKeyApiRequestFactory, HookKeyApiResponseProcessor } from '../apis/HookKeyApi'; +export declare class ObservableHookKeyApi { + private requestFactory; + private responseProcessor; + private configuration; + constructor(configuration: Configuration, requestFactory?: HookKeyApiRequestFactory, responseProcessor?: HookKeyApiResponseProcessor); + /** + * Creates a key + * Create a key + * @param keyRequest + */ + createHookKey(keyRequest: KeyRequest, _options?: Configuration): Observable; + /** + * Deletes a key by `hookKeyId`. Once deleted, the Hook Key is unrecoverable. As a safety precaution, unused keys are eligible for deletion. + * Delete a key + * @param hookKeyId + */ + deleteHookKey(hookKeyId: string, _options?: Configuration): Observable; + /** + * Retrieves a key by `hookKeyId` + * Retrieve a key + * @param hookKeyId + */ + getHookKey(hookKeyId: string, _options?: Configuration): Observable; + /** + * Retrieves a public key by `keyId` + * Retrieve a public key + * @param keyId + */ + getPublicKey(keyId: string, _options?: Configuration): Observable; + /** + * Lists all keys + * List all keys + */ + listHookKeys(_options?: Configuration): Observable>; + /** + * Replaces a key by `hookKeyId` + * Replace a key + * @param hookKeyId + * @param keyRequest + */ + replaceHookKey(hookKeyId: string, keyRequest: KeyRequest, _options?: Configuration): Observable; +} +import { IdentityProviderApiRequestFactory, IdentityProviderApiResponseProcessor } from '../apis/IdentityProviderApi'; +export declare class ObservableIdentityProviderApi { + private requestFactory; + private responseProcessor; + private configuration; + constructor(configuration: Configuration, requestFactory?: IdentityProviderApiRequestFactory, responseProcessor?: IdentityProviderApiResponseProcessor); + /** + * Activates an inactive IdP + * Activate an Identity Provider + * @param idpId + */ + activateIdentityProvider(idpId: string, _options?: Configuration): Observable; + /** + * Clones a X.509 certificate for an IdP signing key credential from a source IdP to target IdP + * Clone a Signing Credential Key + * @param idpId + * @param keyId + * @param targetIdpId + */ + cloneIdentityProviderKey(idpId: string, keyId: string, targetIdpId: string, _options?: Configuration): Observable; + /** + * Creates a new identity provider integration + * Create an Identity Provider + * @param identityProvider + */ + createIdentityProvider(identityProvider: IdentityProvider, _options?: Configuration): Observable; + /** + * Creates a new X.509 certificate credential to the IdP key store. + * Create an X.509 Certificate Public Key + * @param jsonWebKey + */ + createIdentityProviderKey(jsonWebKey: JsonWebKey, _options?: Configuration): Observable; + /** + * Deactivates an active IdP + * Deactivate an Identity Provider + * @param idpId + */ + deactivateIdentityProvider(idpId: string, _options?: Configuration): Observable; + /** + * Deletes an identity provider integration by `idpId` + * Delete an Identity Provider + * @param idpId + */ + deleteIdentityProvider(idpId: string, _options?: Configuration): Observable; + /** + * Deletes a specific IdP Key Credential by `kid` if it is not currently being used by an Active or Inactive IdP + * Delete a Signing Credential Key + * @param keyId + */ + deleteIdentityProviderKey(keyId: string, _options?: Configuration): Observable; + /** + * Generates a new key pair and returns a Certificate Signing Request for it + * Generate a Certificate Signing Request + * @param idpId + * @param metadata + */ + generateCsrForIdentityProvider(idpId: string, metadata: CsrMetadata, _options?: Configuration): Observable; + /** + * Generates a new X.509 certificate for an IdP signing key credential to be used for signing assertions sent to the IdP + * Generate a new Signing Credential Key + * @param idpId + * @param validityYears expiry of the IdP Key Credential + */ + generateIdentityProviderSigningKey(idpId: string, validityYears: number, _options?: Configuration): Observable; + /** + * Retrieves a specific Certificate Signing Request model by id + * Retrieve a Certificate Signing Request + * @param idpId + * @param csrId + */ + getCsrForIdentityProvider(idpId: string, csrId: string, _options?: Configuration): Observable; + /** + * Retrieves an identity provider integration by `idpId` + * Retrieve an Identity Provider + * @param idpId + */ + getIdentityProvider(idpId: string, _options?: Configuration): Observable; + /** + * Retrieves a linked IdP user by ID + * Retrieve a User + * @param idpId + * @param userId + */ + getIdentityProviderApplicationUser(idpId: string, userId: string, _options?: Configuration): Observable; + /** + * Retrieves a specific IdP Key Credential by `kid` + * Retrieve an Credential Key + * @param keyId + */ + getIdentityProviderKey(keyId: string, _options?: Configuration): Observable; + /** + * Retrieves a specific IdP Key Credential by `kid` + * Retrieve a Signing Credential Key + * @param idpId + * @param keyId + */ + getIdentityProviderSigningKey(idpId: string, keyId: string, _options?: Configuration): Observable; + /** + * Links an Okta user to an existing Social Identity Provider. This does not support the SAML2 Identity Provider Type + * Link a User to a Social IdP + * @param idpId + * @param userId + * @param userIdentityProviderLinkRequest + */ + linkUserToIdentityProvider(idpId: string, userId: string, userIdentityProviderLinkRequest: UserIdentityProviderLinkRequest, _options?: Configuration): Observable; + /** + * Lists all Certificate Signing Requests for an IdP + * List all Certificate Signing Requests + * @param idpId + */ + listCsrsForIdentityProvider(idpId: string, _options?: Configuration): Observable>; + /** + * Lists all users linked to the identity provider + * List all Users + * @param idpId + */ + listIdentityProviderApplicationUsers(idpId: string, _options?: Configuration): Observable>; + /** + * Lists all IdP key credentials + * List all Credential Keys + * @param after Specifies the pagination cursor for the next page of keys + * @param limit Specifies the number of key results in a page + */ + listIdentityProviderKeys(after?: string, limit?: number, _options?: Configuration): Observable>; + /** + * Lists all signing key credentials for an IdP + * List all Signing Credential Keys + * @param idpId + */ + listIdentityProviderSigningKeys(idpId: string, _options?: Configuration): Observable>; + /** + * Lists all identity provider integrations with pagination. A subset of IdPs can be returned that match a supported filter expression or query. + * List all Identity Providers + * @param q Searches the name property of IdPs for matching value + * @param after Specifies the pagination cursor for the next page of IdPs + * @param limit Specifies the number of IdP results in a page + * @param type Filters IdPs by type + */ + listIdentityProviders(q?: string, after?: string, limit?: number, type?: string, _options?: Configuration): Observable>; + /** + * Lists the tokens minted by the Social Authentication Provider when the user authenticates with Okta via Social Auth + * List all Tokens from a OIDC Identity Provider + * @param idpId + * @param userId + */ + listSocialAuthTokens(idpId: string, userId: string, _options?: Configuration): Observable>; + /** + * Publishes a certificate signing request with a signed X.509 certificate and adds it into the signing key credentials for the IdP + * Publish a Certificate Signing Request + * @param idpId + * @param csrId + * @param body + */ + publishCsrForIdentityProvider(idpId: string, csrId: string, body: HttpFile, _options?: Configuration): Observable; + /** + * Replaces an identity provider integration by `idpId` + * Replace an Identity Provider + * @param idpId + * @param identityProvider + */ + replaceIdentityProvider(idpId: string, identityProvider: IdentityProvider, _options?: Configuration): Observable; + /** + * Revokes a certificate signing request and deletes the key pair from the IdP + * Revoke a Certificate Signing Request + * @param idpId + * @param csrId + */ + revokeCsrForIdentityProvider(idpId: string, csrId: string, _options?: Configuration): Observable; + /** + * Unlinks the link between the Okta user and the IdP user + * Unlink a User from IdP + * @param idpId + * @param userId + */ + unlinkUserFromIdentityProvider(idpId: string, userId: string, _options?: Configuration): Observable; +} +import { IdentitySourceApiRequestFactory, IdentitySourceApiResponseProcessor } from '../apis/IdentitySourceApi'; +export declare class ObservableIdentitySourceApi { + private requestFactory; + private responseProcessor; + private configuration; + constructor(configuration: Configuration, requestFactory?: IdentitySourceApiRequestFactory, responseProcessor?: IdentitySourceApiResponseProcessor); + /** + * Creates an identity source session for the given identity source instance + * Create an Identity Source Session + * @param identitySourceId + */ + createIdentitySourceSession(identitySourceId: string, _options?: Configuration): Observable>; + /** + * Deletes an identity source session for a given `identitySourceId` and `sessionId` + * Delete an Identity Source Session + * @param identitySourceId + * @param sessionId + */ + deleteIdentitySourceSession(identitySourceId: string, sessionId: string, _options?: Configuration): Observable; + /** + * Retrieves an identity source session for a given identity source id and session id + * Retrieve an Identity Source Session + * @param identitySourceId + * @param sessionId + */ + getIdentitySourceSession(identitySourceId: string, sessionId: string, _options?: Configuration): Observable; + /** + * Lists all identity source sessions for the given identity source instance + * List all Identity Source Sessions + * @param identitySourceId + */ + listIdentitySourceSessions(identitySourceId: string, _options?: Configuration): Observable>; + /** + * Starts the import from the identity source described by the uploaded bulk operations + * Start the import from the Identity Source + * @param identitySourceId + * @param sessionId + */ + startImportFromIdentitySource(identitySourceId: string, sessionId: string, _options?: Configuration): Observable>; + /** + * Uploads entities that need to be deleted in Okta from the identity source for the given session + * Upload the data to be deleted in Okta + * @param identitySourceId + * @param sessionId + * @param BulkDeleteRequestBody + */ + uploadIdentitySourceDataForDelete(identitySourceId: string, sessionId: string, BulkDeleteRequestBody?: BulkDeleteRequestBody, _options?: Configuration): Observable; + /** + * Uploads entities that need to be upserted in Okta from the identity source for the given session + * Upload the data to be upserted in Okta + * @param identitySourceId + * @param sessionId + * @param BulkUpsertRequestBody + */ + uploadIdentitySourceDataForUpsert(identitySourceId: string, sessionId: string, BulkUpsertRequestBody?: BulkUpsertRequestBody, _options?: Configuration): Observable; +} +import { InlineHookApiRequestFactory, InlineHookApiResponseProcessor } from '../apis/InlineHookApi'; +export declare class ObservableInlineHookApi { + private requestFactory; + private responseProcessor; + private configuration; + constructor(configuration: Configuration, requestFactory?: InlineHookApiRequestFactory, responseProcessor?: InlineHookApiResponseProcessor); + /** + * Activates the inline hook by `inlineHookId` + * Activate an Inline Hook + * @param inlineHookId + */ + activateInlineHook(inlineHookId: string, _options?: Configuration): Observable; + /** + * Creates an inline hook + * Create an Inline Hook + * @param inlineHook + */ + createInlineHook(inlineHook: InlineHook, _options?: Configuration): Observable; + /** + * Deactivates the inline hook by `inlineHookId` + * Deactivate an Inline Hook + * @param inlineHookId + */ + deactivateInlineHook(inlineHookId: string, _options?: Configuration): Observable; + /** + * Deletes an inline hook by `inlineHookId`. Once deleted, the Inline Hook is unrecoverable. As a safety precaution, only Inline Hooks with a status of INACTIVE are eligible for deletion. + * Delete an Inline Hook + * @param inlineHookId + */ + deleteInlineHook(inlineHookId: string, _options?: Configuration): Observable; + /** + * Executes the inline hook by `inlineHookId` using the request body as the input. This will send the provided data through the Channel and return a response if it matches the correct data contract. This execution endpoint should only be used for testing purposes. + * Execute an Inline Hook + * @param inlineHookId + * @param payloadData + */ + executeInlineHook(inlineHookId: string, payloadData: InlineHookPayload, _options?: Configuration): Observable; + /** + * Retrieves an inline hook by `inlineHookId` + * Retrieve an Inline Hook + * @param inlineHookId + */ + getInlineHook(inlineHookId: string, _options?: Configuration): Observable; + /** + * Lists all inline hooks + * List all Inline Hooks + * @param type + */ + listInlineHooks(type?: string, _options?: Configuration): Observable>; + /** + * Replaces an inline hook by `inlineHookId` + * Replace an Inline Hook + * @param inlineHookId + * @param inlineHook + */ + replaceInlineHook(inlineHookId: string, inlineHook: InlineHook, _options?: Configuration): Observable; +} +import { LinkedObjectApiRequestFactory, LinkedObjectApiResponseProcessor } from '../apis/LinkedObjectApi'; +export declare class ObservableLinkedObjectApi { + private requestFactory; + private responseProcessor; + private configuration; + constructor(configuration: Configuration, requestFactory?: LinkedObjectApiRequestFactory, responseProcessor?: LinkedObjectApiResponseProcessor); + /** + * Creates a linked object definition + * Create a Linked Object Definition + * @param linkedObject + */ + createLinkedObjectDefinition(linkedObject: LinkedObject, _options?: Configuration): Observable; + /** + * Deletes a linked object definition + * Delete a Linked Object Definition + * @param linkedObjectName + */ + deleteLinkedObjectDefinition(linkedObjectName: string, _options?: Configuration): Observable; + /** + * Retrieves a linked object definition + * Retrieve a Linked Object Definition + * @param linkedObjectName + */ + getLinkedObjectDefinition(linkedObjectName: string, _options?: Configuration): Observable; + /** + * Lists all linked object definitions + * List all Linked Object Definitions + */ + listLinkedObjectDefinitions(_options?: Configuration): Observable>; +} +import { LogStreamApiRequestFactory, LogStreamApiResponseProcessor } from '../apis/LogStreamApi'; +export declare class ObservableLogStreamApi { + private requestFactory; + private responseProcessor; + private configuration; + constructor(configuration: Configuration, requestFactory?: LogStreamApiRequestFactory, responseProcessor?: LogStreamApiResponseProcessor); + /** + * Activates a log stream by `logStreamId` + * Activate a Log Stream + * @param logStreamId id of the log stream + */ + activateLogStream(logStreamId: string, _options?: Configuration): Observable; + /** + * Creates a new log stream + * Create a Log Stream + * @param instance + */ + createLogStream(instance: LogStream, _options?: Configuration): Observable; + /** + * Deactivates a log stream by `logStreamId` + * Deactivate a Log Stream + * @param logStreamId id of the log stream + */ + deactivateLogStream(logStreamId: string, _options?: Configuration): Observable; + /** + * Deletes a log stream by `logStreamId` + * Delete a Log Stream + * @param logStreamId id of the log stream + */ + deleteLogStream(logStreamId: string, _options?: Configuration): Observable; + /** + * Retrieves a log stream by `logStreamId` + * Retrieve a Log Stream + * @param logStreamId id of the log stream + */ + getLogStream(logStreamId: string, _options?: Configuration): Observable; + /** + * Lists all log streams. You can request a paginated list or a subset of Log Streams that match a supported filter expression. + * List all Log Streams + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + * @param limit A limit on the number of objects to return. + * @param filter SCIM filter expression that filters the results. This expression only supports the `eq` operator on either the `status` or `type`. + */ + listLogStreams(after?: string, limit?: number, filter?: string, _options?: Configuration): Observable>; + /** + * Replaces a log stream by `logStreamId` + * Replace a Log Stream + * @param logStreamId id of the log stream + * @param instance + */ + replaceLogStream(logStreamId: string, instance: LogStream, _options?: Configuration): Observable; +} +import { NetworkZoneApiRequestFactory, NetworkZoneApiResponseProcessor } from '../apis/NetworkZoneApi'; +export declare class ObservableNetworkZoneApi { + private requestFactory; + private responseProcessor; + private configuration; + constructor(configuration: Configuration, requestFactory?: NetworkZoneApiRequestFactory, responseProcessor?: NetworkZoneApiResponseProcessor); + /** + * Activates a network zone by `zoneId` + * Activate a Network Zone + * @param zoneId + */ + activateNetworkZone(zoneId: string, _options?: Configuration): Observable; + /** + * Creates a new network zone. * At least one of either the `gateways` attribute or `proxies` attribute must be defined when creating a Network Zone. * At least one of the following attributes must be defined: `proxyType`, `locations`, or `asns`. + * Create a Network Zone + * @param zone + */ + createNetworkZone(zone: NetworkZone, _options?: Configuration): Observable; + /** + * Deactivates a network zone by `zoneId` + * Deactivate a Network Zone + * @param zoneId + */ + deactivateNetworkZone(zoneId: string, _options?: Configuration): Observable; + /** + * Deletes network zone by `zoneId` + * Delete a Network Zone + * @param zoneId + */ + deleteNetworkZone(zoneId: string, _options?: Configuration): Observable; + /** + * Retrieves a network zone by `zoneId` + * Retrieve a Network Zone + * @param zoneId + */ + getNetworkZone(zoneId: string, _options?: Configuration): Observable; + /** + * Lists all network zones with pagination. A subset of zones can be returned that match a supported filter expression or query. This operation requires URL encoding. For example, `filter=(id eq \"nzoul0wf9jyb8xwZm0g3\" or id eq \"nzoul1MxmGN18NDQT0g3\")` is encoded as `filter=%28id+eq+%22nzoul0wf9jyb8xwZm0g3%22+or+id+eq+%22nzoul1MxmGN18NDQT0g3%22%29`. Okta supports filtering on the `id` and `usage` properties. See [Filtering](https://developer.okta.com/docs/reference/core-okta-api/#filter) for more information on the expressions that are used in filtering. + * List all Network Zones + * @param after Specifies the pagination cursor for the next page of network zones + * @param limit Specifies the number of results for a page + * @param filter Filters zones by usage or id expression + */ + listNetworkZones(after?: string, limit?: number, filter?: string, _options?: Configuration): Observable>; + /** + * Replaces a network zone by `zoneId`. The replaced network zone type must be the same as the existing type. You may replace the usage (`POLICY`, `BLOCKLIST`) of a network zone by updating the `usage` attribute. + * Replace a Network Zone + * @param zoneId + * @param zone + */ + replaceNetworkZone(zoneId: string, zone: NetworkZone, _options?: Configuration): Observable; +} +import { OrgSettingApiRequestFactory, OrgSettingApiResponseProcessor } from '../apis/OrgSettingApi'; +export declare class ObservableOrgSettingApi { + private requestFactory; + private responseProcessor; + private configuration; + constructor(configuration: Configuration, requestFactory?: OrgSettingApiRequestFactory, responseProcessor?: OrgSettingApiResponseProcessor); + /** + * Removes a list of email addresses to be removed from the set of email addresses that are bounced + * Remove Emails from Email Provider Bounce List + * @param BouncesRemoveListObj + */ + bulkRemoveEmailAddressBounces(BouncesRemoveListObj?: BouncesRemoveListObj, _options?: Configuration): Observable; + /** + * Extends the length of time that Okta Support can access your org by 24 hours. This means that 24 hours are added to the remaining access time. + * Extend Okta Support Access + */ + extendOktaSupport(_options?: Configuration): Observable; + /** + * Retrieves Okta Communication Settings of your organization + * Retrieve the Okta Communication Settings + */ + getOktaCommunicationSettings(_options?: Configuration): Observable; + /** + * Retrieves Contact Types of your organization + * Retrieve the Org Contact Types + */ + getOrgContactTypes(_options?: Configuration): Observable>; + /** + * Retrieves the URL of the User associated with the specified Contact Type + * Retrieve the User of the Contact Type + * @param contactType + */ + getOrgContactUser(contactType: string, _options?: Configuration): Observable; + /** + * Retrieves Okta Support Settings of your organization + * Retrieve the Okta Support Settings + */ + getOrgOktaSupportSettings(_options?: Configuration): Observable; + /** + * Retrieves preferences of your organization + * Retrieve the Org Preferences + */ + getOrgPreferences(_options?: Configuration): Observable; + /** + * Retrieves the org settings + * Retrieve the Org Settings + */ + getOrgSettings(_options?: Configuration): Observable; + /** + * Retrieves the well-known org metadata, which includes the id, configured custom domains, authentication pipeline, and various other org settings + * Retrieve the Well-Known Org Metadata + */ + getWellknownOrgMetadata(_options?: Configuration): Observable; + /** + * Grants Okta Support temporary access your org as an administrator for eight hours + * Grant Okta Support Access to your Org + */ + grantOktaSupport(_options?: Configuration): Observable; + /** + * Opts in all users of this org to Okta Communication emails + * Opt in all Users to Okta Communication emails + */ + optInUsersToOktaCommunicationEmails(_options?: Configuration): Observable; + /** + * Opts out all users of this org from Okta Communication emails + * Opt out all Users from Okta Communication emails + */ + optOutUsersFromOktaCommunicationEmails(_options?: Configuration): Observable; + /** + * Replaces the User associated with the specified Contact Type + * Replace the User of the Contact Type + * @param contactType + * @param orgContactUser + */ + replaceOrgContactUser(contactType: string, orgContactUser: OrgContactUser, _options?: Configuration): Observable; + /** + * Replaces the settings of your organization + * Replace the Org Settings + * @param orgSetting + */ + replaceOrgSettings(orgSetting: OrgSetting, _options?: Configuration): Observable; + /** + * Revokes Okta Support access to your organization + * Revoke Okta Support Access + */ + revokeOktaSupport(_options?: Configuration): Observable; + /** + * Updates the preference hide the Okta UI footer for all end users of your organization + * Update the Preference to Hide the Okta Dashboard Footer + */ + updateOrgHideOktaUIFooter(_options?: Configuration): Observable; + /** + * Partially updates the org settings depending on provided fields + * Update the Org Settings + * @param OrgSetting + */ + updateOrgSettings(OrgSetting?: OrgSetting, _options?: Configuration): Observable; + /** + * Updates the preference to show the Okta UI footer for all end users of your organization + * Update the Preference to Show the Okta Dashboard Footer + */ + updateOrgShowOktaUIFooter(_options?: Configuration): Observable; + /** + * Uploads and replaces the logo for your organization. The file must be in PNG, JPG, or GIF format and less than 100kB in size. For best results use landscape orientation, a transparent background, and a minimum size of 300px by 50px to prevent upscaling. + * Upload the Org Logo + * @param file + */ + uploadOrgLogo(file: HttpFile, _options?: Configuration): Observable; +} +import { PolicyApiRequestFactory, PolicyApiResponseProcessor } from '../apis/PolicyApi'; +export declare class ObservablePolicyApi { + private requestFactory; + private responseProcessor; + private configuration; + constructor(configuration: Configuration, requestFactory?: PolicyApiRequestFactory, responseProcessor?: PolicyApiResponseProcessor); + /** + * Activates a policy + * Activate a Policy + * @param policyId + */ + activatePolicy(policyId: string, _options?: Configuration): Observable; + /** + * Activates a policy rule + * Activate a Policy Rule + * @param policyId + * @param ruleId + */ + activatePolicyRule(policyId: string, ruleId: string, _options?: Configuration): Observable; + /** + * Clones an existing policy + * Clone an existing policy + * @param policyId + */ + clonePolicy(policyId: string, _options?: Configuration): Observable; + /** + * Creates a policy + * Create a Policy + * @param policy + * @param activate + */ + createPolicy(policy: Policy, activate?: boolean, _options?: Configuration): Observable; + /** + * Creates a policy rule + * Create a Policy Rule + * @param policyId + * @param policyRule + */ + createPolicyRule(policyId: string, policyRule: PolicyRule, _options?: Configuration): Observable; + /** + * Deactivates a policy + * Deactivate a Policy + * @param policyId + */ + deactivatePolicy(policyId: string, _options?: Configuration): Observable; + /** + * Deactivates a policy rule + * Deactivate a Policy Rule + * @param policyId + * @param ruleId + */ + deactivatePolicyRule(policyId: string, ruleId: string, _options?: Configuration): Observable; + /** + * Deletes a policy + * Delete a Policy + * @param policyId + */ + deletePolicy(policyId: string, _options?: Configuration): Observable; + /** + * Deletes a policy rule + * Delete a Policy Rule + * @param policyId + * @param ruleId + */ + deletePolicyRule(policyId: string, ruleId: string, _options?: Configuration): Observable; + /** + * Retrieves a policy + * Retrieve a Policy + * @param policyId + * @param expand + */ + getPolicy(policyId: string, expand?: string, _options?: Configuration): Observable; + /** + * Retrieves a policy rule + * Retrieve a Policy Rule + * @param policyId + * @param ruleId + */ + getPolicyRule(policyId: string, ruleId: string, _options?: Configuration): Observable; + /** + * Lists all policies with the specified type + * List all Policies + * @param type + * @param status + * @param expand + */ + listPolicies(type: string, status?: string, expand?: string, _options?: Configuration): Observable>; + /** + * Lists all applications mapped to a policy identified by `policyId` + * List all Applications mapped to a Policy + * @param policyId + */ + listPolicyApps(policyId: string, _options?: Configuration): Observable>; + /** + * Lists all policy rules + * List all Policy Rules + * @param policyId + */ + listPolicyRules(policyId: string, _options?: Configuration): Observable>; + /** + * Replaces a policy + * Replace a Policy + * @param policyId + * @param policy + */ + replacePolicy(policyId: string, policy: Policy, _options?: Configuration): Observable; + /** + * Replaces a policy rules + * Replace a Policy Rule + * @param policyId + * @param ruleId + * @param policyRule + */ + replacePolicyRule(policyId: string, ruleId: string, policyRule: PolicyRule, _options?: Configuration): Observable; +} +import { PrincipalRateLimitApiRequestFactory, PrincipalRateLimitApiResponseProcessor } from '../apis/PrincipalRateLimitApi'; +export declare class ObservablePrincipalRateLimitApi { + private requestFactory; + private responseProcessor; + private configuration; + constructor(configuration: Configuration, requestFactory?: PrincipalRateLimitApiRequestFactory, responseProcessor?: PrincipalRateLimitApiResponseProcessor); + /** + * Creates a new Principal Rate Limit entity. In the current release, we only allow one Principal Rate Limit entity per org and principal. + * Create a Principal Rate Limit + * @param entity + */ + createPrincipalRateLimitEntity(entity: PrincipalRateLimitEntity, _options?: Configuration): Observable; + /** + * Retrieves a Principal Rate Limit entity by `principalRateLimitId` + * Retrieve a Principal Rate Limit + * @param principalRateLimitId id of the Principal Rate Limit + */ + getPrincipalRateLimitEntity(principalRateLimitId: string, _options?: Configuration): Observable; + /** + * Lists all Principal Rate Limit entities considering the provided parameters + * List all Principal Rate Limits + * @param filter + * @param after + * @param limit + */ + listPrincipalRateLimitEntities(filter?: string, after?: string, limit?: number, _options?: Configuration): Observable>; + /** + * Replaces a principal rate limit entity by `principalRateLimitId` + * Replace a Principal Rate Limit + * @param principalRateLimitId id of the Principal Rate Limit + * @param entity + */ + replacePrincipalRateLimitEntity(principalRateLimitId: string, entity: PrincipalRateLimitEntity, _options?: Configuration): Observable; +} +import { ProfileMappingApiRequestFactory, ProfileMappingApiResponseProcessor } from '../apis/ProfileMappingApi'; +export declare class ObservableProfileMappingApi { + private requestFactory; + private responseProcessor; + private configuration; + constructor(configuration: Configuration, requestFactory?: ProfileMappingApiRequestFactory, responseProcessor?: ProfileMappingApiResponseProcessor); + /** + * Retrieves a single Profile Mapping referenced by its ID + * Retrieve a Profile Mapping + * @param mappingId + */ + getProfileMapping(mappingId: string, _options?: Configuration): Observable; + /** + * Lists all profile mappings with pagination + * List all Profile Mappings + * @param after + * @param limit + * @param sourceId + * @param targetId + */ + listProfileMappings(after?: string, limit?: number, sourceId?: string, targetId?: string, _options?: Configuration): Observable>; + /** + * Updates an existing Profile Mapping by adding, updating, or removing one or many Property Mappings + * Update a Profile Mapping + * @param mappingId + * @param profileMapping + */ + updateProfileMapping(mappingId: string, profileMapping: ProfileMapping, _options?: Configuration): Observable; +} +import { PushProviderApiRequestFactory, PushProviderApiResponseProcessor } from '../apis/PushProviderApi'; +export declare class ObservablePushProviderApi { + private requestFactory; + private responseProcessor; + private configuration; + constructor(configuration: Configuration, requestFactory?: PushProviderApiRequestFactory, responseProcessor?: PushProviderApiResponseProcessor); + /** + * Creates a new push provider + * Create a Push Provider + * @param pushProvider + */ + createPushProvider(pushProvider: PushProvider, _options?: Configuration): Observable; + /** + * Deletes a push provider by `pushProviderId`. If the push provider is currently being used in the org by a custom authenticator, the delete will not be allowed. + * Delete a Push Provider + * @param pushProviderId Id of the push provider + */ + deletePushProvider(pushProviderId: string, _options?: Configuration): Observable; + /** + * Retrieves a push provider by `pushProviderId` + * Retrieve a Push Provider + * @param pushProviderId Id of the push provider + */ + getPushProvider(pushProviderId: string, _options?: Configuration): Observable; + /** + * Lists all push providers + * List all Push Providers + * @param type Filters push providers by `providerType` + */ + listPushProviders(type?: ProviderType, _options?: Configuration): Observable>; + /** + * Replaces a push provider by `pushProviderId` + * Replace a Push Provider + * @param pushProviderId Id of the push provider + * @param pushProvider + */ + replacePushProvider(pushProviderId: string, pushProvider: PushProvider, _options?: Configuration): Observable; +} +import { RateLimitSettingsApiRequestFactory, RateLimitSettingsApiResponseProcessor } from '../apis/RateLimitSettingsApi'; +export declare class ObservableRateLimitSettingsApi { + private requestFactory; + private responseProcessor; + private configuration; + constructor(configuration: Configuration, requestFactory?: RateLimitSettingsApiRequestFactory, responseProcessor?: RateLimitSettingsApiResponseProcessor); + /** + * Retrieves the currently configured Rate Limit Admin Notification Settings + * Retrieve the Rate Limit Admin Notification Settings + */ + getRateLimitSettingsAdminNotifications(_options?: Configuration): Observable; + /** + * Retrieves the currently configured Per-Client Rate Limit Settings + * Retrieve the Per-Client Rate Limit Settings + */ + getRateLimitSettingsPerClient(_options?: Configuration): Observable; + /** + * Replaces the Rate Limit Admin Notification Settings and returns the configured properties + * Replace the Rate Limit Admin Notification Settings + * @param RateLimitAdminNotifications + */ + replaceRateLimitSettingsAdminNotifications(RateLimitAdminNotifications: RateLimitAdminNotifications, _options?: Configuration): Observable; + /** + * Replaces the Per-Client Rate Limit Settings and returns the configured properties + * Replace the Per-Client Rate Limit Settings + * @param perClientRateLimitSettings + */ + replaceRateLimitSettingsPerClient(perClientRateLimitSettings: PerClientRateLimitSettings, _options?: Configuration): Observable; +} +import { ResourceSetApiRequestFactory, ResourceSetApiResponseProcessor } from '../apis/ResourceSetApi'; +export declare class ObservableResourceSetApi { + private requestFactory; + private responseProcessor; + private configuration; + constructor(configuration: Configuration, requestFactory?: ResourceSetApiRequestFactory, responseProcessor?: ResourceSetApiResponseProcessor); + /** + * Adds more members to a resource set binding + * Add more Members to a binding + * @param resourceSetId `id` of a resource set + * @param roleIdOrLabel `id` or `label` of the role + * @param instance + */ + addMembersToBinding(resourceSetId: string, roleIdOrLabel: string, instance: ResourceSetBindingAddMembersRequest, _options?: Configuration): Observable; + /** + * Adds more resources to a resource set + * Add more Resource to a resource set + * @param resourceSetId `id` of a resource set + * @param instance + */ + addResourceSetResource(resourceSetId: string, instance: ResourceSetResourcePatchRequest, _options?: Configuration): Observable; + /** + * Creates a new resource set + * Create a Resource Set + * @param instance + */ + createResourceSet(instance: ResourceSet, _options?: Configuration): Observable; + /** + * Creates a new resource set binding + * Create a Resource Set Binding + * @param resourceSetId `id` of a resource set + * @param instance + */ + createResourceSetBinding(resourceSetId: string, instance: ResourceSetBindingCreateRequest, _options?: Configuration): Observable; + /** + * Deletes a resource set binding by `resourceSetId` and `roleIdOrLabel` + * Delete a Binding + * @param resourceSetId `id` of a resource set + * @param roleIdOrLabel `id` or `label` of the role + */ + deleteBinding(resourceSetId: string, roleIdOrLabel: string, _options?: Configuration): Observable; + /** + * Deletes a role by `resourceSetId` + * Delete a Resource Set + * @param resourceSetId `id` of a resource set + */ + deleteResourceSet(resourceSetId: string, _options?: Configuration): Observable; + /** + * Deletes a resource identified by `resourceId` from a resource set + * Delete a Resource from a resource set + * @param resourceSetId `id` of a resource set + * @param resourceId `id` of a resource + */ + deleteResourceSetResource(resourceSetId: string, resourceId: string, _options?: Configuration): Observable; + /** + * Retrieves a resource set binding by `resourceSetId` and `roleIdOrLabel` + * Retrieve a Binding + * @param resourceSetId `id` of a resource set + * @param roleIdOrLabel `id` or `label` of the role + */ + getBinding(resourceSetId: string, roleIdOrLabel: string, _options?: Configuration): Observable; + /** + * Retrieves a member identified by `memberId` for a binding + * Retrieve a Member of a binding + * @param resourceSetId `id` of a resource set + * @param roleIdOrLabel `id` or `label` of the role + * @param memberId `id` of a member + */ + getMemberOfBinding(resourceSetId: string, roleIdOrLabel: string, memberId: string, _options?: Configuration): Observable; + /** + * Retrieves a resource set by `resourceSetId` + * Retrieve a Resource Set + * @param resourceSetId `id` of a resource set + */ + getResourceSet(resourceSetId: string, _options?: Configuration): Observable; + /** + * Lists all resource set bindings with pagination support + * List all Bindings + * @param resourceSetId `id` of a resource set + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + */ + listBindings(resourceSetId: string, after?: string, _options?: Configuration): Observable; + /** + * Lists all members of a resource set binding with pagination support + * List all Members of a binding + * @param resourceSetId `id` of a resource set + * @param roleIdOrLabel `id` or `label` of the role + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + */ + listMembersOfBinding(resourceSetId: string, roleIdOrLabel: string, after?: string, _options?: Configuration): Observable; + /** + * Lists all resources that make up the resource set + * List all Resources of a resource set + * @param resourceSetId `id` of a resource set + */ + listResourceSetResources(resourceSetId: string, _options?: Configuration): Observable; + /** + * Lists all resource sets with pagination support + * List all Resource Sets + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + */ + listResourceSets(after?: string, _options?: Configuration): Observable; + /** + * Replaces a resource set by `resourceSetId` + * Replace a Resource Set + * @param resourceSetId `id` of a resource set + * @param instance + */ + replaceResourceSet(resourceSetId: string, instance: ResourceSet, _options?: Configuration): Observable; + /** + * Unassigns a member identified by `memberId` from a binding + * Unassign a Member from a binding + * @param resourceSetId `id` of a resource set + * @param roleIdOrLabel `id` or `label` of the role + * @param memberId `id` of a member + */ + unassignMemberFromBinding(resourceSetId: string, roleIdOrLabel: string, memberId: string, _options?: Configuration): Observable; +} +import { RiskEventApiRequestFactory, RiskEventApiResponseProcessor } from '../apis/RiskEventApi'; +export declare class ObservableRiskEventApi { + private requestFactory; + private responseProcessor; + private configuration; + constructor(configuration: Configuration, requestFactory?: RiskEventApiRequestFactory, responseProcessor?: RiskEventApiResponseProcessor); + /** + * Sends multiple IP risk events to Okta. This request is used by a third-party risk provider to send IP risk events to Okta. The third-party risk provider needs to be registered with Okta before they can send events to Okta. See [Risk Providers](/openapi/okta-management/management/tag/RiskProvider/). This API has a rate limit of 30 requests per minute. You can include multiple risk events (up to a maximum of 20 events) in a single payload to reduce the number of API calls. Prioritize sending high risk signals if you have a burst of signals to send that would exceed the maximum request limits. + * Send multiple Risk Events + * @param instance + */ + sendRiskEvents(instance: Array, _options?: Configuration): Observable; +} +import { RiskProviderApiRequestFactory, RiskProviderApiResponseProcessor } from '../apis/RiskProviderApi'; +export declare class ObservableRiskProviderApi { + private requestFactory; + private responseProcessor; + private configuration; + constructor(configuration: Configuration, requestFactory?: RiskProviderApiRequestFactory, responseProcessor?: RiskProviderApiResponseProcessor); + /** + * Creates a Risk Provider object. A maximum of three Risk Provider objects can be created. + * Create a Risk Provider + * @param instance + */ + createRiskProvider(instance: RiskProvider, _options?: Configuration): Observable; + /** + * Deletes a Risk Provider object by its ID + * Delete a Risk Provider + * @param riskProviderId `id` of the Risk Provider object + */ + deleteRiskProvider(riskProviderId: string, _options?: Configuration): Observable; + /** + * Retrieves a Risk Provider object by ID + * Retrieve a Risk Provider + * @param riskProviderId `id` of the Risk Provider object + */ + getRiskProvider(riskProviderId: string, _options?: Configuration): Observable; + /** + * Lists all Risk Provider objects + * List all Risk Providers + */ + listRiskProviders(_options?: Configuration): Observable>; + /** + * Replaces the properties for a given Risk Provider object ID + * Replace a Risk Provider + * @param riskProviderId `id` of the Risk Provider object + * @param instance + */ + replaceRiskProvider(riskProviderId: string, instance: RiskProvider, _options?: Configuration): Observable; +} +import { RoleApiRequestFactory, RoleApiResponseProcessor } from '../apis/RoleApi'; +export declare class ObservableRoleApi { + private requestFactory; + private responseProcessor; + private configuration; + constructor(configuration: Configuration, requestFactory?: RoleApiRequestFactory, responseProcessor?: RoleApiResponseProcessor); + /** + * Creates a new role + * Create a Role + * @param instance + */ + createRole(instance: IamRole, _options?: Configuration): Observable; + /** + * Creates a permission specified by `permissionType` to the role + * Create a Permission + * @param roleIdOrLabel `id` or `label` of the role + * @param permissionType An okta permission type + */ + createRolePermission(roleIdOrLabel: string, permissionType: string, _options?: Configuration): Observable; + /** + * Deletes a role by `roleIdOrLabel` + * Delete a Role + * @param roleIdOrLabel `id` or `label` of the role + */ + deleteRole(roleIdOrLabel: string, _options?: Configuration): Observable; + /** + * Deletes a permission from a role by `permissionType` + * Delete a Permission + * @param roleIdOrLabel `id` or `label` of the role + * @param permissionType An okta permission type + */ + deleteRolePermission(roleIdOrLabel: string, permissionType: string, _options?: Configuration): Observable; + /** + * Retrieves a role by `roleIdOrLabel` + * Retrieve a Role + * @param roleIdOrLabel `id` or `label` of the role + */ + getRole(roleIdOrLabel: string, _options?: Configuration): Observable; + /** + * Retrieves a permission by `permissionType` + * Retrieve a Permission + * @param roleIdOrLabel `id` or `label` of the role + * @param permissionType An okta permission type + */ + getRolePermission(roleIdOrLabel: string, permissionType: string, _options?: Configuration): Observable; + /** + * Lists all permissions of the role by `roleIdOrLabel` + * List all Permissions + * @param roleIdOrLabel `id` or `label` of the role + */ + listRolePermissions(roleIdOrLabel: string, _options?: Configuration): Observable; + /** + * Lists all roles with pagination support + * List all Roles + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + */ + listRoles(after?: string, _options?: Configuration): Observable; + /** + * Replaces a role by `roleIdOrLabel` + * Replace a Role + * @param roleIdOrLabel `id` or `label` of the role + * @param instance + */ + replaceRole(roleIdOrLabel: string, instance: IamRole, _options?: Configuration): Observable; +} +import { RoleAssignmentApiRequestFactory, RoleAssignmentApiResponseProcessor } from '../apis/RoleAssignmentApi'; +export declare class ObservableRoleAssignmentApi { + private requestFactory; + private responseProcessor; + private configuration; + constructor(configuration: Configuration, requestFactory?: RoleAssignmentApiRequestFactory, responseProcessor?: RoleAssignmentApiResponseProcessor); + /** + * Assigns a role to a group + * Assign a Role to a Group + * @param groupId + * @param assignRoleRequest + * @param disableNotifications Setting this to `true` grants the group third-party admin status + */ + assignRoleToGroup(groupId: string, assignRoleRequest: AssignRoleRequest, disableNotifications?: boolean, _options?: Configuration): Observable; + /** + * Assigns a role to a user identified by `userId` + * Assign a Role to a User + * @param userId + * @param assignRoleRequest + * @param disableNotifications Setting this to `true` grants the user third-party admin status + */ + assignRoleToUser(userId: string, assignRoleRequest: AssignRoleRequest, disableNotifications?: boolean, _options?: Configuration): Observable; + /** + * Retrieves a role identified by `roleId` assigned to group identified by `groupId` + * Retrieve a Role assigned to Group + * @param groupId + * @param roleId + */ + getGroupAssignedRole(groupId: string, roleId: string, _options?: Configuration): Observable; + /** + * Retrieves a role identified by `roleId` assigned to a user identified by `userId` + * Retrieve a Role assigned to a User + * @param userId + * @param roleId + */ + getUserAssignedRole(userId: string, roleId: string, _options?: Configuration): Observable; + /** + * Lists all roles assigned to a user identified by `userId` + * List all Roles assigned to a User + * @param userId + * @param expand + */ + listAssignedRolesForUser(userId: string, expand?: string, _options?: Configuration): Observable>; + /** + * Lists all assigned roles of group identified by `groupId` + * List all Assigned Roles of Group + * @param groupId + * @param expand + */ + listGroupAssignedRoles(groupId: string, expand?: string, _options?: Configuration): Observable>; + /** + * Unassigns a role identified by `roleId` assigned to group identified by `groupId` + * Unassign a Role from a Group + * @param groupId + * @param roleId + */ + unassignRoleFromGroup(groupId: string, roleId: string, _options?: Configuration): Observable; + /** + * Unassigns a role identified by `roleId` from a user identified by `userId` + * Unassign a Role from a User + * @param userId + * @param roleId + */ + unassignRoleFromUser(userId: string, roleId: string, _options?: Configuration): Observable; +} +import { RoleTargetApiRequestFactory, RoleTargetApiResponseProcessor } from '../apis/RoleTargetApi'; +export declare class ObservableRoleTargetApi { + private requestFactory; + private responseProcessor; + private configuration; + constructor(configuration: Configuration, requestFactory?: RoleTargetApiRequestFactory, responseProcessor?: RoleTargetApiResponseProcessor); + /** + * Assigns all Apps as Target to Role + * Assign all Apps as Target to Role + * @param userId + * @param roleId + */ + assignAllAppsAsTargetToRoleForUser(userId: string, roleId: string, _options?: Configuration): Observable; + /** + * Assigns App Instance Target to App Administrator Role given to a Group + * Assign an Application Instance Target to Application Administrator Role + * @param groupId + * @param roleId + * @param appName + * @param applicationId + */ + assignAppInstanceTargetToAppAdminRoleForGroup(groupId: string, roleId: string, appName: string, applicationId: string, _options?: Configuration): Observable; + /** + * Assigns anapplication instance target to appplication administrator role + * Assign an Application Instance Target to an Application Administrator Role + * @param userId + * @param roleId + * @param appName + * @param applicationId + */ + assignAppInstanceTargetToAppAdminRoleForUser(userId: string, roleId: string, appName: string, applicationId: string, _options?: Configuration): Observable; + /** + * Assigns an application target to administrator role + * Assign an Application Target to Administrator Role + * @param groupId + * @param roleId + * @param appName + */ + assignAppTargetToAdminRoleForGroup(groupId: string, roleId: string, appName: string, _options?: Configuration): Observable; + /** + * Assigns an application target to administrator role + * Assign an Application Target to Administrator Role + * @param userId + * @param roleId + * @param appName + */ + assignAppTargetToAdminRoleForUser(userId: string, roleId: string, appName: string, _options?: Configuration): Observable; + /** + * Assigns a group target to a group role + * Assign a Group Target to a Group Role + * @param groupId + * @param roleId + * @param targetGroupId + */ + assignGroupTargetToGroupAdminRole(groupId: string, roleId: string, targetGroupId: string, _options?: Configuration): Observable; + /** + * Assigns a Group Target to Role + * Assign a Group Target to Role + * @param userId + * @param roleId + * @param groupId + */ + assignGroupTargetToUserRole(userId: string, roleId: string, groupId: string, _options?: Configuration): Observable; + /** + * Lists all App targets for an `APP_ADMIN` Role assigned to a Group. This methods return list may include full Applications or Instances. The response for an instance will have an `ID` value, while Application will not have an ID. + * List all Application Targets for an Application Administrator Role + * @param groupId + * @param roleId + * @param after + * @param limit + */ + listApplicationTargetsForApplicationAdministratorRoleForGroup(groupId: string, roleId: string, after?: string, limit?: number, _options?: Configuration): Observable>; + /** + * Lists all App targets for an `APP_ADMIN` Role assigned to a User. This methods return list may include full Applications or Instances. The response for an instance will have an `ID` value, while Application will not have an ID. + * List all Application Targets for Application Administrator Role + * @param userId + * @param roleId + * @param after + * @param limit + */ + listApplicationTargetsForApplicationAdministratorRoleForUser(userId: string, roleId: string, after?: string, limit?: number, _options?: Configuration): Observable>; + /** + * Lists all group targets for a group role + * List all Group Targets for a Group Role + * @param groupId + * @param roleId + * @param after + * @param limit + */ + listGroupTargetsForGroupRole(groupId: string, roleId: string, after?: string, limit?: number, _options?: Configuration): Observable>; + /** + * Lists all group targets for role + * List all Group Targets for Role + * @param userId + * @param roleId + * @param after + * @param limit + */ + listGroupTargetsForRole(userId: string, roleId: string, after?: string, limit?: number, _options?: Configuration): Observable>; + /** + * Unassigns an application instance target from an application administrator role + * Unassign an Application Instance Target from an Application Administrator Role + * @param userId + * @param roleId + * @param appName + * @param applicationId + */ + unassignAppInstanceTargetFromAdminRoleForUser(userId: string, roleId: string, appName: string, applicationId: string, _options?: Configuration): Observable; + /** + * Unassigns an application instance target from application administrator role + * Unassign an Application Instance Target from an Application Administrator Role + * @param groupId + * @param roleId + * @param appName + * @param applicationId + */ + unassignAppInstanceTargetToAppAdminRoleForGroup(groupId: string, roleId: string, appName: string, applicationId: string, _options?: Configuration): Observable; + /** + * Unassigns an application target from application administrator role + * Unassign an Application Target from an Application Administrator Role + * @param userId + * @param roleId + * @param appName + */ + unassignAppTargetFromAppAdminRoleForUser(userId: string, roleId: string, appName: string, _options?: Configuration): Observable; + /** + * Unassigns an application target from application administrator role + * Unassign an Application Target from Application Administrator Role + * @param groupId + * @param roleId + * @param appName + */ + unassignAppTargetToAdminRoleForGroup(groupId: string, roleId: string, appName: string, _options?: Configuration): Observable; + /** + * Unassigns a group target from a group role + * Unassign a Group Target from a Group Role + * @param groupId + * @param roleId + * @param targetGroupId + */ + unassignGroupTargetFromGroupAdminRole(groupId: string, roleId: string, targetGroupId: string, _options?: Configuration): Observable; + /** + * Unassigns a Group Target from Role + * Unassign a Group Target from Role + * @param userId + * @param roleId + * @param groupId + */ + unassignGroupTargetFromUserAdminRole(userId: string, roleId: string, groupId: string, _options?: Configuration): Observable; +} +import { SchemaApiRequestFactory, SchemaApiResponseProcessor } from '../apis/SchemaApi'; +export declare class ObservableSchemaApi { + private requestFactory; + private responseProcessor; + private configuration; + constructor(configuration: Configuration, requestFactory?: SchemaApiRequestFactory, responseProcessor?: SchemaApiResponseProcessor); + /** + * Retrieves the UI schema for an Application given `appName`, `section` and `operation` + * Retrieve the UI schema for a section + * @param appName + * @param section + * @param operation + */ + getAppUISchema(appName: string, section: string, operation: string, _options?: Configuration): Observable; + /** + * Retrieves the links for UI schemas for an Application given `appName` + * Retrieve the links for UI schemas for an Application + * @param appName + */ + getAppUISchemaLinks(appName: string, _options?: Configuration): Observable; + /** + * Retrieves the Schema for an App User + * Retrieve the default Application User Schema for an Application + * @param appInstanceId + */ + getApplicationUserSchema(appInstanceId: string, _options?: Configuration): Observable; + /** + * Retrieves the group schema + * Retrieve the default Group Schema + */ + getGroupSchema(_options?: Configuration): Observable; + /** + * Retrieves the schema for a Log Stream type. The `logStreamType` element in the URL specifies the Log Stream type, which is either `aws_eventbridge` or `splunk_cloud_logstreaming`. Use the `aws_eventbridge` literal to retrieve the AWS EventBridge type schema, and use the `splunk_cloud_logstreaming` literal retrieve the Splunk Cloud type schema. + * Retrieve the Log Stream Schema for the schema type + * @param logStreamType + */ + getLogStreamSchema(logStreamType: LogStreamType, _options?: Configuration): Observable; + /** + * Retrieves the schema for a Schema Id + * Retrieve a User Schema + * @param schemaId + */ + getUserSchema(schemaId: string, _options?: Configuration): Observable; + /** + * Lists the schema for all log stream types visible for this org + * List the Log Stream Schemas + */ + listLogStreamSchemas(_options?: Configuration): Observable>; + /** + * Partially updates on the User Profile properties of the Application User Schema + * Update the default Application User Schema for an Application + * @param appInstanceId + * @param body + */ + updateApplicationUserProfile(appInstanceId: string, body?: UserSchema, _options?: Configuration): Observable; + /** + * Updates the default group schema. This updates, adds, or removes one or more custom Group Profile properties in the schema. + * Update the default Group Schema + * @param GroupSchema + */ + updateGroupSchema(GroupSchema?: GroupSchema, _options?: Configuration): Observable; + /** + * Partially updates on the User Profile properties of the user schema + * Update a User Schema + * @param schemaId + * @param userSchema + */ + updateUserProfile(schemaId: string, userSchema: UserSchema, _options?: Configuration): Observable; +} +import { SessionApiRequestFactory, SessionApiResponseProcessor } from '../apis/SessionApi'; +export declare class ObservableSessionApi { + private requestFactory; + private responseProcessor; + private configuration; + constructor(configuration: Configuration, requestFactory?: SessionApiRequestFactory, responseProcessor?: SessionApiResponseProcessor); + /** + * Creates a new Session for a user with a valid session token. Use this API if, for example, you want to set the session cookie yourself instead of allowing Okta to set it, or want to hold the session ID to delete a session through the API instead of visiting the logout URL. + * Create a Session with session token + * @param createSessionRequest + */ + createSession(createSessionRequest: CreateSessionRequest, _options?: Configuration): Observable; + /** + * Retrieves information about the Session specified by the given session ID + * Retrieve a Session + * @param sessionId `id` of a valid Session + */ + getSession(sessionId: string, _options?: Configuration): Observable; + /** + * Refreshes an existing Session using the `id` for that Session. A successful response contains the refreshed Session with an updated `expiresAt` timestamp. + * Refresh a Session + * @param sessionId `id` of a valid Session + */ + refreshSession(sessionId: string, _options?: Configuration): Observable; + /** + * Revokes the specified Session + * Revoke a Session + * @param sessionId `id` of a valid Session + */ + revokeSession(sessionId: string, _options?: Configuration): Observable; +} +import { SubscriptionApiRequestFactory, SubscriptionApiResponseProcessor } from '../apis/SubscriptionApi'; +export declare class ObservableSubscriptionApi { + private requestFactory; + private responseProcessor; + private configuration; + constructor(configuration: Configuration, requestFactory?: SubscriptionApiRequestFactory, responseProcessor?: SubscriptionApiResponseProcessor); + /** + * Lists all subscriptions of a Role identified by `roleType` or of a Custom Role identified by `roleId` + * List all Subscriptions of a Custom Role + * @param roleTypeOrRoleId + */ + listRoleSubscriptions(roleTypeOrRoleId: string, _options?: Configuration): Observable>; + /** + * Lists all subscriptions with a specific notification type of a Role identified by `roleType` or of a Custom Role identified by `roleId` + * List all Subscriptions of a Custom Role with a specific notification type + * @param roleTypeOrRoleId + * @param notificationType + */ + listRoleSubscriptionsByNotificationType(roleTypeOrRoleId: string, notificationType: string, _options?: Configuration): Observable; + /** + * Lists all subscriptions of a user. Only lists subscriptions for current user. An AccessDeniedException message is sent if requests are made from other users. + * List all Subscriptions + * @param userId + */ + listUserSubscriptions(userId: string, _options?: Configuration): Observable>; + /** + * Lists all the subscriptions of a User with a specific notification type. Only gets subscriptions for current user. An AccessDeniedException message is sent if requests are made from other users. + * List all Subscriptions by type + * @param userId + * @param notificationType + */ + listUserSubscriptionsByNotificationType(userId: string, notificationType: string, _options?: Configuration): Observable; + /** + * Subscribes a Role identified by `roleType` or of a Custom Role identified by `roleId` to a specific notification type. When you change the subscription status of a Role or Custom Role, it overrides the subscription of any individual user of that Role or Custom Role. + * Subscribe a Custom Role to a specific notification type + * @param roleTypeOrRoleId + * @param notificationType + */ + subscribeRoleSubscriptionByNotificationType(roleTypeOrRoleId: string, notificationType: string, _options?: Configuration): Observable; + /** + * Subscribes a User to a specific notification type. Only the current User can subscribe to a specific notification type. An AccessDeniedException message is sent if requests are made from other users. + * Subscribe to a specific notification type + * @param userId + * @param notificationType + */ + subscribeUserSubscriptionByNotificationType(userId: string, notificationType: string, _options?: Configuration): Observable; + /** + * Unsubscribes a Role identified by `roleType` or of a Custom Role identified by `roleId` from a specific notification type. When you change the subscription status of a Role or Custom Role, it overrides the subscription of any individual user of that Role or Custom Role. + * Unsubscribe a Custom Role from a specific notification type + * @param roleTypeOrRoleId + * @param notificationType + */ + unsubscribeRoleSubscriptionByNotificationType(roleTypeOrRoleId: string, notificationType: string, _options?: Configuration): Observable; + /** + * Unsubscribes a User from a specific notification type. Only the current User can unsubscribe from a specific notification type. An AccessDeniedException message is sent if requests are made from other users. + * Unsubscribe from a specific notification type + * @param userId + * @param notificationType + */ + unsubscribeUserSubscriptionByNotificationType(userId: string, notificationType: string, _options?: Configuration): Observable; +} +import { SystemLogApiRequestFactory, SystemLogApiResponseProcessor } from '../apis/SystemLogApi'; +export declare class ObservableSystemLogApi { + private requestFactory; + private responseProcessor; + private configuration; + constructor(configuration: Configuration, requestFactory?: SystemLogApiRequestFactory, responseProcessor?: SystemLogApiResponseProcessor); + /** + * Lists all system log events. The Okta System Log API provides read access to your organization’s system log. This API provides more functionality than the Events API + * List all System Log Events + * @param since + * @param until + * @param filter + * @param q + * @param limit + * @param sortOrder + * @param after + */ + listLogEvents(since?: Date, until?: Date, filter?: string, q?: string, limit?: number, sortOrder?: string, after?: string, _options?: Configuration): Observable>; +} +import { TemplateApiRequestFactory, TemplateApiResponseProcessor } from '../apis/TemplateApi'; +export declare class ObservableTemplateApi { + private requestFactory; + private responseProcessor; + private configuration; + constructor(configuration: Configuration, requestFactory?: TemplateApiRequestFactory, responseProcessor?: TemplateApiResponseProcessor); + /** + * Creates a new custom SMS template + * Create an SMS Template + * @param smsTemplate + */ + createSmsTemplate(smsTemplate: SmsTemplate, _options?: Configuration): Observable; + /** + * Deletes an SMS template + * Delete an SMS Template + * @param templateId + */ + deleteSmsTemplate(templateId: string, _options?: Configuration): Observable; + /** + * Retrieves a specific template by `id` + * Retrieve an SMS Template + * @param templateId + */ + getSmsTemplate(templateId: string, _options?: Configuration): Observable; + /** + * Lists all custom SMS templates. A subset of templates can be returned that match a template type. + * List all SMS Templates + * @param templateType + */ + listSmsTemplates(templateType?: SmsTemplateType, _options?: Configuration): Observable>; + /** + * Replaces the SMS template + * Replace an SMS Template + * @param templateId + * @param smsTemplate + */ + replaceSmsTemplate(templateId: string, smsTemplate: SmsTemplate, _options?: Configuration): Observable; + /** + * Updates an SMS template + * Update an SMS Template + * @param templateId + * @param smsTemplate + */ + updateSmsTemplate(templateId: string, smsTemplate: SmsTemplate, _options?: Configuration): Observable; +} +import { ThreatInsightApiRequestFactory, ThreatInsightApiResponseProcessor } from '../apis/ThreatInsightApi'; +export declare class ObservableThreatInsightApi { + private requestFactory; + private responseProcessor; + private configuration; + constructor(configuration: Configuration, requestFactory?: ThreatInsightApiRequestFactory, responseProcessor?: ThreatInsightApiResponseProcessor); + /** + * Retrieves current ThreatInsight configuration + * Retrieve the ThreatInsight Configuration + */ + getCurrentConfiguration(_options?: Configuration): Observable; + /** + * Updates ThreatInsight configuration + * Update the ThreatInsight Configuration + * @param threatInsightConfiguration + */ + updateConfiguration(threatInsightConfiguration: ThreatInsightConfiguration, _options?: Configuration): Observable; +} +import { TrustedOriginApiRequestFactory, TrustedOriginApiResponseProcessor } from '../apis/TrustedOriginApi'; +export declare class ObservableTrustedOriginApi { + private requestFactory; + private responseProcessor; + private configuration; + constructor(configuration: Configuration, requestFactory?: TrustedOriginApiRequestFactory, responseProcessor?: TrustedOriginApiResponseProcessor); + /** + * Activates a trusted origin + * Activate a Trusted Origin + * @param trustedOriginId + */ + activateTrustedOrigin(trustedOriginId: string, _options?: Configuration): Observable; + /** + * Creates a trusted origin + * Create a Trusted Origin + * @param trustedOrigin + */ + createTrustedOrigin(trustedOrigin: TrustedOrigin, _options?: Configuration): Observable; + /** + * Deactivates a trusted origin + * Deactivate a Trusted Origin + * @param trustedOriginId + */ + deactivateTrustedOrigin(trustedOriginId: string, _options?: Configuration): Observable; + /** + * Deletes a trusted origin + * Delete a Trusted Origin + * @param trustedOriginId + */ + deleteTrustedOrigin(trustedOriginId: string, _options?: Configuration): Observable; + /** + * Retrieves a trusted origin + * Retrieve a Trusted Origin + * @param trustedOriginId + */ + getTrustedOrigin(trustedOriginId: string, _options?: Configuration): Observable; + /** + * Lists all trusted origins + * List all Trusted Origins + * @param q + * @param filter + * @param after + * @param limit + */ + listTrustedOrigins(q?: string, filter?: string, after?: string, limit?: number, _options?: Configuration): Observable>; + /** + * Replaces a trusted origin + * Replace a Trusted Origin + * @param trustedOriginId + * @param trustedOrigin + */ + replaceTrustedOrigin(trustedOriginId: string, trustedOrigin: TrustedOrigin, _options?: Configuration): Observable; +} +import { UserApiRequestFactory, UserApiResponseProcessor } from '../apis/UserApi'; +export declare class ObservableUserApi { + private requestFactory; + private responseProcessor; + private configuration; + constructor(configuration: Configuration, requestFactory?: UserApiRequestFactory, responseProcessor?: UserApiResponseProcessor); + /** + * Activates a user. This operation can only be performed on users with a `STAGED` status. Activation of a user is an asynchronous operation. The user will have the `transitioningToStatus` property with a value of `ACTIVE` during activation to indicate that the user hasn't completed the asynchronous operation. The user will have a status of `ACTIVE` when the activation process is complete. > **Legal Disclaimer**
After a user is added to the Okta directory, they receive an activation email. As part of signing up for this service, you agreed not to use Okta's service/product to spam and/or send unsolicited messages. Please refrain from adding unrelated accounts to the directory as Okta is not responsible for, and disclaims any and all liability associated with, the activation email's content. You, and you alone, bear responsibility for the emails sent to any recipients. + * Activate a User + * @param userId + * @param sendEmail Sends an activation email to the user if true + */ + activateUser(userId: string, sendEmail: boolean, _options?: Configuration): Observable; + /** + * Changes a user's password by validating the user's current password. This operation can only be performed on users in `STAGED`, `ACTIVE`, `PASSWORD_EXPIRED`, or `RECOVERY` status that have a valid password credential + * Change Password + * @param userId + * @param changePasswordRequest + * @param strict + */ + changePassword(userId: string, changePasswordRequest: ChangePasswordRequest, strict?: boolean, _options?: Configuration): Observable; + /** + * Changes a user's recovery question & answer credential by validating the user's current password. This operation can only be performed on users in **STAGED**, **ACTIVE** or **RECOVERY** `status` that have a valid password credential + * Change Recovery Question + * @param userId + * @param userCredentials + */ + changeRecoveryQuestion(userId: string, userCredentials: UserCredentials, _options?: Configuration): Observable; + /** + * Creates a new user in your Okta organization with or without credentials
> **Legal Disclaimer**
After a user is added to the Okta directory, they receive an activation email. As part of signing up for this service, you agreed not to use Okta's service/product to spam and/or send unsolicited messages. Please refrain from adding unrelated accounts to the directory as Okta is not responsible for, and disclaims any and all liability associated with, the activation email's content. You, and you alone, bear responsibility for the emails sent to any recipients. + * Create a User + * @param body + * @param activate Executes activation lifecycle operation when creating the user + * @param provider Indicates whether to create a user with a specified authentication provider + * @param nextLogin With activate=true, set nextLogin to \"changePassword\" to have the password be EXPIRED, so user must change it the next time they log in. + */ + createUser(body: CreateUserRequest, activate?: boolean, provider?: boolean, nextLogin?: UserNextLogin, _options?: Configuration): Observable; + /** + * Deactivates a user. This operation can only be performed on users that do not have a `DEPROVISIONED` status. While the asynchronous operation (triggered by HTTP header `Prefer: respond-async`) is proceeding the user's `transitioningToStatus` property is `DEPROVISIONED`. The user's status is `DEPROVISIONED` when the deactivation process is complete. + * Deactivate a User + * @param userId + * @param sendEmail + */ + deactivateUser(userId: string, sendEmail?: boolean, _options?: Configuration): Observable; + /** + * Deletes linked objects for a user, relationshipName can be ONLY a primary relationship name + * Delete a Linked Object + * @param userId + * @param relationshipName + */ + deleteLinkedObjectForUser(userId: string, relationshipName: string, _options?: Configuration): Observable; + /** + * Deletes a user permanently. This operation can only be performed on users that have a `DEPROVISIONED` status. **This action cannot be recovered!**. Calling this on an `ACTIVE` user will transition the user to `DEPROVISIONED`. + * Delete a User + * @param userId + * @param sendEmail + */ + deleteUser(userId: string, sendEmail?: boolean, _options?: Configuration): Observable; + /** + * Expires a user's password and transitions the user to the status of `PASSWORD_EXPIRED` so that the user is required to change their password at their next login + * Expire Password + * @param userId + */ + expirePassword(userId: string, _options?: Configuration): Observable; + /** + * Expires a user's password and transitions the user to the status of `PASSWORD_EXPIRED` so that the user is required to change their password at their next login, and also sets the user's password to a temporary password returned in the response + * Expire Password and Set Temporary Password + * @param userId + * @param revokeSessions When set to `true` (and the session is a user session), all user sessions are revoked except the current session. + */ + expirePasswordAndGetTemporaryPassword(userId: string, revokeSessions?: boolean, _options?: Configuration): Observable; + /** + * Initiates the forgot password flow. Generates a one-time token (OTT) that can be used to reset a user's password. + * Initiate Forgot Password + * @param userId + * @param sendEmail + */ + forgotPassword(userId: string, sendEmail?: boolean, _options?: Configuration): Observable; + /** + * Resets the user's password to the specified password if the provided answer to the recovery question is correct + * Reset Password with Recovery Question + * @param userId + * @param userCredentials + * @param sendEmail + */ + forgotPasswordSetNewPassword(userId: string, userCredentials: UserCredentials, sendEmail?: boolean, _options?: Configuration): Observable; + /** + * Generates a one-time token (OTT) that can be used to reset a user's password. The OTT link can be automatically emailed to the user or returned to the API caller and distributed using a custom flow. + * Generate a Reset Password Token + * @param userId + * @param sendEmail + * @param revokeSessions When set to `true` (and the session is a user session), all user sessions are revoked except the current session. + */ + generateResetPasswordToken(userId: string, sendEmail: boolean, revokeSessions?: boolean, _options?: Configuration): Observable; + /** + * Retrieves a refresh token issued for the specified User and Client + * Retrieve a Refresh Token for a Client + * @param userId + * @param clientId + * @param tokenId + * @param expand + * @param limit + * @param after + */ + getRefreshTokenForUserAndClient(userId: string, clientId: string, tokenId: string, expand?: string, limit?: number, after?: string, _options?: Configuration): Observable; + /** + * Retrieves a user from your Okta organization + * Retrieve a User + * @param userId + * @param expand Specifies additional metadata to include in the response. Possible value: `blocks` + */ + getUser(userId: string, expand?: string, _options?: Configuration): Observable; + /** + * Retrieves a grant for the specified user + * Retrieve a User Grant + * @param userId + * @param grantId + * @param expand + */ + getUserGrant(userId: string, grantId: string, expand?: string, _options?: Configuration): Observable; + /** + * Lists all appLinks for all direct or indirect (via group membership) assigned applications + * List all Assigned Application Links + * @param userId + */ + listAppLinks(userId: string, _options?: Configuration): Observable>; + /** + * Lists all grants for a specified user and client + * List all Grants for a Client + * @param userId + * @param clientId + * @param expand + * @param after + * @param limit + */ + listGrantsForUserAndClient(userId: string, clientId: string, expand?: string, after?: string, limit?: number, _options?: Configuration): Observable>; + /** + * Lists all linked objects for a user, relationshipName can be a primary or associated relationship name + * List all Linked Objects + * @param userId + * @param relationshipName + * @param after + * @param limit + */ + listLinkedObjectsForUser(userId: string, relationshipName: string, after?: string, limit?: number, _options?: Configuration): Observable>; + /** + * Lists all refresh tokens issued for the specified User and Client + * List all Refresh Tokens for a Client + * @param userId + * @param clientId + * @param expand + * @param after + * @param limit + */ + listRefreshTokensForUserAndClient(userId: string, clientId: string, expand?: string, after?: string, limit?: number, _options?: Configuration): Observable>; + /** + * Lists information about how the user is blocked from accessing their account + * List all User Blocks + * @param userId + */ + listUserBlocks(userId: string, _options?: Configuration): Observable>; + /** + * Lists all client resources for which the specified user has grants or tokens + * List all Clients + * @param userId + */ + listUserClients(userId: string, _options?: Configuration): Observable>; + /** + * Lists all grants for the specified user + * List all User Grants + * @param userId + * @param scopeId + * @param expand + * @param after + * @param limit + */ + listUserGrants(userId: string, scopeId?: string, expand?: string, after?: string, limit?: number, _options?: Configuration): Observable>; + /** + * Lists all groups of which the user is a member + * List all Groups + * @param userId + */ + listUserGroups(userId: string, _options?: Configuration): Observable>; + /** + * Lists the IdPs associated with the user + * List all Identity Providers + * @param userId + */ + listUserIdentityProviders(userId: string, _options?: Configuration): Observable>; + /** + * Lists all users that do not have a status of 'DEPROVISIONED' (by default), up to the maximum (200 for most orgs), with pagination. A subset of users can be returned that match a supported filter expression or search criteria. + * List all Users + * @param q Finds a user that matches firstName, lastName, and email properties + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + * @param limit Specifies the number of results returned. Defaults to 10 if `q` is provided. + * @param filter Filters users with a supported expression for a subset of properties + * @param search Searches for users with a supported filtering expression for most properties. Okta recommends using this parameter for search for best performance. + * @param sortBy + * @param sortOrder + */ + listUsers(q?: string, after?: string, limit?: number, filter?: string, search?: string, sortBy?: string, sortOrder?: string, _options?: Configuration): Observable>; + /** + * Reactivates a user. This operation can only be performed on users with a `PROVISIONED` status. This operation restarts the activation workflow if for some reason the user activation was not completed when using the activationToken from [Activate User](#activate-user). + * Reactivate a User + * @param userId + * @param sendEmail Sends an activation email to the user if true + */ + reactivateUser(userId: string, sendEmail?: boolean, _options?: Configuration): Observable; + /** + * Replaces a user's profile and/or credentials using strict-update semantics + * Replace a User + * @param userId + * @param user + * @param strict + */ + replaceUser(userId: string, user: UpdateUserRequest, strict?: boolean, _options?: Configuration): Observable; + /** + * Resets all factors for the specified user. All MFA factor enrollments returned to the unenrolled state. The user's status remains ACTIVE. This link is present only if the user is currently enrolled in one or more MFA factors. + * Reset all Factors + * @param userId + */ + resetFactors(userId: string, _options?: Configuration): Observable; + /** + * Revokes all grants for the specified user and client + * Revoke all Grants for a Client + * @param userId + * @param clientId + */ + revokeGrantsForUserAndClient(userId: string, clientId: string, _options?: Configuration): Observable; + /** + * Revokes the specified refresh token + * Revoke a Token for a Client + * @param userId + * @param clientId + * @param tokenId + */ + revokeTokenForUserAndClient(userId: string, clientId: string, tokenId: string, _options?: Configuration): Observable; + /** + * Revokes all refresh tokens issued for the specified User and Client + * Revoke all Refresh Tokens for a Client + * @param userId + * @param clientId + */ + revokeTokensForUserAndClient(userId: string, clientId: string, _options?: Configuration): Observable; + /** + * Revokes one grant for a specified user + * Revoke a User Grant + * @param userId + * @param grantId + */ + revokeUserGrant(userId: string, grantId: string, _options?: Configuration): Observable; + /** + * Revokes all grants for a specified user + * Revoke all User Grants + * @param userId + */ + revokeUserGrants(userId: string, _options?: Configuration): Observable; + /** + * Revokes all active identity provider sessions of the user. This forces the user to authenticate on the next operation. Optionally revokes OpenID Connect and OAuth refresh and access tokens issued to the user. + * Revoke all User Sessions + * @param userId + * @param oauthTokens Revoke issued OpenID Connect and OAuth refresh and access tokens + */ + revokeUserSessions(userId: string, oauthTokens?: boolean, _options?: Configuration): Observable; + /** + * Creates a linked object for two users + * Create a Linked Object for two User + * @param associatedUserId + * @param primaryRelationshipName + * @param primaryUserId + */ + setLinkedObjectForUser(associatedUserId: string, primaryRelationshipName: string, primaryUserId: string, _options?: Configuration): Observable; + /** + * Suspends a user. This operation can only be performed on users with an `ACTIVE` status. The user will have a status of `SUSPENDED` when the process is complete. + * Suspend a User + * @param userId + */ + suspendUser(userId: string, _options?: Configuration): Observable; + /** + * Unlocks a user with a `LOCKED_OUT` status or unlocks a user with an `ACTIVE` status that is blocked from unknown devices. Unlocked users have an `ACTIVE` status and can sign in with their current password. + * Unlock a User + * @param userId + */ + unlockUser(userId: string, _options?: Configuration): Observable; + /** + * Unsuspends a user and returns them to the `ACTIVE` state. This operation can only be performed on users that have a `SUSPENDED` status. + * Unsuspend a User + * @param userId + */ + unsuspendUser(userId: string, _options?: Configuration): Observable; + /** + * Updates a user partially determined by the request parameters + * Update a User + * @param userId + * @param user + * @param strict + */ + updateUser(userId: string, user: UpdateUserRequest, strict?: boolean, _options?: Configuration): Observable; +} +import { UserFactorApiRequestFactory, UserFactorApiResponseProcessor } from '../apis/UserFactorApi'; +export declare class ObservableUserFactorApi { + private requestFactory; + private responseProcessor; + private configuration; + constructor(configuration: Configuration, requestFactory?: UserFactorApiRequestFactory, responseProcessor?: UserFactorApiResponseProcessor); + /** + * Activates a factor. The `sms` and `token:software:totp` factor types require activation to complete the enrollment process. + * Activate a Factor + * @param userId + * @param factorId + * @param body + */ + activateFactor(userId: string, factorId: string, body?: ActivateFactorRequest, _options?: Configuration): Observable; + /** + * Enrolls a user with a supported factor + * Enroll a Factor + * @param userId + * @param body Factor + * @param updatePhone + * @param templateId id of SMS template (only for SMS factor) + * @param tokenLifetimeSeconds + * @param activate + */ + enrollFactor(userId: string, body: UserFactor, updatePhone?: boolean, templateId?: string, tokenLifetimeSeconds?: number, activate?: boolean, _options?: Configuration): Observable; + /** + * Retrieves a factor for the specified user + * Retrieve a Factor + * @param userId + * @param factorId + */ + getFactor(userId: string, factorId: string, _options?: Configuration): Observable; + /** + * Retrieves the factors verification transaction status + * Retrieve a Factor Transaction Status + * @param userId + * @param factorId + * @param transactionId + */ + getFactorTransactionStatus(userId: string, factorId: string, transactionId: string, _options?: Configuration): Observable; + /** + * Lists all the enrolled factors for the specified user + * List all Factors + * @param userId + */ + listFactors(userId: string, _options?: Configuration): Observable>; + /** + * Lists all the supported factors that can be enrolled for the specified user + * List all Supported Factors + * @param userId + */ + listSupportedFactors(userId: string, _options?: Configuration): Observable>; + /** + * Lists all available security questions for a user's `question` factor + * List all Supported Security Questions + * @param userId + */ + listSupportedSecurityQuestions(userId: string, _options?: Configuration): Observable>; + /** + * Unenrolls an existing factor for the specified user, allowing the user to enroll a new factor + * Unenroll a Factor + * @param userId + * @param factorId + * @param removeEnrollmentRecovery + */ + unenrollFactor(userId: string, factorId: string, removeEnrollmentRecovery?: boolean, _options?: Configuration): Observable; + /** + * Verifies an OTP for a `token` or `token:hardware` factor + * Verify an MFA Factor + * @param userId + * @param factorId + * @param templateId + * @param tokenLifetimeSeconds + * @param X_Forwarded_For + * @param User_Agent + * @param Accept_Language + * @param body + */ + verifyFactor(userId: string, factorId: string, templateId?: string, tokenLifetimeSeconds?: number, X_Forwarded_For?: string, User_Agent?: string, Accept_Language?: string, body?: VerifyFactorRequest, _options?: Configuration): Observable; +} +import { UserTypeApiRequestFactory, UserTypeApiResponseProcessor } from '../apis/UserTypeApi'; +export declare class ObservableUserTypeApi { + private requestFactory; + private responseProcessor; + private configuration; + constructor(configuration: Configuration, requestFactory?: UserTypeApiRequestFactory, responseProcessor?: UserTypeApiResponseProcessor); + /** + * Creates a new User Type. A default User Type is automatically created along with your org, and you may add another 9 User Types for a maximum of 10. + * Create a User Type + * @param userType + */ + createUserType(userType: UserType, _options?: Configuration): Observable; + /** + * Deletes a User Type permanently. This operation is not permitted for the default type, nor for any User Type that has existing users + * Delete a User Type + * @param typeId + */ + deleteUserType(typeId: string, _options?: Configuration): Observable; + /** + * Retrieves a User Type by ID. The special identifier `default` may be used to fetch the default User Type. + * Retrieve a User Type + * @param typeId + */ + getUserType(typeId: string, _options?: Configuration): Observable; + /** + * Lists all User Types in your org + * List all User Types + */ + listUserTypes(_options?: Configuration): Observable>; + /** + * Replaces an existing user type + * Replace a User Type + * @param typeId + * @param userType + */ + replaceUserType(typeId: string, userType: UserType, _options?: Configuration): Observable; + /** + * Updates an existing User Type + * Update a User Type + * @param typeId + * @param userType + */ + updateUserType(typeId: string, userType: UserType, _options?: Configuration): Observable; +} diff --git a/src/types/generated/types/PromiseAPI.d.ts b/src/types/generated/types/PromiseAPI.d.ts new file mode 100644 index 000000000..1a4cd3dbc --- /dev/null +++ b/src/types/generated/types/PromiseAPI.d.ts @@ -0,0 +1,3728 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +import { Collection } from '../../collection'; +import { HttpFile } from '../http/http'; +import { Configuration } from '../configuration'; +import { ActivateFactorRequest } from '../models/ActivateFactorRequest'; +import { AgentPool } from '../models/AgentPool'; +import { AgentPoolUpdate } from '../models/AgentPoolUpdate'; +import { AgentPoolUpdateSetting } from '../models/AgentPoolUpdateSetting'; +import { AgentType } from '../models/AgentType'; +import { ApiToken } from '../models/ApiToken'; +import { AppLink } from '../models/AppLink'; +import { AppUser } from '../models/AppUser'; +import { Application } from '../models/Application'; +import { ApplicationFeature } from '../models/ApplicationFeature'; +import { ApplicationGroupAssignment } from '../models/ApplicationGroupAssignment'; +import { ApplicationLayout } from '../models/ApplicationLayout'; +import { ApplicationLayouts } from '../models/ApplicationLayouts'; +import { AssignRoleRequest } from '../models/AssignRoleRequest'; +import { Authenticator } from '../models/Authenticator'; +import { AuthorizationServer } from '../models/AuthorizationServer'; +import { AuthorizationServerPolicy } from '../models/AuthorizationServerPolicy'; +import { AuthorizationServerPolicyRule } from '../models/AuthorizationServerPolicyRule'; +import { BehaviorRule } from '../models/BehaviorRule'; +import { BouncesRemoveListObj } from '../models/BouncesRemoveListObj'; +import { BouncesRemoveListResult } from '../models/BouncesRemoveListResult'; +import { Brand } from '../models/Brand'; +import { BrandDomains } from '../models/BrandDomains'; +import { BrandRequest } from '../models/BrandRequest'; +import { BulkDeleteRequestBody } from '../models/BulkDeleteRequestBody'; +import { BulkUpsertRequestBody } from '../models/BulkUpsertRequestBody'; +import { CAPTCHAInstance } from '../models/CAPTCHAInstance'; +import { CapabilitiesObject } from '../models/CapabilitiesObject'; +import { CatalogApplication } from '../models/CatalogApplication'; +import { ChangePasswordRequest } from '../models/ChangePasswordRequest'; +import { CreateBrandRequest } from '../models/CreateBrandRequest'; +import { CreateSessionRequest } from '../models/CreateSessionRequest'; +import { CreateUserRequest } from '../models/CreateUserRequest'; +import { Csr } from '../models/Csr'; +import { CsrMetadata } from '../models/CsrMetadata'; +import { Device } from '../models/Device'; +import { DeviceAssurance } from '../models/DeviceAssurance'; +import { Domain } from '../models/Domain'; +import { DomainCertificate } from '../models/DomainCertificate'; +import { DomainListResponse } from '../models/DomainListResponse'; +import { DomainResponse } from '../models/DomainResponse'; +import { EmailCustomization } from '../models/EmailCustomization'; +import { EmailDefaultContent } from '../models/EmailDefaultContent'; +import { EmailDomain } from '../models/EmailDomain'; +import { EmailDomainListResponse } from '../models/EmailDomainListResponse'; +import { EmailDomainResponse } from '../models/EmailDomainResponse'; +import { EmailPreview } from '../models/EmailPreview'; +import { EmailSettings } from '../models/EmailSettings'; +import { EmailTemplate } from '../models/EmailTemplate'; +import { ErrorPage } from '../models/ErrorPage'; +import { EventHook } from '../models/EventHook'; +import { Feature } from '../models/Feature'; +import { ForgotPasswordResponse } from '../models/ForgotPasswordResponse'; +import { Group } from '../models/Group'; +import { GroupOwner } from '../models/GroupOwner'; +import { GroupRule } from '../models/GroupRule'; +import { GroupSchema } from '../models/GroupSchema'; +import { HookKey } from '../models/HookKey'; +import { HostedPage } from '../models/HostedPage'; +import { IamRole } from '../models/IamRole'; +import { IamRoles } from '../models/IamRoles'; +import { IdentityProvider } from '../models/IdentityProvider'; +import { IdentityProviderApplicationUser } from '../models/IdentityProviderApplicationUser'; +import { IdentitySourceSession } from '../models/IdentitySourceSession'; +import { ImageUploadResponse } from '../models/ImageUploadResponse'; +import { InlineHook } from '../models/InlineHook'; +import { InlineHookPayload } from '../models/InlineHookPayload'; +import { InlineHookResponse } from '../models/InlineHookResponse'; +import { JsonWebKey } from '../models/JsonWebKey'; +import { JwkUse } from '../models/JwkUse'; +import { KeyRequest } from '../models/KeyRequest'; +import { LinkedObject } from '../models/LinkedObject'; +import { LogEvent } from '../models/LogEvent'; +import { LogStream } from '../models/LogStream'; +import { LogStreamSchema } from '../models/LogStreamSchema'; +import { LogStreamType } from '../models/LogStreamType'; +import { NetworkZone } from '../models/NetworkZone'; +import { OAuth2Claim } from '../models/OAuth2Claim'; +import { OAuth2Client } from '../models/OAuth2Client'; +import { OAuth2RefreshToken } from '../models/OAuth2RefreshToken'; +import { OAuth2Scope } from '../models/OAuth2Scope'; +import { OAuth2ScopeConsentGrant } from '../models/OAuth2ScopeConsentGrant'; +import { OAuth2Token } from '../models/OAuth2Token'; +import { OrgContactTypeObj } from '../models/OrgContactTypeObj'; +import { OrgContactUser } from '../models/OrgContactUser'; +import { OrgOktaCommunicationSetting } from '../models/OrgOktaCommunicationSetting'; +import { OrgOktaSupportSettingsObj } from '../models/OrgOktaSupportSettingsObj'; +import { OrgPreferences } from '../models/OrgPreferences'; +import { OrgSetting } from '../models/OrgSetting'; +import { PageRoot } from '../models/PageRoot'; +import { PerClientRateLimitSettings } from '../models/PerClientRateLimitSettings'; +import { Permission } from '../models/Permission'; +import { Permissions } from '../models/Permissions'; +import { Policy } from '../models/Policy'; +import { PolicyRule } from '../models/PolicyRule'; +import { PrincipalRateLimitEntity } from '../models/PrincipalRateLimitEntity'; +import { ProfileMapping } from '../models/ProfileMapping'; +import { ProviderType } from '../models/ProviderType'; +import { ProvisioningConnection } from '../models/ProvisioningConnection'; +import { ProvisioningConnectionRequest } from '../models/ProvisioningConnectionRequest'; +import { PushProvider } from '../models/PushProvider'; +import { RateLimitAdminNotifications } from '../models/RateLimitAdminNotifications'; +import { ResetPasswordToken } from '../models/ResetPasswordToken'; +import { ResourceSet } from '../models/ResourceSet'; +import { ResourceSetBindingAddMembersRequest } from '../models/ResourceSetBindingAddMembersRequest'; +import { ResourceSetBindingCreateRequest } from '../models/ResourceSetBindingCreateRequest'; +import { ResourceSetBindingMember } from '../models/ResourceSetBindingMember'; +import { ResourceSetBindingMembers } from '../models/ResourceSetBindingMembers'; +import { ResourceSetBindingResponse } from '../models/ResourceSetBindingResponse'; +import { ResourceSetBindings } from '../models/ResourceSetBindings'; +import { ResourceSetResourcePatchRequest } from '../models/ResourceSetResourcePatchRequest'; +import { ResourceSetResources } from '../models/ResourceSetResources'; +import { ResourceSets } from '../models/ResourceSets'; +import { ResponseLinks } from '../models/ResponseLinks'; +import { RiskEvent } from '../models/RiskEvent'; +import { RiskProvider } from '../models/RiskProvider'; +import { Role } from '../models/Role'; +import { SecurityQuestion } from '../models/SecurityQuestion'; +import { Session } from '../models/Session'; +import { SignInPage } from '../models/SignInPage'; +import { SmsTemplate } from '../models/SmsTemplate'; +import { SmsTemplateType } from '../models/SmsTemplateType'; +import { SocialAuthToken } from '../models/SocialAuthToken'; +import { Subscription } from '../models/Subscription'; +import { TempPassword } from '../models/TempPassword'; +import { Theme } from '../models/Theme'; +import { ThemeResponse } from '../models/ThemeResponse'; +import { ThreatInsightConfiguration } from '../models/ThreatInsightConfiguration'; +import { TrustedOrigin } from '../models/TrustedOrigin'; +import { UpdateDomain } from '../models/UpdateDomain'; +import { UpdateEmailDomain } from '../models/UpdateEmailDomain'; +import { UpdateUserRequest } from '../models/UpdateUserRequest'; +import { User } from '../models/User'; +import { UserActivationToken } from '../models/UserActivationToken'; +import { UserBlock } from '../models/UserBlock'; +import { UserCredentials } from '../models/UserCredentials'; +import { UserFactor } from '../models/UserFactor'; +import { UserIdentityProviderLinkRequest } from '../models/UserIdentityProviderLinkRequest'; +import { UserLockoutSettings } from '../models/UserLockoutSettings'; +import { UserNextLogin } from '../models/UserNextLogin'; +import { UserSchema } from '../models/UserSchema'; +import { UserType } from '../models/UserType'; +import { VerifyFactorRequest } from '../models/VerifyFactorRequest'; +import { VerifyUserFactorResponse } from '../models/VerifyUserFactorResponse'; +import { WellKnownAppAuthenticatorConfiguration } from '../models/WellKnownAppAuthenticatorConfiguration'; +import { WellKnownOrgMetadata } from '../models/WellKnownOrgMetadata'; +import { AgentPoolsApiRequestFactory, AgentPoolsApiResponseProcessor } from '../apis/AgentPoolsApi'; +export declare class PromiseAgentPoolsApi { + private api; + constructor(configuration: Configuration, requestFactory?: AgentPoolsApiRequestFactory, responseProcessor?: AgentPoolsApiResponseProcessor); + /** + * Activates scheduled Agent pool update + * Activate an Agent Pool update + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + */ + activateAgentPoolsUpdate(poolId: string, updateId: string, _options?: Configuration): Promise; + /** + * Creates an Agent pool update \\n For user flow 2 manual update, starts the update immediately. \\n For user flow 3, schedules the update based on the configured update window and delay. + * Create an Agent Pool update + * @param poolId Id of the agent pool for which the settings will apply + * @param AgentPoolUpdate + */ + createAgentPoolsUpdate(poolId: string, AgentPoolUpdate: AgentPoolUpdate, _options?: Configuration): Promise; + /** + * Deactivates scheduled Agent pool update + * Deactivate an Agent Pool update + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + */ + deactivateAgentPoolsUpdate(poolId: string, updateId: string, _options?: Configuration): Promise; + /** + * Deletes Agent pool update + * Delete an Agent Pool update + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + */ + deleteAgentPoolsUpdate(poolId: string, updateId: string, _options?: Configuration): Promise; + /** + * Retrieves Agent pool update from updateId + * Retrieve an Agent Pool update by id + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + */ + getAgentPoolsUpdateInstance(poolId: string, updateId: string, _options?: Configuration): Promise; + /** + * Retrieves the current state of the agent pool update instance settings + * Retrieve an Agent Pool update's settings + * @param poolId Id of the agent pool for which the settings will apply + */ + getAgentPoolsUpdateSettings(poolId: string, _options?: Configuration): Promise; + /** + * Lists all agent pools with pagination support + * List all Agent Pools + * @param limitPerPoolType Maximum number of AgentPools being returned + * @param poolType Agent type to search for + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + */ + listAgentPools(limitPerPoolType?: number, poolType?: AgentType, after?: string, _options?: Configuration): Promise>; + /** + * Lists all agent pool updates + * List all Agent Pool updates + * @param poolId Id of the agent pool for which the settings will apply + * @param scheduled Scope the list only to scheduled or ad-hoc updates. If the parameter is not provided we will return the whole list of updates. + */ + listAgentPoolsUpdates(poolId: string, scheduled?: boolean, _options?: Configuration): Promise>; + /** + * Pauses running or queued Agent pool update + * Pause an Agent Pool update + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + */ + pauseAgentPoolsUpdate(poolId: string, updateId: string, _options?: Configuration): Promise; + /** + * Resumes running or queued Agent pool update + * Resume an Agent Pool update + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + */ + resumeAgentPoolsUpdate(poolId: string, updateId: string, _options?: Configuration): Promise; + /** + * Retries Agent pool update + * Retry an Agent Pool update + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + */ + retryAgentPoolsUpdate(poolId: string, updateId: string, _options?: Configuration): Promise; + /** + * Stops Agent pool update + * Stop an Agent Pool update + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + */ + stopAgentPoolsUpdate(poolId: string, updateId: string, _options?: Configuration): Promise; + /** + * Updates Agent pool update and return latest agent pool update + * Update an Agent Pool update by id + * @param poolId Id of the agent pool for which the settings will apply + * @param updateId Id of the update + * @param AgentPoolUpdate + */ + updateAgentPoolsUpdate(poolId: string, updateId: string, AgentPoolUpdate: AgentPoolUpdate, _options?: Configuration): Promise; + /** + * Updates an agent pool update settings + * Update an Agent Pool update settings + * @param poolId Id of the agent pool for which the settings will apply + * @param AgentPoolUpdateSetting + */ + updateAgentPoolsUpdateSettings(poolId: string, AgentPoolUpdateSetting: AgentPoolUpdateSetting, _options?: Configuration): Promise; +} +import { ApiTokenApiRequestFactory, ApiTokenApiResponseProcessor } from '../apis/ApiTokenApi'; +export declare class PromiseApiTokenApi { + private api; + constructor(configuration: Configuration, requestFactory?: ApiTokenApiRequestFactory, responseProcessor?: ApiTokenApiResponseProcessor); + /** + * Retrieves the metadata for an active API token by id + * Retrieve an API Token's Metadata + * @param apiTokenId id of the API Token + */ + getApiToken(apiTokenId: string, _options?: Configuration): Promise; + /** + * Lists all the metadata of the active API tokens + * List all API Token Metadata + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + * @param limit A limit on the number of objects to return. + * @param q Finds a token that matches the name or clientName. + */ + listApiTokens(after?: string, limit?: number, q?: string, _options?: Configuration): Promise>; + /** + * Revokes an API token by `apiTokenId` + * Revoke an API Token + * @param apiTokenId id of the API Token + */ + revokeApiToken(apiTokenId: string, _options?: Configuration): Promise; + /** + * Revokes the API token provided in the Authorization header + * Revoke the Current API Token + */ + revokeCurrentApiToken(_options?: Configuration): Promise; +} +import { ApplicationApiRequestFactory, ApplicationApiResponseProcessor } from '../apis/ApplicationApi'; +export declare class PromiseApplicationApi { + private api; + constructor(configuration: Configuration, requestFactory?: ApplicationApiRequestFactory, responseProcessor?: ApplicationApiResponseProcessor); + /** + * Activates an inactive application + * Activate an Application + * @param appId + */ + activateApplication(appId: string, _options?: Configuration): Promise; + /** + * Activates the default Provisioning Connection for an application + * Activate the default Provisioning Connection + * @param appId + */ + activateDefaultProvisioningConnectionForApplication(appId: string, _options?: Configuration): Promise; + /** + * Assigns an application to a policy identified by `policyId`. If the application was previously assigned to another policy, this removes that assignment. + * Assign an Application to a Policy + * @param appId + * @param policyId + */ + assignApplicationPolicy(appId: string, policyId: string, _options?: Configuration): Promise; + /** + * Assigns a group to an application + * Assign a Group + * @param appId + * @param groupId + * @param applicationGroupAssignment + */ + assignGroupToApplication(appId: string, groupId: string, applicationGroupAssignment?: ApplicationGroupAssignment, _options?: Configuration): Promise; + /** + * Assigns an user to an application with [credentials](#application-user-credentials-object) and an app-specific [profile](#application-user-profile-object). Profile mappings defined for the application are first applied before applying any profile properties specified in the request. + * Assign a User + * @param appId + * @param appUser + */ + assignUserToApplication(appId: string, appUser: AppUser, _options?: Configuration): Promise; + /** + * Clones a X.509 certificate for an application key credential from a source application to target application. + * Clone a Key Credential + * @param appId + * @param keyId + * @param targetAid Unique key of the target Application + */ + cloneApplicationKey(appId: string, keyId: string, targetAid: string, _options?: Configuration): Promise; + /** + * Creates a new application to your Okta organization + * Create an Application + * @param application + * @param activate Executes activation lifecycle operation when creating the app + * @param OktaAccessGateway_Agent + */ + createApplication(application: Application, activate?: boolean, OktaAccessGateway_Agent?: string, _options?: Configuration): Promise; + /** + * Deactivates an active application + * Deactivate an Application + * @param appId + */ + deactivateApplication(appId: string, _options?: Configuration): Promise; + /** + * Deactivates the default Provisioning Connection for an application + * Deactivate the default Provisioning Connection for an Application + * @param appId + */ + deactivateDefaultProvisioningConnectionForApplication(appId: string, _options?: Configuration): Promise; + /** + * Deletes an inactive application + * Delete an Application + * @param appId + */ + deleteApplication(appId: string, _options?: Configuration): Promise; + /** + * Generates a new X.509 certificate for an application key credential + * Generate a Key Credential + * @param appId + * @param validityYears + */ + generateApplicationKey(appId: string, validityYears?: number, _options?: Configuration): Promise; + /** + * Generates a new key pair and returns the Certificate Signing Request for it + * Generate a Certificate Signing Request + * @param appId + * @param metadata + */ + generateCsrForApplication(appId: string, metadata: CsrMetadata, _options?: Configuration): Promise; + /** + * Retrieves an application from your Okta organization by `id` + * Retrieve an Application + * @param appId + * @param expand + */ + getApplication(appId: string, expand?: string, _options?: Configuration): Promise; + /** + * Retrieves an application group assignment + * Retrieve an Assigned Group + * @param appId + * @param groupId + * @param expand + */ + getApplicationGroupAssignment(appId: string, groupId: string, expand?: string, _options?: Configuration): Promise; + /** + * Retrieves a specific application key credential by kid + * Retrieve a Key Credential + * @param appId + * @param keyId + */ + getApplicationKey(appId: string, keyId: string, _options?: Configuration): Promise; + /** + * Retrieves a specific user assignment for application by `id` + * Retrieve an Assigned User + * @param appId + * @param userId + * @param expand + */ + getApplicationUser(appId: string, userId: string, expand?: string, _options?: Configuration): Promise; + /** + * Retrieves a certificate signing request for the app by `id` + * Retrieve a Certificate Signing Request + * @param appId + * @param csrId + */ + getCsrForApplication(appId: string, csrId: string, _options?: Configuration): Promise; + /** + * Retrieves the default Provisioning Connection for application + * Retrieve the default Provisioning Connection + * @param appId + */ + getDefaultProvisioningConnectionForApplication(appId: string, _options?: Configuration): Promise; + /** + * Retrieves a Feature object for an application + * Retrieve a Feature + * @param appId + * @param name + */ + getFeatureForApplication(appId: string, name: string, _options?: Configuration): Promise; + /** + * Retrieves a token for the specified application + * Retrieve an OAuth 2.0 Token + * @param appId + * @param tokenId + * @param expand + */ + getOAuth2TokenForApplication(appId: string, tokenId: string, expand?: string, _options?: Configuration): Promise; + /** + * Retrieves a single scope consent grant for the application + * Retrieve a Scope Consent Grant + * @param appId + * @param grantId + * @param expand + */ + getScopeConsentGrant(appId: string, grantId: string, expand?: string, _options?: Configuration): Promise; + /** + * Grants consent for the application to request an OAuth 2.0 Okta scope + * Grant Consent to Scope + * @param appId + * @param oAuth2ScopeConsentGrant + */ + grantConsentToScope(appId: string, oAuth2ScopeConsentGrant: OAuth2ScopeConsentGrant, _options?: Configuration): Promise; + /** + * Lists all group assignments for an application + * List all Assigned Groups + * @param appId + * @param q + * @param after Specifies the pagination cursor for the next page of assignments + * @param limit Specifies the number of results for a page + * @param expand + */ + listApplicationGroupAssignments(appId: string, q?: string, after?: string, limit?: number, expand?: string, _options?: Configuration): Promise>; + /** + * Lists all key credentials for an application + * List all Key Credentials + * @param appId + */ + listApplicationKeys(appId: string, _options?: Configuration): Promise>; + /** + * Lists all assigned [application users](#application-user-model) for an application + * List all Assigned Users + * @param appId + * @param q + * @param query_scope + * @param after specifies the pagination cursor for the next page of assignments + * @param limit specifies the number of results for a page + * @param filter + * @param expand + */ + listApplicationUsers(appId: string, q?: string, query_scope?: string, after?: string, limit?: number, filter?: string, expand?: string, _options?: Configuration): Promise>; + /** + * Lists all applications with pagination. A subset of apps can be returned that match a supported filter expression or query. + * List all Applications + * @param q + * @param after Specifies the pagination cursor for the next page of apps + * @param limit Specifies the number of results for a page + * @param filter Filters apps by status, user.id, group.id or credentials.signing.kid expression + * @param expand Traverses users link relationship and optionally embeds Application User resource + * @param includeNonDeleted + */ + listApplications(q?: string, after?: string, limit?: number, filter?: string, expand?: string, includeNonDeleted?: boolean, _options?: Configuration): Promise>; + /** + * Lists all Certificate Signing Requests for an application + * List all Certificate Signing Requests + * @param appId + */ + listCsrsForApplication(appId: string, _options?: Configuration): Promise>; + /** + * Lists all features for an application + * List all Features + * @param appId + */ + listFeaturesForApplication(appId: string, _options?: Configuration): Promise>; + /** + * Lists all tokens for the application + * List all OAuth 2.0 Tokens + * @param appId + * @param expand + * @param after + * @param limit + */ + listOAuth2TokensForApplication(appId: string, expand?: string, after?: string, limit?: number, _options?: Configuration): Promise>; + /** + * Lists all scope consent grants for the application + * List all Scope Consent Grants + * @param appId + * @param expand + */ + listScopeConsentGrants(appId: string, expand?: string, _options?: Configuration): Promise>; + /** + * Publishes a certificate signing request for the app with a signed X.509 certificate and adds it into the application key credentials + * Publish a Certificate Signing Request + * @param appId + * @param csrId + * @param body + */ + publishCsrFromApplication(appId: string, csrId: string, body: HttpFile, _options?: Configuration): Promise; + /** + * Replaces an application + * Replace an Application + * @param appId + * @param application + */ + replaceApplication(appId: string, application: Application, _options?: Configuration): Promise; + /** + * Revokes a certificate signing request and deletes the key pair from the application + * Revoke a Certificate Signing Request + * @param appId + * @param csrId + */ + revokeCsrFromApplication(appId: string, csrId: string, _options?: Configuration): Promise; + /** + * Revokes the specified token for the specified application + * Revoke an OAuth 2.0 Token + * @param appId + * @param tokenId + */ + revokeOAuth2TokenForApplication(appId: string, tokenId: string, _options?: Configuration): Promise; + /** + * Revokes all tokens for the specified application + * Revoke all OAuth 2.0 Tokens + * @param appId + */ + revokeOAuth2TokensForApplication(appId: string, _options?: Configuration): Promise; + /** + * Revokes permission for the application to request the given scope + * Revoke a Scope Consent Grant + * @param appId + * @param grantId + */ + revokeScopeConsentGrant(appId: string, grantId: string, _options?: Configuration): Promise; + /** + * Unassigns a group from an application + * Unassign a Group + * @param appId + * @param groupId + */ + unassignApplicationFromGroup(appId: string, groupId: string, _options?: Configuration): Promise; + /** + * Unassigns a user from an application + * Unassign a User + * @param appId + * @param userId + * @param sendEmail + */ + unassignUserFromApplication(appId: string, userId: string, sendEmail?: boolean, _options?: Configuration): Promise; + /** + * Updates a user's profile for an application + * Update an Application Profile for Assigned User + * @param appId + * @param userId + * @param appUser + */ + updateApplicationUser(appId: string, userId: string, appUser: AppUser, _options?: Configuration): Promise; + /** + * Updates the default provisioning connection for application + * Update the default Provisioning Connection + * @param appId + * @param ProvisioningConnectionRequest + * @param activate + */ + updateDefaultProvisioningConnectionForApplication(appId: string, ProvisioningConnectionRequest: ProvisioningConnectionRequest, activate?: boolean, _options?: Configuration): Promise; + /** + * Updates a Feature object for an application + * Update a Feature + * @param appId + * @param name + * @param CapabilitiesObject + */ + updateFeatureForApplication(appId: string, name: string, CapabilitiesObject: CapabilitiesObject, _options?: Configuration): Promise; + /** + * Uploads a logo for the application. The file must be in PNG, JPG, or GIF format, and less than 1 MB in size. For best results use landscape orientation, a transparent background, and a minimum size of 420px by 120px to prevent upscaling. + * Upload a Logo + * @param appId + * @param file + */ + uploadApplicationLogo(appId: string, file: HttpFile, _options?: Configuration): Promise; +} +import { AttackProtectionApiRequestFactory, AttackProtectionApiResponseProcessor } from '../apis/AttackProtectionApi'; +export declare class PromiseAttackProtectionApi { + private api; + constructor(configuration: Configuration, requestFactory?: AttackProtectionApiRequestFactory, responseProcessor?: AttackProtectionApiResponseProcessor); + /** + * Retrieves the User Lockout Settings for an org + * Retrieve the User Lockout Settings + */ + getUserLockoutSettings(_options?: Configuration): Promise>; + /** + * Replaces the User Lockout Settings for an org + * Replace the User Lockout Settings + * @param lockoutSettings + */ + replaceUserLockoutSettings(lockoutSettings: UserLockoutSettings, _options?: Configuration): Promise; +} +import { AuthenticatorApiRequestFactory, AuthenticatorApiResponseProcessor } from '../apis/AuthenticatorApi'; +export declare class PromiseAuthenticatorApi { + private api; + constructor(configuration: Configuration, requestFactory?: AuthenticatorApiRequestFactory, responseProcessor?: AuthenticatorApiResponseProcessor); + /** + * Activates an authenticator by `authenticatorId` + * Activate an Authenticator + * @param authenticatorId + */ + activateAuthenticator(authenticatorId: string, _options?: Configuration): Promise; + /** + * Creates an authenticator. You can use this operation as part of the \"Create a custom authenticator\" flow. See the [Custom authenticator integration guide](https://developer.okta.com/docs/guides/authenticators-custom-authenticator/android/main/). + * Create an Authenticator + * @param authenticator + * @param activate Whether to execute the activation lifecycle operation when Okta creates the authenticator + */ + createAuthenticator(authenticator: Authenticator, activate?: boolean, _options?: Configuration): Promise; + /** + * Deactivates an authenticator by `authenticatorId` + * Deactivate an Authenticator + * @param authenticatorId + */ + deactivateAuthenticator(authenticatorId: string, _options?: Configuration): Promise; + /** + * Retrieves an authenticator from your Okta organization by `authenticatorId` + * Retrieve an Authenticator + * @param authenticatorId + */ + getAuthenticator(authenticatorId: string, _options?: Configuration): Promise; + /** + * Retrieves the well-known app authenticator configuration, which includes an app authenticator's settings, supported methods and various other configuration details + * Retrieve the Well-Known App Authenticator Configuration + * @param oauthClientId Filters app authenticator configurations by `oauthClientId` + */ + getWellKnownAppAuthenticatorConfiguration(oauthClientId: string, _options?: Configuration): Promise>; + /** + * Lists all authenticators + * List all Authenticators + */ + listAuthenticators(_options?: Configuration): Promise>; + /** + * Replaces an authenticator + * Replace an Authenticator + * @param authenticatorId + * @param authenticator + */ + replaceAuthenticator(authenticatorId: string, authenticator: Authenticator, _options?: Configuration): Promise; +} +import { AuthorizationServerApiRequestFactory, AuthorizationServerApiResponseProcessor } from '../apis/AuthorizationServerApi'; +export declare class PromiseAuthorizationServerApi { + private api; + constructor(configuration: Configuration, requestFactory?: AuthorizationServerApiRequestFactory, responseProcessor?: AuthorizationServerApiResponseProcessor); + /** + * Activates an authorization server + * Activate an Authorization Server + * @param authServerId + */ + activateAuthorizationServer(authServerId: string, _options?: Configuration): Promise; + /** + * Activates an authorization server policy + * Activate a Policy + * @param authServerId + * @param policyId + */ + activateAuthorizationServerPolicy(authServerId: string, policyId: string, _options?: Configuration): Promise; + /** + * Activates an authorization server policy rule + * Activate a Policy Rule + * @param authServerId + * @param policyId + * @param ruleId + */ + activateAuthorizationServerPolicyRule(authServerId: string, policyId: string, ruleId: string, _options?: Configuration): Promise; + /** + * Creates an authorization server + * Create an Authorization Server + * @param authorizationServer + */ + createAuthorizationServer(authorizationServer: AuthorizationServer, _options?: Configuration): Promise; + /** + * Creates a policy + * Create a Policy + * @param authServerId + * @param policy + */ + createAuthorizationServerPolicy(authServerId: string, policy: AuthorizationServerPolicy, _options?: Configuration): Promise; + /** + * Creates a policy rule for the specified Custom Authorization Server and Policy + * Create a Policy Rule + * @param policyId + * @param authServerId + * @param policyRule + */ + createAuthorizationServerPolicyRule(policyId: string, authServerId: string, policyRule: AuthorizationServerPolicyRule, _options?: Configuration): Promise; + /** + * Creates a custom token claim + * Create a Custom Token Claim + * @param authServerId + * @param oAuth2Claim + */ + createOAuth2Claim(authServerId: string, oAuth2Claim: OAuth2Claim, _options?: Configuration): Promise; + /** + * Creates a custom token scope + * Create a Custom Token Scope + * @param authServerId + * @param oAuth2Scope + */ + createOAuth2Scope(authServerId: string, oAuth2Scope: OAuth2Scope, _options?: Configuration): Promise; + /** + * Deactivates an authorization server + * Deactivate an Authorization Server + * @param authServerId + */ + deactivateAuthorizationServer(authServerId: string, _options?: Configuration): Promise; + /** + * Deactivates an authorization server policy + * Deactivate a Policy + * @param authServerId + * @param policyId + */ + deactivateAuthorizationServerPolicy(authServerId: string, policyId: string, _options?: Configuration): Promise; + /** + * Deactivates an authorization server policy rule + * Deactivate a Policy Rule + * @param authServerId + * @param policyId + * @param ruleId + */ + deactivateAuthorizationServerPolicyRule(authServerId: string, policyId: string, ruleId: string, _options?: Configuration): Promise; + /** + * Deletes an authorization server + * Delete an Authorization Server + * @param authServerId + */ + deleteAuthorizationServer(authServerId: string, _options?: Configuration): Promise; + /** + * Deletes a policy + * Delete a Policy + * @param authServerId + * @param policyId + */ + deleteAuthorizationServerPolicy(authServerId: string, policyId: string, _options?: Configuration): Promise; + /** + * Deletes a Policy Rule defined in the specified Custom Authorization Server and Policy + * Delete a Policy Rule + * @param policyId + * @param authServerId + * @param ruleId + */ + deleteAuthorizationServerPolicyRule(policyId: string, authServerId: string, ruleId: string, _options?: Configuration): Promise; + /** + * Deletes a custom token claim + * Delete a Custom Token Claim + * @param authServerId + * @param claimId + */ + deleteOAuth2Claim(authServerId: string, claimId: string, _options?: Configuration): Promise; + /** + * Deletes a custom token scope + * Delete a Custom Token Scope + * @param authServerId + * @param scopeId + */ + deleteOAuth2Scope(authServerId: string, scopeId: string, _options?: Configuration): Promise; + /** + * Retrieves an authorization server + * Retrieve an Authorization Server + * @param authServerId + */ + getAuthorizationServer(authServerId: string, _options?: Configuration): Promise; + /** + * Retrieves a policy + * Retrieve a Policy + * @param authServerId + * @param policyId + */ + getAuthorizationServerPolicy(authServerId: string, policyId: string, _options?: Configuration): Promise; + /** + * Retrieves a policy rule by `ruleId` + * Retrieve a Policy Rule + * @param policyId + * @param authServerId + * @param ruleId + */ + getAuthorizationServerPolicyRule(policyId: string, authServerId: string, ruleId: string, _options?: Configuration): Promise; + /** + * Retrieves a custom token claim + * Retrieve a Custom Token Claim + * @param authServerId + * @param claimId + */ + getOAuth2Claim(authServerId: string, claimId: string, _options?: Configuration): Promise; + /** + * Retrieves a custom token scope + * Retrieve a Custom Token Scope + * @param authServerId + * @param scopeId + */ + getOAuth2Scope(authServerId: string, scopeId: string, _options?: Configuration): Promise; + /** + * Retrieves a refresh token for a client + * Retrieve a Refresh Token for a Client + * @param authServerId + * @param clientId + * @param tokenId + * @param expand + */ + getRefreshTokenForAuthorizationServerAndClient(authServerId: string, clientId: string, tokenId: string, expand?: string, _options?: Configuration): Promise; + /** + * Lists all credential keys + * List all Credential Keys + * @param authServerId + */ + listAuthorizationServerKeys(authServerId: string, _options?: Configuration): Promise>; + /** + * Lists all policies + * List all Policies + * @param authServerId + */ + listAuthorizationServerPolicies(authServerId: string, _options?: Configuration): Promise>; + /** + * Lists all policy rules for the specified Custom Authorization Server and Policy + * List all Policy Rules + * @param policyId + * @param authServerId + */ + listAuthorizationServerPolicyRules(policyId: string, authServerId: string, _options?: Configuration): Promise>; + /** + * Lists all authorization servers + * List all Authorization Servers + * @param q + * @param limit + * @param after + */ + listAuthorizationServers(q?: string, limit?: number, after?: string, _options?: Configuration): Promise>; + /** + * Lists all custom token claims + * List all Custom Token Claims + * @param authServerId + */ + listOAuth2Claims(authServerId: string, _options?: Configuration): Promise>; + /** + * Lists all clients + * List all Clients + * @param authServerId + */ + listOAuth2ClientsForAuthorizationServer(authServerId: string, _options?: Configuration): Promise>; + /** + * Lists all custom token scopes + * List all Custom Token Scopes + * @param authServerId + * @param q + * @param filter + * @param cursor + * @param limit + */ + listOAuth2Scopes(authServerId: string, q?: string, filter?: string, cursor?: string, limit?: number, _options?: Configuration): Promise>; + /** + * Lists all refresh tokens for a client + * List all Refresh Tokens for a Client + * @param authServerId + * @param clientId + * @param expand + * @param after + * @param limit + */ + listRefreshTokensForAuthorizationServerAndClient(authServerId: string, clientId: string, expand?: string, after?: string, limit?: number, _options?: Configuration): Promise>; + /** + * Replaces an authorization server + * Replace an Authorization Server + * @param authServerId + * @param authorizationServer + */ + replaceAuthorizationServer(authServerId: string, authorizationServer: AuthorizationServer, _options?: Configuration): Promise; + /** + * Replaces a policy + * Replace a Policy + * @param authServerId + * @param policyId + * @param policy + */ + replaceAuthorizationServerPolicy(authServerId: string, policyId: string, policy: AuthorizationServerPolicy, _options?: Configuration): Promise; + /** + * Replaces the configuration of the Policy Rule defined in the specified Custom Authorization Server and Policy + * Replace a Policy Rule + * @param policyId + * @param authServerId + * @param ruleId + * @param policyRule + */ + replaceAuthorizationServerPolicyRule(policyId: string, authServerId: string, ruleId: string, policyRule: AuthorizationServerPolicyRule, _options?: Configuration): Promise; + /** + * Replaces a custom token claim + * Replace a Custom Token Claim + * @param authServerId + * @param claimId + * @param oAuth2Claim + */ + replaceOAuth2Claim(authServerId: string, claimId: string, oAuth2Claim: OAuth2Claim, _options?: Configuration): Promise; + /** + * Replaces a custom token scope + * Replace a Custom Token Scope + * @param authServerId + * @param scopeId + * @param oAuth2Scope + */ + replaceOAuth2Scope(authServerId: string, scopeId: string, oAuth2Scope: OAuth2Scope, _options?: Configuration): Promise; + /** + * Revokes a refresh token for a client + * Revoke a Refresh Token for a Client + * @param authServerId + * @param clientId + * @param tokenId + */ + revokeRefreshTokenForAuthorizationServerAndClient(authServerId: string, clientId: string, tokenId: string, _options?: Configuration): Promise; + /** + * Revokes all refresh tokens for a client + * Revoke all Refresh Tokens for a Client + * @param authServerId + * @param clientId + */ + revokeRefreshTokensForAuthorizationServerAndClient(authServerId: string, clientId: string, _options?: Configuration): Promise; + /** + * Rotates all credential keys + * Rotate all Credential Keys + * @param authServerId + * @param use + */ + rotateAuthorizationServerKeys(authServerId: string, use: JwkUse, _options?: Configuration): Promise>; +} +import { BehaviorApiRequestFactory, BehaviorApiResponseProcessor } from '../apis/BehaviorApi'; +export declare class PromiseBehaviorApi { + private api; + constructor(configuration: Configuration, requestFactory?: BehaviorApiRequestFactory, responseProcessor?: BehaviorApiResponseProcessor); + /** + * Activates a behavior detection rule + * Activate a Behavior Detection Rule + * @param behaviorId id of the Behavior Detection Rule + */ + activateBehaviorDetectionRule(behaviorId: string, _options?: Configuration): Promise; + /** + * Creates a new behavior detection rule + * Create a Behavior Detection Rule + * @param rule + */ + createBehaviorDetectionRule(rule: BehaviorRule, _options?: Configuration): Promise; + /** + * Deactivates a behavior detection rule + * Deactivate a Behavior Detection Rule + * @param behaviorId id of the Behavior Detection Rule + */ + deactivateBehaviorDetectionRule(behaviorId: string, _options?: Configuration): Promise; + /** + * Deletes a Behavior Detection Rule by `behaviorId` + * Delete a Behavior Detection Rule + * @param behaviorId id of the Behavior Detection Rule + */ + deleteBehaviorDetectionRule(behaviorId: string, _options?: Configuration): Promise; + /** + * Retrieves a Behavior Detection Rule by `behaviorId` + * Retrieve a Behavior Detection Rule + * @param behaviorId id of the Behavior Detection Rule + */ + getBehaviorDetectionRule(behaviorId: string, _options?: Configuration): Promise; + /** + * Lists all behavior detection rules with pagination support + * List all Behavior Detection Rules + */ + listBehaviorDetectionRules(_options?: Configuration): Promise>; + /** + * Replaces a Behavior Detection Rule by `behaviorId` + * Replace a Behavior Detection Rule + * @param behaviorId id of the Behavior Detection Rule + * @param rule + */ + replaceBehaviorDetectionRule(behaviorId: string, rule: BehaviorRule, _options?: Configuration): Promise; +} +import { CAPTCHAApiRequestFactory, CAPTCHAApiResponseProcessor } from '../apis/CAPTCHAApi'; +export declare class PromiseCAPTCHAApi { + private api; + constructor(configuration: Configuration, requestFactory?: CAPTCHAApiRequestFactory, responseProcessor?: CAPTCHAApiResponseProcessor); + /** + * Creates a new CAPTCHA instance. In the current release, we only allow one CAPTCHA instance per org. + * Create a CAPTCHA instance + * @param instance + */ + createCaptchaInstance(instance: CAPTCHAInstance, _options?: Configuration): Promise; + /** + * Deletes a CAPTCHA instance by `captchaId`. If the CAPTCHA instance is currently being used in the org, the delete will not be allowed. + * Delete a CAPTCHA Instance + * @param captchaId id of the CAPTCHA + */ + deleteCaptchaInstance(captchaId: string, _options?: Configuration): Promise; + /** + * Retrieves a CAPTCHA instance by `captchaId` + * Retrieve a CAPTCHA Instance + * @param captchaId id of the CAPTCHA + */ + getCaptchaInstance(captchaId: string, _options?: Configuration): Promise; + /** + * Lists all CAPTCHA instances with pagination support. A subset of CAPTCHA instances can be returned that match a supported filter expression or query. + * List all CAPTCHA instances + */ + listCaptchaInstances(_options?: Configuration): Promise>; + /** + * Replaces a CAPTCHA instance by `captchaId` + * Replace a CAPTCHA instance + * @param captchaId id of the CAPTCHA + * @param instance + */ + replaceCaptchaInstance(captchaId: string, instance: CAPTCHAInstance, _options?: Configuration): Promise; + /** + * Partially updates a CAPTCHA instance by `captchaId` + * Update a CAPTCHA instance + * @param captchaId id of the CAPTCHA + * @param instance + */ + updateCaptchaInstance(captchaId: string, instance: CAPTCHAInstance, _options?: Configuration): Promise; +} +import { CustomDomainApiRequestFactory, CustomDomainApiResponseProcessor } from '../apis/CustomDomainApi'; +export declare class PromiseCustomDomainApi { + private api; + constructor(configuration: Configuration, requestFactory?: CustomDomainApiRequestFactory, responseProcessor?: CustomDomainApiResponseProcessor); + /** + * Creates your Custom Domain + * Create a Custom Domain + * @param domain + */ + createCustomDomain(domain: Domain, _options?: Configuration): Promise; + /** + * Deletes a Custom Domain by `id` + * Delete a Custom Domain + * @param domainId + */ + deleteCustomDomain(domainId: string, _options?: Configuration): Promise; + /** + * Retrieves a Custom Domain by `id` + * Retrieve a Custom Domain + * @param domainId + */ + getCustomDomain(domainId: string, _options?: Configuration): Promise; + /** + * Lists all verified Custom Domains for the org + * List all Custom Domains + */ + listCustomDomains(_options?: Configuration): Promise; + /** + * Replaces a Custom Domain by `id` + * Replace a Custom Domain's brandId + * @param domainId + * @param UpdateDomain + */ + replaceCustomDomain(domainId: string, UpdateDomain: UpdateDomain, _options?: Configuration): Promise; + /** + * Creates or replaces the certificate for the custom domain + * Upsert the Certificate + * @param domainId + * @param certificate + */ + upsertCertificate(domainId: string, certificate: DomainCertificate, _options?: Configuration): Promise; + /** + * Verifies the Custom Domain by `id` + * Verify a Custom Domain + * @param domainId + */ + verifyDomain(domainId: string, _options?: Configuration): Promise; +} +import { CustomizationApiRequestFactory, CustomizationApiResponseProcessor } from '../apis/CustomizationApi'; +export declare class PromiseCustomizationApi { + private api; + constructor(configuration: Configuration, requestFactory?: CustomizationApiRequestFactory, responseProcessor?: CustomizationApiResponseProcessor); + /** + * Creates new brand in your org + * Create a Brand + * @param CreateBrandRequest + */ + createBrand(CreateBrandRequest?: CreateBrandRequest, _options?: Configuration): Promise; + /** + * Creates a new email customization + * Create an Email Customization + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param instance + */ + createEmailCustomization(brandId: string, templateName: string, instance?: EmailCustomization, _options?: Configuration): Promise; + /** + * Deletes all customizations for an email template + * Delete all Email Customizations + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + */ + deleteAllCustomizations(brandId: string, templateName: string, _options?: Configuration): Promise; + /** + * Deletes a brand by its unique identifier + * Delete a brand + * @param brandId The ID of the brand. + */ + deleteBrand(brandId: string, _options?: Configuration): Promise; + /** + * Deletes a Theme background image + * Delete the Background Image + * @param brandId The ID of the brand. + * @param themeId The ID of the theme. + */ + deleteBrandThemeBackgroundImage(brandId: string, themeId: string, _options?: Configuration): Promise; + /** + * Deletes a Theme favicon. The theme will use the default Okta favicon. + * Delete the Favicon + * @param brandId The ID of the brand. + * @param themeId The ID of the theme. + */ + deleteBrandThemeFavicon(brandId: string, themeId: string, _options?: Configuration): Promise; + /** + * Deletes a Theme logo. The theme will use the default Okta logo. + * Delete the Logo + * @param brandId The ID of the brand. + * @param themeId The ID of the theme. + */ + deleteBrandThemeLogo(brandId: string, themeId: string, _options?: Configuration): Promise; + /** + * Deletes the customized error page. As a result, the default error page appears in your live environment. + * Delete the Customized Error Page + * @param brandId The ID of the brand. + */ + deleteCustomizedErrorPage(brandId: string, _options?: Configuration): Promise; + /** + * Deletes the customized sign-in page. As a result, the default sign-in page appears in your live environment. + * Delete the Customized Sign-in Page + * @param brandId The ID of the brand. + */ + deleteCustomizedSignInPage(brandId: string, _options?: Configuration): Promise; + /** + * Deletes an email customization by its unique identifier + * Delete an Email Customization + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param customizationId The ID of the email customization. + */ + deleteEmailCustomization(brandId: string, templateName: string, customizationId: string, _options?: Configuration): Promise; + /** + * Deletes the preview error page. The preview error page contains unpublished changes and isn't shown in your live environment. Preview it at `${yourOktaDomain}/error/preview`. + * Delete the Preview Error Page + * @param brandId The ID of the brand. + */ + deletePreviewErrorPage(brandId: string, _options?: Configuration): Promise; + /** + * Deletes the preview sign-in page. The preview sign-in page contains unpublished changes and isn't shown in your live environment. Preview it at `${yourOktaDomain}/login/preview`. + * Delete the Preview Sign-in Page + * @param brandId The ID of the brand. + */ + deletePreviewSignInPage(brandId: string, _options?: Configuration): Promise; + /** + * Retrieves a brand by `brandId` + * Retrieve a Brand + * @param brandId The ID of the brand. + */ + getBrand(brandId: string, _options?: Configuration): Promise; + /** + * Retrieves a theme for a brand + * Retrieve a Theme + * @param brandId The ID of the brand. + * @param themeId The ID of the theme. + */ + getBrandTheme(brandId: string, themeId: string, _options?: Configuration): Promise; + /** + * Retrieves a preview of an email customization. All variable references (e.g., `${user.profile.firstName}`) are populated using the current user's context. + * Retrieve a Preview of an Email Customization + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param customizationId The ID of the email customization. + */ + getCustomizationPreview(brandId: string, templateName: string, customizationId: string, _options?: Configuration): Promise; + /** + * Retrieves the customized error page. The customized error page appears in your live environment. + * Retrieve the Customized Error Page + * @param brandId The ID of the brand. + */ + getCustomizedErrorPage(brandId: string, _options?: Configuration): Promise; + /** + * Retrieves the customized sign-in page. The customized sign-in page appears in your live environment. + * Retrieve the Customized Sign-in Page + * @param brandId The ID of the brand. + */ + getCustomizedSignInPage(brandId: string, _options?: Configuration): Promise; + /** + * Retrieves the default error page. The default error page appears when no customized error page exists. + * Retrieve the Default Error Page + * @param brandId The ID of the brand. + */ + getDefaultErrorPage(brandId: string, _options?: Configuration): Promise; + /** + * Retrieves the default sign-in page. The default sign-in page appears when no customized sign-in page exists. + * Retrieve the Default Sign-in Page + * @param brandId The ID of the brand. + */ + getDefaultSignInPage(brandId: string, _options?: Configuration): Promise; + /** + * Retrieves an email customization by its unique identifier + * Retrieve an Email Customization + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param customizationId The ID of the email customization. + */ + getEmailCustomization(brandId: string, templateName: string, customizationId: string, _options?: Configuration): Promise; + /** + * Retrieves an email template's default content + * Retrieve an Email Template Default Content + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param language The language to use for the email. Defaults to the current user's language if unspecified. + */ + getEmailDefaultContent(brandId: string, templateName: string, language?: string, _options?: Configuration): Promise; + /** + * Retrieves a preview of an email template's default content. All variable references (e.g., `${user.profile.firstName}`) are populated using the current user's context. + * Retrieve a Preview of the Email Template Default Content + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param language The language to use for the email. Defaults to the current user's language if unspecified. + */ + getEmailDefaultPreview(brandId: string, templateName: string, language?: string, _options?: Configuration): Promise; + /** + * Retrieves an email template's settings + * Retrieve the Email Template Settings + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + */ + getEmailSettings(brandId: string, templateName: string, _options?: Configuration): Promise; + /** + * Retrieves the details of an email template by name + * Retrieve an Email Template + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param expand Specifies additional metadata to be included in the response. + */ + getEmailTemplate(brandId: string, templateName: string, expand?: Array<'settings' | 'customizationCount'>, _options?: Configuration): Promise; + /** + * Retrieves the error page sub-resources. The `expand` query parameter specifies which sub-resources to include in the response. + * Retrieve the Error Page Sub-Resources + * @param brandId The ID of the brand. + * @param expand Specifies additional metadata to be included in the response. + */ + getErrorPage(brandId: string, expand?: Array<'default' | 'customized' | 'customizedUrl' | 'preview' | 'previewUrl'>, _options?: Configuration): Promise; + /** + * Retrieves the preview error page. The preview error page contains unpublished changes and isn't shown in your live environment. Preview it at `${yourOktaDomain}/error/preview`. + * Retrieve the Preview Error Page Preview + * @param brandId The ID of the brand. + */ + getPreviewErrorPage(brandId: string, _options?: Configuration): Promise; + /** + * Retrieves the preview sign-in page. The preview sign-in page contains unpublished changes and isn't shown in your live environment. Preview it at `${yourOktaDomain}/login/preview`. + * Retrieve the Preview Sign-in Page Preview + * @param brandId The ID of the brand. + */ + getPreviewSignInPage(brandId: string, _options?: Configuration): Promise; + /** + * Retrieves the sign-in page sub-resources. The `expand` query parameter specifies which sub-resources to include in the response. + * Retrieve the Sign-in Page Sub-Resources + * @param brandId The ID of the brand. + * @param expand Specifies additional metadata to be included in the response. + */ + getSignInPage(brandId: string, expand?: Array<'default' | 'customized' | 'customizedUrl' | 'preview' | 'previewUrl'>, _options?: Configuration): Promise; + /** + * Retrieves the sign-out page settings + * Retrieve the Sign-out Page Settings + * @param brandId The ID of the brand. + */ + getSignOutPageSettings(brandId: string, _options?: Configuration): Promise; + /** + * Lists all sign-in widget versions supported by the current org + * List all Sign-in Widget Versions + * @param brandId The ID of the brand. + */ + listAllSignInWidgetVersions(brandId: string, _options?: Configuration): Promise>; + /** + * Lists all domains associated with a brand by `brandId` + * List all Domains associated with a Brand + * @param brandId The ID of the brand. + */ + listBrandDomains(brandId: string, _options?: Configuration): Promise; + /** + * Lists all the themes in your brand + * List all Themes + * @param brandId The ID of the brand. + */ + listBrandThemes(brandId: string, _options?: Configuration): Promise>; + /** + * Lists all the brands in your org + * List all Brands + */ + listBrands(_options?: Configuration): Promise>; + /** + * Lists all customizations of an email template + * List all Email Customizations + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + * @param limit A limit on the number of objects to return. + */ + listEmailCustomizations(brandId: string, templateName: string, after?: string, limit?: number, _options?: Configuration): Promise>; + /** + * Lists all email templates + * List all Email Templates + * @param brandId The ID of the brand. + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + * @param limit A limit on the number of objects to return. + * @param expand Specifies additional metadata to be included in the response. + */ + listEmailTemplates(brandId: string, after?: string, limit?: number, expand?: Array<'settings' | 'customizationCount'>, _options?: Configuration): Promise>; + /** + * Replaces a brand by `brandId` + * Replace a Brand + * @param brandId The ID of the brand. + * @param brand + */ + replaceBrand(brandId: string, brand: BrandRequest, _options?: Configuration): Promise; + /** + * Replaces a theme for a brand + * Replace a Theme + * @param brandId The ID of the brand. + * @param themeId The ID of the theme. + * @param theme + */ + replaceBrandTheme(brandId: string, themeId: string, theme: Theme, _options?: Configuration): Promise; + /** + * Replaces the customized error page. The customized error page appears in your live environment. + * Replace the Customized Error Page + * @param brandId The ID of the brand. + * @param ErrorPage + */ + replaceCustomizedErrorPage(brandId: string, ErrorPage: ErrorPage, _options?: Configuration): Promise; + /** + * Replaces the customized sign-in page. The customized sign-in page appears in your live environment. + * Replace the Customized Sign-in Page + * @param brandId The ID of the brand. + * @param SignInPage + */ + replaceCustomizedSignInPage(brandId: string, SignInPage: SignInPage, _options?: Configuration): Promise; + /** + * Replaces an existing email customization using the property values provided + * Replace an Email Customization + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param customizationId The ID of the email customization. + * @param instance Request + */ + replaceEmailCustomization(brandId: string, templateName: string, customizationId: string, instance?: EmailCustomization, _options?: Configuration): Promise; + /** + * Replaces an email template's settings + * Replace the Email Template Settings + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param EmailSettings + */ + replaceEmailSettings(brandId: string, templateName: string, EmailSettings?: EmailSettings, _options?: Configuration): Promise; + /** + * Replaces the preview error page. The preview error page contains unpublished changes and isn't shown in your live environment. Preview it at `${yourOktaDomain}/error/preview`. + * Replace the Preview Error Page + * @param brandId The ID of the brand. + * @param ErrorPage + */ + replacePreviewErrorPage(brandId: string, ErrorPage: ErrorPage, _options?: Configuration): Promise; + /** + * Replaces the preview sign-in page. The preview sign-in page contains unpublished changes and isn't shown in your live environment. Preview it at `${yourOktaDomain}/login/preview`. + * Replace the Preview Sign-in Page + * @param brandId The ID of the brand. + * @param SignInPage + */ + replacePreviewSignInPage(brandId: string, SignInPage: SignInPage, _options?: Configuration): Promise; + /** + * Replaces the sign-out page settings + * Replace the Sign-out Page Settings + * @param brandId The ID of the brand. + * @param HostedPage + */ + replaceSignOutPageSettings(brandId: string, HostedPage: HostedPage, _options?: Configuration): Promise; + /** + * Sends a test email to the current user’s primary and secondary email addresses. The email content is selected based on the following priority: 1. The email customization for the language specified in the `language` query parameter. 2. The email template's default customization. 3. The email template’s default content, translated to the current user's language. + * Send a Test Email + * @param brandId The ID of the brand. + * @param templateName The name of the email template. + * @param language The language to use for the email. Defaults to the current user's language if unspecified. + */ + sendTestEmail(brandId: string, templateName: string, language?: string, _options?: Configuration): Promise; + /** + * Uploads and replaces the background image for the theme. The file must be in PNG, JPG, or GIF format and less than 2 MB in size. + * Upload the Background Image + * @param brandId The ID of the brand. + * @param themeId The ID of the theme. + * @param file + */ + uploadBrandThemeBackgroundImage(brandId: string, themeId: string, file: HttpFile, _options?: Configuration): Promise; + /** + * Uploads and replaces the favicon for the theme + * Upload the Favicon + * @param brandId The ID of the brand. + * @param themeId The ID of the theme. + * @param file + */ + uploadBrandThemeFavicon(brandId: string, themeId: string, file: HttpFile, _options?: Configuration): Promise; + /** + * Uploads and replaces the logo for the theme. The file must be in PNG, JPG, or GIF format and less than 100kB in size. For best results use landscape orientation, a transparent background, and a minimum size of 300px by 50px to prevent upscaling. + * Upload the Logo + * @param brandId The ID of the brand. + * @param themeId The ID of the theme. + * @param file + */ + uploadBrandThemeLogo(brandId: string, themeId: string, file: HttpFile, _options?: Configuration): Promise; +} +import { DeviceApiRequestFactory, DeviceApiResponseProcessor } from '../apis/DeviceApi'; +export declare class PromiseDeviceApi { + private api; + constructor(configuration: Configuration, requestFactory?: DeviceApiRequestFactory, responseProcessor?: DeviceApiResponseProcessor); + /** + * Activates a device by `deviceId` + * Activate a Device + * @param deviceId `id` of the device + */ + activateDevice(deviceId: string, _options?: Configuration): Promise; + /** + * Deactivates a device by `deviceId` + * Deactivate a Device + * @param deviceId `id` of the device + */ + deactivateDevice(deviceId: string, _options?: Configuration): Promise; + /** + * Deletes a device by `deviceId` + * Delete a Device + * @param deviceId `id` of the device + */ + deleteDevice(deviceId: string, _options?: Configuration): Promise; + /** + * Retrieves a device by `deviceId` + * Retrieve a Device + * @param deviceId `id` of the device + */ + getDevice(deviceId: string, _options?: Configuration): Promise; + /** + * Lists all devices with pagination support. A subset of Devices can be returned that match a supported search criteria using the `search` query parameter. Searches for devices based on the properties specified in the `search` parameter conforming SCIM filter specifications (case-insensitive). This data is eventually consistent. The API returns different results depending on specified queries in the request. Empty list is returned if no objects match `search` request. > **Note:** Listing devices with `search` should not be used as a part of any critical flows—such as authentication or updates—to prevent potential data loss. `search` results may not reflect the latest information, as this endpoint uses a search index which may not be up-to-date with recent updates to the object.
Don't use search results directly for record updates, as the data might be stale and therefore overwrite newer data, resulting in data loss.
Use an `id` lookup for records that you update to ensure your results contain the latest data. This operation equires [URL encoding](http://en.wikipedia.org/wiki/Percent-encoding). For example, `search=profile.displayName eq \"Bob\"` is encoded as `search=profile.displayName%20eq%20%22Bob%22`. + * List all Devices + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + * @param limit A limit on the number of objects to return. + * @param search SCIM filter expression that filters the results. Searches include all Device `profile` properties, as well as the Device `id`, `status` and `lastUpdated` properties. + */ + listDevices(after?: string, limit?: number, search?: string, _options?: Configuration): Promise>; + /** + * Suspends a device by `deviceId` + * Suspend a Device + * @param deviceId `id` of the device + */ + suspendDevice(deviceId: string, _options?: Configuration): Promise; + /** + * Unsuspends a device by `deviceId` + * Unsuspend a Device + * @param deviceId `id` of the device + */ + unsuspendDevice(deviceId: string, _options?: Configuration): Promise; +} +import { DeviceAssuranceApiRequestFactory, DeviceAssuranceApiResponseProcessor } from '../apis/DeviceAssuranceApi'; +export declare class PromiseDeviceAssuranceApi { + private api; + constructor(configuration: Configuration, requestFactory?: DeviceAssuranceApiRequestFactory, responseProcessor?: DeviceAssuranceApiResponseProcessor); + /** + * Creates a new Device Assurance Policy + * Create a Device Assurance Policy + * @param deviceAssurance + */ + createDeviceAssurancePolicy(deviceAssurance: DeviceAssurance, _options?: Configuration): Promise; + /** + * Deletes a Device Assurance Policy by `deviceAssuranceId`. If the Device Assurance Policy is currently being used in the org Authentication Policies, the delete will not be allowed. + * Delete a Device Assurance Policy + * @param deviceAssuranceId Id of the Device Assurance Policy + */ + deleteDeviceAssurancePolicy(deviceAssuranceId: string, _options?: Configuration): Promise; + /** + * Retrieves a Device Assurance Policy by `deviceAssuranceId` + * Retrieve a Device Assurance Policy + * @param deviceAssuranceId Id of the Device Assurance Policy + */ + getDeviceAssurancePolicy(deviceAssuranceId: string, _options?: Configuration): Promise; + /** + * Lists all device assurance policies + * List all Device Assurance Policies + */ + listDeviceAssurancePolicies(_options?: Configuration): Promise>; + /** + * Replaces a Device Assurance Policy by `deviceAssuranceId` + * Replace a Device Assurance Policy + * @param deviceAssuranceId Id of the Device Assurance Policy + * @param deviceAssurance + */ + replaceDeviceAssurancePolicy(deviceAssuranceId: string, deviceAssurance: DeviceAssurance, _options?: Configuration): Promise; +} +import { EmailDomainApiRequestFactory, EmailDomainApiResponseProcessor } from '../apis/EmailDomainApi'; +export declare class PromiseEmailDomainApi { + private api; + constructor(configuration: Configuration, requestFactory?: EmailDomainApiRequestFactory, responseProcessor?: EmailDomainApiResponseProcessor); + /** + * Creates an Email Domain in your org, along with associated username and sender display name + * Create an Email Domain + * @param emailDomain + */ + createEmailDomain(emailDomain: EmailDomain, _options?: Configuration): Promise; + /** + * Deletes an Email Domain by `emailDomainId` + * Delete an Email Domain + * @param emailDomainId + */ + deleteEmailDomain(emailDomainId: string, _options?: Configuration): Promise; + /** + * Retrieves an Email Domain by `emailDomainId`, along with associated username and sender display name + * Retrieve a Email Domain + * @param emailDomainId + */ + getEmailDomain(emailDomainId: string, _options?: Configuration): Promise; + /** + * Lists all brands linked to an email domain + * List all brands linked to an email domain + * @param emailDomainId + */ + listEmailDomainBrands(emailDomainId: string, _options?: Configuration): Promise>; + /** + * Lists all the Email Domains in your org, along with associated username and sender display name + * List all Email Domains + */ + listEmailDomains(_options?: Configuration): Promise; + /** + * Replaces associated username and sender display name by `emailDomainId` + * Replace an Email Domain + * @param emailDomainId + * @param updateEmailDomain + */ + replaceEmailDomain(emailDomainId: string, updateEmailDomain: UpdateEmailDomain, _options?: Configuration): Promise; + /** + * Verifies an Email Domain by `emailDomainId` + * Verify an Email Domain + * @param emailDomainId + */ + verifyEmailDomain(emailDomainId: string, _options?: Configuration): Promise; +} +import { EventHookApiRequestFactory, EventHookApiResponseProcessor } from '../apis/EventHookApi'; +export declare class PromiseEventHookApi { + private api; + constructor(configuration: Configuration, requestFactory?: EventHookApiRequestFactory, responseProcessor?: EventHookApiResponseProcessor); + /** + * Activates an event hook + * Activate an Event Hook + * @param eventHookId + */ + activateEventHook(eventHookId: string, _options?: Configuration): Promise; + /** + * Creates an event hook + * Create an Event Hook + * @param eventHook + */ + createEventHook(eventHook: EventHook, _options?: Configuration): Promise; + /** + * Deactivates an event hook + * Deactivate an Event Hook + * @param eventHookId + */ + deactivateEventHook(eventHookId: string, _options?: Configuration): Promise; + /** + * Deletes an event hook + * Delete an Event Hook + * @param eventHookId + */ + deleteEventHook(eventHookId: string, _options?: Configuration): Promise; + /** + * Retrieves an event hook + * Retrieve an Event Hook + * @param eventHookId + */ + getEventHook(eventHookId: string, _options?: Configuration): Promise; + /** + * Lists all event hooks + * List all Event Hooks + */ + listEventHooks(_options?: Configuration): Promise>; + /** + * Replaces an event hook + * Replace an Event Hook + * @param eventHookId + * @param eventHook + */ + replaceEventHook(eventHookId: string, eventHook: EventHook, _options?: Configuration): Promise; + /** + * Verifies an event hook + * Verify an Event Hook + * @param eventHookId + */ + verifyEventHook(eventHookId: string, _options?: Configuration): Promise; +} +import { FeatureApiRequestFactory, FeatureApiResponseProcessor } from '../apis/FeatureApi'; +export declare class PromiseFeatureApi { + private api; + constructor(configuration: Configuration, requestFactory?: FeatureApiRequestFactory, responseProcessor?: FeatureApiResponseProcessor); + /** + * Retrieves a feature + * Retrieve a Feature + * @param featureId + */ + getFeature(featureId: string, _options?: Configuration): Promise; + /** + * Lists all dependencies + * List all Dependencies + * @param featureId + */ + listFeatureDependencies(featureId: string, _options?: Configuration): Promise>; + /** + * Lists all dependents + * List all Dependents + * @param featureId + */ + listFeatureDependents(featureId: string, _options?: Configuration): Promise>; + /** + * Lists all features + * List all Features + */ + listFeatures(_options?: Configuration): Promise>; + /** + * Updates a feature lifecycle + * Update a Feature Lifecycle + * @param featureId + * @param lifecycle + * @param mode + */ + updateFeatureLifecycle(featureId: string, lifecycle: string, mode?: string, _options?: Configuration): Promise; +} +import { GroupApiRequestFactory, GroupApiResponseProcessor } from '../apis/GroupApi'; +export declare class PromiseGroupApi { + private api; + constructor(configuration: Configuration, requestFactory?: GroupApiRequestFactory, responseProcessor?: GroupApiResponseProcessor); + /** + * Activates a specific group rule by `ruleId` + * Activate a Group Rule + * @param ruleId + */ + activateGroupRule(ruleId: string, _options?: Configuration): Promise; + /** + * Assigns a group owner + * Assign a Group Owner + * @param groupId + * @param GroupOwner + */ + assignGroupOwner(groupId: string, GroupOwner: GroupOwner, _options?: Configuration): Promise; + /** + * Assigns a user to a group with 'OKTA_GROUP' type + * Assign a User + * @param groupId + * @param userId + */ + assignUserToGroup(groupId: string, userId: string, _options?: Configuration): Promise; + /** + * Creates a new group with `OKTA_GROUP` type + * Create a Group + * @param group + */ + createGroup(group: Group, _options?: Configuration): Promise; + /** + * Creates a group rule to dynamically add users to the specified group if they match the condition + * Create a Group Rule + * @param groupRule + */ + createGroupRule(groupRule: GroupRule, _options?: Configuration): Promise; + /** + * Deactivates a specific group rule by `ruleId` + * Deactivate a Group Rule + * @param ruleId + */ + deactivateGroupRule(ruleId: string, _options?: Configuration): Promise; + /** + * Deletes a group with `OKTA_GROUP` type + * Delete a Group + * @param groupId + */ + deleteGroup(groupId: string, _options?: Configuration): Promise; + /** + * Deletes a group owner from a specific group + * Delete a Group Owner + * @param groupId + * @param ownerId + */ + deleteGroupOwner(groupId: string, ownerId: string, _options?: Configuration): Promise; + /** + * Deletes a specific group rule by `ruleId` + * Delete a group Rule + * @param ruleId + * @param removeUsers Indicates whether to keep or remove users from groups assigned by this rule. + */ + deleteGroupRule(ruleId: string, removeUsers?: boolean, _options?: Configuration): Promise; + /** + * Retrieves a group by `groupId` + * Retrieve a Group + * @param groupId + */ + getGroup(groupId: string, _options?: Configuration): Promise; + /** + * Retrieves a specific group rule by `ruleId` + * Retrieve a Group Rule + * @param ruleId + * @param expand + */ + getGroupRule(ruleId: string, expand?: string, _options?: Configuration): Promise; + /** + * Lists all applications that are assigned to a group + * List all Assigned Applications + * @param groupId + * @param after Specifies the pagination cursor for the next page of apps + * @param limit Specifies the number of app results for a page + */ + listAssignedApplicationsForGroup(groupId: string, after?: string, limit?: number, _options?: Configuration): Promise>; + /** + * Lists all owners for a specific group + * List all Group Owners + * @param groupId + * @param filter SCIM Filter expression for group owners. Allows to filter owners by type. + * @param after Specifies the pagination cursor for the next page of owners + * @param limit Specifies the number of owner results in a page + */ + listGroupOwners(groupId: string, filter?: string, after?: string, limit?: number, _options?: Configuration): Promise>; + /** + * Lists all group rules + * List all Group Rules + * @param limit Specifies the number of rule results in a page + * @param after Specifies the pagination cursor for the next page of rules + * @param search Specifies the keyword to search fules for + * @param expand If specified as `groupIdToGroupNameMap`, then show group names + */ + listGroupRules(limit?: number, after?: string, search?: string, expand?: string, _options?: Configuration): Promise>; + /** + * Lists all users that are a member of a group + * List all Member Users + * @param groupId + * @param after Specifies the pagination cursor for the next page of users + * @param limit Specifies the number of user results in a page + */ + listGroupUsers(groupId: string, after?: string, limit?: number, _options?: Configuration): Promise>; + /** + * Lists all groups with pagination support. A subset of groups can be returned that match a supported filter expression or query. + * List all Groups + * @param q Searches the name property of groups for matching value + * @param filter Filter expression for groups + * @param after Specifies the pagination cursor for the next page of groups + * @param limit Specifies the number of group results in a page + * @param expand If specified, it causes additional metadata to be included in the response. + * @param search Searches for groups with a supported filtering expression for all attributes except for _embedded, _links, and objectClass + * @param sortBy Specifies field to sort by and can be any single property (for search queries only). + * @param sortOrder Specifies sort order `asc` or `desc` (for search queries only). This parameter is ignored if `sortBy` is not present. Groups with the same value for the `sortBy` parameter are ordered by `id`. + */ + listGroups(q?: string, filter?: string, after?: string, limit?: number, expand?: string, search?: string, sortBy?: string, sortOrder?: string, _options?: Configuration): Promise>; + /** + * Replaces the profile for a group with `OKTA_GROUP` type + * Replace a Group + * @param groupId + * @param group + */ + replaceGroup(groupId: string, group: Group, _options?: Configuration): Promise; + /** + * Replaces a group rule. Only `INACTIVE` rules can be updated. + * Replace a Group Rule + * @param ruleId + * @param groupRule + */ + replaceGroupRule(ruleId: string, groupRule: GroupRule, _options?: Configuration): Promise; + /** + * Unassigns a user from a group with 'OKTA_GROUP' type + * Unassign a User + * @param groupId + * @param userId + */ + unassignUserFromGroup(groupId: string, userId: string, _options?: Configuration): Promise; +} +import { HookKeyApiRequestFactory, HookKeyApiResponseProcessor } from '../apis/HookKeyApi'; +export declare class PromiseHookKeyApi { + private api; + constructor(configuration: Configuration, requestFactory?: HookKeyApiRequestFactory, responseProcessor?: HookKeyApiResponseProcessor); + /** + * Creates a key + * Create a key + * @param keyRequest + */ + createHookKey(keyRequest: KeyRequest, _options?: Configuration): Promise; + /** + * Deletes a key by `hookKeyId`. Once deleted, the Hook Key is unrecoverable. As a safety precaution, unused keys are eligible for deletion. + * Delete a key + * @param hookKeyId + */ + deleteHookKey(hookKeyId: string, _options?: Configuration): Promise; + /** + * Retrieves a key by `hookKeyId` + * Retrieve a key + * @param hookKeyId + */ + getHookKey(hookKeyId: string, _options?: Configuration): Promise; + /** + * Retrieves a public key by `keyId` + * Retrieve a public key + * @param keyId + */ + getPublicKey(keyId: string, _options?: Configuration): Promise; + /** + * Lists all keys + * List all keys + */ + listHookKeys(_options?: Configuration): Promise>; + /** + * Replaces a key by `hookKeyId` + * Replace a key + * @param hookKeyId + * @param keyRequest + */ + replaceHookKey(hookKeyId: string, keyRequest: KeyRequest, _options?: Configuration): Promise; +} +import { IdentityProviderApiRequestFactory, IdentityProviderApiResponseProcessor } from '../apis/IdentityProviderApi'; +export declare class PromiseIdentityProviderApi { + private api; + constructor(configuration: Configuration, requestFactory?: IdentityProviderApiRequestFactory, responseProcessor?: IdentityProviderApiResponseProcessor); + /** + * Activates an inactive IdP + * Activate an Identity Provider + * @param idpId + */ + activateIdentityProvider(idpId: string, _options?: Configuration): Promise; + /** + * Clones a X.509 certificate for an IdP signing key credential from a source IdP to target IdP + * Clone a Signing Credential Key + * @param idpId + * @param keyId + * @param targetIdpId + */ + cloneIdentityProviderKey(idpId: string, keyId: string, targetIdpId: string, _options?: Configuration): Promise; + /** + * Creates a new identity provider integration + * Create an Identity Provider + * @param identityProvider + */ + createIdentityProvider(identityProvider: IdentityProvider, _options?: Configuration): Promise; + /** + * Creates a new X.509 certificate credential to the IdP key store. + * Create an X.509 Certificate Public Key + * @param jsonWebKey + */ + createIdentityProviderKey(jsonWebKey: JsonWebKey, _options?: Configuration): Promise; + /** + * Deactivates an active IdP + * Deactivate an Identity Provider + * @param idpId + */ + deactivateIdentityProvider(idpId: string, _options?: Configuration): Promise; + /** + * Deletes an identity provider integration by `idpId` + * Delete an Identity Provider + * @param idpId + */ + deleteIdentityProvider(idpId: string, _options?: Configuration): Promise; + /** + * Deletes a specific IdP Key Credential by `kid` if it is not currently being used by an Active or Inactive IdP + * Delete a Signing Credential Key + * @param keyId + */ + deleteIdentityProviderKey(keyId: string, _options?: Configuration): Promise; + /** + * Generates a new key pair and returns a Certificate Signing Request for it + * Generate a Certificate Signing Request + * @param idpId + * @param metadata + */ + generateCsrForIdentityProvider(idpId: string, metadata: CsrMetadata, _options?: Configuration): Promise; + /** + * Generates a new X.509 certificate for an IdP signing key credential to be used for signing assertions sent to the IdP + * Generate a new Signing Credential Key + * @param idpId + * @param validityYears expiry of the IdP Key Credential + */ + generateIdentityProviderSigningKey(idpId: string, validityYears: number, _options?: Configuration): Promise; + /** + * Retrieves a specific Certificate Signing Request model by id + * Retrieve a Certificate Signing Request + * @param idpId + * @param csrId + */ + getCsrForIdentityProvider(idpId: string, csrId: string, _options?: Configuration): Promise; + /** + * Retrieves an identity provider integration by `idpId` + * Retrieve an Identity Provider + * @param idpId + */ + getIdentityProvider(idpId: string, _options?: Configuration): Promise; + /** + * Retrieves a linked IdP user by ID + * Retrieve a User + * @param idpId + * @param userId + */ + getIdentityProviderApplicationUser(idpId: string, userId: string, _options?: Configuration): Promise; + /** + * Retrieves a specific IdP Key Credential by `kid` + * Retrieve an Credential Key + * @param keyId + */ + getIdentityProviderKey(keyId: string, _options?: Configuration): Promise; + /** + * Retrieves a specific IdP Key Credential by `kid` + * Retrieve a Signing Credential Key + * @param idpId + * @param keyId + */ + getIdentityProviderSigningKey(idpId: string, keyId: string, _options?: Configuration): Promise; + /** + * Links an Okta user to an existing Social Identity Provider. This does not support the SAML2 Identity Provider Type + * Link a User to a Social IdP + * @param idpId + * @param userId + * @param userIdentityProviderLinkRequest + */ + linkUserToIdentityProvider(idpId: string, userId: string, userIdentityProviderLinkRequest: UserIdentityProviderLinkRequest, _options?: Configuration): Promise; + /** + * Lists all Certificate Signing Requests for an IdP + * List all Certificate Signing Requests + * @param idpId + */ + listCsrsForIdentityProvider(idpId: string, _options?: Configuration): Promise>; + /** + * Lists all users linked to the identity provider + * List all Users + * @param idpId + */ + listIdentityProviderApplicationUsers(idpId: string, _options?: Configuration): Promise>; + /** + * Lists all IdP key credentials + * List all Credential Keys + * @param after Specifies the pagination cursor for the next page of keys + * @param limit Specifies the number of key results in a page + */ + listIdentityProviderKeys(after?: string, limit?: number, _options?: Configuration): Promise>; + /** + * Lists all signing key credentials for an IdP + * List all Signing Credential Keys + * @param idpId + */ + listIdentityProviderSigningKeys(idpId: string, _options?: Configuration): Promise>; + /** + * Lists all identity provider integrations with pagination. A subset of IdPs can be returned that match a supported filter expression or query. + * List all Identity Providers + * @param q Searches the name property of IdPs for matching value + * @param after Specifies the pagination cursor for the next page of IdPs + * @param limit Specifies the number of IdP results in a page + * @param type Filters IdPs by type + */ + listIdentityProviders(q?: string, after?: string, limit?: number, type?: string, _options?: Configuration): Promise>; + /** + * Lists the tokens minted by the Social Authentication Provider when the user authenticates with Okta via Social Auth + * List all Tokens from a OIDC Identity Provider + * @param idpId + * @param userId + */ + listSocialAuthTokens(idpId: string, userId: string, _options?: Configuration): Promise>; + /** + * Publishes a certificate signing request with a signed X.509 certificate and adds it into the signing key credentials for the IdP + * Publish a Certificate Signing Request + * @param idpId + * @param csrId + * @param body + */ + publishCsrForIdentityProvider(idpId: string, csrId: string, body: HttpFile, _options?: Configuration): Promise; + /** + * Replaces an identity provider integration by `idpId` + * Replace an Identity Provider + * @param idpId + * @param identityProvider + */ + replaceIdentityProvider(idpId: string, identityProvider: IdentityProvider, _options?: Configuration): Promise; + /** + * Revokes a certificate signing request and deletes the key pair from the IdP + * Revoke a Certificate Signing Request + * @param idpId + * @param csrId + */ + revokeCsrForIdentityProvider(idpId: string, csrId: string, _options?: Configuration): Promise; + /** + * Unlinks the link between the Okta user and the IdP user + * Unlink a User from IdP + * @param idpId + * @param userId + */ + unlinkUserFromIdentityProvider(idpId: string, userId: string, _options?: Configuration): Promise; +} +import { IdentitySourceApiRequestFactory, IdentitySourceApiResponseProcessor } from '../apis/IdentitySourceApi'; +export declare class PromiseIdentitySourceApi { + private api; + constructor(configuration: Configuration, requestFactory?: IdentitySourceApiRequestFactory, responseProcessor?: IdentitySourceApiResponseProcessor); + /** + * Creates an identity source session for the given identity source instance + * Create an Identity Source Session + * @param identitySourceId + */ + createIdentitySourceSession(identitySourceId: string, _options?: Configuration): Promise>; + /** + * Deletes an identity source session for a given `identitySourceId` and `sessionId` + * Delete an Identity Source Session + * @param identitySourceId + * @param sessionId + */ + deleteIdentitySourceSession(identitySourceId: string, sessionId: string, _options?: Configuration): Promise; + /** + * Retrieves an identity source session for a given identity source id and session id + * Retrieve an Identity Source Session + * @param identitySourceId + * @param sessionId + */ + getIdentitySourceSession(identitySourceId: string, sessionId: string, _options?: Configuration): Promise; + /** + * Lists all identity source sessions for the given identity source instance + * List all Identity Source Sessions + * @param identitySourceId + */ + listIdentitySourceSessions(identitySourceId: string, _options?: Configuration): Promise>; + /** + * Starts the import from the identity source described by the uploaded bulk operations + * Start the import from the Identity Source + * @param identitySourceId + * @param sessionId + */ + startImportFromIdentitySource(identitySourceId: string, sessionId: string, _options?: Configuration): Promise>; + /** + * Uploads entities that need to be deleted in Okta from the identity source for the given session + * Upload the data to be deleted in Okta + * @param identitySourceId + * @param sessionId + * @param BulkDeleteRequestBody + */ + uploadIdentitySourceDataForDelete(identitySourceId: string, sessionId: string, BulkDeleteRequestBody?: BulkDeleteRequestBody, _options?: Configuration): Promise; + /** + * Uploads entities that need to be upserted in Okta from the identity source for the given session + * Upload the data to be upserted in Okta + * @param identitySourceId + * @param sessionId + * @param BulkUpsertRequestBody + */ + uploadIdentitySourceDataForUpsert(identitySourceId: string, sessionId: string, BulkUpsertRequestBody?: BulkUpsertRequestBody, _options?: Configuration): Promise; +} +import { InlineHookApiRequestFactory, InlineHookApiResponseProcessor } from '../apis/InlineHookApi'; +export declare class PromiseInlineHookApi { + private api; + constructor(configuration: Configuration, requestFactory?: InlineHookApiRequestFactory, responseProcessor?: InlineHookApiResponseProcessor); + /** + * Activates the inline hook by `inlineHookId` + * Activate an Inline Hook + * @param inlineHookId + */ + activateInlineHook(inlineHookId: string, _options?: Configuration): Promise; + /** + * Creates an inline hook + * Create an Inline Hook + * @param inlineHook + */ + createInlineHook(inlineHook: InlineHook, _options?: Configuration): Promise; + /** + * Deactivates the inline hook by `inlineHookId` + * Deactivate an Inline Hook + * @param inlineHookId + */ + deactivateInlineHook(inlineHookId: string, _options?: Configuration): Promise; + /** + * Deletes an inline hook by `inlineHookId`. Once deleted, the Inline Hook is unrecoverable. As a safety precaution, only Inline Hooks with a status of INACTIVE are eligible for deletion. + * Delete an Inline Hook + * @param inlineHookId + */ + deleteInlineHook(inlineHookId: string, _options?: Configuration): Promise; + /** + * Executes the inline hook by `inlineHookId` using the request body as the input. This will send the provided data through the Channel and return a response if it matches the correct data contract. This execution endpoint should only be used for testing purposes. + * Execute an Inline Hook + * @param inlineHookId + * @param payloadData + */ + executeInlineHook(inlineHookId: string, payloadData: InlineHookPayload, _options?: Configuration): Promise; + /** + * Retrieves an inline hook by `inlineHookId` + * Retrieve an Inline Hook + * @param inlineHookId + */ + getInlineHook(inlineHookId: string, _options?: Configuration): Promise; + /** + * Lists all inline hooks + * List all Inline Hooks + * @param type + */ + listInlineHooks(type?: string, _options?: Configuration): Promise>; + /** + * Replaces an inline hook by `inlineHookId` + * Replace an Inline Hook + * @param inlineHookId + * @param inlineHook + */ + replaceInlineHook(inlineHookId: string, inlineHook: InlineHook, _options?: Configuration): Promise; +} +import { LinkedObjectApiRequestFactory, LinkedObjectApiResponseProcessor } from '../apis/LinkedObjectApi'; +export declare class PromiseLinkedObjectApi { + private api; + constructor(configuration: Configuration, requestFactory?: LinkedObjectApiRequestFactory, responseProcessor?: LinkedObjectApiResponseProcessor); + /** + * Creates a linked object definition + * Create a Linked Object Definition + * @param linkedObject + */ + createLinkedObjectDefinition(linkedObject: LinkedObject, _options?: Configuration): Promise; + /** + * Deletes a linked object definition + * Delete a Linked Object Definition + * @param linkedObjectName + */ + deleteLinkedObjectDefinition(linkedObjectName: string, _options?: Configuration): Promise; + /** + * Retrieves a linked object definition + * Retrieve a Linked Object Definition + * @param linkedObjectName + */ + getLinkedObjectDefinition(linkedObjectName: string, _options?: Configuration): Promise; + /** + * Lists all linked object definitions + * List all Linked Object Definitions + */ + listLinkedObjectDefinitions(_options?: Configuration): Promise>; +} +import { LogStreamApiRequestFactory, LogStreamApiResponseProcessor } from '../apis/LogStreamApi'; +export declare class PromiseLogStreamApi { + private api; + constructor(configuration: Configuration, requestFactory?: LogStreamApiRequestFactory, responseProcessor?: LogStreamApiResponseProcessor); + /** + * Activates a log stream by `logStreamId` + * Activate a Log Stream + * @param logStreamId id of the log stream + */ + activateLogStream(logStreamId: string, _options?: Configuration): Promise; + /** + * Creates a new log stream + * Create a Log Stream + * @param instance + */ + createLogStream(instance: LogStream, _options?: Configuration): Promise; + /** + * Deactivates a log stream by `logStreamId` + * Deactivate a Log Stream + * @param logStreamId id of the log stream + */ + deactivateLogStream(logStreamId: string, _options?: Configuration): Promise; + /** + * Deletes a log stream by `logStreamId` + * Delete a Log Stream + * @param logStreamId id of the log stream + */ + deleteLogStream(logStreamId: string, _options?: Configuration): Promise; + /** + * Retrieves a log stream by `logStreamId` + * Retrieve a Log Stream + * @param logStreamId id of the log stream + */ + getLogStream(logStreamId: string, _options?: Configuration): Promise; + /** + * Lists all log streams. You can request a paginated list or a subset of Log Streams that match a supported filter expression. + * List all Log Streams + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + * @param limit A limit on the number of objects to return. + * @param filter SCIM filter expression that filters the results. This expression only supports the `eq` operator on either the `status` or `type`. + */ + listLogStreams(after?: string, limit?: number, filter?: string, _options?: Configuration): Promise>; + /** + * Replaces a log stream by `logStreamId` + * Replace a Log Stream + * @param logStreamId id of the log stream + * @param instance + */ + replaceLogStream(logStreamId: string, instance: LogStream, _options?: Configuration): Promise; +} +import { NetworkZoneApiRequestFactory, NetworkZoneApiResponseProcessor } from '../apis/NetworkZoneApi'; +export declare class PromiseNetworkZoneApi { + private api; + constructor(configuration: Configuration, requestFactory?: NetworkZoneApiRequestFactory, responseProcessor?: NetworkZoneApiResponseProcessor); + /** + * Activates a network zone by `zoneId` + * Activate a Network Zone + * @param zoneId + */ + activateNetworkZone(zoneId: string, _options?: Configuration): Promise; + /** + * Creates a new network zone. * At least one of either the `gateways` attribute or `proxies` attribute must be defined when creating a Network Zone. * At least one of the following attributes must be defined: `proxyType`, `locations`, or `asns`. + * Create a Network Zone + * @param zone + */ + createNetworkZone(zone: NetworkZone, _options?: Configuration): Promise; + /** + * Deactivates a network zone by `zoneId` + * Deactivate a Network Zone + * @param zoneId + */ + deactivateNetworkZone(zoneId: string, _options?: Configuration): Promise; + /** + * Deletes network zone by `zoneId` + * Delete a Network Zone + * @param zoneId + */ + deleteNetworkZone(zoneId: string, _options?: Configuration): Promise; + /** + * Retrieves a network zone by `zoneId` + * Retrieve a Network Zone + * @param zoneId + */ + getNetworkZone(zoneId: string, _options?: Configuration): Promise; + /** + * Lists all network zones with pagination. A subset of zones can be returned that match a supported filter expression or query. This operation requires URL encoding. For example, `filter=(id eq \"nzoul0wf9jyb8xwZm0g3\" or id eq \"nzoul1MxmGN18NDQT0g3\")` is encoded as `filter=%28id+eq+%22nzoul0wf9jyb8xwZm0g3%22+or+id+eq+%22nzoul1MxmGN18NDQT0g3%22%29`. Okta supports filtering on the `id` and `usage` properties. See [Filtering](https://developer.okta.com/docs/reference/core-okta-api/#filter) for more information on the expressions that are used in filtering. + * List all Network Zones + * @param after Specifies the pagination cursor for the next page of network zones + * @param limit Specifies the number of results for a page + * @param filter Filters zones by usage or id expression + */ + listNetworkZones(after?: string, limit?: number, filter?: string, _options?: Configuration): Promise>; + /** + * Replaces a network zone by `zoneId`. The replaced network zone type must be the same as the existing type. You may replace the usage (`POLICY`, `BLOCKLIST`) of a network zone by updating the `usage` attribute. + * Replace a Network Zone + * @param zoneId + * @param zone + */ + replaceNetworkZone(zoneId: string, zone: NetworkZone, _options?: Configuration): Promise; +} +import { OrgSettingApiRequestFactory, OrgSettingApiResponseProcessor } from '../apis/OrgSettingApi'; +export declare class PromiseOrgSettingApi { + private api; + constructor(configuration: Configuration, requestFactory?: OrgSettingApiRequestFactory, responseProcessor?: OrgSettingApiResponseProcessor); + /** + * Removes a list of email addresses to be removed from the set of email addresses that are bounced + * Remove Emails from Email Provider Bounce List + * @param BouncesRemoveListObj + */ + bulkRemoveEmailAddressBounces(BouncesRemoveListObj?: BouncesRemoveListObj, _options?: Configuration): Promise; + /** + * Extends the length of time that Okta Support can access your org by 24 hours. This means that 24 hours are added to the remaining access time. + * Extend Okta Support Access + */ + extendOktaSupport(_options?: Configuration): Promise; + /** + * Retrieves Okta Communication Settings of your organization + * Retrieve the Okta Communication Settings + */ + getOktaCommunicationSettings(_options?: Configuration): Promise; + /** + * Retrieves Contact Types of your organization + * Retrieve the Org Contact Types + */ + getOrgContactTypes(_options?: Configuration): Promise>; + /** + * Retrieves the URL of the User associated with the specified Contact Type + * Retrieve the User of the Contact Type + * @param contactType + */ + getOrgContactUser(contactType: string, _options?: Configuration): Promise; + /** + * Retrieves Okta Support Settings of your organization + * Retrieve the Okta Support Settings + */ + getOrgOktaSupportSettings(_options?: Configuration): Promise; + /** + * Retrieves preferences of your organization + * Retrieve the Org Preferences + */ + getOrgPreferences(_options?: Configuration): Promise; + /** + * Retrieves the org settings + * Retrieve the Org Settings + */ + getOrgSettings(_options?: Configuration): Promise; + /** + * Retrieves the well-known org metadata, which includes the id, configured custom domains, authentication pipeline, and various other org settings + * Retrieve the Well-Known Org Metadata + */ + getWellknownOrgMetadata(_options?: Configuration): Promise; + /** + * Grants Okta Support temporary access your org as an administrator for eight hours + * Grant Okta Support Access to your Org + */ + grantOktaSupport(_options?: Configuration): Promise; + /** + * Opts in all users of this org to Okta Communication emails + * Opt in all Users to Okta Communication emails + */ + optInUsersToOktaCommunicationEmails(_options?: Configuration): Promise; + /** + * Opts out all users of this org from Okta Communication emails + * Opt out all Users from Okta Communication emails + */ + optOutUsersFromOktaCommunicationEmails(_options?: Configuration): Promise; + /** + * Replaces the User associated with the specified Contact Type + * Replace the User of the Contact Type + * @param contactType + * @param orgContactUser + */ + replaceOrgContactUser(contactType: string, orgContactUser: OrgContactUser, _options?: Configuration): Promise; + /** + * Replaces the settings of your organization + * Replace the Org Settings + * @param orgSetting + */ + replaceOrgSettings(orgSetting: OrgSetting, _options?: Configuration): Promise; + /** + * Revokes Okta Support access to your organization + * Revoke Okta Support Access + */ + revokeOktaSupport(_options?: Configuration): Promise; + /** + * Updates the preference hide the Okta UI footer for all end users of your organization + * Update the Preference to Hide the Okta Dashboard Footer + */ + updateOrgHideOktaUIFooter(_options?: Configuration): Promise; + /** + * Partially updates the org settings depending on provided fields + * Update the Org Settings + * @param OrgSetting + */ + updateOrgSettings(OrgSetting?: OrgSetting, _options?: Configuration): Promise; + /** + * Updates the preference to show the Okta UI footer for all end users of your organization + * Update the Preference to Show the Okta Dashboard Footer + */ + updateOrgShowOktaUIFooter(_options?: Configuration): Promise; + /** + * Uploads and replaces the logo for your organization. The file must be in PNG, JPG, or GIF format and less than 100kB in size. For best results use landscape orientation, a transparent background, and a minimum size of 300px by 50px to prevent upscaling. + * Upload the Org Logo + * @param file + */ + uploadOrgLogo(file: HttpFile, _options?: Configuration): Promise; +} +import { PolicyApiRequestFactory, PolicyApiResponseProcessor } from '../apis/PolicyApi'; +export declare class PromisePolicyApi { + private api; + constructor(configuration: Configuration, requestFactory?: PolicyApiRequestFactory, responseProcessor?: PolicyApiResponseProcessor); + /** + * Activates a policy + * Activate a Policy + * @param policyId + */ + activatePolicy(policyId: string, _options?: Configuration): Promise; + /** + * Activates a policy rule + * Activate a Policy Rule + * @param policyId + * @param ruleId + */ + activatePolicyRule(policyId: string, ruleId: string, _options?: Configuration): Promise; + /** + * Clones an existing policy + * Clone an existing policy + * @param policyId + */ + clonePolicy(policyId: string, _options?: Configuration): Promise; + /** + * Creates a policy + * Create a Policy + * @param policy + * @param activate + */ + createPolicy(policy: Policy, activate?: boolean, _options?: Configuration): Promise; + /** + * Creates a policy rule + * Create a Policy Rule + * @param policyId + * @param policyRule + */ + createPolicyRule(policyId: string, policyRule: PolicyRule, _options?: Configuration): Promise; + /** + * Deactivates a policy + * Deactivate a Policy + * @param policyId + */ + deactivatePolicy(policyId: string, _options?: Configuration): Promise; + /** + * Deactivates a policy rule + * Deactivate a Policy Rule + * @param policyId + * @param ruleId + */ + deactivatePolicyRule(policyId: string, ruleId: string, _options?: Configuration): Promise; + /** + * Deletes a policy + * Delete a Policy + * @param policyId + */ + deletePolicy(policyId: string, _options?: Configuration): Promise; + /** + * Deletes a policy rule + * Delete a Policy Rule + * @param policyId + * @param ruleId + */ + deletePolicyRule(policyId: string, ruleId: string, _options?: Configuration): Promise; + /** + * Retrieves a policy + * Retrieve a Policy + * @param policyId + * @param expand + */ + getPolicy(policyId: string, expand?: string, _options?: Configuration): Promise; + /** + * Retrieves a policy rule + * Retrieve a Policy Rule + * @param policyId + * @param ruleId + */ + getPolicyRule(policyId: string, ruleId: string, _options?: Configuration): Promise; + /** + * Lists all policies with the specified type + * List all Policies + * @param type + * @param status + * @param expand + */ + listPolicies(type: string, status?: string, expand?: string, _options?: Configuration): Promise>; + /** + * Lists all applications mapped to a policy identified by `policyId` + * List all Applications mapped to a Policy + * @param policyId + */ + listPolicyApps(policyId: string, _options?: Configuration): Promise>; + /** + * Lists all policy rules + * List all Policy Rules + * @param policyId + */ + listPolicyRules(policyId: string, _options?: Configuration): Promise>; + /** + * Replaces a policy + * Replace a Policy + * @param policyId + * @param policy + */ + replacePolicy(policyId: string, policy: Policy, _options?: Configuration): Promise; + /** + * Replaces a policy rules + * Replace a Policy Rule + * @param policyId + * @param ruleId + * @param policyRule + */ + replacePolicyRule(policyId: string, ruleId: string, policyRule: PolicyRule, _options?: Configuration): Promise; +} +import { PrincipalRateLimitApiRequestFactory, PrincipalRateLimitApiResponseProcessor } from '../apis/PrincipalRateLimitApi'; +export declare class PromisePrincipalRateLimitApi { + private api; + constructor(configuration: Configuration, requestFactory?: PrincipalRateLimitApiRequestFactory, responseProcessor?: PrincipalRateLimitApiResponseProcessor); + /** + * Creates a new Principal Rate Limit entity. In the current release, we only allow one Principal Rate Limit entity per org and principal. + * Create a Principal Rate Limit + * @param entity + */ + createPrincipalRateLimitEntity(entity: PrincipalRateLimitEntity, _options?: Configuration): Promise; + /** + * Retrieves a Principal Rate Limit entity by `principalRateLimitId` + * Retrieve a Principal Rate Limit + * @param principalRateLimitId id of the Principal Rate Limit + */ + getPrincipalRateLimitEntity(principalRateLimitId: string, _options?: Configuration): Promise; + /** + * Lists all Principal Rate Limit entities considering the provided parameters + * List all Principal Rate Limits + * @param filter + * @param after + * @param limit + */ + listPrincipalRateLimitEntities(filter?: string, after?: string, limit?: number, _options?: Configuration): Promise>; + /** + * Replaces a principal rate limit entity by `principalRateLimitId` + * Replace a Principal Rate Limit + * @param principalRateLimitId id of the Principal Rate Limit + * @param entity + */ + replacePrincipalRateLimitEntity(principalRateLimitId: string, entity: PrincipalRateLimitEntity, _options?: Configuration): Promise; +} +import { ProfileMappingApiRequestFactory, ProfileMappingApiResponseProcessor } from '../apis/ProfileMappingApi'; +export declare class PromiseProfileMappingApi { + private api; + constructor(configuration: Configuration, requestFactory?: ProfileMappingApiRequestFactory, responseProcessor?: ProfileMappingApiResponseProcessor); + /** + * Retrieves a single Profile Mapping referenced by its ID + * Retrieve a Profile Mapping + * @param mappingId + */ + getProfileMapping(mappingId: string, _options?: Configuration): Promise; + /** + * Lists all profile mappings with pagination + * List all Profile Mappings + * @param after + * @param limit + * @param sourceId + * @param targetId + */ + listProfileMappings(after?: string, limit?: number, sourceId?: string, targetId?: string, _options?: Configuration): Promise>; + /** + * Updates an existing Profile Mapping by adding, updating, or removing one or many Property Mappings + * Update a Profile Mapping + * @param mappingId + * @param profileMapping + */ + updateProfileMapping(mappingId: string, profileMapping: ProfileMapping, _options?: Configuration): Promise; +} +import { PushProviderApiRequestFactory, PushProviderApiResponseProcessor } from '../apis/PushProviderApi'; +export declare class PromisePushProviderApi { + private api; + constructor(configuration: Configuration, requestFactory?: PushProviderApiRequestFactory, responseProcessor?: PushProviderApiResponseProcessor); + /** + * Creates a new push provider + * Create a Push Provider + * @param pushProvider + */ + createPushProvider(pushProvider: PushProvider, _options?: Configuration): Promise; + /** + * Deletes a push provider by `pushProviderId`. If the push provider is currently being used in the org by a custom authenticator, the delete will not be allowed. + * Delete a Push Provider + * @param pushProviderId Id of the push provider + */ + deletePushProvider(pushProviderId: string, _options?: Configuration): Promise; + /** + * Retrieves a push provider by `pushProviderId` + * Retrieve a Push Provider + * @param pushProviderId Id of the push provider + */ + getPushProvider(pushProviderId: string, _options?: Configuration): Promise; + /** + * Lists all push providers + * List all Push Providers + * @param type Filters push providers by `providerType` + */ + listPushProviders(type?: ProviderType, _options?: Configuration): Promise>; + /** + * Replaces a push provider by `pushProviderId` + * Replace a Push Provider + * @param pushProviderId Id of the push provider + * @param pushProvider + */ + replacePushProvider(pushProviderId: string, pushProvider: PushProvider, _options?: Configuration): Promise; +} +import { RateLimitSettingsApiRequestFactory, RateLimitSettingsApiResponseProcessor } from '../apis/RateLimitSettingsApi'; +export declare class PromiseRateLimitSettingsApi { + private api; + constructor(configuration: Configuration, requestFactory?: RateLimitSettingsApiRequestFactory, responseProcessor?: RateLimitSettingsApiResponseProcessor); + /** + * Retrieves the currently configured Rate Limit Admin Notification Settings + * Retrieve the Rate Limit Admin Notification Settings + */ + getRateLimitSettingsAdminNotifications(_options?: Configuration): Promise; + /** + * Retrieves the currently configured Per-Client Rate Limit Settings + * Retrieve the Per-Client Rate Limit Settings + */ + getRateLimitSettingsPerClient(_options?: Configuration): Promise; + /** + * Replaces the Rate Limit Admin Notification Settings and returns the configured properties + * Replace the Rate Limit Admin Notification Settings + * @param RateLimitAdminNotifications + */ + replaceRateLimitSettingsAdminNotifications(RateLimitAdminNotifications: RateLimitAdminNotifications, _options?: Configuration): Promise; + /** + * Replaces the Per-Client Rate Limit Settings and returns the configured properties + * Replace the Per-Client Rate Limit Settings + * @param perClientRateLimitSettings + */ + replaceRateLimitSettingsPerClient(perClientRateLimitSettings: PerClientRateLimitSettings, _options?: Configuration): Promise; +} +import { ResourceSetApiRequestFactory, ResourceSetApiResponseProcessor } from '../apis/ResourceSetApi'; +export declare class PromiseResourceSetApi { + private api; + constructor(configuration: Configuration, requestFactory?: ResourceSetApiRequestFactory, responseProcessor?: ResourceSetApiResponseProcessor); + /** + * Adds more members to a resource set binding + * Add more Members to a binding + * @param resourceSetId `id` of a resource set + * @param roleIdOrLabel `id` or `label` of the role + * @param instance + */ + addMembersToBinding(resourceSetId: string, roleIdOrLabel: string, instance: ResourceSetBindingAddMembersRequest, _options?: Configuration): Promise; + /** + * Adds more resources to a resource set + * Add more Resource to a resource set + * @param resourceSetId `id` of a resource set + * @param instance + */ + addResourceSetResource(resourceSetId: string, instance: ResourceSetResourcePatchRequest, _options?: Configuration): Promise; + /** + * Creates a new resource set + * Create a Resource Set + * @param instance + */ + createResourceSet(instance: ResourceSet, _options?: Configuration): Promise; + /** + * Creates a new resource set binding + * Create a Resource Set Binding + * @param resourceSetId `id` of a resource set + * @param instance + */ + createResourceSetBinding(resourceSetId: string, instance: ResourceSetBindingCreateRequest, _options?: Configuration): Promise; + /** + * Deletes a resource set binding by `resourceSetId` and `roleIdOrLabel` + * Delete a Binding + * @param resourceSetId `id` of a resource set + * @param roleIdOrLabel `id` or `label` of the role + */ + deleteBinding(resourceSetId: string, roleIdOrLabel: string, _options?: Configuration): Promise; + /** + * Deletes a role by `resourceSetId` + * Delete a Resource Set + * @param resourceSetId `id` of a resource set + */ + deleteResourceSet(resourceSetId: string, _options?: Configuration): Promise; + /** + * Deletes a resource identified by `resourceId` from a resource set + * Delete a Resource from a resource set + * @param resourceSetId `id` of a resource set + * @param resourceId `id` of a resource + */ + deleteResourceSetResource(resourceSetId: string, resourceId: string, _options?: Configuration): Promise; + /** + * Retrieves a resource set binding by `resourceSetId` and `roleIdOrLabel` + * Retrieve a Binding + * @param resourceSetId `id` of a resource set + * @param roleIdOrLabel `id` or `label` of the role + */ + getBinding(resourceSetId: string, roleIdOrLabel: string, _options?: Configuration): Promise; + /** + * Retrieves a member identified by `memberId` for a binding + * Retrieve a Member of a binding + * @param resourceSetId `id` of a resource set + * @param roleIdOrLabel `id` or `label` of the role + * @param memberId `id` of a member + */ + getMemberOfBinding(resourceSetId: string, roleIdOrLabel: string, memberId: string, _options?: Configuration): Promise; + /** + * Retrieves a resource set by `resourceSetId` + * Retrieve a Resource Set + * @param resourceSetId `id` of a resource set + */ + getResourceSet(resourceSetId: string, _options?: Configuration): Promise; + /** + * Lists all resource set bindings with pagination support + * List all Bindings + * @param resourceSetId `id` of a resource set + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + */ + listBindings(resourceSetId: string, after?: string, _options?: Configuration): Promise; + /** + * Lists all members of a resource set binding with pagination support + * List all Members of a binding + * @param resourceSetId `id` of a resource set + * @param roleIdOrLabel `id` or `label` of the role + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + */ + listMembersOfBinding(resourceSetId: string, roleIdOrLabel: string, after?: string, _options?: Configuration): Promise; + /** + * Lists all resources that make up the resource set + * List all Resources of a resource set + * @param resourceSetId `id` of a resource set + */ + listResourceSetResources(resourceSetId: string, _options?: Configuration): Promise; + /** + * Lists all resource sets with pagination support + * List all Resource Sets + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + */ + listResourceSets(after?: string, _options?: Configuration): Promise; + /** + * Replaces a resource set by `resourceSetId` + * Replace a Resource Set + * @param resourceSetId `id` of a resource set + * @param instance + */ + replaceResourceSet(resourceSetId: string, instance: ResourceSet, _options?: Configuration): Promise; + /** + * Unassigns a member identified by `memberId` from a binding + * Unassign a Member from a binding + * @param resourceSetId `id` of a resource set + * @param roleIdOrLabel `id` or `label` of the role + * @param memberId `id` of a member + */ + unassignMemberFromBinding(resourceSetId: string, roleIdOrLabel: string, memberId: string, _options?: Configuration): Promise; +} +import { RiskEventApiRequestFactory, RiskEventApiResponseProcessor } from '../apis/RiskEventApi'; +export declare class PromiseRiskEventApi { + private api; + constructor(configuration: Configuration, requestFactory?: RiskEventApiRequestFactory, responseProcessor?: RiskEventApiResponseProcessor); + /** + * Sends multiple IP risk events to Okta. This request is used by a third-party risk provider to send IP risk events to Okta. The third-party risk provider needs to be registered with Okta before they can send events to Okta. See [Risk Providers](/openapi/okta-management/management/tag/RiskProvider/). This API has a rate limit of 30 requests per minute. You can include multiple risk events (up to a maximum of 20 events) in a single payload to reduce the number of API calls. Prioritize sending high risk signals if you have a burst of signals to send that would exceed the maximum request limits. + * Send multiple Risk Events + * @param instance + */ + sendRiskEvents(instance: Array, _options?: Configuration): Promise; +} +import { RiskProviderApiRequestFactory, RiskProviderApiResponseProcessor } from '../apis/RiskProviderApi'; +export declare class PromiseRiskProviderApi { + private api; + constructor(configuration: Configuration, requestFactory?: RiskProviderApiRequestFactory, responseProcessor?: RiskProviderApiResponseProcessor); + /** + * Creates a Risk Provider object. A maximum of three Risk Provider objects can be created. + * Create a Risk Provider + * @param instance + */ + createRiskProvider(instance: RiskProvider, _options?: Configuration): Promise; + /** + * Deletes a Risk Provider object by its ID + * Delete a Risk Provider + * @param riskProviderId `id` of the Risk Provider object + */ + deleteRiskProvider(riskProviderId: string, _options?: Configuration): Promise; + /** + * Retrieves a Risk Provider object by ID + * Retrieve a Risk Provider + * @param riskProviderId `id` of the Risk Provider object + */ + getRiskProvider(riskProviderId: string, _options?: Configuration): Promise; + /** + * Lists all Risk Provider objects + * List all Risk Providers + */ + listRiskProviders(_options?: Configuration): Promise>; + /** + * Replaces the properties for a given Risk Provider object ID + * Replace a Risk Provider + * @param riskProviderId `id` of the Risk Provider object + * @param instance + */ + replaceRiskProvider(riskProviderId: string, instance: RiskProvider, _options?: Configuration): Promise; +} +import { RoleApiRequestFactory, RoleApiResponseProcessor } from '../apis/RoleApi'; +export declare class PromiseRoleApi { + private api; + constructor(configuration: Configuration, requestFactory?: RoleApiRequestFactory, responseProcessor?: RoleApiResponseProcessor); + /** + * Creates a new role + * Create a Role + * @param instance + */ + createRole(instance: IamRole, _options?: Configuration): Promise; + /** + * Creates a permission specified by `permissionType` to the role + * Create a Permission + * @param roleIdOrLabel `id` or `label` of the role + * @param permissionType An okta permission type + */ + createRolePermission(roleIdOrLabel: string, permissionType: string, _options?: Configuration): Promise; + /** + * Deletes a role by `roleIdOrLabel` + * Delete a Role + * @param roleIdOrLabel `id` or `label` of the role + */ + deleteRole(roleIdOrLabel: string, _options?: Configuration): Promise; + /** + * Deletes a permission from a role by `permissionType` + * Delete a Permission + * @param roleIdOrLabel `id` or `label` of the role + * @param permissionType An okta permission type + */ + deleteRolePermission(roleIdOrLabel: string, permissionType: string, _options?: Configuration): Promise; + /** + * Retrieves a role by `roleIdOrLabel` + * Retrieve a Role + * @param roleIdOrLabel `id` or `label` of the role + */ + getRole(roleIdOrLabel: string, _options?: Configuration): Promise; + /** + * Retrieves a permission by `permissionType` + * Retrieve a Permission + * @param roleIdOrLabel `id` or `label` of the role + * @param permissionType An okta permission type + */ + getRolePermission(roleIdOrLabel: string, permissionType: string, _options?: Configuration): Promise; + /** + * Lists all permissions of the role by `roleIdOrLabel` + * List all Permissions + * @param roleIdOrLabel `id` or `label` of the role + */ + listRolePermissions(roleIdOrLabel: string, _options?: Configuration): Promise; + /** + * Lists all roles with pagination support + * List all Roles + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + */ + listRoles(after?: string, _options?: Configuration): Promise; + /** + * Replaces a role by `roleIdOrLabel` + * Replace a Role + * @param roleIdOrLabel `id` or `label` of the role + * @param instance + */ + replaceRole(roleIdOrLabel: string, instance: IamRole, _options?: Configuration): Promise; +} +import { RoleAssignmentApiRequestFactory, RoleAssignmentApiResponseProcessor } from '../apis/RoleAssignmentApi'; +export declare class PromiseRoleAssignmentApi { + private api; + constructor(configuration: Configuration, requestFactory?: RoleAssignmentApiRequestFactory, responseProcessor?: RoleAssignmentApiResponseProcessor); + /** + * Assigns a role to a group + * Assign a Role to a Group + * @param groupId + * @param assignRoleRequest + * @param disableNotifications Setting this to `true` grants the group third-party admin status + */ + assignRoleToGroup(groupId: string, assignRoleRequest: AssignRoleRequest, disableNotifications?: boolean, _options?: Configuration): Promise; + /** + * Assigns a role to a user identified by `userId` + * Assign a Role to a User + * @param userId + * @param assignRoleRequest + * @param disableNotifications Setting this to `true` grants the user third-party admin status + */ + assignRoleToUser(userId: string, assignRoleRequest: AssignRoleRequest, disableNotifications?: boolean, _options?: Configuration): Promise; + /** + * Retrieves a role identified by `roleId` assigned to group identified by `groupId` + * Retrieve a Role assigned to Group + * @param groupId + * @param roleId + */ + getGroupAssignedRole(groupId: string, roleId: string, _options?: Configuration): Promise; + /** + * Retrieves a role identified by `roleId` assigned to a user identified by `userId` + * Retrieve a Role assigned to a User + * @param userId + * @param roleId + */ + getUserAssignedRole(userId: string, roleId: string, _options?: Configuration): Promise; + /** + * Lists all roles assigned to a user identified by `userId` + * List all Roles assigned to a User + * @param userId + * @param expand + */ + listAssignedRolesForUser(userId: string, expand?: string, _options?: Configuration): Promise>; + /** + * Lists all assigned roles of group identified by `groupId` + * List all Assigned Roles of Group + * @param groupId + * @param expand + */ + listGroupAssignedRoles(groupId: string, expand?: string, _options?: Configuration): Promise>; + /** + * Unassigns a role identified by `roleId` assigned to group identified by `groupId` + * Unassign a Role from a Group + * @param groupId + * @param roleId + */ + unassignRoleFromGroup(groupId: string, roleId: string, _options?: Configuration): Promise; + /** + * Unassigns a role identified by `roleId` from a user identified by `userId` + * Unassign a Role from a User + * @param userId + * @param roleId + */ + unassignRoleFromUser(userId: string, roleId: string, _options?: Configuration): Promise; +} +import { RoleTargetApiRequestFactory, RoleTargetApiResponseProcessor } from '../apis/RoleTargetApi'; +export declare class PromiseRoleTargetApi { + private api; + constructor(configuration: Configuration, requestFactory?: RoleTargetApiRequestFactory, responseProcessor?: RoleTargetApiResponseProcessor); + /** + * Assigns all Apps as Target to Role + * Assign all Apps as Target to Role + * @param userId + * @param roleId + */ + assignAllAppsAsTargetToRoleForUser(userId: string, roleId: string, _options?: Configuration): Promise; + /** + * Assigns App Instance Target to App Administrator Role given to a Group + * Assign an Application Instance Target to Application Administrator Role + * @param groupId + * @param roleId + * @param appName + * @param applicationId + */ + assignAppInstanceTargetToAppAdminRoleForGroup(groupId: string, roleId: string, appName: string, applicationId: string, _options?: Configuration): Promise; + /** + * Assigns anapplication instance target to appplication administrator role + * Assign an Application Instance Target to an Application Administrator Role + * @param userId + * @param roleId + * @param appName + * @param applicationId + */ + assignAppInstanceTargetToAppAdminRoleForUser(userId: string, roleId: string, appName: string, applicationId: string, _options?: Configuration): Promise; + /** + * Assigns an application target to administrator role + * Assign an Application Target to Administrator Role + * @param groupId + * @param roleId + * @param appName + */ + assignAppTargetToAdminRoleForGroup(groupId: string, roleId: string, appName: string, _options?: Configuration): Promise; + /** + * Assigns an application target to administrator role + * Assign an Application Target to Administrator Role + * @param userId + * @param roleId + * @param appName + */ + assignAppTargetToAdminRoleForUser(userId: string, roleId: string, appName: string, _options?: Configuration): Promise; + /** + * Assigns a group target to a group role + * Assign a Group Target to a Group Role + * @param groupId + * @param roleId + * @param targetGroupId + */ + assignGroupTargetToGroupAdminRole(groupId: string, roleId: string, targetGroupId: string, _options?: Configuration): Promise; + /** + * Assigns a Group Target to Role + * Assign a Group Target to Role + * @param userId + * @param roleId + * @param groupId + */ + assignGroupTargetToUserRole(userId: string, roleId: string, groupId: string, _options?: Configuration): Promise; + /** + * Lists all App targets for an `APP_ADMIN` Role assigned to a Group. This methods return list may include full Applications or Instances. The response for an instance will have an `ID` value, while Application will not have an ID. + * List all Application Targets for an Application Administrator Role + * @param groupId + * @param roleId + * @param after + * @param limit + */ + listApplicationTargetsForApplicationAdministratorRoleForGroup(groupId: string, roleId: string, after?: string, limit?: number, _options?: Configuration): Promise>; + /** + * Lists all App targets for an `APP_ADMIN` Role assigned to a User. This methods return list may include full Applications or Instances. The response for an instance will have an `ID` value, while Application will not have an ID. + * List all Application Targets for Application Administrator Role + * @param userId + * @param roleId + * @param after + * @param limit + */ + listApplicationTargetsForApplicationAdministratorRoleForUser(userId: string, roleId: string, after?: string, limit?: number, _options?: Configuration): Promise>; + /** + * Lists all group targets for a group role + * List all Group Targets for a Group Role + * @param groupId + * @param roleId + * @param after + * @param limit + */ + listGroupTargetsForGroupRole(groupId: string, roleId: string, after?: string, limit?: number, _options?: Configuration): Promise>; + /** + * Lists all group targets for role + * List all Group Targets for Role + * @param userId + * @param roleId + * @param after + * @param limit + */ + listGroupTargetsForRole(userId: string, roleId: string, after?: string, limit?: number, _options?: Configuration): Promise>; + /** + * Unassigns an application instance target from an application administrator role + * Unassign an Application Instance Target from an Application Administrator Role + * @param userId + * @param roleId + * @param appName + * @param applicationId + */ + unassignAppInstanceTargetFromAdminRoleForUser(userId: string, roleId: string, appName: string, applicationId: string, _options?: Configuration): Promise; + /** + * Unassigns an application instance target from application administrator role + * Unassign an Application Instance Target from an Application Administrator Role + * @param groupId + * @param roleId + * @param appName + * @param applicationId + */ + unassignAppInstanceTargetToAppAdminRoleForGroup(groupId: string, roleId: string, appName: string, applicationId: string, _options?: Configuration): Promise; + /** + * Unassigns an application target from application administrator role + * Unassign an Application Target from an Application Administrator Role + * @param userId + * @param roleId + * @param appName + */ + unassignAppTargetFromAppAdminRoleForUser(userId: string, roleId: string, appName: string, _options?: Configuration): Promise; + /** + * Unassigns an application target from application administrator role + * Unassign an Application Target from Application Administrator Role + * @param groupId + * @param roleId + * @param appName + */ + unassignAppTargetToAdminRoleForGroup(groupId: string, roleId: string, appName: string, _options?: Configuration): Promise; + /** + * Unassigns a group target from a group role + * Unassign a Group Target from a Group Role + * @param groupId + * @param roleId + * @param targetGroupId + */ + unassignGroupTargetFromGroupAdminRole(groupId: string, roleId: string, targetGroupId: string, _options?: Configuration): Promise; + /** + * Unassigns a Group Target from Role + * Unassign a Group Target from Role + * @param userId + * @param roleId + * @param groupId + */ + unassignGroupTargetFromUserAdminRole(userId: string, roleId: string, groupId: string, _options?: Configuration): Promise; +} +import { SchemaApiRequestFactory, SchemaApiResponseProcessor } from '../apis/SchemaApi'; +export declare class PromiseSchemaApi { + private api; + constructor(configuration: Configuration, requestFactory?: SchemaApiRequestFactory, responseProcessor?: SchemaApiResponseProcessor); + /** + * Retrieves the UI schema for an Application given `appName`, `section` and `operation` + * Retrieve the UI schema for a section + * @param appName + * @param section + * @param operation + */ + getAppUISchema(appName: string, section: string, operation: string, _options?: Configuration): Promise; + /** + * Retrieves the links for UI schemas for an Application given `appName` + * Retrieve the links for UI schemas for an Application + * @param appName + */ + getAppUISchemaLinks(appName: string, _options?: Configuration): Promise; + /** + * Retrieves the Schema for an App User + * Retrieve the default Application User Schema for an Application + * @param appInstanceId + */ + getApplicationUserSchema(appInstanceId: string, _options?: Configuration): Promise; + /** + * Retrieves the group schema + * Retrieve the default Group Schema + */ + getGroupSchema(_options?: Configuration): Promise; + /** + * Retrieves the schema for a Log Stream type. The `logStreamType` element in the URL specifies the Log Stream type, which is either `aws_eventbridge` or `splunk_cloud_logstreaming`. Use the `aws_eventbridge` literal to retrieve the AWS EventBridge type schema, and use the `splunk_cloud_logstreaming` literal retrieve the Splunk Cloud type schema. + * Retrieve the Log Stream Schema for the schema type + * @param logStreamType + */ + getLogStreamSchema(logStreamType: LogStreamType, _options?: Configuration): Promise; + /** + * Retrieves the schema for a Schema Id + * Retrieve a User Schema + * @param schemaId + */ + getUserSchema(schemaId: string, _options?: Configuration): Promise; + /** + * Lists the schema for all log stream types visible for this org + * List the Log Stream Schemas + */ + listLogStreamSchemas(_options?: Configuration): Promise>; + /** + * Partially updates on the User Profile properties of the Application User Schema + * Update the default Application User Schema for an Application + * @param appInstanceId + * @param body + */ + updateApplicationUserProfile(appInstanceId: string, body?: UserSchema, _options?: Configuration): Promise; + /** + * Updates the default group schema. This updates, adds, or removes one or more custom Group Profile properties in the schema. + * Update the default Group Schema + * @param GroupSchema + */ + updateGroupSchema(GroupSchema?: GroupSchema, _options?: Configuration): Promise; + /** + * Partially updates on the User Profile properties of the user schema + * Update a User Schema + * @param schemaId + * @param userSchema + */ + updateUserProfile(schemaId: string, userSchema: UserSchema, _options?: Configuration): Promise; +} +import { SessionApiRequestFactory, SessionApiResponseProcessor } from '../apis/SessionApi'; +export declare class PromiseSessionApi { + private api; + constructor(configuration: Configuration, requestFactory?: SessionApiRequestFactory, responseProcessor?: SessionApiResponseProcessor); + /** + * Creates a new Session for a user with a valid session token. Use this API if, for example, you want to set the session cookie yourself instead of allowing Okta to set it, or want to hold the session ID to delete a session through the API instead of visiting the logout URL. + * Create a Session with session token + * @param createSessionRequest + */ + createSession(createSessionRequest: CreateSessionRequest, _options?: Configuration): Promise; + /** + * Retrieves information about the Session specified by the given session ID + * Retrieve a Session + * @param sessionId `id` of a valid Session + */ + getSession(sessionId: string, _options?: Configuration): Promise; + /** + * Refreshes an existing Session using the `id` for that Session. A successful response contains the refreshed Session with an updated `expiresAt` timestamp. + * Refresh a Session + * @param sessionId `id` of a valid Session + */ + refreshSession(sessionId: string, _options?: Configuration): Promise; + /** + * Revokes the specified Session + * Revoke a Session + * @param sessionId `id` of a valid Session + */ + revokeSession(sessionId: string, _options?: Configuration): Promise; +} +import { SubscriptionApiRequestFactory, SubscriptionApiResponseProcessor } from '../apis/SubscriptionApi'; +export declare class PromiseSubscriptionApi { + private api; + constructor(configuration: Configuration, requestFactory?: SubscriptionApiRequestFactory, responseProcessor?: SubscriptionApiResponseProcessor); + /** + * Lists all subscriptions of a Role identified by `roleType` or of a Custom Role identified by `roleId` + * List all Subscriptions of a Custom Role + * @param roleTypeOrRoleId + */ + listRoleSubscriptions(roleTypeOrRoleId: string, _options?: Configuration): Promise>; + /** + * Lists all subscriptions with a specific notification type of a Role identified by `roleType` or of a Custom Role identified by `roleId` + * List all Subscriptions of a Custom Role with a specific notification type + * @param roleTypeOrRoleId + * @param notificationType + */ + listRoleSubscriptionsByNotificationType(roleTypeOrRoleId: string, notificationType: string, _options?: Configuration): Promise; + /** + * Lists all subscriptions of a user. Only lists subscriptions for current user. An AccessDeniedException message is sent if requests are made from other users. + * List all Subscriptions + * @param userId + */ + listUserSubscriptions(userId: string, _options?: Configuration): Promise>; + /** + * Lists all the subscriptions of a User with a specific notification type. Only gets subscriptions for current user. An AccessDeniedException message is sent if requests are made from other users. + * List all Subscriptions by type + * @param userId + * @param notificationType + */ + listUserSubscriptionsByNotificationType(userId: string, notificationType: string, _options?: Configuration): Promise; + /** + * Subscribes a Role identified by `roleType` or of a Custom Role identified by `roleId` to a specific notification type. When you change the subscription status of a Role or Custom Role, it overrides the subscription of any individual user of that Role or Custom Role. + * Subscribe a Custom Role to a specific notification type + * @param roleTypeOrRoleId + * @param notificationType + */ + subscribeRoleSubscriptionByNotificationType(roleTypeOrRoleId: string, notificationType: string, _options?: Configuration): Promise; + /** + * Subscribes a User to a specific notification type. Only the current User can subscribe to a specific notification type. An AccessDeniedException message is sent if requests are made from other users. + * Subscribe to a specific notification type + * @param userId + * @param notificationType + */ + subscribeUserSubscriptionByNotificationType(userId: string, notificationType: string, _options?: Configuration): Promise; + /** + * Unsubscribes a Role identified by `roleType` or of a Custom Role identified by `roleId` from a specific notification type. When you change the subscription status of a Role or Custom Role, it overrides the subscription of any individual user of that Role or Custom Role. + * Unsubscribe a Custom Role from a specific notification type + * @param roleTypeOrRoleId + * @param notificationType + */ + unsubscribeRoleSubscriptionByNotificationType(roleTypeOrRoleId: string, notificationType: string, _options?: Configuration): Promise; + /** + * Unsubscribes a User from a specific notification type. Only the current User can unsubscribe from a specific notification type. An AccessDeniedException message is sent if requests are made from other users. + * Unsubscribe from a specific notification type + * @param userId + * @param notificationType + */ + unsubscribeUserSubscriptionByNotificationType(userId: string, notificationType: string, _options?: Configuration): Promise; +} +import { SystemLogApiRequestFactory, SystemLogApiResponseProcessor } from '../apis/SystemLogApi'; +export declare class PromiseSystemLogApi { + private api; + constructor(configuration: Configuration, requestFactory?: SystemLogApiRequestFactory, responseProcessor?: SystemLogApiResponseProcessor); + /** + * Lists all system log events. The Okta System Log API provides read access to your organization’s system log. This API provides more functionality than the Events API + * List all System Log Events + * @param since + * @param until + * @param filter + * @param q + * @param limit + * @param sortOrder + * @param after + */ + listLogEvents(since?: Date, until?: Date, filter?: string, q?: string, limit?: number, sortOrder?: string, after?: string, _options?: Configuration): Promise>; +} +import { TemplateApiRequestFactory, TemplateApiResponseProcessor } from '../apis/TemplateApi'; +export declare class PromiseTemplateApi { + private api; + constructor(configuration: Configuration, requestFactory?: TemplateApiRequestFactory, responseProcessor?: TemplateApiResponseProcessor); + /** + * Creates a new custom SMS template + * Create an SMS Template + * @param smsTemplate + */ + createSmsTemplate(smsTemplate: SmsTemplate, _options?: Configuration): Promise; + /** + * Deletes an SMS template + * Delete an SMS Template + * @param templateId + */ + deleteSmsTemplate(templateId: string, _options?: Configuration): Promise; + /** + * Retrieves a specific template by `id` + * Retrieve an SMS Template + * @param templateId + */ + getSmsTemplate(templateId: string, _options?: Configuration): Promise; + /** + * Lists all custom SMS templates. A subset of templates can be returned that match a template type. + * List all SMS Templates + * @param templateType + */ + listSmsTemplates(templateType?: SmsTemplateType, _options?: Configuration): Promise>; + /** + * Replaces the SMS template + * Replace an SMS Template + * @param templateId + * @param smsTemplate + */ + replaceSmsTemplate(templateId: string, smsTemplate: SmsTemplate, _options?: Configuration): Promise; + /** + * Updates an SMS template + * Update an SMS Template + * @param templateId + * @param smsTemplate + */ + updateSmsTemplate(templateId: string, smsTemplate: SmsTemplate, _options?: Configuration): Promise; +} +import { ThreatInsightApiRequestFactory, ThreatInsightApiResponseProcessor } from '../apis/ThreatInsightApi'; +export declare class PromiseThreatInsightApi { + private api; + constructor(configuration: Configuration, requestFactory?: ThreatInsightApiRequestFactory, responseProcessor?: ThreatInsightApiResponseProcessor); + /** + * Retrieves current ThreatInsight configuration + * Retrieve the ThreatInsight Configuration + */ + getCurrentConfiguration(_options?: Configuration): Promise; + /** + * Updates ThreatInsight configuration + * Update the ThreatInsight Configuration + * @param threatInsightConfiguration + */ + updateConfiguration(threatInsightConfiguration: ThreatInsightConfiguration, _options?: Configuration): Promise; +} +import { TrustedOriginApiRequestFactory, TrustedOriginApiResponseProcessor } from '../apis/TrustedOriginApi'; +export declare class PromiseTrustedOriginApi { + private api; + constructor(configuration: Configuration, requestFactory?: TrustedOriginApiRequestFactory, responseProcessor?: TrustedOriginApiResponseProcessor); + /** + * Activates a trusted origin + * Activate a Trusted Origin + * @param trustedOriginId + */ + activateTrustedOrigin(trustedOriginId: string, _options?: Configuration): Promise; + /** + * Creates a trusted origin + * Create a Trusted Origin + * @param trustedOrigin + */ + createTrustedOrigin(trustedOrigin: TrustedOrigin, _options?: Configuration): Promise; + /** + * Deactivates a trusted origin + * Deactivate a Trusted Origin + * @param trustedOriginId + */ + deactivateTrustedOrigin(trustedOriginId: string, _options?: Configuration): Promise; + /** + * Deletes a trusted origin + * Delete a Trusted Origin + * @param trustedOriginId + */ + deleteTrustedOrigin(trustedOriginId: string, _options?: Configuration): Promise; + /** + * Retrieves a trusted origin + * Retrieve a Trusted Origin + * @param trustedOriginId + */ + getTrustedOrigin(trustedOriginId: string, _options?: Configuration): Promise; + /** + * Lists all trusted origins + * List all Trusted Origins + * @param q + * @param filter + * @param after + * @param limit + */ + listTrustedOrigins(q?: string, filter?: string, after?: string, limit?: number, _options?: Configuration): Promise>; + /** + * Replaces a trusted origin + * Replace a Trusted Origin + * @param trustedOriginId + * @param trustedOrigin + */ + replaceTrustedOrigin(trustedOriginId: string, trustedOrigin: TrustedOrigin, _options?: Configuration): Promise; +} +import { UserApiRequestFactory, UserApiResponseProcessor } from '../apis/UserApi'; +export declare class PromiseUserApi { + private api; + constructor(configuration: Configuration, requestFactory?: UserApiRequestFactory, responseProcessor?: UserApiResponseProcessor); + /** + * Activates a user. This operation can only be performed on users with a `STAGED` status. Activation of a user is an asynchronous operation. The user will have the `transitioningToStatus` property with a value of `ACTIVE` during activation to indicate that the user hasn't completed the asynchronous operation. The user will have a status of `ACTIVE` when the activation process is complete. > **Legal Disclaimer**
After a user is added to the Okta directory, they receive an activation email. As part of signing up for this service, you agreed not to use Okta's service/product to spam and/or send unsolicited messages. Please refrain from adding unrelated accounts to the directory as Okta is not responsible for, and disclaims any and all liability associated with, the activation email's content. You, and you alone, bear responsibility for the emails sent to any recipients. + * Activate a User + * @param userId + * @param sendEmail Sends an activation email to the user if true + */ + activateUser(userId: string, sendEmail: boolean, _options?: Configuration): Promise; + /** + * Changes a user's password by validating the user's current password. This operation can only be performed on users in `STAGED`, `ACTIVE`, `PASSWORD_EXPIRED`, or `RECOVERY` status that have a valid password credential + * Change Password + * @param userId + * @param changePasswordRequest + * @param strict + */ + changePassword(userId: string, changePasswordRequest: ChangePasswordRequest, strict?: boolean, _options?: Configuration): Promise; + /** + * Changes a user's recovery question & answer credential by validating the user's current password. This operation can only be performed on users in **STAGED**, **ACTIVE** or **RECOVERY** `status` that have a valid password credential + * Change Recovery Question + * @param userId + * @param userCredentials + */ + changeRecoveryQuestion(userId: string, userCredentials: UserCredentials, _options?: Configuration): Promise; + /** + * Creates a new user in your Okta organization with or without credentials
> **Legal Disclaimer**
After a user is added to the Okta directory, they receive an activation email. As part of signing up for this service, you agreed not to use Okta's service/product to spam and/or send unsolicited messages. Please refrain from adding unrelated accounts to the directory as Okta is not responsible for, and disclaims any and all liability associated with, the activation email's content. You, and you alone, bear responsibility for the emails sent to any recipients. + * Create a User + * @param body + * @param activate Executes activation lifecycle operation when creating the user + * @param provider Indicates whether to create a user with a specified authentication provider + * @param nextLogin With activate=true, set nextLogin to \"changePassword\" to have the password be EXPIRED, so user must change it the next time they log in. + */ + createUser(body: CreateUserRequest, activate?: boolean, provider?: boolean, nextLogin?: UserNextLogin, _options?: Configuration): Promise; + /** + * Deactivates a user. This operation can only be performed on users that do not have a `DEPROVISIONED` status. While the asynchronous operation (triggered by HTTP header `Prefer: respond-async`) is proceeding the user's `transitioningToStatus` property is `DEPROVISIONED`. The user's status is `DEPROVISIONED` when the deactivation process is complete. + * Deactivate a User + * @param userId + * @param sendEmail + */ + deactivateUser(userId: string, sendEmail?: boolean, _options?: Configuration): Promise; + /** + * Deletes linked objects for a user, relationshipName can be ONLY a primary relationship name + * Delete a Linked Object + * @param userId + * @param relationshipName + */ + deleteLinkedObjectForUser(userId: string, relationshipName: string, _options?: Configuration): Promise; + /** + * Deletes a user permanently. This operation can only be performed on users that have a `DEPROVISIONED` status. **This action cannot be recovered!**. Calling this on an `ACTIVE` user will transition the user to `DEPROVISIONED`. + * Delete a User + * @param userId + * @param sendEmail + */ + deleteUser(userId: string, sendEmail?: boolean, _options?: Configuration): Promise; + /** + * Expires a user's password and transitions the user to the status of `PASSWORD_EXPIRED` so that the user is required to change their password at their next login + * Expire Password + * @param userId + */ + expirePassword(userId: string, _options?: Configuration): Promise; + /** + * Expires a user's password and transitions the user to the status of `PASSWORD_EXPIRED` so that the user is required to change their password at their next login, and also sets the user's password to a temporary password returned in the response + * Expire Password and Set Temporary Password + * @param userId + * @param revokeSessions When set to `true` (and the session is a user session), all user sessions are revoked except the current session. + */ + expirePasswordAndGetTemporaryPassword(userId: string, revokeSessions?: boolean, _options?: Configuration): Promise; + /** + * Initiates the forgot password flow. Generates a one-time token (OTT) that can be used to reset a user's password. + * Initiate Forgot Password + * @param userId + * @param sendEmail + */ + forgotPassword(userId: string, sendEmail?: boolean, _options?: Configuration): Promise; + /** + * Resets the user's password to the specified password if the provided answer to the recovery question is correct + * Reset Password with Recovery Question + * @param userId + * @param userCredentials + * @param sendEmail + */ + forgotPasswordSetNewPassword(userId: string, userCredentials: UserCredentials, sendEmail?: boolean, _options?: Configuration): Promise; + /** + * Generates a one-time token (OTT) that can be used to reset a user's password. The OTT link can be automatically emailed to the user or returned to the API caller and distributed using a custom flow. + * Generate a Reset Password Token + * @param userId + * @param sendEmail + * @param revokeSessions When set to `true` (and the session is a user session), all user sessions are revoked except the current session. + */ + generateResetPasswordToken(userId: string, sendEmail: boolean, revokeSessions?: boolean, _options?: Configuration): Promise; + /** + * Retrieves a refresh token issued for the specified User and Client + * Retrieve a Refresh Token for a Client + * @param userId + * @param clientId + * @param tokenId + * @param expand + * @param limit + * @param after + */ + getRefreshTokenForUserAndClient(userId: string, clientId: string, tokenId: string, expand?: string, limit?: number, after?: string, _options?: Configuration): Promise; + /** + * Retrieves a user from your Okta organization + * Retrieve a User + * @param userId + * @param expand Specifies additional metadata to include in the response. Possible value: `blocks` + */ + getUser(userId: string, expand?: string, _options?: Configuration): Promise; + /** + * Retrieves a grant for the specified user + * Retrieve a User Grant + * @param userId + * @param grantId + * @param expand + */ + getUserGrant(userId: string, grantId: string, expand?: string, _options?: Configuration): Promise; + /** + * Lists all appLinks for all direct or indirect (via group membership) assigned applications + * List all Assigned Application Links + * @param userId + */ + listAppLinks(userId: string, _options?: Configuration): Promise>; + /** + * Lists all grants for a specified user and client + * List all Grants for a Client + * @param userId + * @param clientId + * @param expand + * @param after + * @param limit + */ + listGrantsForUserAndClient(userId: string, clientId: string, expand?: string, after?: string, limit?: number, _options?: Configuration): Promise>; + /** + * Lists all linked objects for a user, relationshipName can be a primary or associated relationship name + * List all Linked Objects + * @param userId + * @param relationshipName + * @param after + * @param limit + */ + listLinkedObjectsForUser(userId: string, relationshipName: string, after?: string, limit?: number, _options?: Configuration): Promise>; + /** + * Lists all refresh tokens issued for the specified User and Client + * List all Refresh Tokens for a Client + * @param userId + * @param clientId + * @param expand + * @param after + * @param limit + */ + listRefreshTokensForUserAndClient(userId: string, clientId: string, expand?: string, after?: string, limit?: number, _options?: Configuration): Promise>; + /** + * Lists information about how the user is blocked from accessing their account + * List all User Blocks + * @param userId + */ + listUserBlocks(userId: string, _options?: Configuration): Promise>; + /** + * Lists all client resources for which the specified user has grants or tokens + * List all Clients + * @param userId + */ + listUserClients(userId: string, _options?: Configuration): Promise>; + /** + * Lists all grants for the specified user + * List all User Grants + * @param userId + * @param scopeId + * @param expand + * @param after + * @param limit + */ + listUserGrants(userId: string, scopeId?: string, expand?: string, after?: string, limit?: number, _options?: Configuration): Promise>; + /** + * Lists all groups of which the user is a member + * List all Groups + * @param userId + */ + listUserGroups(userId: string, _options?: Configuration): Promise>; + /** + * Lists the IdPs associated with the user + * List all Identity Providers + * @param userId + */ + listUserIdentityProviders(userId: string, _options?: Configuration): Promise>; + /** + * Lists all users that do not have a status of 'DEPROVISIONED' (by default), up to the maximum (200 for most orgs), with pagination. A subset of users can be returned that match a supported filter expression or search criteria. + * List all Users + * @param q Finds a user that matches firstName, lastName, and email properties + * @param after The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. + * @param limit Specifies the number of results returned. Defaults to 10 if `q` is provided. + * @param filter Filters users with a supported expression for a subset of properties + * @param search Searches for users with a supported filtering expression for most properties. Okta recommends using this parameter for search for best performance. + * @param sortBy + * @param sortOrder + */ + listUsers(q?: string, after?: string, limit?: number, filter?: string, search?: string, sortBy?: string, sortOrder?: string, _options?: Configuration): Promise>; + /** + * Reactivates a user. This operation can only be performed on users with a `PROVISIONED` status. This operation restarts the activation workflow if for some reason the user activation was not completed when using the activationToken from [Activate User](#activate-user). + * Reactivate a User + * @param userId + * @param sendEmail Sends an activation email to the user if true + */ + reactivateUser(userId: string, sendEmail?: boolean, _options?: Configuration): Promise; + /** + * Replaces a user's profile and/or credentials using strict-update semantics + * Replace a User + * @param userId + * @param user + * @param strict + */ + replaceUser(userId: string, user: UpdateUserRequest, strict?: boolean, _options?: Configuration): Promise; + /** + * Resets all factors for the specified user. All MFA factor enrollments returned to the unenrolled state. The user's status remains ACTIVE. This link is present only if the user is currently enrolled in one or more MFA factors. + * Reset all Factors + * @param userId + */ + resetFactors(userId: string, _options?: Configuration): Promise; + /** + * Revokes all grants for the specified user and client + * Revoke all Grants for a Client + * @param userId + * @param clientId + */ + revokeGrantsForUserAndClient(userId: string, clientId: string, _options?: Configuration): Promise; + /** + * Revokes the specified refresh token + * Revoke a Token for a Client + * @param userId + * @param clientId + * @param tokenId + */ + revokeTokenForUserAndClient(userId: string, clientId: string, tokenId: string, _options?: Configuration): Promise; + /** + * Revokes all refresh tokens issued for the specified User and Client + * Revoke all Refresh Tokens for a Client + * @param userId + * @param clientId + */ + revokeTokensForUserAndClient(userId: string, clientId: string, _options?: Configuration): Promise; + /** + * Revokes one grant for a specified user + * Revoke a User Grant + * @param userId + * @param grantId + */ + revokeUserGrant(userId: string, grantId: string, _options?: Configuration): Promise; + /** + * Revokes all grants for a specified user + * Revoke all User Grants + * @param userId + */ + revokeUserGrants(userId: string, _options?: Configuration): Promise; + /** + * Revokes all active identity provider sessions of the user. This forces the user to authenticate on the next operation. Optionally revokes OpenID Connect and OAuth refresh and access tokens issued to the user. + * Revoke all User Sessions + * @param userId + * @param oauthTokens Revoke issued OpenID Connect and OAuth refresh and access tokens + */ + revokeUserSessions(userId: string, oauthTokens?: boolean, _options?: Configuration): Promise; + /** + * Creates a linked object for two users + * Create a Linked Object for two User + * @param associatedUserId + * @param primaryRelationshipName + * @param primaryUserId + */ + setLinkedObjectForUser(associatedUserId: string, primaryRelationshipName: string, primaryUserId: string, _options?: Configuration): Promise; + /** + * Suspends a user. This operation can only be performed on users with an `ACTIVE` status. The user will have a status of `SUSPENDED` when the process is complete. + * Suspend a User + * @param userId + */ + suspendUser(userId: string, _options?: Configuration): Promise; + /** + * Unlocks a user with a `LOCKED_OUT` status or unlocks a user with an `ACTIVE` status that is blocked from unknown devices. Unlocked users have an `ACTIVE` status and can sign in with their current password. + * Unlock a User + * @param userId + */ + unlockUser(userId: string, _options?: Configuration): Promise; + /** + * Unsuspends a user and returns them to the `ACTIVE` state. This operation can only be performed on users that have a `SUSPENDED` status. + * Unsuspend a User + * @param userId + */ + unsuspendUser(userId: string, _options?: Configuration): Promise; + /** + * Updates a user partially determined by the request parameters + * Update a User + * @param userId + * @param user + * @param strict + */ + updateUser(userId: string, user: UpdateUserRequest, strict?: boolean, _options?: Configuration): Promise; +} +import { UserFactorApiRequestFactory, UserFactorApiResponseProcessor } from '../apis/UserFactorApi'; +export declare class PromiseUserFactorApi { + private api; + constructor(configuration: Configuration, requestFactory?: UserFactorApiRequestFactory, responseProcessor?: UserFactorApiResponseProcessor); + /** + * Activates a factor. The `sms` and `token:software:totp` factor types require activation to complete the enrollment process. + * Activate a Factor + * @param userId + * @param factorId + * @param body + */ + activateFactor(userId: string, factorId: string, body?: ActivateFactorRequest, _options?: Configuration): Promise; + /** + * Enrolls a user with a supported factor + * Enroll a Factor + * @param userId + * @param body Factor + * @param updatePhone + * @param templateId id of SMS template (only for SMS factor) + * @param tokenLifetimeSeconds + * @param activate + */ + enrollFactor(userId: string, body: UserFactor, updatePhone?: boolean, templateId?: string, tokenLifetimeSeconds?: number, activate?: boolean, _options?: Configuration): Promise; + /** + * Retrieves a factor for the specified user + * Retrieve a Factor + * @param userId + * @param factorId + */ + getFactor(userId: string, factorId: string, _options?: Configuration): Promise; + /** + * Retrieves the factors verification transaction status + * Retrieve a Factor Transaction Status + * @param userId + * @param factorId + * @param transactionId + */ + getFactorTransactionStatus(userId: string, factorId: string, transactionId: string, _options?: Configuration): Promise; + /** + * Lists all the enrolled factors for the specified user + * List all Factors + * @param userId + */ + listFactors(userId: string, _options?: Configuration): Promise>; + /** + * Lists all the supported factors that can be enrolled for the specified user + * List all Supported Factors + * @param userId + */ + listSupportedFactors(userId: string, _options?: Configuration): Promise>; + /** + * Lists all available security questions for a user's `question` factor + * List all Supported Security Questions + * @param userId + */ + listSupportedSecurityQuestions(userId: string, _options?: Configuration): Promise>; + /** + * Unenrolls an existing factor for the specified user, allowing the user to enroll a new factor + * Unenroll a Factor + * @param userId + * @param factorId + * @param removeEnrollmentRecovery + */ + unenrollFactor(userId: string, factorId: string, removeEnrollmentRecovery?: boolean, _options?: Configuration): Promise; + /** + * Verifies an OTP for a `token` or `token:hardware` factor + * Verify an MFA Factor + * @param userId + * @param factorId + * @param templateId + * @param tokenLifetimeSeconds + * @param X_Forwarded_For + * @param User_Agent + * @param Accept_Language + * @param body + */ + verifyFactor(userId: string, factorId: string, templateId?: string, tokenLifetimeSeconds?: number, X_Forwarded_For?: string, User_Agent?: string, Accept_Language?: string, body?: VerifyFactorRequest, _options?: Configuration): Promise; +} +import { UserTypeApiRequestFactory, UserTypeApiResponseProcessor } from '../apis/UserTypeApi'; +export declare class PromiseUserTypeApi { + private api; + constructor(configuration: Configuration, requestFactory?: UserTypeApiRequestFactory, responseProcessor?: UserTypeApiResponseProcessor); + /** + * Creates a new User Type. A default User Type is automatically created along with your org, and you may add another 9 User Types for a maximum of 10. + * Create a User Type + * @param userType + */ + createUserType(userType: UserType, _options?: Configuration): Promise; + /** + * Deletes a User Type permanently. This operation is not permitted for the default type, nor for any User Type that has existing users + * Delete a User Type + * @param typeId + */ + deleteUserType(typeId: string, _options?: Configuration): Promise; + /** + * Retrieves a User Type by ID. The special identifier `default` may be used to fetch the default User Type. + * Retrieve a User Type + * @param typeId + */ + getUserType(typeId: string, _options?: Configuration): Promise; + /** + * Lists all User Types in your org + * List all User Types + */ + listUserTypes(_options?: Configuration): Promise>; + /** + * Replaces an existing user type + * Replace a User Type + * @param typeId + * @param userType + */ + replaceUserType(typeId: string, userType: UserType, _options?: Configuration): Promise; + /** + * Updates an existing User Type + * Update a User Type + * @param typeId + * @param userType + */ + updateUserType(typeId: string, userType: UserType, _options?: Configuration): Promise; +} diff --git a/src/types/generated/util.d.ts b/src/types/generated/util.d.ts new file mode 100644 index 000000000..997cda863 --- /dev/null +++ b/src/types/generated/util.d.ts @@ -0,0 +1,28 @@ +/*! + * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. + * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") + * + * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * + * See the License for the specific language governing permissions and limitations under the License. + */ + + +/** + * Returns if a specific http code is in a given code range + * where the code range is defined as a combination of digits + * and 'X' (the letter X) with a length of 3 + * + * @param codeRange string with length 3 consisting of digits and 'X' (the letter X) + * @param code the http status code to be checked against the code range + */ +export declare function isCodeInRange(codeRange: string, code: number): boolean; +/** +* Returns if it can consume form +* +* @param consumes array +*/ +export declare function canConsumeForm(contentTypes: string[]): boolean; diff --git a/src/types/http.d.ts b/src/types/http.d.ts index 5c4aff326..c0662b02e 100644 --- a/src/types/http.d.ts +++ b/src/types/http.d.ts @@ -16,21 +16,26 @@ import { RequestExecutor } from './request-executor'; import { CacheStorage } from './memory-store'; import { defaultCacheMiddleware } from './default-cache-middleware'; import { RequestOptions } from './request-options'; +import { HttpLibrary, RequestContext, ResponseContext } from './generated/http/http'; +import { Observable } from './generated/rxjsStub'; -interface RequestContext { + +interface OktaRequestContext { isCollection?: boolean, resources?: string[], } -export declare class Http { +export declare class Http implements HttpLibrary { static errorFilter(response: Response): Promise; constructor(httpConfig: { requestExecutor: RequestExecutor, oauth: OAuth, cacheStore?: CacheStorage, cacheMiddleware?: typeof defaultCacheMiddleware | unknown, - httpsProxy?: string | unknown, // https://github.com/TooTallNate/node-agent-base/issues/56 + httpsProxy?: string | unknown, // https://github.com/TooTallNate/node-agent-base/issues/56, + defaultCacheMiddlewareResponseBufferSize?: number, }); + send(request: RequestContext): Observable; defaultHeaders: Record; requestExecutor: RequestExecutor; cacheStore: CacheStorage; @@ -38,7 +43,7 @@ export declare class Http { agent: any; // https://github.com/TooTallNate/node-agent-base/issues/56 oauth: OAuth; prepareRequest(request: RequestOptions): Promise; - http(uri: string, request?: RequestOptions, context?: { + http(uri: string, request?: RequestOptions | RequestContext, context?: { isCollection: boolean, resources: string[], }): Promise; @@ -46,10 +51,10 @@ export declare class Http { isCollection: boolean, resources: string[], }): Promise; - json(uri: string, request?: RequestOptions, context?: RequestContext): Promise>; - getJson(uri: string, request?: RequestOptions, context?: RequestContext): Promise>; - post(uri: string, request?: RequestOptions, context?: RequestContext): Promise; - postJson(uri: string, request?: RequestOptions, context?: RequestContext): Promise; - putJson(uri: string, request?: RequestOptions, context?: RequestContext): Promise; - put(uri: string, request?: RequestOptions, context?: RequestContext): Promise; + json(uri: string, request?: RequestOptions, context?: OktaRequestContext): Promise>; + getJson(uri: string, request?: RequestOptions, context?: OktaRequestContext): Promise>; + post(uri: string, request?: RequestOptions, context?: OktaRequestContext): Promise; + postJson(uri: string, request?: RequestOptions, context?: OktaRequestContext): Promise; + putJson(uri: string, request?: RequestOptions, context?: OktaRequestContext): Promise; + put(uri: string, request?: RequestOptions, context?: OktaRequestContext): Promise; } diff --git a/src/types/index.d.ts b/src/types/index.d.ts index 232354232..671d07cd6 100644 --- a/src/types/index.d.ts +++ b/src/types/index.d.ts @@ -17,469 +17,5 @@ export * from './client'; export * from './request-executor'; export * from './default-request-executor'; export * from './collection'; +export * from './generated'; export * from './memory-store'; -export * from './parameterized-operations-client'; -export * from './request-options/AutoLoginApplicationOptions'; -export * from './request-options/BasicAuthApplicationOptions'; -export * from './request-options/BookmarkApplicationOptions'; -export * from './request-options/BrowserPluginApplicationOptions'; -export * from './request-options/OpenIdConnectApplicationOptions'; -export * from './request-options/SamlCustomApplicationOptions'; -export * from './request-options/SecurePasswordStoreApplicationOptions'; -export * from './request-options/SwaApplicationOptions'; -export * from './request-options/SwaThreeFieldApplicationOptions'; -export * from './request-options/WsFederationApplicationOptions'; - -export * from './models/AccessPolicy'; -export * from './models/AccessPolicyConstraint'; -export * from './models/AccessPolicyConstraints'; -export * from './models/AccessPolicyRule'; -export * from './models/AccessPolicyRuleActions'; -export * from './models/AccessPolicyRuleApplicationSignOn'; -export * from './models/AccessPolicyRuleConditions'; -export * from './models/AccessPolicyRuleCustomCondition'; -export * from './models/AcsEndpoint'; -export * from './models/ActivateFactorRequest'; -export * from './models/AllowedForEnum'; -export * from './models/AppAndInstanceConditionEvaluatorAppOrInstance'; -export * from './models/AppAndInstancePolicyRuleCondition'; -export * from './models/AppInstancePolicyRuleCondition'; -export * from './models/AppLink'; -export * from './models/AppUser'; -export * from './models/AppUserCredentials'; -export * from './models/AppUserPasswordCredential'; -export * from './models/Application'; -export * from './models/ApplicationAccessibility'; -export * from './models/ApplicationCredentials'; -export * from './models/ApplicationCredentialsOAuthClient'; -export * from './models/ApplicationCredentialsScheme'; -export * from './models/ApplicationCredentialsSigning'; -export * from './models/ApplicationCredentialsSigningUse'; -export * from './models/ApplicationCredentialsUsernameTemplate'; -export * from './models/ApplicationFeature'; -export * from './models/ApplicationGroupAssignment'; -export * from './models/ApplicationLicensing'; -export * from './models/ApplicationSettings'; -export * from './models/ApplicationSettingsApplication'; -export * from './models/ApplicationSettingsNotes'; -export * from './models/ApplicationSettingsNotifications'; -export * from './models/ApplicationSettingsNotificationsVpn'; -export * from './models/ApplicationSettingsNotificationsVpnNetwork'; -export * from './models/ApplicationSignOnMode'; -export * from './models/ApplicationVisibility'; -export * from './models/ApplicationVisibilityHide'; -export * from './models/AssignRoleRequest'; -export * from './models/AuthenticationProvider'; -export * from './models/AuthenticationProviderType'; -export * from './models/Authenticator'; -export * from './models/AuthenticatorProvider'; -export * from './models/AuthenticatorProviderConfiguration'; -export * from './models/AuthenticatorProviderConfigurationUserNamePlate'; -export * from './models/AuthenticatorSettings'; -export * from './models/AuthenticatorStatus'; -export * from './models/AuthenticatorType'; -export * from './models/AuthorizationServer'; -export * from './models/AuthorizationServerCredentials'; -export * from './models/AuthorizationServerCredentialsRotationMode'; -export * from './models/AuthorizationServerCredentialsSigningConfig'; -export * from './models/AuthorizationServerCredentialsUse'; -export * from './models/AuthorizationServerPolicy'; -export * from './models/AuthorizationServerPolicyRule'; -export * from './models/AuthorizationServerPolicyRuleActions'; -export * from './models/AuthorizationServerPolicyRuleConditions'; -export * from './models/AutoLoginApplication'; -export * from './models/AutoLoginApplicationSettings'; -export * from './models/AutoLoginApplicationSettingsSignOn'; -export * from './models/BasicApplicationSettings'; -export * from './models/BasicApplicationSettingsApplication'; -export * from './models/BasicAuthApplication'; -export * from './models/BeforeScheduledActionPolicyRuleCondition'; -export * from './models/BookmarkApplication'; -export * from './models/BookmarkApplicationSettings'; -export * from './models/BookmarkApplicationSettingsApplication'; -export * from './models/Brand'; -export * from './models/BrowserPluginApplication'; -export * from './models/CallUserFactor'; -export * from './models/CallUserFactorProfile'; -export * from './models/CapabilitiesCreateObject'; -export * from './models/CapabilitiesObject'; -export * from './models/CapabilitiesUpdateObject'; -export * from './models/CatalogApplication'; -export * from './models/CatalogApplicationStatus'; -export * from './models/ChangeEnum'; -export * from './models/ChangePasswordRequest'; -export * from './models/ChannelBinding'; -export * from './models/ClientPolicyCondition'; -export * from './models/Compliance'; -export * from './models/ContextPolicyRuleCondition'; -export * from './models/CreateSessionRequest'; -export * from './models/CreateUserRequest'; -export * from './models/Csr'; -export * from './models/CsrMetadata'; -export * from './models/CsrMetadataSubject'; -export * from './models/CsrMetadataSubjectAltNames'; -export * from './models/CustomHotpUserFactor'; -export * from './models/CustomHotpUserFactorProfile'; -export * from './models/DNSRecord'; -export * from './models/DNSRecordType'; -export * from './models/DeviceAccessPolicyRuleCondition'; -export * from './models/DevicePolicyRuleCondition'; -export * from './models/DevicePolicyRuleConditionPlatform'; -export * from './models/Domain'; -export * from './models/DomainCertificate'; -export * from './models/DomainCertificateMetadata'; -export * from './models/DomainCertificateSourceType'; -export * from './models/DomainCertificateType'; -export * from './models/DomainListResponse'; -export * from './models/DomainValidationStatus'; -export * from './models/Duration'; -export * from './models/EmailTemplate'; -export * from './models/EmailTemplateContent'; -export * from './models/EmailTemplateCustomization'; -export * from './models/EmailTemplateCustomizationRequest'; -export * from './models/EmailTemplateTestRequest'; -export * from './models/EmailTemplateTouchPointVariant'; -export * from './models/EmailUserFactor'; -export * from './models/EmailUserFactorProfile'; -export * from './models/EnabledStatus'; -export * from './models/EndUserDashboardTouchPointVariant'; -export * from './models/ErrorPageTouchPointVariant'; -export * from './models/EventHook'; -export * from './models/EventHookChannel'; -export * from './models/EventHookChannelConfig'; -export * from './models/EventHookChannelConfigAuthScheme'; -export * from './models/EventHookChannelConfigAuthSchemeType'; -export * from './models/EventHookChannelConfigHeader'; -export * from './models/EventSubscriptions'; -export * from './models/FactorProvider'; -export * from './models/FactorResultType'; -export * from './models/FactorStatus'; -export * from './models/FactorType'; -export * from './models/Feature'; -export * from './models/FeatureStage'; -export * from './models/FeatureStageState'; -export * from './models/FeatureStageValue'; -export * from './models/FeatureType'; -export * from './models/FipsEnum'; -export * from './models/ForgotPasswordResponse'; -export * from './models/GrantTypePolicyRuleCondition'; -export * from './models/Group'; -export * from './models/GroupCondition'; -export * from './models/GroupPolicyRuleCondition'; -export * from './models/GroupProfile'; -export * from './models/GroupRule'; -export * from './models/GroupRuleAction'; -export * from './models/GroupRuleConditions'; -export * from './models/GroupRuleExpression'; -export * from './models/GroupRuleGroupAssignment'; -export * from './models/GroupRuleGroupCondition'; -export * from './models/GroupRulePeopleCondition'; -export * from './models/GroupRuleStatus'; -export * from './models/GroupRuleUserCondition'; -export * from './models/GroupSchema'; -export * from './models/GroupSchemaAttribute'; -export * from './models/GroupSchemaBase'; -export * from './models/GroupSchemaBaseProperties'; -export * from './models/GroupSchemaCustom'; -export * from './models/GroupSchemaDefinitions'; -export * from './models/GroupType'; -export * from './models/HardwareUserFactor'; -export * from './models/HardwareUserFactorProfile'; -export * from './models/IdentityProvider'; -export * from './models/IdentityProviderApplicationUser'; -export * from './models/IdentityProviderCredentials'; -export * from './models/IdentityProviderCredentialsClient'; -export * from './models/IdentityProviderCredentialsSigning'; -export * from './models/IdentityProviderCredentialsTrust'; -export * from './models/IdentityProviderPolicy'; -export * from './models/IdentityProviderPolicyRuleCondition'; -export * from './models/IdpPolicyRuleAction'; -export * from './models/IdpPolicyRuleActionProvider'; -export * from './models/ImageUploadResponse'; -export * from './models/InactivityPolicyRuleCondition'; -export * from './models/InlineHook'; -export * from './models/InlineHookChannel'; -export * from './models/InlineHookChannelConfig'; -export * from './models/InlineHookChannelConfigAuthScheme'; -export * from './models/InlineHookChannelConfigHeaders'; -export * from './models/InlineHookPayload'; -export * from './models/InlineHookResponse'; -export * from './models/InlineHookResponseCommandValue'; -export * from './models/InlineHookResponseCommands'; -export * from './models/InlineHookStatus'; -export * from './models/InlineHookType'; -export * from './models/IonField'; -export * from './models/IonForm'; -export * from './models/JsonWebKey'; -export * from './models/JwkUse'; -export * from './models/KnowledgeConstraint'; -export * from './models/LifecycleCreateSettingObject'; -export * from './models/LifecycleDeactivateSettingObject'; -export * from './models/LifecycleExpirationPolicyRuleCondition'; -export * from './models/LinkedObject'; -export * from './models/LinkedObjectDetails'; -export * from './models/LinkedObjectDetailsType'; -export * from './models/LogActor'; -export * from './models/LogAuthenticationContext'; -export * from './models/LogAuthenticationProvider'; -export * from './models/LogClient'; -export * from './models/LogCredentialProvider'; -export * from './models/LogCredentialType'; -export * from './models/LogDebugContext'; -export * from './models/LogEvent'; -export * from './models/LogGeographicalContext'; -export * from './models/LogGeolocation'; -export * from './models/LogIpAddress'; -export * from './models/LogIssuer'; -export * from './models/LogOutcome'; -export * from './models/LogRequest'; -export * from './models/LogSecurityContext'; -export * from './models/LogSeverity'; -export * from './models/LogTarget'; -export * from './models/LogTransaction'; -export * from './models/LogUserAgent'; -export * from './models/MDMEnrollmentPolicyRuleCondition'; -export * from './models/NetworkZone'; -export * from './models/NetworkZoneAddress'; -export * from './models/NetworkZoneAddressType'; -export * from './models/NetworkZoneLocation'; -export * from './models/NetworkZoneStatus'; -export * from './models/NetworkZoneType'; -export * from './models/NetworkZoneUsage'; -export * from './models/NotificationType'; -export * from './models/OAuth2Actor'; -export * from './models/OAuth2Claim'; -export * from './models/OAuth2ClaimConditions'; -export * from './models/OAuth2Client'; -export * from './models/OAuth2RefreshToken'; -export * from './models/OAuth2Scope'; -export * from './models/OAuth2ScopeConsentGrant'; -export * from './models/OAuth2ScopeConsentGrantSource'; -export * from './models/OAuth2ScopeConsentGrantStatus'; -export * from './models/OAuth2ScopesMediationPolicyRuleCondition'; -export * from './models/OAuth2Token'; -export * from './models/OAuthApplicationCredentials'; -export * from './models/OAuthAuthorizationPolicy'; -export * from './models/OAuthEndpointAuthenticationMethod'; -export * from './models/OAuthGrantType'; -export * from './models/OAuthResponseType'; -export * from './models/OktaSignOnPolicy'; -export * from './models/OktaSignOnPolicyConditions'; -export * from './models/OktaSignOnPolicyRule'; -export * from './models/OktaSignOnPolicyRuleActions'; -export * from './models/OktaSignOnPolicyRuleConditions'; -export * from './models/OktaSignOnPolicyRuleSignonActions'; -export * from './models/OktaSignOnPolicyRuleSignonSessionActions'; -export * from './models/OpenIdConnectApplication'; -export * from './models/OpenIdConnectApplicationConsentMethod'; -export * from './models/OpenIdConnectApplicationIdpInitiatedLogin'; -export * from './models/OpenIdConnectApplicationIssuerMode'; -export * from './models/OpenIdConnectApplicationSettings'; -export * from './models/OpenIdConnectApplicationSettingsClient'; -export * from './models/OpenIdConnectApplicationSettingsClientKeys'; -export * from './models/OpenIdConnectApplicationSettingsRefreshToken'; -export * from './models/OpenIdConnectApplicationType'; -export * from './models/OpenIdConnectRefreshTokenRotationType'; -export * from './models/Org2OrgApplication'; -export * from './models/Org2OrgApplicationSettings'; -export * from './models/Org2OrgApplicationSettingsApp'; -export * from './models/OrgContactType'; -export * from './models/OrgContactTypeObj'; -export * from './models/OrgContactUser'; -export * from './models/OrgOktaCommunicationSetting'; -export * from './models/OrgOktaSupportSetting'; -export * from './models/OrgOktaSupportSettingsObj'; -export * from './models/OrgPreferences'; -export * from './models/OrgSetting'; -export * from './models/PasswordCredential'; -export * from './models/PasswordCredentialHash'; -export * from './models/PasswordCredentialHashAlgorithm'; -export * from './models/PasswordCredentialHook'; -export * from './models/PasswordDictionary'; -export * from './models/PasswordDictionaryCommon'; -export * from './models/PasswordExpirationPolicyRuleCondition'; -export * from './models/PasswordPolicy'; -export * from './models/PasswordPolicyAuthenticationProviderCondition'; -export * from './models/PasswordPolicyConditions'; -export * from './models/PasswordPolicyDelegationSettings'; -export * from './models/PasswordPolicyDelegationSettingsOptions'; -export * from './models/PasswordPolicyPasswordSettings'; -export * from './models/PasswordPolicyPasswordSettingsAge'; -export * from './models/PasswordPolicyPasswordSettingsComplexity'; -export * from './models/PasswordPolicyPasswordSettingsLockout'; -export * from './models/PasswordPolicyRecoveryEmail'; -export * from './models/PasswordPolicyRecoveryEmailProperties'; -export * from './models/PasswordPolicyRecoveryEmailRecoveryToken'; -export * from './models/PasswordPolicyRecoveryFactorSettings'; -export * from './models/PasswordPolicyRecoveryFactors'; -export * from './models/PasswordPolicyRecoveryQuestion'; -export * from './models/PasswordPolicyRecoveryQuestionComplexity'; -export * from './models/PasswordPolicyRecoveryQuestionProperties'; -export * from './models/PasswordPolicyRecoverySettings'; -export * from './models/PasswordPolicyRule'; -export * from './models/PasswordPolicyRuleAction'; -export * from './models/PasswordPolicyRuleActions'; -export * from './models/PasswordPolicyRuleConditions'; -export * from './models/PasswordPolicySettings'; -export * from './models/PasswordSettingObject'; -export * from './models/PlatformConditionEvaluatorPlatform'; -export * from './models/PlatformConditionEvaluatorPlatformOperatingSystem'; -export * from './models/PlatformConditionEvaluatorPlatformOperatingSystemVersion'; -export * from './models/PlatformPolicyRuleCondition'; -export * from './models/Policy'; -export * from './models/PolicyAccountLink'; -export * from './models/PolicyAccountLinkFilter'; -export * from './models/PolicyAccountLinkFilterGroups'; -export * from './models/PolicyNetworkCondition'; -export * from './models/PolicyPeopleCondition'; -export * from './models/PolicyRule'; -export * from './models/PolicyRuleActions'; -export * from './models/PolicyRuleActionsEnroll'; -export * from './models/PolicyRuleActionsEnrollSelf'; -export * from './models/PolicyRuleAuthContextCondition'; -export * from './models/PolicyRuleConditions'; -export * from './models/PolicySubject'; -export * from './models/PolicySubjectMatchType'; -export * from './models/PolicyType'; -export * from './models/PolicyUserNameTemplate'; -export * from './models/PossessionConstraint'; -export * from './models/PreRegistrationInlineHook'; -export * from './models/ProfileEnrollmentPolicy'; -export * from './models/ProfileEnrollmentPolicyRule'; -export * from './models/ProfileEnrollmentPolicyRuleAction'; -export * from './models/ProfileEnrollmentPolicyRuleActions'; -export * from './models/ProfileEnrollmentPolicyRuleActivationRequirement'; -export * from './models/ProfileEnrollmentPolicyRuleProfileAttribute'; -export * from './models/ProfileMapping'; -export * from './models/ProfileMappingProperty'; -export * from './models/ProfileMappingPropertyPushStatus'; -export * from './models/ProfileMappingSource'; -export * from './models/ProfileSettingObject'; -export * from './models/Protocol'; -export * from './models/ProtocolAlgorithmType'; -export * from './models/ProtocolAlgorithmTypeSignature'; -export * from './models/ProtocolAlgorithms'; -export * from './models/ProtocolEndpoint'; -export * from './models/ProtocolEndpoints'; -export * from './models/ProtocolRelayState'; -export * from './models/ProtocolRelayStateFormat'; -export * from './models/ProtocolSettings'; -export * from './models/Provisioning'; -export * from './models/ProvisioningConditions'; -export * from './models/ProvisioningConnection'; -export * from './models/ProvisioningConnectionAuthScheme'; -export * from './models/ProvisioningConnectionProfile'; -export * from './models/ProvisioningConnectionRequest'; -export * from './models/ProvisioningConnectionStatus'; -export * from './models/ProvisioningDeprovisionedCondition'; -export * from './models/ProvisioningGroups'; -export * from './models/ProvisioningSuspendedCondition'; -export * from './models/PushUserFactor'; -export * from './models/PushUserFactorProfile'; -export * from './models/RecoveryQuestionCredential'; -export * from './models/RequiredEnum'; -export * from './models/ResetPasswordToken'; -export * from './models/ResponseLinks'; -export * from './models/RiskPolicyRuleCondition'; -export * from './models/RiskScorePolicyRuleCondition'; -export * from './models/Role'; -export * from './models/RoleAssignmentType'; -export * from './models/RoleStatus'; -export * from './models/RoleType'; -export * from './models/SamlApplication'; -export * from './models/SamlApplicationSettings'; -export * from './models/SamlApplicationSettingsSignOn'; -export * from './models/SamlAttributeStatement'; -export * from './models/ScheduledUserLifecycleAction'; -export * from './models/SchemeApplicationCredentials'; -export * from './models/Scope'; -export * from './models/ScopeType'; -export * from './models/SecurePasswordStoreApplication'; -export * from './models/SecurePasswordStoreApplicationSettings'; -export * from './models/SecurePasswordStoreApplicationSettingsApplication'; -export * from './models/SecurityQuestion'; -export * from './models/SecurityQuestionUserFactor'; -export * from './models/SecurityQuestionUserFactorProfile'; -export * from './models/SeedEnum'; -export * from './models/Session'; -export * from './models/SessionAuthenticationMethod'; -export * from './models/SessionIdentityProvider'; -export * from './models/SessionIdentityProviderType'; -export * from './models/SessionStatus'; -export * from './models/SignInPageTouchPointVariant'; -export * from './models/SignOnInlineHook'; -export * from './models/SingleLogout'; -export * from './models/SmsTemplate'; -export * from './models/SmsTemplateTranslations'; -export * from './models/SmsTemplateType'; -export * from './models/SmsUserFactor'; -export * from './models/SmsUserFactorProfile'; -export * from './models/SocialAuthToken'; -export * from './models/SpCertificate'; -export * from './models/Subscription'; -export * from './models/SubscriptionStatus'; -export * from './models/SwaApplication'; -export * from './models/SwaApplicationSettings'; -export * from './models/SwaApplicationSettingsApplication'; -export * from './models/SwaThreeFieldApplication'; -export * from './models/SwaThreeFieldApplicationSettings'; -export * from './models/SwaThreeFieldApplicationSettingsApplication'; -export * from './models/TempPassword'; -export * from './models/Theme'; -export * from './models/ThemeResponse'; -export * from './models/ThreatInsightConfiguration'; -export * from './models/TokenAuthorizationServerPolicyRuleAction'; -export * from './models/TokenAuthorizationServerPolicyRuleActionInlineHook'; -export * from './models/TokenUserFactor'; -export * from './models/TokenUserFactorProfile'; -export * from './models/TotpUserFactor'; -export * from './models/TotpUserFactorProfile'; -export * from './models/TrustedOrigin'; -export * from './models/U2fUserFactor'; -export * from './models/U2fUserFactorProfile'; -export * from './models/User'; -export * from './models/UserActivationToken'; -export * from './models/UserCondition'; -export * from './models/UserCredentials'; -export * from './models/UserFactor'; -export * from './models/UserIdString'; -export * from './models/UserIdentifierConditionEvaluatorPattern'; -export * from './models/UserIdentifierPolicyRuleCondition'; -export * from './models/UserIdentityProviderLinkRequest'; -export * from './models/UserLifecycleAttributePolicyRuleCondition'; -export * from './models/UserNextLogin'; -export * from './models/UserPolicyRuleCondition'; -export * from './models/UserProfile'; -export * from './models/UserSchema'; -export * from './models/UserSchemaAttribute'; -export * from './models/UserSchemaAttributeEnum'; -export * from './models/UserSchemaAttributeItems'; -export * from './models/UserSchemaAttributeMaster'; -export * from './models/UserSchemaAttributeMasterPriority'; -export * from './models/UserSchemaAttributeMasterType'; -export * from './models/UserSchemaAttributePermission'; -export * from './models/UserSchemaAttributeScope'; -export * from './models/UserSchemaAttributeType'; -export * from './models/UserSchemaAttributeUnion'; -export * from './models/UserSchemaBase'; -export * from './models/UserSchemaBaseProperties'; -export * from './models/UserSchemaDefinitions'; -export * from './models/UserSchemaProperties'; -export * from './models/UserSchemaPropertiesProfile'; -export * from './models/UserSchemaPropertiesProfileItem'; -export * from './models/UserSchemaPublic'; -export * from './models/UserStatus'; -export * from './models/UserStatusPolicyRuleCondition'; -export * from './models/UserType'; -export * from './models/UserTypeCondition'; -export * from './models/UserVerificationEnum'; -export * from './models/VerificationMethod'; -export * from './models/VerifyFactorRequest'; -export * from './models/VerifyUserFactorResponse'; -export * from './models/WebAuthnUserFactor'; -export * from './models/WebAuthnUserFactorProfile'; -export * from './models/WebUserFactor'; -export * from './models/WebUserFactorProfile'; -export * from './models/WsFederationApplication'; -export * from './models/WsFederationApplicationSettings'; -export * from './models/WsFederationApplicationSettingsApplication'; diff --git a/src/types/models/AccessPolicy.d.ts b/src/types/models/AccessPolicy.d.ts deleted file mode 100644 index dce7fec96..000000000 --- a/src/types/models/AccessPolicy.d.ts +++ /dev/null @@ -1,31 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Policy } from './Policy'; -import { Client } from '../client'; - - -declare class AccessPolicy extends Policy { - constructor(resourceJson: Record, client: Client); - - -} - -type AccessPolicyOptions = Record; - -export { - AccessPolicy, - AccessPolicyOptions -}; diff --git a/src/types/models/AccessPolicyConstraint.d.ts b/src/types/models/AccessPolicyConstraint.d.ts deleted file mode 100644 index 668b2492b..000000000 --- a/src/types/models/AccessPolicyConstraint.d.ts +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class AccessPolicyConstraint extends Resource { - constructor(resourceJson: Record, client: Client); - - methods: string[]; - reauthenticateIn: string; - types: string[]; - -} - -type AccessPolicyConstraintOptions = OptionalKnownProperties; - -export { - AccessPolicyConstraint, - AccessPolicyConstraintOptions -}; diff --git a/src/types/models/AccessPolicyConstraints.d.ts b/src/types/models/AccessPolicyConstraints.d.ts deleted file mode 100644 index a8ab526c7..000000000 --- a/src/types/models/AccessPolicyConstraints.d.ts +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { KnowledgeConstraint } from './KnowledgeConstraint'; -import { PossessionConstraint } from './PossessionConstraint'; - -declare class AccessPolicyConstraints extends Resource { - constructor(resourceJson: Record, client: Client); - - knowledge: KnowledgeConstraint; - possession: PossessionConstraint; - -} - -type AccessPolicyConstraintsOptions = OptionalKnownProperties; - -export { - AccessPolicyConstraints, - AccessPolicyConstraintsOptions -}; diff --git a/src/types/models/AccessPolicyRule.d.ts b/src/types/models/AccessPolicyRule.d.ts deleted file mode 100644 index a9018dcec..000000000 --- a/src/types/models/AccessPolicyRule.d.ts +++ /dev/null @@ -1,36 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { PolicyRule } from './PolicyRule'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { AccessPolicyRuleActions } from './AccessPolicyRuleActions'; -import { AccessPolicyRuleConditions } from './AccessPolicyRuleConditions'; - -declare class AccessPolicyRule extends PolicyRule { - constructor(resourceJson: Record, client: Client); - - actions: AccessPolicyRuleActions; - conditions: AccessPolicyRuleConditions; - name: string; - -} - -type AccessPolicyRuleOptions = OptionalKnownProperties; - -export { - AccessPolicyRule, - AccessPolicyRuleOptions -}; diff --git a/src/types/models/AccessPolicyRuleActions.d.ts b/src/types/models/AccessPolicyRuleActions.d.ts deleted file mode 100644 index 8e7f3c51c..000000000 --- a/src/types/models/AccessPolicyRuleActions.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { PolicyRuleActions } from './PolicyRuleActions'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { AccessPolicyRuleApplicationSignOn } from './AccessPolicyRuleApplicationSignOn'; - -declare class AccessPolicyRuleActions extends PolicyRuleActions { - constructor(resourceJson: Record, client: Client); - - appSignOn: AccessPolicyRuleApplicationSignOn; - -} - -type AccessPolicyRuleActionsOptions = OptionalKnownProperties; - -export { - AccessPolicyRuleActions, - AccessPolicyRuleActionsOptions -}; diff --git a/src/types/models/AccessPolicyRuleApplicationSignOn.d.ts b/src/types/models/AccessPolicyRuleApplicationSignOn.d.ts deleted file mode 100644 index 75afc3990..000000000 --- a/src/types/models/AccessPolicyRuleApplicationSignOn.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { VerificationMethod } from './VerificationMethod'; - -declare class AccessPolicyRuleApplicationSignOn extends Resource { - constructor(resourceJson: Record, client: Client); - - access: string; - verificationMethod: VerificationMethod; - -} - -type AccessPolicyRuleApplicationSignOnOptions = OptionalKnownProperties; - -export { - AccessPolicyRuleApplicationSignOn, - AccessPolicyRuleApplicationSignOnOptions -}; diff --git a/src/types/models/AccessPolicyRuleConditions.d.ts b/src/types/models/AccessPolicyRuleConditions.d.ts deleted file mode 100644 index 0a1b6bc8c..000000000 --- a/src/types/models/AccessPolicyRuleConditions.d.ts +++ /dev/null @@ -1,37 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { PolicyRuleConditions } from './PolicyRuleConditions'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { DeviceAccessPolicyRuleCondition } from './DeviceAccessPolicyRuleCondition'; -import { AccessPolicyRuleCustomCondition } from './AccessPolicyRuleCustomCondition'; -import { UserTypeCondition } from './UserTypeCondition'; - -declare class AccessPolicyRuleConditions extends PolicyRuleConditions { - constructor(resourceJson: Record, client: Client); - - device: DeviceAccessPolicyRuleCondition; - elCondition: AccessPolicyRuleCustomCondition; - userType: UserTypeCondition; - -} - -type AccessPolicyRuleConditionsOptions = OptionalKnownProperties; - -export { - AccessPolicyRuleConditions, - AccessPolicyRuleConditionsOptions -}; diff --git a/src/types/models/AccessPolicyRuleCustomCondition.d.ts b/src/types/models/AccessPolicyRuleCustomCondition.d.ts deleted file mode 100644 index b55d5b427..000000000 --- a/src/types/models/AccessPolicyRuleCustomCondition.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class AccessPolicyRuleCustomCondition extends Resource { - constructor(resourceJson: Record, client: Client); - - condition: string; - -} - -type AccessPolicyRuleCustomConditionOptions = OptionalKnownProperties; - -export { - AccessPolicyRuleCustomCondition, - AccessPolicyRuleCustomConditionOptions -}; diff --git a/src/types/models/AcsEndpoint.d.ts b/src/types/models/AcsEndpoint.d.ts deleted file mode 100644 index c0e88a1cb..000000000 --- a/src/types/models/AcsEndpoint.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class AcsEndpoint extends Resource { - constructor(resourceJson: Record, client: Client); - - index: number; - url: string; - -} - -type AcsEndpointOptions = OptionalKnownProperties; - -export { - AcsEndpoint, - AcsEndpointOptions -}; diff --git a/src/types/models/ActivateFactorRequest.d.ts b/src/types/models/ActivateFactorRequest.d.ts deleted file mode 100644 index 3287e2f4b..000000000 --- a/src/types/models/ActivateFactorRequest.d.ts +++ /dev/null @@ -1,37 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class ActivateFactorRequest extends Resource { - constructor(resourceJson: Record, client: Client); - - attestation: string; - clientData: string; - passCode: string; - registrationData: string; - stateToken: string; - -} - -type ActivateFactorRequestOptions = OptionalKnownProperties; - -export { - ActivateFactorRequest, - ActivateFactorRequestOptions -}; diff --git a/src/types/models/AllowedForEnum.d.ts b/src/types/models/AllowedForEnum.d.ts deleted file mode 100644 index 2a13976b5..000000000 --- a/src/types/models/AllowedForEnum.d.ts +++ /dev/null @@ -1,25 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum AllowedForEnum { - RECOVERY = 'recovery', - SSO = 'sso', - ANY = 'any', - NONE = 'none', -} - -export { - AllowedForEnum -}; diff --git a/src/types/models/AppAndInstanceConditionEvaluatorAppOrInstance.d.ts b/src/types/models/AppAndInstanceConditionEvaluatorAppOrInstance.d.ts deleted file mode 100644 index 0a993a30a..000000000 --- a/src/types/models/AppAndInstanceConditionEvaluatorAppOrInstance.d.ts +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class AppAndInstanceConditionEvaluatorAppOrInstance extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly id: string; - name: string; - type: string; - -} - -type AppAndInstanceConditionEvaluatorAppOrInstanceOptions = OptionalKnownProperties; - -export { - AppAndInstanceConditionEvaluatorAppOrInstance, - AppAndInstanceConditionEvaluatorAppOrInstanceOptions -}; diff --git a/src/types/models/AppAndInstancePolicyRuleCondition.d.ts b/src/types/models/AppAndInstancePolicyRuleCondition.d.ts deleted file mode 100644 index 3c29b09eb..000000000 --- a/src/types/models/AppAndInstancePolicyRuleCondition.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { AppAndInstanceConditionEvaluatorAppOrInstance } from './AppAndInstanceConditionEvaluatorAppOrInstance'; - -declare class AppAndInstancePolicyRuleCondition extends Resource { - constructor(resourceJson: Record, client: Client); - - exclude: AppAndInstanceConditionEvaluatorAppOrInstance[]; - include: AppAndInstanceConditionEvaluatorAppOrInstance[]; - -} - -type AppAndInstancePolicyRuleConditionOptions = OptionalKnownProperties; - -export { - AppAndInstancePolicyRuleCondition, - AppAndInstancePolicyRuleConditionOptions -}; diff --git a/src/types/models/AppInstancePolicyRuleCondition.d.ts b/src/types/models/AppInstancePolicyRuleCondition.d.ts deleted file mode 100644 index dcd58c50a..000000000 --- a/src/types/models/AppInstancePolicyRuleCondition.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class AppInstancePolicyRuleCondition extends Resource { - constructor(resourceJson: Record, client: Client); - - exclude: string[]; - include: string[]; - -} - -type AppInstancePolicyRuleConditionOptions = OptionalKnownProperties; - -export { - AppInstancePolicyRuleCondition, - AppInstancePolicyRuleConditionOptions -}; diff --git a/src/types/models/AppLink.d.ts b/src/types/models/AppLink.d.ts deleted file mode 100644 index a0c0ad084..000000000 --- a/src/types/models/AppLink.d.ts +++ /dev/null @@ -1,42 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class AppLink extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly appAssignmentId: string; - readonly appInstanceId: string; - readonly appName: string; - readonly credentialsSetup: boolean; - readonly hidden: boolean; - readonly id: string; - readonly label: string; - readonly linkUrl: string; - readonly logoUrl: string; - readonly sortOrder: number; - -} - -type AppLinkOptions = OptionalKnownProperties; - -export { - AppLink, - AppLinkOptions -}; diff --git a/src/types/models/AppUser.d.ts b/src/types/models/AppUser.d.ts deleted file mode 100644 index efb086ac0..000000000 --- a/src/types/models/AppUser.d.ts +++ /dev/null @@ -1,51 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { Response } from 'node-fetch'; -import { AppUserCredentials } from './AppUserCredentials'; - -declare class AppUser extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly _embedded: {[name: string]: unknown}; - readonly _links: {[name: string]: unknown}; - readonly created: string; - credentials: AppUserCredentials; - readonly externalId: string; - id: string; - readonly lastSync: string; - readonly lastUpdated: string; - readonly passwordChanged: string; - profile: {[name: string]: unknown}; - scope: string; - readonly status: string; - readonly statusChanged: string; - readonly syncState: string; - - update(appId: string): Promise; - delete(appId: string, queryParameters?: { - sendEmail?: boolean, - }): Promise; -} - -type AppUserOptions = OptionalKnownProperties; - -export { - AppUser, - AppUserOptions -}; diff --git a/src/types/models/AppUserCredentials.d.ts b/src/types/models/AppUserCredentials.d.ts deleted file mode 100644 index 0eb8a238d..000000000 --- a/src/types/models/AppUserCredentials.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { AppUserPasswordCredential } from './AppUserPasswordCredential'; - -declare class AppUserCredentials extends Resource { - constructor(resourceJson: Record, client: Client); - - password: AppUserPasswordCredential; - userName: string; - -} - -type AppUserCredentialsOptions = OptionalKnownProperties; - -export { - AppUserCredentials, - AppUserCredentialsOptions -}; diff --git a/src/types/models/AppUserPasswordCredential.d.ts b/src/types/models/AppUserPasswordCredential.d.ts deleted file mode 100644 index 8a0da9341..000000000 --- a/src/types/models/AppUserPasswordCredential.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class AppUserPasswordCredential extends Resource { - constructor(resourceJson: Record, client: Client); - - value: string; - -} - -type AppUserPasswordCredentialOptions = OptionalKnownProperties; - -export { - AppUserPasswordCredential, - AppUserPasswordCredentialOptions -}; diff --git a/src/types/models/Application.d.ts b/src/types/models/Application.d.ts deleted file mode 100644 index 32b9afaf6..000000000 --- a/src/types/models/Application.d.ts +++ /dev/null @@ -1,128 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { Response } from 'node-fetch'; -import { Collection } from '../collection'; -import { AppUser } from './AppUser'; -import { AppUserOptions } from './AppUser'; -import { ApplicationGroupAssignmentOptions } from './ApplicationGroupAssignment'; -import { ApplicationGroupAssignment } from './ApplicationGroupAssignment'; -import { JsonWebKey } from './JsonWebKey'; -import { CsrMetadataOptions } from './CsrMetadata'; -import { Csr } from './Csr'; -import { OAuth2Token } from './OAuth2Token'; -import { OAuth2ScopeConsentGrant } from './OAuth2ScopeConsentGrant'; -import { OAuth2ScopeConsentGrantOptions } from './OAuth2ScopeConsentGrant'; -import { ReadStream } from 'fs'; -import { ApplicationFeature } from './ApplicationFeature'; -import { CapabilitiesObjectOptions } from './CapabilitiesObject'; -import { ApplicationAccessibility } from './ApplicationAccessibility'; -import { ApplicationCredentials } from './ApplicationCredentials'; -import { ApplicationLicensing } from './ApplicationLicensing'; -import { ApplicationSettings } from './ApplicationSettings'; -import { ApplicationSignOnMode } from './ApplicationSignOnMode'; -import { ApplicationVisibility } from './ApplicationVisibility'; - -declare class Application extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly _embedded: {[name: string]: unknown}; - readonly _links: {[name: string]: unknown}; - accessibility: ApplicationAccessibility; - readonly created: string; - credentials: ApplicationCredentials; - features: string[]; - readonly id: string; - label: string; - readonly lastUpdated: string; - licensing: ApplicationLicensing; - readonly name: string; - profile: {[name: string]: unknown}; - settings: ApplicationSettings; - signOnMode: ApplicationSignOnMode; - readonly status: string; - visibility: ApplicationVisibility; - - update(): Promise; - delete(): Promise; - activate(): Promise; - deactivate(): Promise; - listApplicationUsers(queryParameters?: { - q?: string, - query_scope?: string, - after?: string, - limit?: number, - filter?: string, - expand?: string, - }): Collection; - assignUserToApplication(appUser: AppUserOptions): Promise; - getApplicationUser(userId: string, queryParameters?: { - expand?: string, - }): Promise; - createApplicationGroupAssignment(groupId: string, applicationGroupAssignment?: ApplicationGroupAssignmentOptions): Promise; - getApplicationGroupAssignment(groupId: string, queryParameters?: { - expand?: string, - }): Promise; - cloneApplicationKey(keyId: string, queryParameters: { - targetAid: string, - }): Promise; - getApplicationKey(keyId: string): Promise; - listGroupAssignments(queryParameters?: { - q?: string, - after?: string, - limit?: number, - expand?: string, - }): Collection; - listKeys(): Collection; - generateKey(queryParameters?: { - validityYears?: number, - }): Promise; - generateCsr(csrMetadata: CsrMetadataOptions): Promise; - getCsr(csrId: string): Promise; - revokeCsr(csrId: string): Promise; - listCsrs(): Collection; - publishCerCert(csrId: string, certificate: string): Promise; - publishBinaryCerCert(csrId: string, certificate: string): Promise; - publishDerCert(csrId: string, certificate: string): Promise; - publishBinaryDerCert(csrId: string, certificate: string): Promise; - publishBinaryPemCert(csrId: string, certificate: string): Promise; - listOAuth2Tokens(queryParameters?: { - expand?: string, - after?: string, - limit?: number, - }): Collection; - revokeOAuth2TokenForApplication(tokenId: string): Promise; - getOAuth2Token(tokenId: string, queryParameters?: { - expand?: string, - }): Promise; - revokeOAuth2Tokens(): Promise; - listScopeConsentGrants(queryParameters?: { - expand?: string, - }): Collection; - grantConsentToScope(oAuth2ScopeConsentGrant: OAuth2ScopeConsentGrantOptions): Promise; - revokeScopeConsentGrant(grantId: string): Promise; - getScopeConsentGrant(grantId: string, queryParameters?: { - expand?: string, - }): Promise; - uploadApplicationLogo(appId: string, file: ReadStream): Promise; - getFeatureForApplication(name: string): Promise; - updateFeatureForApplication(name: string, capabilitiesObject: CapabilitiesObjectOptions): Promise; -} - -export { - Application -}; diff --git a/src/types/models/ApplicationAccessibility.d.ts b/src/types/models/ApplicationAccessibility.d.ts deleted file mode 100644 index fb0739877..000000000 --- a/src/types/models/ApplicationAccessibility.d.ts +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class ApplicationAccessibility extends Resource { - constructor(resourceJson: Record, client: Client); - - errorRedirectUrl: string; - loginRedirectUrl: string; - selfService: boolean; - -} - -type ApplicationAccessibilityOptions = OptionalKnownProperties; - -export { - ApplicationAccessibility, - ApplicationAccessibilityOptions -}; diff --git a/src/types/models/ApplicationCredentials.d.ts b/src/types/models/ApplicationCredentials.d.ts deleted file mode 100644 index b178e0d2a..000000000 --- a/src/types/models/ApplicationCredentials.d.ts +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { ApplicationCredentialsSigning } from './ApplicationCredentialsSigning'; -import { ApplicationCredentialsUsernameTemplate } from './ApplicationCredentialsUsernameTemplate'; - -declare class ApplicationCredentials extends Resource { - constructor(resourceJson: Record, client: Client); - - signing: ApplicationCredentialsSigning; - userNameTemplate: ApplicationCredentialsUsernameTemplate; - -} - -type ApplicationCredentialsOptions = OptionalKnownProperties; - -export { - ApplicationCredentials, - ApplicationCredentialsOptions -}; diff --git a/src/types/models/ApplicationCredentialsOAuthClient.d.ts b/src/types/models/ApplicationCredentialsOAuthClient.d.ts deleted file mode 100644 index d29689490..000000000 --- a/src/types/models/ApplicationCredentialsOAuthClient.d.ts +++ /dev/null @@ -1,36 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { OAuthEndpointAuthenticationMethod } from './OAuthEndpointAuthenticationMethod'; - -declare class ApplicationCredentialsOAuthClient extends Resource { - constructor(resourceJson: Record, client: Client); - - autoKeyRotation: boolean; - client_id: string; - client_secret: string; - token_endpoint_auth_method: OAuthEndpointAuthenticationMethod; - -} - -type ApplicationCredentialsOAuthClientOptions = OptionalKnownProperties; - -export { - ApplicationCredentialsOAuthClient, - ApplicationCredentialsOAuthClientOptions -}; diff --git a/src/types/models/ApplicationCredentialsScheme.d.ts b/src/types/models/ApplicationCredentialsScheme.d.ts deleted file mode 100644 index cd6a1234a..000000000 --- a/src/types/models/ApplicationCredentialsScheme.d.ts +++ /dev/null @@ -1,26 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum ApplicationCredentialsScheme { - SHARED_USERNAME_AND_PASSWORD = 'SHARED_USERNAME_AND_PASSWORD', - EXTERNAL_PASSWORD_SYNC = 'EXTERNAL_PASSWORD_SYNC', - EDIT_USERNAME_AND_PASSWORD = 'EDIT_USERNAME_AND_PASSWORD', - EDIT_PASSWORD_ONLY = 'EDIT_PASSWORD_ONLY', - ADMIN_SETS_CREDENTIALS = 'ADMIN_SETS_CREDENTIALS', -} - -export { - ApplicationCredentialsScheme -}; diff --git a/src/types/models/ApplicationCredentialsSigning.d.ts b/src/types/models/ApplicationCredentialsSigning.d.ts deleted file mode 100644 index dd985ae80..000000000 --- a/src/types/models/ApplicationCredentialsSigning.d.ts +++ /dev/null @@ -1,37 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { ApplicationCredentialsSigningUse } from './ApplicationCredentialsSigningUse'; - -declare class ApplicationCredentialsSigning extends Resource { - constructor(resourceJson: Record, client: Client); - - kid: string; - readonly lastRotated: string; - readonly nextRotation: string; - rotationMode: string; - use: ApplicationCredentialsSigningUse; - -} - -type ApplicationCredentialsSigningOptions = OptionalKnownProperties; - -export { - ApplicationCredentialsSigning, - ApplicationCredentialsSigningOptions -}; diff --git a/src/types/models/ApplicationCredentialsSigningUse.d.ts b/src/types/models/ApplicationCredentialsSigningUse.d.ts deleted file mode 100644 index 6b33b4897..000000000 --- a/src/types/models/ApplicationCredentialsSigningUse.d.ts +++ /dev/null @@ -1,22 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum ApplicationCredentialsSigningUse { - SIG = 'sig', -} - -export { - ApplicationCredentialsSigningUse -}; diff --git a/src/types/models/ApplicationCredentialsUsernameTemplate.d.ts b/src/types/models/ApplicationCredentialsUsernameTemplate.d.ts deleted file mode 100644 index 82a595c57..000000000 --- a/src/types/models/ApplicationCredentialsUsernameTemplate.d.ts +++ /dev/null @@ -1,36 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class ApplicationCredentialsUsernameTemplate extends Resource { - constructor(resourceJson: Record, client: Client); - - pushStatus: string; - suffix: string; - template: string; - type: string; - -} - -type ApplicationCredentialsUsernameTemplateOptions = OptionalKnownProperties; - -export { - ApplicationCredentialsUsernameTemplate, - ApplicationCredentialsUsernameTemplateOptions -}; diff --git a/src/types/models/ApplicationFeature.d.ts b/src/types/models/ApplicationFeature.d.ts deleted file mode 100644 index f4a9eebac..000000000 --- a/src/types/models/ApplicationFeature.d.ts +++ /dev/null @@ -1,40 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { Collection } from '../collection'; -import { CapabilitiesObject } from './CapabilitiesObject'; -import { EnabledStatus } from './EnabledStatus'; - -declare class ApplicationFeature extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly _links: {[name: string]: unknown}; - capabilities: CapabilitiesObject; - description: string; - name: string; - status: EnabledStatus; - - listFeaturesForApplication(appId: string): Collection; -} - -type ApplicationFeatureOptions = OptionalKnownProperties; - -export { - ApplicationFeature, - ApplicationFeatureOptions -}; diff --git a/src/types/models/ApplicationGroupAssignment.d.ts b/src/types/models/ApplicationGroupAssignment.d.ts deleted file mode 100644 index 70f47bbb7..000000000 --- a/src/types/models/ApplicationGroupAssignment.d.ts +++ /dev/null @@ -1,39 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { Response } from 'node-fetch'; - -declare class ApplicationGroupAssignment extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly _embedded: {[name: string]: unknown}; - readonly _links: {[name: string]: unknown}; - readonly id: string; - readonly lastUpdated: string; - priority: number; - profile: {[name: string]: unknown}; - - delete(appId: string): Promise; -} - -type ApplicationGroupAssignmentOptions = OptionalKnownProperties; - -export { - ApplicationGroupAssignment, - ApplicationGroupAssignmentOptions -}; diff --git a/src/types/models/ApplicationLicensing.d.ts b/src/types/models/ApplicationLicensing.d.ts deleted file mode 100644 index 244e7be67..000000000 --- a/src/types/models/ApplicationLicensing.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class ApplicationLicensing extends Resource { - constructor(resourceJson: Record, client: Client); - - seatCount: number; - -} - -type ApplicationLicensingOptions = OptionalKnownProperties; - -export { - ApplicationLicensing, - ApplicationLicensingOptions -}; diff --git a/src/types/models/ApplicationSettings.d.ts b/src/types/models/ApplicationSettings.d.ts deleted file mode 100644 index 05f8e5c4d..000000000 --- a/src/types/models/ApplicationSettings.d.ts +++ /dev/null @@ -1,39 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { ApplicationSettingsApplication } from './ApplicationSettingsApplication'; -import { ApplicationSettingsNotes } from './ApplicationSettingsNotes'; -import { ApplicationSettingsNotifications } from './ApplicationSettingsNotifications'; - -declare class ApplicationSettings extends Resource { - constructor(resourceJson: Record, client: Client); - - app: ApplicationSettingsApplication; - implicitAssignment: boolean; - inlineHookId: string; - notes: ApplicationSettingsNotes; - notifications: ApplicationSettingsNotifications; - -} - -type ApplicationSettingsOptions = OptionalKnownProperties; - -export { - ApplicationSettings, - ApplicationSettingsOptions -}; diff --git a/src/types/models/ApplicationSettingsApplication.d.ts b/src/types/models/ApplicationSettingsApplication.d.ts deleted file mode 100644 index 916df7396..000000000 --- a/src/types/models/ApplicationSettingsApplication.d.ts +++ /dev/null @@ -1,31 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; - - -declare class ApplicationSettingsApplication extends Resource { - constructor(resourceJson: Record, client: Client); - - -} - -type ApplicationSettingsApplicationOptions = Record; - -export { - ApplicationSettingsApplication, - ApplicationSettingsApplicationOptions -}; diff --git a/src/types/models/ApplicationSettingsNotes.d.ts b/src/types/models/ApplicationSettingsNotes.d.ts deleted file mode 100644 index 314439420..000000000 --- a/src/types/models/ApplicationSettingsNotes.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class ApplicationSettingsNotes extends Resource { - constructor(resourceJson: Record, client: Client); - - admin: string; - enduser: string; - -} - -type ApplicationSettingsNotesOptions = OptionalKnownProperties; - -export { - ApplicationSettingsNotes, - ApplicationSettingsNotesOptions -}; diff --git a/src/types/models/ApplicationSettingsNotifications.d.ts b/src/types/models/ApplicationSettingsNotifications.d.ts deleted file mode 100644 index 8a675e6e6..000000000 --- a/src/types/models/ApplicationSettingsNotifications.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { ApplicationSettingsNotificationsVpn } from './ApplicationSettingsNotificationsVpn'; - -declare class ApplicationSettingsNotifications extends Resource { - constructor(resourceJson: Record, client: Client); - - vpn: ApplicationSettingsNotificationsVpn; - -} - -type ApplicationSettingsNotificationsOptions = OptionalKnownProperties; - -export { - ApplicationSettingsNotifications, - ApplicationSettingsNotificationsOptions -}; diff --git a/src/types/models/ApplicationSettingsNotificationsVpn.d.ts b/src/types/models/ApplicationSettingsNotificationsVpn.d.ts deleted file mode 100644 index 1f1a95ea2..000000000 --- a/src/types/models/ApplicationSettingsNotificationsVpn.d.ts +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { ApplicationSettingsNotificationsVpnNetwork } from './ApplicationSettingsNotificationsVpnNetwork'; - -declare class ApplicationSettingsNotificationsVpn extends Resource { - constructor(resourceJson: Record, client: Client); - - helpUrl: string; - message: string; - network: ApplicationSettingsNotificationsVpnNetwork; - -} - -type ApplicationSettingsNotificationsVpnOptions = OptionalKnownProperties; - -export { - ApplicationSettingsNotificationsVpn, - ApplicationSettingsNotificationsVpnOptions -}; diff --git a/src/types/models/ApplicationSettingsNotificationsVpnNetwork.d.ts b/src/types/models/ApplicationSettingsNotificationsVpnNetwork.d.ts deleted file mode 100644 index 89f025daa..000000000 --- a/src/types/models/ApplicationSettingsNotificationsVpnNetwork.d.ts +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class ApplicationSettingsNotificationsVpnNetwork extends Resource { - constructor(resourceJson: Record, client: Client); - - connection: string; - exclude: string[]; - include: string[]; - -} - -type ApplicationSettingsNotificationsVpnNetworkOptions = OptionalKnownProperties; - -export { - ApplicationSettingsNotificationsVpnNetwork, - ApplicationSettingsNotificationsVpnNetworkOptions -}; diff --git a/src/types/models/ApplicationSignOnMode.d.ts b/src/types/models/ApplicationSignOnMode.d.ts deleted file mode 100644 index b102cb7a6..000000000 --- a/src/types/models/ApplicationSignOnMode.d.ts +++ /dev/null @@ -1,30 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum ApplicationSignOnMode { - BOOKMARK = 'BOOKMARK', - BASIC_AUTH = 'BASIC_AUTH', - BROWSER_PLUGIN = 'BROWSER_PLUGIN', - SECURE_PASSWORD_STORE = 'SECURE_PASSWORD_STORE', - AUTO_LOGIN = 'AUTO_LOGIN', - WS_FEDERATION = 'WS_FEDERATION', - SAML_2_0 = 'SAML_2_0', - OPENID_CONNECT = 'OPENID_CONNECT', - SAML_1_1 = 'SAML_1_1', -} - -export { - ApplicationSignOnMode -}; diff --git a/src/types/models/ApplicationVisibility.d.ts b/src/types/models/ApplicationVisibility.d.ts deleted file mode 100644 index 88dedd73f..000000000 --- a/src/types/models/ApplicationVisibility.d.ts +++ /dev/null @@ -1,36 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { ApplicationVisibilityHide } from './ApplicationVisibilityHide'; - -declare class ApplicationVisibility extends Resource { - constructor(resourceJson: Record, client: Client); - - appLinks: {[name: string]: unknown}; - autoLaunch: boolean; - autoSubmitToolbar: boolean; - hide: ApplicationVisibilityHide; - -} - -type ApplicationVisibilityOptions = OptionalKnownProperties; - -export { - ApplicationVisibility, - ApplicationVisibilityOptions -}; diff --git a/src/types/models/ApplicationVisibilityHide.d.ts b/src/types/models/ApplicationVisibilityHide.d.ts deleted file mode 100644 index 1d62b5c95..000000000 --- a/src/types/models/ApplicationVisibilityHide.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class ApplicationVisibilityHide extends Resource { - constructor(resourceJson: Record, client: Client); - - iOS: boolean; - web: boolean; - -} - -type ApplicationVisibilityHideOptions = OptionalKnownProperties; - -export { - ApplicationVisibilityHide, - ApplicationVisibilityHideOptions -}; diff --git a/src/types/models/AssignRoleRequest.d.ts b/src/types/models/AssignRoleRequest.d.ts deleted file mode 100644 index b6e1f90cf..000000000 --- a/src/types/models/AssignRoleRequest.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { RoleType } from './RoleType'; - -declare class AssignRoleRequest extends Resource { - constructor(resourceJson: Record, client: Client); - - type: RoleType; - -} - -type AssignRoleRequestOptions = OptionalKnownProperties; - -export { - AssignRoleRequest, - AssignRoleRequestOptions -}; diff --git a/src/types/models/AuthenticationProvider.d.ts b/src/types/models/AuthenticationProvider.d.ts deleted file mode 100644 index 58247f580..000000000 --- a/src/types/models/AuthenticationProvider.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { AuthenticationProviderType } from './AuthenticationProviderType'; - -declare class AuthenticationProvider extends Resource { - constructor(resourceJson: Record, client: Client); - - name: string; - type: AuthenticationProviderType; - -} - -type AuthenticationProviderOptions = OptionalKnownProperties; - -export { - AuthenticationProvider, - AuthenticationProviderOptions -}; diff --git a/src/types/models/AuthenticationProviderType.d.ts b/src/types/models/AuthenticationProviderType.d.ts deleted file mode 100644 index 53bca41e8..000000000 --- a/src/types/models/AuthenticationProviderType.d.ts +++ /dev/null @@ -1,27 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum AuthenticationProviderType { - ACTIVE_DIRECTORY = 'ACTIVE_DIRECTORY', - FEDERATION = 'FEDERATION', - LDAP = 'LDAP', - OKTA = 'OKTA', - SOCIAL = 'SOCIAL', - IMPORT = 'IMPORT', -} - -export { - AuthenticationProviderType -}; diff --git a/src/types/models/Authenticator.d.ts b/src/types/models/Authenticator.d.ts deleted file mode 100644 index 72e0c9e3e..000000000 --- a/src/types/models/Authenticator.d.ts +++ /dev/null @@ -1,48 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { AuthenticatorProvider } from './AuthenticatorProvider'; -import { AuthenticatorSettings } from './AuthenticatorSettings'; -import { AuthenticatorStatus } from './AuthenticatorStatus'; -import { AuthenticatorType } from './AuthenticatorType'; - -declare class Authenticator extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly _links: {[name: string]: unknown}; - readonly created: string; - readonly id: string; - key: string; - readonly lastUpdated: string; - name: string; - provider: AuthenticatorProvider; - settings: AuthenticatorSettings; - status: AuthenticatorStatus; - type: AuthenticatorType; - - update(): Promise; - activate(): Promise; - deactivate(): Promise; -} - -type AuthenticatorOptions = OptionalKnownProperties; - -export { - Authenticator, - AuthenticatorOptions -}; diff --git a/src/types/models/AuthenticatorProvider.d.ts b/src/types/models/AuthenticatorProvider.d.ts deleted file mode 100644 index b8b8324d6..000000000 --- a/src/types/models/AuthenticatorProvider.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { AuthenticatorProviderConfiguration } from './AuthenticatorProviderConfiguration'; - -declare class AuthenticatorProvider extends Resource { - constructor(resourceJson: Record, client: Client); - - configuration: AuthenticatorProviderConfiguration; - type: string; - -} - -type AuthenticatorProviderOptions = OptionalKnownProperties; - -export { - AuthenticatorProvider, - AuthenticatorProviderOptions -}; diff --git a/src/types/models/AuthenticatorProviderConfiguration.d.ts b/src/types/models/AuthenticatorProviderConfiguration.d.ts deleted file mode 100644 index d0863f3e5..000000000 --- a/src/types/models/AuthenticatorProviderConfiguration.d.ts +++ /dev/null @@ -1,37 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { AuthenticatorProviderConfigurationUserNamePlate } from './AuthenticatorProviderConfigurationUserNamePlate'; - -declare class AuthenticatorProviderConfiguration extends Resource { - constructor(resourceJson: Record, client: Client); - - authPort: number; - hostName: string; - instanceId: string; - sharedSecret: string; - userNameTemplate: AuthenticatorProviderConfigurationUserNamePlate; - -} - -type AuthenticatorProviderConfigurationOptions = OptionalKnownProperties; - -export { - AuthenticatorProviderConfiguration, - AuthenticatorProviderConfigurationOptions -}; diff --git a/src/types/models/AuthenticatorProviderConfigurationUserNamePlate.d.ts b/src/types/models/AuthenticatorProviderConfigurationUserNamePlate.d.ts deleted file mode 100644 index d5f7ab89c..000000000 --- a/src/types/models/AuthenticatorProviderConfigurationUserNamePlate.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class AuthenticatorProviderConfigurationUserNamePlate extends Resource { - constructor(resourceJson: Record, client: Client); - - template: string; - -} - -type AuthenticatorProviderConfigurationUserNamePlateOptions = OptionalKnownProperties; - -export { - AuthenticatorProviderConfigurationUserNamePlate, - AuthenticatorProviderConfigurationUserNamePlateOptions -}; diff --git a/src/types/models/AuthenticatorSettings.d.ts b/src/types/models/AuthenticatorSettings.d.ts deleted file mode 100644 index 19ecb8b33..000000000 --- a/src/types/models/AuthenticatorSettings.d.ts +++ /dev/null @@ -1,41 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { AllowedForEnum } from './AllowedForEnum'; -import { ChannelBinding } from './ChannelBinding'; -import { Compliance } from './Compliance'; -import { UserVerificationEnum } from './UserVerificationEnum'; - -declare class AuthenticatorSettings extends Resource { - constructor(resourceJson: Record, client: Client); - - allowedFor: AllowedForEnum; - appInstanceId: string; - channelBinding: ChannelBinding; - compliance: Compliance; - tokenLifetimeInMinutes: number; - userVerification: UserVerificationEnum; - -} - -type AuthenticatorSettingsOptions = OptionalKnownProperties; - -export { - AuthenticatorSettings, - AuthenticatorSettingsOptions -}; diff --git a/src/types/models/AuthenticatorStatus.d.ts b/src/types/models/AuthenticatorStatus.d.ts deleted file mode 100644 index a0fa319bf..000000000 --- a/src/types/models/AuthenticatorStatus.d.ts +++ /dev/null @@ -1,23 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum AuthenticatorStatus { - ACTIVE = 'ACTIVE', - INACTIVE = 'INACTIVE', -} - -export { - AuthenticatorStatus -}; diff --git a/src/types/models/AuthenticatorType.d.ts b/src/types/models/AuthenticatorType.d.ts deleted file mode 100644 index 6056b6992..000000000 --- a/src/types/models/AuthenticatorType.d.ts +++ /dev/null @@ -1,28 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum AuthenticatorType { - APP = 'app', - PASSWORD = 'password', - SECURITY_QUESTION = 'security_question', - PHONE = 'phone', - EMAIL = 'email', - SECURITY_KEY = 'security_key', - FEDERATED = 'federated', -} - -export { - AuthenticatorType -}; diff --git a/src/types/models/AuthorizationServer.d.ts b/src/types/models/AuthorizationServer.d.ts deleted file mode 100644 index d185f2817..000000000 --- a/src/types/models/AuthorizationServer.d.ts +++ /dev/null @@ -1,92 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { Collection } from '../collection'; -import { OAuth2Claim } from './OAuth2Claim'; -import { OAuth2ClaimOptions } from './OAuth2Claim'; -import { Response } from 'node-fetch'; -import { OAuth2Client } from './OAuth2Client'; -import { OAuth2RefreshToken } from './OAuth2RefreshToken'; -import { JsonWebKey } from './JsonWebKey'; -import { JwkUseOptions } from './JwkUse'; -import { AuthorizationServerPolicy } from './AuthorizationServerPolicy'; -import { AuthorizationServerPolicyOptions } from './AuthorizationServerPolicy'; -import { OAuth2Scope } from './OAuth2Scope'; -import { OAuth2ScopeOptions } from './OAuth2Scope'; -import { AuthorizationServerCredentials } from './AuthorizationServerCredentials'; - -declare class AuthorizationServer extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly _links: {[name: string]: unknown}; - audiences: string[]; - readonly created: string; - credentials: AuthorizationServerCredentials; - description: string; - readonly id: string; - issuer: string; - issuerMode: string; - readonly lastUpdated: string; - name: string; - status: string; - - update(): Promise; - delete(): Promise; - listOAuth2Claims(): Collection; - createOAuth2Claim(oAuth2Claim: OAuth2ClaimOptions): Promise; - deleteOAuth2Claim(claimId: string): Promise; - getOAuth2Claim(claimId: string): Promise; - updateOAuth2Claim(claimId: string, oAuth2Claim: OAuth2ClaimOptions): Promise; - listOAuth2Clients(): Collection; - revokeRefreshTokensForClient(clientId: string): Promise; - listRefreshTokensForClient(clientId: string, queryParameters?: { - expand?: string, - after?: string, - limit?: number, - }): Collection; - getRefreshTokenForClient(clientId: string, tokenId: string, queryParameters?: { - expand?: string, - }): Promise; - revokeRefreshTokenForClient(clientId: string, tokenId: string): Promise; - listKeys(): Collection; - rotateKeys(jwkUse: JwkUseOptions): Collection; - activate(): Promise; - deactivate(): Promise; - listPolicies(): Collection; - createPolicy(authorizationServerPolicy: AuthorizationServerPolicyOptions): Promise; - deletePolicy(policyId: string): Promise; - getPolicy(policyId: string): Promise; - updatePolicy(policyId: string, authorizationServerPolicy: AuthorizationServerPolicyOptions): Promise; - listOAuth2Scopes(queryParameters?: { - q?: string, - filter?: string, - cursor?: string, - limit?: number, - }): Collection; - createOAuth2Scope(oAuth2Scope: OAuth2ScopeOptions): Promise; - deleteOAuth2Scope(scopeId: string): Promise; - getOAuth2Scope(scopeId: string): Promise; - updateOAuth2Scope(scopeId: string, oAuth2Scope: OAuth2ScopeOptions): Promise; -} - -type AuthorizationServerOptions = OptionalKnownProperties; - -export { - AuthorizationServer, - AuthorizationServerOptions -}; diff --git a/src/types/models/AuthorizationServerCredentials.d.ts b/src/types/models/AuthorizationServerCredentials.d.ts deleted file mode 100644 index 22624819f..000000000 --- a/src/types/models/AuthorizationServerCredentials.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { AuthorizationServerCredentialsSigningConfig } from './AuthorizationServerCredentialsSigningConfig'; - -declare class AuthorizationServerCredentials extends Resource { - constructor(resourceJson: Record, client: Client); - - signing: AuthorizationServerCredentialsSigningConfig; - -} - -type AuthorizationServerCredentialsOptions = OptionalKnownProperties; - -export { - AuthorizationServerCredentials, - AuthorizationServerCredentialsOptions -}; diff --git a/src/types/models/AuthorizationServerCredentialsRotationMode.d.ts b/src/types/models/AuthorizationServerCredentialsRotationMode.d.ts deleted file mode 100644 index a0a0106d2..000000000 --- a/src/types/models/AuthorizationServerCredentialsRotationMode.d.ts +++ /dev/null @@ -1,23 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum AuthorizationServerCredentialsRotationMode { - AUTO = 'AUTO', - MANUAL = 'MANUAL', -} - -export { - AuthorizationServerCredentialsRotationMode -}; diff --git a/src/types/models/AuthorizationServerCredentialsSigningConfig.d.ts b/src/types/models/AuthorizationServerCredentialsSigningConfig.d.ts deleted file mode 100644 index 13e919c8a..000000000 --- a/src/types/models/AuthorizationServerCredentialsSigningConfig.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { AuthorizationServerCredentialsRotationMode } from './AuthorizationServerCredentialsRotationMode'; -import { AuthorizationServerCredentialsUse } from './AuthorizationServerCredentialsUse'; - -declare class AuthorizationServerCredentialsSigningConfig extends Resource { - constructor(resourceJson: Record, client: Client); - - kid: string; - readonly lastRotated: string; - readonly nextRotation: string; - rotationMode: AuthorizationServerCredentialsRotationMode; - use: AuthorizationServerCredentialsUse; - -} - -type AuthorizationServerCredentialsSigningConfigOptions = OptionalKnownProperties; - -export { - AuthorizationServerCredentialsSigningConfig, - AuthorizationServerCredentialsSigningConfigOptions -}; diff --git a/src/types/models/AuthorizationServerCredentialsUse.d.ts b/src/types/models/AuthorizationServerCredentialsUse.d.ts deleted file mode 100644 index 9841b59e1..000000000 --- a/src/types/models/AuthorizationServerCredentialsUse.d.ts +++ /dev/null @@ -1,22 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum AuthorizationServerCredentialsUse { - SIG = 'sig', -} - -export { - AuthorizationServerCredentialsUse -}; diff --git a/src/types/models/AuthorizationServerPolicy.d.ts b/src/types/models/AuthorizationServerPolicy.d.ts deleted file mode 100644 index bb1b2c9e8..000000000 --- a/src/types/models/AuthorizationServerPolicy.d.ts +++ /dev/null @@ -1,57 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { Collection } from '../collection'; -import { AuthorizationServerPolicyRule } from './AuthorizationServerPolicyRule'; -import { AuthorizationServerPolicyRuleOptions } from './AuthorizationServerPolicyRule'; -import { Response } from 'node-fetch'; -import { PolicyRuleConditions } from './PolicyRuleConditions'; -import { PolicyType } from './PolicyType'; - -declare class AuthorizationServerPolicy extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly _embedded: {[name: string]: unknown}; - readonly _links: {[name: string]: unknown}; - conditions: PolicyRuleConditions; - readonly created: string; - description: string; - readonly id: string; - readonly lastUpdated: string; - name: string; - priority: number; - status: string; - system: boolean; - type: PolicyType; - - update(authServerId: string): Promise; - delete(authServerId: string): Promise; - listPolicyRules(authServerId: string): Collection; - createPolicyRule(authServerId: string, authorizationServerPolicyRule: AuthorizationServerPolicyRuleOptions): Promise; - getPolicyRule(authServerId: string, ruleId: string): Promise; - deletePolicyRule(authServerId: string, ruleId: string): Promise; - activate(authServerId: string): Promise; - deactivate(authServerId: string): Promise; -} - -type AuthorizationServerPolicyOptions = OptionalKnownProperties; - -export { - AuthorizationServerPolicy, - AuthorizationServerPolicyOptions -}; diff --git a/src/types/models/AuthorizationServerPolicyRule.d.ts b/src/types/models/AuthorizationServerPolicyRule.d.ts deleted file mode 100644 index 841ae25c9..000000000 --- a/src/types/models/AuthorizationServerPolicyRule.d.ts +++ /dev/null @@ -1,48 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { Response } from 'node-fetch'; -import { AuthorizationServerPolicyRuleActions } from './AuthorizationServerPolicyRuleActions'; -import { AuthorizationServerPolicyRuleConditions } from './AuthorizationServerPolicyRuleConditions'; - -declare class AuthorizationServerPolicyRule extends Resource { - constructor(resourceJson: Record, client: Client); - - actions: AuthorizationServerPolicyRuleActions; - conditions: AuthorizationServerPolicyRuleConditions; - readonly created: string; - readonly id: string; - readonly lastUpdated: string; - name: string; - priority: number; - status: string; - system: boolean; - type: string; - - update(policyId: string, authServerId: string): Promise; - delete(policyId: string, authServerId: string): Promise; - activate(authServerId: string, policyId: string): Promise; - deactivate(authServerId: string, policyId: string): Promise; -} - -type AuthorizationServerPolicyRuleOptions = OptionalKnownProperties; - -export { - AuthorizationServerPolicyRule, - AuthorizationServerPolicyRuleOptions -}; diff --git a/src/types/models/AuthorizationServerPolicyRuleActions.d.ts b/src/types/models/AuthorizationServerPolicyRuleActions.d.ts deleted file mode 100644 index 85b763d35..000000000 --- a/src/types/models/AuthorizationServerPolicyRuleActions.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { TokenAuthorizationServerPolicyRuleAction } from './TokenAuthorizationServerPolicyRuleAction'; - -declare class AuthorizationServerPolicyRuleActions extends Resource { - constructor(resourceJson: Record, client: Client); - - token: TokenAuthorizationServerPolicyRuleAction; - -} - -type AuthorizationServerPolicyRuleActionsOptions = OptionalKnownProperties; - -export { - AuthorizationServerPolicyRuleActions, - AuthorizationServerPolicyRuleActionsOptions -}; diff --git a/src/types/models/AuthorizationServerPolicyRuleConditions.d.ts b/src/types/models/AuthorizationServerPolicyRuleConditions.d.ts deleted file mode 100644 index 761fccf7d..000000000 --- a/src/types/models/AuthorizationServerPolicyRuleConditions.d.ts +++ /dev/null @@ -1,39 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { ClientPolicyCondition } from './ClientPolicyCondition'; -import { GrantTypePolicyRuleCondition } from './GrantTypePolicyRuleCondition'; -import { PolicyPeopleCondition } from './PolicyPeopleCondition'; -import { OAuth2ScopesMediationPolicyRuleCondition } from './OAuth2ScopesMediationPolicyRuleCondition'; - -declare class AuthorizationServerPolicyRuleConditions extends Resource { - constructor(resourceJson: Record, client: Client); - - clients: ClientPolicyCondition; - grantTypes: GrantTypePolicyRuleCondition; - people: PolicyPeopleCondition; - scopes: OAuth2ScopesMediationPolicyRuleCondition; - -} - -type AuthorizationServerPolicyRuleConditionsOptions = OptionalKnownProperties; - -export { - AuthorizationServerPolicyRuleConditions, - AuthorizationServerPolicyRuleConditionsOptions -}; diff --git a/src/types/models/AutoLoginApplication.d.ts b/src/types/models/AutoLoginApplication.d.ts deleted file mode 100644 index dd1d42065..000000000 --- a/src/types/models/AutoLoginApplication.d.ts +++ /dev/null @@ -1,31 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Application } from './Application'; -import { Client } from '../client'; -import { SchemeApplicationCredentials } from './SchemeApplicationCredentials'; -import { AutoLoginApplicationSettings } from './AutoLoginApplicationSettings'; - -declare class AutoLoginApplication extends Application { - constructor(resourceJson: Record, client: Client); - - credentials: SchemeApplicationCredentials; - settings: AutoLoginApplicationSettings; - -} - -export { - AutoLoginApplication -}; diff --git a/src/types/models/AutoLoginApplicationSettings.d.ts b/src/types/models/AutoLoginApplicationSettings.d.ts deleted file mode 100644 index e2d6a48d9..000000000 --- a/src/types/models/AutoLoginApplicationSettings.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { ApplicationSettings } from './ApplicationSettings'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { AutoLoginApplicationSettingsSignOn } from './AutoLoginApplicationSettingsSignOn'; - -declare class AutoLoginApplicationSettings extends ApplicationSettings { - constructor(resourceJson: Record, client: Client); - - signOn: AutoLoginApplicationSettingsSignOn; - -} - -type AutoLoginApplicationSettingsOptions = OptionalKnownProperties; - -export { - AutoLoginApplicationSettings, - AutoLoginApplicationSettingsOptions -}; diff --git a/src/types/models/AutoLoginApplicationSettingsSignOn.d.ts b/src/types/models/AutoLoginApplicationSettingsSignOn.d.ts deleted file mode 100644 index 98ba81502..000000000 --- a/src/types/models/AutoLoginApplicationSettingsSignOn.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class AutoLoginApplicationSettingsSignOn extends Resource { - constructor(resourceJson: Record, client: Client); - - loginUrl: string; - redirectUrl: string; - -} - -type AutoLoginApplicationSettingsSignOnOptions = OptionalKnownProperties; - -export { - AutoLoginApplicationSettingsSignOn, - AutoLoginApplicationSettingsSignOnOptions -}; diff --git a/src/types/models/BasicApplicationSettings.d.ts b/src/types/models/BasicApplicationSettings.d.ts deleted file mode 100644 index 65e66236b..000000000 --- a/src/types/models/BasicApplicationSettings.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { ApplicationSettings } from './ApplicationSettings'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { BasicApplicationSettingsApplication } from './BasicApplicationSettingsApplication'; - -declare class BasicApplicationSettings extends ApplicationSettings { - constructor(resourceJson: Record, client: Client); - - app: BasicApplicationSettingsApplication; - -} - -type BasicApplicationSettingsOptions = OptionalKnownProperties; - -export { - BasicApplicationSettings, - BasicApplicationSettingsOptions -}; diff --git a/src/types/models/BasicApplicationSettingsApplication.d.ts b/src/types/models/BasicApplicationSettingsApplication.d.ts deleted file mode 100644 index 54a816651..000000000 --- a/src/types/models/BasicApplicationSettingsApplication.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { ApplicationSettingsApplication } from './ApplicationSettingsApplication'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class BasicApplicationSettingsApplication extends ApplicationSettingsApplication { - constructor(resourceJson: Record, client: Client); - - authURL: string; - url: string; - -} - -type BasicApplicationSettingsApplicationOptions = OptionalKnownProperties; - -export { - BasicApplicationSettingsApplication, - BasicApplicationSettingsApplicationOptions -}; diff --git a/src/types/models/BasicAuthApplication.d.ts b/src/types/models/BasicAuthApplication.d.ts deleted file mode 100644 index b41bdc7f6..000000000 --- a/src/types/models/BasicAuthApplication.d.ts +++ /dev/null @@ -1,31 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Application } from './Application'; -import { Client } from '../client'; -import { SchemeApplicationCredentials } from './SchemeApplicationCredentials'; -import { BasicApplicationSettings } from './BasicApplicationSettings'; - -declare class BasicAuthApplication extends Application { - constructor(resourceJson: Record, client: Client); - - credentials: SchemeApplicationCredentials; - settings: BasicApplicationSettings; - -} - -export { - BasicAuthApplication -}; diff --git a/src/types/models/BeforeScheduledActionPolicyRuleCondition.d.ts b/src/types/models/BeforeScheduledActionPolicyRuleCondition.d.ts deleted file mode 100644 index 86fd94bdc..000000000 --- a/src/types/models/BeforeScheduledActionPolicyRuleCondition.d.ts +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { Duration } from './Duration'; -import { ScheduledUserLifecycleAction } from './ScheduledUserLifecycleAction'; - -declare class BeforeScheduledActionPolicyRuleCondition extends Resource { - constructor(resourceJson: Record, client: Client); - - duration: Duration; - lifecycleAction: ScheduledUserLifecycleAction; - -} - -type BeforeScheduledActionPolicyRuleConditionOptions = OptionalKnownProperties; - -export { - BeforeScheduledActionPolicyRuleCondition, - BeforeScheduledActionPolicyRuleConditionOptions -}; diff --git a/src/types/models/BookmarkApplication.d.ts b/src/types/models/BookmarkApplication.d.ts deleted file mode 100644 index c5c619c2d..000000000 --- a/src/types/models/BookmarkApplication.d.ts +++ /dev/null @@ -1,29 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Application } from './Application'; -import { Client } from '../client'; -import { BookmarkApplicationSettings } from './BookmarkApplicationSettings'; - -declare class BookmarkApplication extends Application { - constructor(resourceJson: Record, client: Client); - - settings: BookmarkApplicationSettings; - -} - -export { - BookmarkApplication -}; diff --git a/src/types/models/BookmarkApplicationSettings.d.ts b/src/types/models/BookmarkApplicationSettings.d.ts deleted file mode 100644 index 81c74c3ac..000000000 --- a/src/types/models/BookmarkApplicationSettings.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { ApplicationSettings } from './ApplicationSettings'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { BookmarkApplicationSettingsApplication } from './BookmarkApplicationSettingsApplication'; - -declare class BookmarkApplicationSettings extends ApplicationSettings { - constructor(resourceJson: Record, client: Client); - - app: BookmarkApplicationSettingsApplication; - -} - -type BookmarkApplicationSettingsOptions = OptionalKnownProperties; - -export { - BookmarkApplicationSettings, - BookmarkApplicationSettingsOptions -}; diff --git a/src/types/models/BookmarkApplicationSettingsApplication.d.ts b/src/types/models/BookmarkApplicationSettingsApplication.d.ts deleted file mode 100644 index 4173a0bbe..000000000 --- a/src/types/models/BookmarkApplicationSettingsApplication.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { ApplicationSettingsApplication } from './ApplicationSettingsApplication'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class BookmarkApplicationSettingsApplication extends ApplicationSettingsApplication { - constructor(resourceJson: Record, client: Client); - - requestIntegration: boolean; - url: string; - -} - -type BookmarkApplicationSettingsApplicationOptions = OptionalKnownProperties; - -export { - BookmarkApplicationSettingsApplication, - BookmarkApplicationSettingsApplicationOptions -}; diff --git a/src/types/models/Brand.d.ts b/src/types/models/Brand.d.ts deleted file mode 100644 index b09218ff9..000000000 --- a/src/types/models/Brand.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class Brand extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly _links: {[name: string]: unknown}; - agreeToCustomPrivacyPolicy: boolean; - customPrivacyPolicyUrl: string; - readonly id: string; - removePoweredByOkta: boolean; - - update(): Promise; -} - -type BrandOptions = OptionalKnownProperties; - -export { - Brand, - BrandOptions -}; diff --git a/src/types/models/BrowserPluginApplication.d.ts b/src/types/models/BrowserPluginApplication.d.ts deleted file mode 100644 index 7faff1aab..000000000 --- a/src/types/models/BrowserPluginApplication.d.ts +++ /dev/null @@ -1,29 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Application } from './Application'; -import { Client } from '../client'; -import { SchemeApplicationCredentials } from './SchemeApplicationCredentials'; - -declare class BrowserPluginApplication extends Application { - constructor(resourceJson: Record, client: Client); - - credentials: SchemeApplicationCredentials; - -} - -export { - BrowserPluginApplication -}; diff --git a/src/types/models/CallUserFactor.d.ts b/src/types/models/CallUserFactor.d.ts deleted file mode 100644 index 6fe3063b1..000000000 --- a/src/types/models/CallUserFactor.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { UserFactor } from './UserFactor'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { CallUserFactorProfile } from './CallUserFactorProfile'; - -declare class CallUserFactor extends UserFactor { - constructor(resourceJson: Record, client: Client); - - profile: CallUserFactorProfile; - -} - -type CallUserFactorOptions = OptionalKnownProperties; - -export { - CallUserFactor, - CallUserFactorOptions -}; diff --git a/src/types/models/CallUserFactorProfile.d.ts b/src/types/models/CallUserFactorProfile.d.ts deleted file mode 100644 index c1e440f8a..000000000 --- a/src/types/models/CallUserFactorProfile.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class CallUserFactorProfile extends Resource { - constructor(resourceJson: Record, client: Client); - - phoneExtension: string; - phoneNumber: string; - -} - -type CallUserFactorProfileOptions = OptionalKnownProperties; - -export { - CallUserFactorProfile, - CallUserFactorProfileOptions -}; diff --git a/src/types/models/CapabilitiesCreateObject.d.ts b/src/types/models/CapabilitiesCreateObject.d.ts deleted file mode 100644 index 1cb286df9..000000000 --- a/src/types/models/CapabilitiesCreateObject.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { LifecycleCreateSettingObject } from './LifecycleCreateSettingObject'; - -declare class CapabilitiesCreateObject extends Resource { - constructor(resourceJson: Record, client: Client); - - lifecycleCreate: LifecycleCreateSettingObject; - -} - -type CapabilitiesCreateObjectOptions = OptionalKnownProperties; - -export { - CapabilitiesCreateObject, - CapabilitiesCreateObjectOptions -}; diff --git a/src/types/models/CapabilitiesObject.d.ts b/src/types/models/CapabilitiesObject.d.ts deleted file mode 100644 index 5f9d81679..000000000 --- a/src/types/models/CapabilitiesObject.d.ts +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { CapabilitiesCreateObject } from './CapabilitiesCreateObject'; -import { CapabilitiesUpdateObject } from './CapabilitiesUpdateObject'; - -declare class CapabilitiesObject extends Resource { - constructor(resourceJson: Record, client: Client); - - create: CapabilitiesCreateObject; - update: CapabilitiesUpdateObject; - -} - -type CapabilitiesObjectOptions = OptionalKnownProperties; - -export { - CapabilitiesObject, - CapabilitiesObjectOptions -}; diff --git a/src/types/models/CapabilitiesUpdateObject.d.ts b/src/types/models/CapabilitiesUpdateObject.d.ts deleted file mode 100644 index c2c8f741b..000000000 --- a/src/types/models/CapabilitiesUpdateObject.d.ts +++ /dev/null @@ -1,37 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { LifecycleDeactivateSettingObject } from './LifecycleDeactivateSettingObject'; -import { PasswordSettingObject } from './PasswordSettingObject'; -import { ProfileSettingObject } from './ProfileSettingObject'; - -declare class CapabilitiesUpdateObject extends Resource { - constructor(resourceJson: Record, client: Client); - - lifecycleDeactivate: LifecycleDeactivateSettingObject; - password: PasswordSettingObject; - profile: ProfileSettingObject; - -} - -type CapabilitiesUpdateObjectOptions = OptionalKnownProperties; - -export { - CapabilitiesUpdateObject, - CapabilitiesUpdateObjectOptions -}; diff --git a/src/types/models/CatalogApplication.d.ts b/src/types/models/CatalogApplication.d.ts deleted file mode 100644 index e2aebdef7..000000000 --- a/src/types/models/CatalogApplication.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { CatalogApplicationStatus } from './CatalogApplicationStatus'; - -declare class CatalogApplication extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly _links: {[name: string]: unknown}; - category: string; - description: string; - displayName: string; - features: string[]; - readonly id: string; - readonly lastUpdated: string; - name: string; - signOnModes: string[]; - status: CatalogApplicationStatus; - verificationStatus: string; - website: string; - -} - -type CatalogApplicationOptions = OptionalKnownProperties; - -export { - CatalogApplication, - CatalogApplicationOptions -}; diff --git a/src/types/models/CatalogApplicationStatus.d.ts b/src/types/models/CatalogApplicationStatus.d.ts deleted file mode 100644 index f4178d941..000000000 --- a/src/types/models/CatalogApplicationStatus.d.ts +++ /dev/null @@ -1,23 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum CatalogApplicationStatus { - ACTIVE = 'ACTIVE', - INACTIVE = 'INACTIVE', -} - -export { - CatalogApplicationStatus -}; diff --git a/src/types/models/ChangeEnum.d.ts b/src/types/models/ChangeEnum.d.ts deleted file mode 100644 index 205b8998c..000000000 --- a/src/types/models/ChangeEnum.d.ts +++ /dev/null @@ -1,23 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum ChangeEnum { - KEEP_EXISTING = 'KEEP_EXISTING', - CHANGE = 'CHANGE', -} - -export { - ChangeEnum -}; diff --git a/src/types/models/ChangePasswordRequest.d.ts b/src/types/models/ChangePasswordRequest.d.ts deleted file mode 100644 index beb418ac0..000000000 --- a/src/types/models/ChangePasswordRequest.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { PasswordCredential } from './PasswordCredential'; - -declare class ChangePasswordRequest extends Resource { - constructor(resourceJson: Record, client: Client); - - newPassword: PasswordCredential; - oldPassword: PasswordCredential; - -} - -type ChangePasswordRequestOptions = OptionalKnownProperties; - -export { - ChangePasswordRequest, - ChangePasswordRequestOptions -}; diff --git a/src/types/models/ChannelBinding.d.ts b/src/types/models/ChannelBinding.d.ts deleted file mode 100644 index 250a965bd..000000000 --- a/src/types/models/ChannelBinding.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { RequiredEnum } from './RequiredEnum'; - -declare class ChannelBinding extends Resource { - constructor(resourceJson: Record, client: Client); - - required: RequiredEnum; - style: string; - -} - -type ChannelBindingOptions = OptionalKnownProperties; - -export { - ChannelBinding, - ChannelBindingOptions -}; diff --git a/src/types/models/ClientPolicyCondition.d.ts b/src/types/models/ClientPolicyCondition.d.ts deleted file mode 100644 index 2968efa12..000000000 --- a/src/types/models/ClientPolicyCondition.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class ClientPolicyCondition extends Resource { - constructor(resourceJson: Record, client: Client); - - include: string[]; - -} - -type ClientPolicyConditionOptions = OptionalKnownProperties; - -export { - ClientPolicyCondition, - ClientPolicyConditionOptions -}; diff --git a/src/types/models/Compliance.d.ts b/src/types/models/Compliance.d.ts deleted file mode 100644 index d745fa818..000000000 --- a/src/types/models/Compliance.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { FipsEnum } from './FipsEnum'; - -declare class Compliance extends Resource { - constructor(resourceJson: Record, client: Client); - - fips: FipsEnum; - -} - -type ComplianceOptions = OptionalKnownProperties; - -export { - Compliance, - ComplianceOptions -}; diff --git a/src/types/models/ContextPolicyRuleCondition.d.ts b/src/types/models/ContextPolicyRuleCondition.d.ts deleted file mode 100644 index a5ce7624b..000000000 --- a/src/types/models/ContextPolicyRuleCondition.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class ContextPolicyRuleCondition extends Resource { - constructor(resourceJson: Record, client: Client); - - expression: string; - -} - -type ContextPolicyRuleConditionOptions = OptionalKnownProperties; - -export { - ContextPolicyRuleCondition, - ContextPolicyRuleConditionOptions -}; diff --git a/src/types/models/CreateSessionRequest.d.ts b/src/types/models/CreateSessionRequest.d.ts deleted file mode 100644 index 64f46b299..000000000 --- a/src/types/models/CreateSessionRequest.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class CreateSessionRequest extends Resource { - constructor(resourceJson: Record, client: Client); - - sessionToken: string; - -} - -type CreateSessionRequestOptions = OptionalKnownProperties; - -export { - CreateSessionRequest, - CreateSessionRequestOptions -}; diff --git a/src/types/models/CreateUserRequest.d.ts b/src/types/models/CreateUserRequest.d.ts deleted file mode 100644 index 86b0fbd0f..000000000 --- a/src/types/models/CreateUserRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { UserCredentials } from './UserCredentials'; -import { UserProfile } from './UserProfile'; -import { UserType } from './UserType'; - -declare class CreateUserRequest extends Resource { - constructor(resourceJson: Record, client: Client); - - credentials: UserCredentials; - groupIds: string[]; - profile: UserProfile; - type: UserType; - -} - -type CreateUserRequestOptions = OptionalKnownProperties; - -export { - CreateUserRequest, - CreateUserRequestOptions -}; diff --git a/src/types/models/Csr.d.ts b/src/types/models/Csr.d.ts deleted file mode 100644 index 1b55273e8..000000000 --- a/src/types/models/Csr.d.ts +++ /dev/null @@ -1,36 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class Csr extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly created: string; - readonly csr: string; - readonly id: string; - readonly kty: string; - -} - -type CsrOptions = OptionalKnownProperties; - -export { - Csr, - CsrOptions -}; diff --git a/src/types/models/CsrMetadata.d.ts b/src/types/models/CsrMetadata.d.ts deleted file mode 100644 index ba5e7c878..000000000 --- a/src/types/models/CsrMetadata.d.ts +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { CsrMetadataSubject } from './CsrMetadataSubject'; -import { CsrMetadataSubjectAltNames } from './CsrMetadataSubjectAltNames'; - -declare class CsrMetadata extends Resource { - constructor(resourceJson: Record, client: Client); - - subject: CsrMetadataSubject; - subjectAltNames: CsrMetadataSubjectAltNames; - -} - -type CsrMetadataOptions = OptionalKnownProperties; - -export { - CsrMetadata, - CsrMetadataOptions -}; diff --git a/src/types/models/CsrMetadataSubject.d.ts b/src/types/models/CsrMetadataSubject.d.ts deleted file mode 100644 index 99ed88ee4..000000000 --- a/src/types/models/CsrMetadataSubject.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class CsrMetadataSubject extends Resource { - constructor(resourceJson: Record, client: Client); - - commonName: string; - countryName: string; - localityName: string; - organizationName: string; - organizationalUnitName: string; - stateOrProvinceName: string; - -} - -type CsrMetadataSubjectOptions = OptionalKnownProperties; - -export { - CsrMetadataSubject, - CsrMetadataSubjectOptions -}; diff --git a/src/types/models/CsrMetadataSubjectAltNames.d.ts b/src/types/models/CsrMetadataSubjectAltNames.d.ts deleted file mode 100644 index 97931df7f..000000000 --- a/src/types/models/CsrMetadataSubjectAltNames.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class CsrMetadataSubjectAltNames extends Resource { - constructor(resourceJson: Record, client: Client); - - dnsNames: string[]; - -} - -type CsrMetadataSubjectAltNamesOptions = OptionalKnownProperties; - -export { - CsrMetadataSubjectAltNames, - CsrMetadataSubjectAltNamesOptions -}; diff --git a/src/types/models/CustomHotpUserFactor.d.ts b/src/types/models/CustomHotpUserFactor.d.ts deleted file mode 100644 index 7218f7620..000000000 --- a/src/types/models/CustomHotpUserFactor.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { UserFactor } from './UserFactor'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { CustomHotpUserFactorProfile } from './CustomHotpUserFactorProfile'; - -declare class CustomHotpUserFactor extends UserFactor { - constructor(resourceJson: Record, client: Client); - - factorProfileId: string; - profile: CustomHotpUserFactorProfile; - -} - -type CustomHotpUserFactorOptions = OptionalKnownProperties; - -export { - CustomHotpUserFactor, - CustomHotpUserFactorOptions -}; diff --git a/src/types/models/CustomHotpUserFactorProfile.d.ts b/src/types/models/CustomHotpUserFactorProfile.d.ts deleted file mode 100644 index 842d0501d..000000000 --- a/src/types/models/CustomHotpUserFactorProfile.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class CustomHotpUserFactorProfile extends Resource { - constructor(resourceJson: Record, client: Client); - - sharedSecret: string; - -} - -type CustomHotpUserFactorProfileOptions = OptionalKnownProperties; - -export { - CustomHotpUserFactorProfile, - CustomHotpUserFactorProfileOptions -}; diff --git a/src/types/models/DNSRecord.d.ts b/src/types/models/DNSRecord.d.ts deleted file mode 100644 index 42dccde85..000000000 --- a/src/types/models/DNSRecord.d.ts +++ /dev/null @@ -1,36 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { DNSRecordType } from './DNSRecordType'; - -declare class DNSRecord extends Resource { - constructor(resourceJson: Record, client: Client); - - expiration: string; - fqdn: string; - recordType: DNSRecordType; - values: string[]; - -} - -type DNSRecordOptions = OptionalKnownProperties; - -export { - DNSRecord, - DNSRecordOptions -}; diff --git a/src/types/models/DNSRecordType.d.ts b/src/types/models/DNSRecordType.d.ts deleted file mode 100644 index 4d1950ff7..000000000 --- a/src/types/models/DNSRecordType.d.ts +++ /dev/null @@ -1,23 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum DNSRecordType { - TXT = 'TXT', - CNAME = 'CNAME', -} - -export { - DNSRecordType -}; diff --git a/src/types/models/DeviceAccessPolicyRuleCondition.d.ts b/src/types/models/DeviceAccessPolicyRuleCondition.d.ts deleted file mode 100644 index 8b892c7f7..000000000 --- a/src/types/models/DeviceAccessPolicyRuleCondition.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { DevicePolicyRuleCondition } from './DevicePolicyRuleCondition'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class DeviceAccessPolicyRuleCondition extends DevicePolicyRuleCondition { - constructor(resourceJson: Record, client: Client); - - managed: boolean; - registered: boolean; - -} - -type DeviceAccessPolicyRuleConditionOptions = OptionalKnownProperties; - -export { - DeviceAccessPolicyRuleCondition, - DeviceAccessPolicyRuleConditionOptions -}; diff --git a/src/types/models/DevicePolicyRuleCondition.d.ts b/src/types/models/DevicePolicyRuleCondition.d.ts deleted file mode 100644 index 8e6589aab..000000000 --- a/src/types/models/DevicePolicyRuleCondition.d.ts +++ /dev/null @@ -1,36 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { DevicePolicyRuleConditionPlatform } from './DevicePolicyRuleConditionPlatform'; - -declare class DevicePolicyRuleCondition extends Resource { - constructor(resourceJson: Record, client: Client); - - migrated: boolean; - platform: DevicePolicyRuleConditionPlatform; - rooted: boolean; - trustLevel: string; - -} - -type DevicePolicyRuleConditionOptions = OptionalKnownProperties; - -export { - DevicePolicyRuleCondition, - DevicePolicyRuleConditionOptions -}; diff --git a/src/types/models/DevicePolicyRuleConditionPlatform.d.ts b/src/types/models/DevicePolicyRuleConditionPlatform.d.ts deleted file mode 100644 index 3cf2092a2..000000000 --- a/src/types/models/DevicePolicyRuleConditionPlatform.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class DevicePolicyRuleConditionPlatform extends Resource { - constructor(resourceJson: Record, client: Client); - - supportedMDMFrameworks: string[]; - types: string[]; - -} - -type DevicePolicyRuleConditionPlatformOptions = OptionalKnownProperties; - -export { - DevicePolicyRuleConditionPlatform, - DevicePolicyRuleConditionPlatformOptions -}; diff --git a/src/types/models/Domain.d.ts b/src/types/models/Domain.d.ts deleted file mode 100644 index da7ef949b..000000000 --- a/src/types/models/Domain.d.ts +++ /dev/null @@ -1,41 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { DomainCertificateSourceType } from './DomainCertificateSourceType'; -import { DNSRecord } from './DNSRecord'; -import { DomainCertificateMetadata } from './DomainCertificateMetadata'; -import { DomainValidationStatus } from './DomainValidationStatus'; - -declare class Domain extends Resource { - constructor(resourceJson: Record, client: Client); - - certificateSourceType: DomainCertificateSourceType; - dnsRecords: DNSRecord[]; - domain: string; - readonly id: string; - publicCertificate: DomainCertificateMetadata; - validationStatus: DomainValidationStatus; - -} - -type DomainOptions = OptionalKnownProperties; - -export { - Domain, - DomainOptions -}; diff --git a/src/types/models/DomainCertificate.d.ts b/src/types/models/DomainCertificate.d.ts deleted file mode 100644 index 00b2d0724..000000000 --- a/src/types/models/DomainCertificate.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { Response } from 'node-fetch'; -import { DomainCertificateType } from './DomainCertificateType'; - -declare class DomainCertificate extends Resource { - constructor(resourceJson: Record, client: Client); - - certificate: string; - certificateChain: string; - privateKey: string; - type: DomainCertificateType; - - createCertificate(domainId: string): Promise; -} - -type DomainCertificateOptions = OptionalKnownProperties; - -export { - DomainCertificate, - DomainCertificateOptions -}; diff --git a/src/types/models/DomainCertificateMetadata.d.ts b/src/types/models/DomainCertificateMetadata.d.ts deleted file mode 100644 index bd1162018..000000000 --- a/src/types/models/DomainCertificateMetadata.d.ts +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class DomainCertificateMetadata extends Resource { - constructor(resourceJson: Record, client: Client); - - expiration: string; - fingerprint: string; - subject: string; - -} - -type DomainCertificateMetadataOptions = OptionalKnownProperties; - -export { - DomainCertificateMetadata, - DomainCertificateMetadataOptions -}; diff --git a/src/types/models/DomainCertificateSourceType.d.ts b/src/types/models/DomainCertificateSourceType.d.ts deleted file mode 100644 index e70415d2f..000000000 --- a/src/types/models/DomainCertificateSourceType.d.ts +++ /dev/null @@ -1,22 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum DomainCertificateSourceType { - MANUAL = 'MANUAL', -} - -export { - DomainCertificateSourceType -}; diff --git a/src/types/models/DomainCertificateType.d.ts b/src/types/models/DomainCertificateType.d.ts deleted file mode 100644 index 5c0f9265f..000000000 --- a/src/types/models/DomainCertificateType.d.ts +++ /dev/null @@ -1,22 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum DomainCertificateType { - PEM = 'PEM', -} - -export { - DomainCertificateType -}; diff --git a/src/types/models/DomainListResponse.d.ts b/src/types/models/DomainListResponse.d.ts deleted file mode 100644 index ccb560b98..000000000 --- a/src/types/models/DomainListResponse.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { Domain } from './Domain'; - -declare class DomainListResponse extends Resource { - constructor(resourceJson: Record, client: Client); - - domains: Domain[]; - -} - -type DomainListResponseOptions = OptionalKnownProperties; - -export { - DomainListResponse, - DomainListResponseOptions -}; diff --git a/src/types/models/DomainValidationStatus.d.ts b/src/types/models/DomainValidationStatus.d.ts deleted file mode 100644 index dc1093353..000000000 --- a/src/types/models/DomainValidationStatus.d.ts +++ /dev/null @@ -1,25 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum DomainValidationStatus { - NOT_STARTED = 'NOT_STARTED', - IN_PROGRESS = 'IN_PROGRESS', - VERIFIED = 'VERIFIED', - COMPLETED = 'COMPLETED', -} - -export { - DomainValidationStatus -}; diff --git a/src/types/models/Duration.d.ts b/src/types/models/Duration.d.ts deleted file mode 100644 index 584368020..000000000 --- a/src/types/models/Duration.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class Duration extends Resource { - constructor(resourceJson: Record, client: Client); - - number: number; - unit: string; - -} - -type DurationOptions = OptionalKnownProperties; - -export { - Duration, - DurationOptions -}; diff --git a/src/types/models/EmailTemplate.d.ts b/src/types/models/EmailTemplate.d.ts deleted file mode 100644 index 5b2bb837d..000000000 --- a/src/types/models/EmailTemplate.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { Response } from 'node-fetch'; -import { Collection } from '../collection'; -import { EmailTemplateCustomization } from './EmailTemplateCustomization'; -import { EmailTemplateCustomizationRequestOptions } from './EmailTemplateCustomizationRequest'; -import { EmailTemplateContent } from './EmailTemplateContent'; -import { EmailTemplateTestRequestOptions } from './EmailTemplateTestRequest'; - -declare class EmailTemplate extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly _links: {[name: string]: unknown}; - readonly name: string; - - getEmailTemplate(brandId: string, templateName: string): Promise; - deleteEmailTemplateCustomizations(brandId: string, templateName: string): Promise; - listEmailTemplateCustomizations(brandId: string, templateName: string): Collection; - createEmailTemplateCustomization(brandId: string, templateName: string, emailTemplateCustomizationRequest: EmailTemplateCustomizationRequestOptions): Promise; - deleteEmailTemplateCustomization(brandId: string, templateName: string, customizationId: string): Promise; - getEmailTemplateCustomization(brandId: string, templateName: string, customizationId: string): Promise; - updateEmailTemplateCustomization(brandId: string, templateName: string, customizationId: string, emailTemplateCustomizationRequest: EmailTemplateCustomizationRequestOptions): Promise; - getEmailTemplateCustomizationPreview(brandId: string, templateName: string, customizationId: string): Promise; - getEmailTemplateDefaultContent(brandId: string, templateName: string): Promise; - getEmailTemplateDefaultContentPreview(brandId: string, templateName: string): Promise; - sendTestEmail(brandId: string, templateName: string, emailTemplateTestRequest: EmailTemplateTestRequestOptions): Promise; -} - -type EmailTemplateOptions = OptionalKnownProperties; - -export { - EmailTemplate, - EmailTemplateOptions -}; diff --git a/src/types/models/EmailTemplateContent.d.ts b/src/types/models/EmailTemplateContent.d.ts deleted file mode 100644 index f3ba3c778..000000000 --- a/src/types/models/EmailTemplateContent.d.ts +++ /dev/null @@ -1,37 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class EmailTemplateContent extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly _links: {[name: string]: unknown}; - body: string; - fromAddress: string; - fromName: string; - subject: string; - -} - -type EmailTemplateContentOptions = OptionalKnownProperties; - -export { - EmailTemplateContent, - EmailTemplateContentOptions -}; diff --git a/src/types/models/EmailTemplateCustomization.d.ts b/src/types/models/EmailTemplateCustomization.d.ts deleted file mode 100644 index 1911d7360..000000000 --- a/src/types/models/EmailTemplateCustomization.d.ts +++ /dev/null @@ -1,40 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class EmailTemplateCustomization extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly _links: {[name: string]: unknown}; - body: string; - readonly created: string; - readonly id: string; - isDefault: boolean; - language: string; - readonly lastUpdated: string; - subject: string; - -} - -type EmailTemplateCustomizationOptions = OptionalKnownProperties; - -export { - EmailTemplateCustomization, - EmailTemplateCustomizationOptions -}; diff --git a/src/types/models/EmailTemplateCustomizationRequest.d.ts b/src/types/models/EmailTemplateCustomizationRequest.d.ts deleted file mode 100644 index 65d2029eb..000000000 --- a/src/types/models/EmailTemplateCustomizationRequest.d.ts +++ /dev/null @@ -1,36 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class EmailTemplateCustomizationRequest extends Resource { - constructor(resourceJson: Record, client: Client); - - body: string; - isDefault: boolean; - language: string; - subject: string; - -} - -type EmailTemplateCustomizationRequestOptions = OptionalKnownProperties; - -export { - EmailTemplateCustomizationRequest, - EmailTemplateCustomizationRequestOptions -}; diff --git a/src/types/models/EmailTemplateTestRequest.d.ts b/src/types/models/EmailTemplateTestRequest.d.ts deleted file mode 100644 index 556e3b2a3..000000000 --- a/src/types/models/EmailTemplateTestRequest.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class EmailTemplateTestRequest extends Resource { - constructor(resourceJson: Record, client: Client); - - customizationId: string; - -} - -type EmailTemplateTestRequestOptions = OptionalKnownProperties; - -export { - EmailTemplateTestRequest, - EmailTemplateTestRequestOptions -}; diff --git a/src/types/models/EmailTemplateTouchPointVariant.d.ts b/src/types/models/EmailTemplateTouchPointVariant.d.ts deleted file mode 100644 index aab32094b..000000000 --- a/src/types/models/EmailTemplateTouchPointVariant.d.ts +++ /dev/null @@ -1,23 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum EmailTemplateTouchPointVariant { - OKTA_DEFAULT = 'OKTA_DEFAULT', - FULL_THEME = 'FULL_THEME', -} - -export { - EmailTemplateTouchPointVariant -}; diff --git a/src/types/models/EmailTemplateTranslation.d.ts b/src/types/models/EmailTemplateTranslation.d.ts deleted file mode 100644 index 0881ab81a..000000000 --- a/src/types/models/EmailTemplateTranslation.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class EmailTemplateTranslation extends Resource { - constructor(resourceJson: Record, client: Client); - - subject: string; - template: string; - -} - -type EmailTemplateTranslationOptions = OptionalKnownProperties; - -export { - EmailTemplateTranslation, - EmailTemplateTranslationOptions -}; diff --git a/src/types/models/EmailTemplateTranslations.d.ts b/src/types/models/EmailTemplateTranslations.d.ts deleted file mode 100644 index c77b95e64..000000000 --- a/src/types/models/EmailTemplateTranslations.d.ts +++ /dev/null @@ -1,59 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { EmailTemplateTranslation } from './EmailTemplateTranslation'; - -declare class EmailTemplateTranslations extends Resource { - constructor(resourceJson: Record, client: Client); - - cs: EmailTemplateTranslation; - da: EmailTemplateTranslation; - de: EmailTemplateTranslation; - el: EmailTemplateTranslation; - en: EmailTemplateTranslation; - es: EmailTemplateTranslation; - fi: EmailTemplateTranslation; - fr: EmailTemplateTranslation; - hu: EmailTemplateTranslation; - readonly id: EmailTemplateTranslation; - it: EmailTemplateTranslation; - ja: EmailTemplateTranslation; - ko: EmailTemplateTranslation; - ms: EmailTemplateTranslation; - nb: EmailTemplateTranslation; - nl_NL: EmailTemplateTranslation; - pl: EmailTemplateTranslation; - pt_BR: EmailTemplateTranslation; - ro: EmailTemplateTranslation; - ru: EmailTemplateTranslation; - sv: EmailTemplateTranslation; - th: EmailTemplateTranslation; - tr: EmailTemplateTranslation; - uk: EmailTemplateTranslation; - vi: EmailTemplateTranslation; - zh_CN: EmailTemplateTranslation; - zh_TW: EmailTemplateTranslation; - -} - -type EmailTemplateTranslationsOptions = OptionalKnownProperties; - -export { - EmailTemplateTranslations, - EmailTemplateTranslationsOptions -}; diff --git a/src/types/models/EmailTemplateType.d.ts b/src/types/models/EmailTemplateType.d.ts deleted file mode 100644 index ed2b4ce93..000000000 --- a/src/types/models/EmailTemplateType.d.ts +++ /dev/null @@ -1,64 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum EmailTemplateType { - EMAIL_WELCOME = 'email.welcome', - EMAIL_FORGOTPASSWORD = 'email.forgotPassword', - EMAIL_EMAILLINKRECOVERYRESETFACTOR = 'email.emailLinkRecoveryResetFactor', - EMAIL_EMAILLINKRECOVERYRESETPWDFACTOR = 'email.emailLinkRecoveryResetPwdFactor', - EMAIL_EMAILLINKRECOVERYADRESETFACTOR = 'email.emailLinkRecoveryAdResetFactor', - EMAIL_EMAILLINKRECOVERYADRESETPWDFACTOR = 'email.emailLinkRecoveryAdResetPwdFactor', - EMAIL_EMAILLINKRECOVERYLDAPRESETPWDFACTOR = 'email.emailLinkRecoveryLdapResetPwdFactor', - EMAIL_FORGOTPASSWORDDENIED = 'email.forgotPasswordDenied', - EMAIL_TEMPPASSWORD = 'email.tempPassword', - EMAIL_AD_WELCOME = 'email.ad.welcome', - EMAIL_AD_FORGOTPASSWORD = 'email.ad.forgotPassword', - EMAIL_AD_FORGOTPASSWORDRESET = 'email.ad.forgotPasswordReset', - EMAIL_SUNONE_WELCOME = 'email.sunone.welcome', - EMAIL_SUNONE_FORGOTPASSWORD = 'email.sunone.forgotPassword', - EMAIL_SUNONE_FORGOTPASSWORDDENIED = 'email.sunone.forgotPasswordDenied', - EMAIL_SELFSERVICEUNLOCK = 'email.selfServiceUnlock', - EMAIL_EMAILLINKRECOVERYUNLOCKFACTOR = 'email.emailLinkRecoveryUnlockFactor', - EMAIL_EMAILLINKRECOVERYADUNLOCKFACTOR = 'email.emailLinkRecoveryAdUnlockFactor', - EMAIL_EMAILLINKRECOVERYUNLOCKPWDFACTOR = 'email.emailLinkRecoveryUnlockPwdFactor', - EMAIL_EMAILLINKRECOVERYADUNLOCKPWDFACTOR = 'email.emailLinkRecoveryAdUnlockPwdFactor', - EMAIL_EMAILLINKRECOVERYLDAPUNLOCKPWDFACTOR = 'email.emailLinkRecoveryLdapUnlockPwdFactor', - EMAIL_AD_SELFSERVICEUNLOCK = 'email.ad.selfServiceUnlock', - EMAIL_PUSHVERIFYACTIVATION = 'email.pushVerifyActivation', - EMAIL_ACCOUNTLOCKOUT = 'email.accountLockout', - EMAIL_EMAILTRANSACTIONVERIFICATION = 'email.emailTransactionVerification', - EMAIL_EMAILLINKAUTHENTICATIONTRANSACTION = 'email.emailLinkAuthenticationTransaction', - EMAIL_EMAILACTIVATION = 'email.emailActivation', - EMAIL_SIGNINFROMNEWDEVICE = 'email.signInFromNewDevice', - EMAIL_REGISTRATIONACTIVATION = 'email.registrationActivation', - EMAIL_EMAILCHANGECONFIRMATION = 'email.emailChangeConfirmation', - EMAIL_EMAILNEWCHANGENOTIFICATION = 'email.emailNewChangeNotification', - EMAIL_EMAILNEWALREADYCHANGEDNOTIFICATION = 'email.emailNewAlreadyChangedNotification', - EMAIL_REGISTRATIONEMAILVERIFICATION = 'email.registrationEmailVerification', - EMAIL_EMAILLINKFACTORVERIFICATION = 'email.emailLinkFactorVerification', - EMAIL_SELFSERVICEUNLOCKONUNLOCKEDACCOUNT = 'email.selfServiceUnlockOnUnlockedAccount', - EMAIL_ENDUSERSCHEDULEDLIFECYCLESTATUSCHANGE = 'email.endUserScheduledLifecycleStatusChange', - EMAIL_ADMINUSERSLISTSCHEDULEDLIFECYCLESTATUSCHANGE = 'email.adminUsersListScheduledLifecycleStatusChange', - EMAIL_FACTORENROLLMENT = 'email.factorEnrollment', - EMAIL_FACTORRESET = 'email.factorReset', - EMAIL_AUTHENTICATORENROLLMENT = 'email.authenticatorEnrollment', - EMAIL_AUTHENTICATORRESET = 'email.authenticatorReset', - EMAIL_AUTOMATION = 'email.automation', - EMAIL_PASSWORDCHANGED = 'email.passwordChanged', -} - -export { - EmailTemplateType -}; diff --git a/src/types/models/EmailTestInfo.d.ts b/src/types/models/EmailTestInfo.d.ts deleted file mode 100644 index 5065c44f9..000000000 --- a/src/types/models/EmailTestInfo.d.ts +++ /dev/null @@ -1,36 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class EmailTestInfo extends Resource { - constructor(resourceJson: Record, client: Client); - - fromAddress: string; - fromName: string; - secondaryEmail: string; - userEmail: string; - -} - -type EmailTestInfoOptions = OptionalKnownProperties; - -export { - EmailTestInfo, - EmailTestInfoOptions -}; diff --git a/src/types/models/EmailUserFactor.d.ts b/src/types/models/EmailUserFactor.d.ts deleted file mode 100644 index 05bcefc05..000000000 --- a/src/types/models/EmailUserFactor.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { UserFactor } from './UserFactor'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { EmailUserFactorProfile } from './EmailUserFactorProfile'; - -declare class EmailUserFactor extends UserFactor { - constructor(resourceJson: Record, client: Client); - - profile: EmailUserFactorProfile; - -} - -type EmailUserFactorOptions = OptionalKnownProperties; - -export { - EmailUserFactor, - EmailUserFactorOptions -}; diff --git a/src/types/models/EmailUserFactorProfile.d.ts b/src/types/models/EmailUserFactorProfile.d.ts deleted file mode 100644 index e0e03e1a1..000000000 --- a/src/types/models/EmailUserFactorProfile.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class EmailUserFactorProfile extends Resource { - constructor(resourceJson: Record, client: Client); - - email: string; - -} - -type EmailUserFactorProfileOptions = OptionalKnownProperties; - -export { - EmailUserFactorProfile, - EmailUserFactorProfileOptions -}; diff --git a/src/types/models/EnabledStatus.d.ts b/src/types/models/EnabledStatus.d.ts deleted file mode 100644 index 9e92c7c0b..000000000 --- a/src/types/models/EnabledStatus.d.ts +++ /dev/null @@ -1,23 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum EnabledStatus { - ENABLED = 'ENABLED', - DISABLED = 'DISABLED', -} - -export { - EnabledStatus -}; diff --git a/src/types/models/EndUserDashboardTouchPointVariant.d.ts b/src/types/models/EndUserDashboardTouchPointVariant.d.ts deleted file mode 100644 index c1398b5b4..000000000 --- a/src/types/models/EndUserDashboardTouchPointVariant.d.ts +++ /dev/null @@ -1,25 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum EndUserDashboardTouchPointVariant { - OKTA_DEFAULT = 'OKTA_DEFAULT', - WHITE_LOGO_BACKGROUND = 'WHITE_LOGO_BACKGROUND', - FULL_THEME = 'FULL_THEME', - LOGO_ON_FULL_WHITE_BACKGROUND = 'LOGO_ON_FULL_WHITE_BACKGROUND', -} - -export { - EndUserDashboardTouchPointVariant -}; diff --git a/src/types/models/ErrorPageTouchPointVariant.d.ts b/src/types/models/ErrorPageTouchPointVariant.d.ts deleted file mode 100644 index 364da827a..000000000 --- a/src/types/models/ErrorPageTouchPointVariant.d.ts +++ /dev/null @@ -1,24 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum ErrorPageTouchPointVariant { - OKTA_DEFAULT = 'OKTA_DEFAULT', - BACKGROUND_SECONDARY_COLOR = 'BACKGROUND_SECONDARY_COLOR', - BACKGROUND_IMAGE = 'BACKGROUND_IMAGE', -} - -export { - ErrorPageTouchPointVariant -}; diff --git a/src/types/models/EventHook.d.ts b/src/types/models/EventHook.d.ts deleted file mode 100644 index 68cc240cc..000000000 --- a/src/types/models/EventHook.d.ts +++ /dev/null @@ -1,49 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { Response } from 'node-fetch'; -import { EventHookChannel } from './EventHookChannel'; -import { EventSubscriptions } from './EventSubscriptions'; - -declare class EventHook extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly _links: {[name: string]: unknown}; - channel: EventHookChannel; - readonly created: string; - createdBy: string; - events: EventSubscriptions; - readonly id: string; - readonly lastUpdated: string; - name: string; - status: string; - verificationStatus: string; - - update(): Promise; - delete(): Promise; - activate(): Promise; - deactivate(): Promise; - verify(): Promise; -} - -type EventHookOptions = OptionalKnownProperties; - -export { - EventHook, - EventHookOptions -}; diff --git a/src/types/models/EventHookChannel.d.ts b/src/types/models/EventHookChannel.d.ts deleted file mode 100644 index 6699d7773..000000000 --- a/src/types/models/EventHookChannel.d.ts +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { EventHookChannelConfig } from './EventHookChannelConfig'; - -declare class EventHookChannel extends Resource { - constructor(resourceJson: Record, client: Client); - - config: EventHookChannelConfig; - type: string; - version: string; - -} - -type EventHookChannelOptions = OptionalKnownProperties; - -export { - EventHookChannel, - EventHookChannelOptions -}; diff --git a/src/types/models/EventHookChannelConfig.d.ts b/src/types/models/EventHookChannelConfig.d.ts deleted file mode 100644 index 067dc6071..000000000 --- a/src/types/models/EventHookChannelConfig.d.ts +++ /dev/null @@ -1,36 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { EventHookChannelConfigAuthScheme } from './EventHookChannelConfigAuthScheme'; -import { EventHookChannelConfigHeader } from './EventHookChannelConfigHeader'; - -declare class EventHookChannelConfig extends Resource { - constructor(resourceJson: Record, client: Client); - - authScheme: EventHookChannelConfigAuthScheme; - headers: EventHookChannelConfigHeader[]; - uri: string; - -} - -type EventHookChannelConfigOptions = OptionalKnownProperties; - -export { - EventHookChannelConfig, - EventHookChannelConfigOptions -}; diff --git a/src/types/models/EventHookChannelConfigAuthScheme.d.ts b/src/types/models/EventHookChannelConfigAuthScheme.d.ts deleted file mode 100644 index 8bdcbcab8..000000000 --- a/src/types/models/EventHookChannelConfigAuthScheme.d.ts +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { EventHookChannelConfigAuthSchemeType } from './EventHookChannelConfigAuthSchemeType'; - -declare class EventHookChannelConfigAuthScheme extends Resource { - constructor(resourceJson: Record, client: Client); - - key: string; - type: EventHookChannelConfigAuthSchemeType; - value: string; - -} - -type EventHookChannelConfigAuthSchemeOptions = OptionalKnownProperties; - -export { - EventHookChannelConfigAuthScheme, - EventHookChannelConfigAuthSchemeOptions -}; diff --git a/src/types/models/EventHookChannelConfigAuthSchemeType.d.ts b/src/types/models/EventHookChannelConfigAuthSchemeType.d.ts deleted file mode 100644 index 33ad80493..000000000 --- a/src/types/models/EventHookChannelConfigAuthSchemeType.d.ts +++ /dev/null @@ -1,22 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum EventHookChannelConfigAuthSchemeType { - HEADER = 'HEADER', -} - -export { - EventHookChannelConfigAuthSchemeType -}; diff --git a/src/types/models/EventHookChannelConfigHeader.d.ts b/src/types/models/EventHookChannelConfigHeader.d.ts deleted file mode 100644 index 6e58b0dcf..000000000 --- a/src/types/models/EventHookChannelConfigHeader.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class EventHookChannelConfigHeader extends Resource { - constructor(resourceJson: Record, client: Client); - - key: string; - value: string; - -} - -type EventHookChannelConfigHeaderOptions = OptionalKnownProperties; - -export { - EventHookChannelConfigHeader, - EventHookChannelConfigHeaderOptions -}; diff --git a/src/types/models/EventSubscriptions.d.ts b/src/types/models/EventSubscriptions.d.ts deleted file mode 100644 index a398eadf1..000000000 --- a/src/types/models/EventSubscriptions.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class EventSubscriptions extends Resource { - constructor(resourceJson: Record, client: Client); - - items: string[]; - type: string; - -} - -type EventSubscriptionsOptions = OptionalKnownProperties; - -export { - EventSubscriptions, - EventSubscriptionsOptions -}; diff --git a/src/types/models/FactorProvider.d.ts b/src/types/models/FactorProvider.d.ts deleted file mode 100644 index 8f4019364..000000000 --- a/src/types/models/FactorProvider.d.ts +++ /dev/null @@ -1,30 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum FactorProvider { - OKTA = 'OKTA', - RSA = 'RSA', - FIDO = 'FIDO', - GOOGLE = 'GOOGLE', - SYMANTEC = 'SYMANTEC', - DUO = 'DUO', - YUBICO = 'YUBICO', - CUSTOM = 'CUSTOM', - APPLE = 'APPLE', -} - -export { - FactorProvider -}; diff --git a/src/types/models/FactorResultType.d.ts b/src/types/models/FactorResultType.d.ts deleted file mode 100644 index 0ee677947..000000000 --- a/src/types/models/FactorResultType.d.ts +++ /dev/null @@ -1,31 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum FactorResultType { - SUCCESS = 'SUCCESS', - CHALLENGE = 'CHALLENGE', - WAITING = 'WAITING', - FAILED = 'FAILED', - REJECTED = 'REJECTED', - TIMEOUT = 'TIMEOUT', - TIME_WINDOW_EXCEEDED = 'TIME_WINDOW_EXCEEDED', - PASSCODE_REPLAYED = 'PASSCODE_REPLAYED', - ERROR = 'ERROR', - CANCELLED = 'CANCELLED', -} - -export { - FactorResultType -}; diff --git a/src/types/models/FactorStatus.d.ts b/src/types/models/FactorStatus.d.ts deleted file mode 100644 index eba34237a..000000000 --- a/src/types/models/FactorStatus.d.ts +++ /dev/null @@ -1,28 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum FactorStatus { - PENDING_ACTIVATION = 'PENDING_ACTIVATION', - ACTIVE = 'ACTIVE', - INACTIVE = 'INACTIVE', - NOT_SETUP = 'NOT_SETUP', - ENROLLED = 'ENROLLED', - DISABLED = 'DISABLED', - EXPIRED = 'EXPIRED', -} - -export { - FactorStatus -}; diff --git a/src/types/models/FactorType.d.ts b/src/types/models/FactorType.d.ts deleted file mode 100644 index 3969af5fe..000000000 --- a/src/types/models/FactorType.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum FactorType { - CALL = 'call', - EMAIL = 'email', - HOTP = 'hotp', - PUSH = 'push', - QUESTION = 'question', - SMS = 'sms', - TOKEN_HARDWARE = 'token:hardware', - TOKEN_HOTP = 'token:hotp', - TOKEN_SOFTWARE_TOTP = 'token:software:totp', - TOKEN = 'token', - U2F = 'u2f', - WEB = 'web', - WEBAUTHN = 'webauthn', -} - -export { - FactorType -}; diff --git a/src/types/models/Feature.d.ts b/src/types/models/Feature.d.ts deleted file mode 100644 index a8c91554b..000000000 --- a/src/types/models/Feature.d.ts +++ /dev/null @@ -1,47 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { Collection } from '../collection'; -import { FeatureStage } from './FeatureStage'; -import { EnabledStatus } from './EnabledStatus'; -import { FeatureType } from './FeatureType'; - -declare class Feature extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly _links: {[name: string]: unknown}; - description: string; - readonly id: string; - name: string; - stage: FeatureStage; - status: EnabledStatus; - type: FeatureType; - - updateLifecycle(lifecycle: string, queryParameters?: { - mode?: string, - }): Promise; - getDependents(): Collection; - getDependencies(): Collection; -} - -type FeatureOptions = OptionalKnownProperties; - -export { - Feature, - FeatureOptions -}; diff --git a/src/types/models/FeatureStage.d.ts b/src/types/models/FeatureStage.d.ts deleted file mode 100644 index 7a99a0061..000000000 --- a/src/types/models/FeatureStage.d.ts +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { FeatureStageState } from './FeatureStageState'; -import { FeatureStageValue } from './FeatureStageValue'; - -declare class FeatureStage extends Resource { - constructor(resourceJson: Record, client: Client); - - state: FeatureStageState; - value: FeatureStageValue; - -} - -type FeatureStageOptions = OptionalKnownProperties; - -export { - FeatureStage, - FeatureStageOptions -}; diff --git a/src/types/models/FeatureStageState.d.ts b/src/types/models/FeatureStageState.d.ts deleted file mode 100644 index 2ac020d62..000000000 --- a/src/types/models/FeatureStageState.d.ts +++ /dev/null @@ -1,23 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum FeatureStageState { - OPEN = 'OPEN', - CLOSED = 'CLOSED', -} - -export { - FeatureStageState -}; diff --git a/src/types/models/FeatureStageValue.d.ts b/src/types/models/FeatureStageValue.d.ts deleted file mode 100644 index 44161aeb8..000000000 --- a/src/types/models/FeatureStageValue.d.ts +++ /dev/null @@ -1,23 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum FeatureStageValue { - EA = 'EA', - BETA = 'BETA', -} - -export { - FeatureStageValue -}; diff --git a/src/types/models/FeatureType.d.ts b/src/types/models/FeatureType.d.ts deleted file mode 100644 index d91575391..000000000 --- a/src/types/models/FeatureType.d.ts +++ /dev/null @@ -1,22 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum FeatureType { - SELF_SERVICE = 'self-service', -} - -export { - FeatureType -}; diff --git a/src/types/models/FipsEnum.d.ts b/src/types/models/FipsEnum.d.ts deleted file mode 100644 index adae368c4..000000000 --- a/src/types/models/FipsEnum.d.ts +++ /dev/null @@ -1,23 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum FipsEnum { - REQUIRED = 'REQUIRED', - OPTIONAL = 'OPTIONAL', -} - -export { - FipsEnum -}; diff --git a/src/types/models/ForgotPasswordResponse.d.ts b/src/types/models/ForgotPasswordResponse.d.ts deleted file mode 100644 index e90cb1062..000000000 --- a/src/types/models/ForgotPasswordResponse.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class ForgotPasswordResponse extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly resetPasswordUrl: string; - -} - -type ForgotPasswordResponseOptions = OptionalKnownProperties; - -export { - ForgotPasswordResponse, - ForgotPasswordResponseOptions -}; diff --git a/src/types/models/GrantTypePolicyRuleCondition.d.ts b/src/types/models/GrantTypePolicyRuleCondition.d.ts deleted file mode 100644 index f48bb817d..000000000 --- a/src/types/models/GrantTypePolicyRuleCondition.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class GrantTypePolicyRuleCondition extends Resource { - constructor(resourceJson: Record, client: Client); - - include: string[]; - -} - -type GrantTypePolicyRuleConditionOptions = OptionalKnownProperties; - -export { - GrantTypePolicyRuleCondition, - GrantTypePolicyRuleConditionOptions -}; diff --git a/src/types/models/Group.d.ts b/src/types/models/Group.d.ts deleted file mode 100644 index 24614c8ce..000000000 --- a/src/types/models/Group.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { Response } from 'node-fetch'; -import { Collection } from '../collection'; -import { User } from './User'; -import { Application } from './Application'; -import { AssignRoleRequestOptions } from './AssignRoleRequest'; -import { Role } from './Role'; -import { GroupProfile } from './GroupProfile'; -import { GroupType } from './GroupType'; - -declare class Group extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly _embedded: {[name: string]: unknown}; - readonly _links: {[name: string]: unknown}; - readonly created: string; - readonly id: string; - readonly lastMembershipUpdated: string; - readonly lastUpdated: string; - readonly objectClass: string[]; - profile: GroupProfile; - readonly type: GroupType; - - update(): Promise; - delete(): Promise; - removeUser(userId: string): Promise; - listUsers(queryParameters?: { - after?: string, - limit?: number, - }): Collection; - listApplications(queryParameters?: { - after?: string, - limit?: number, - }): Collection; - assignRole(assignRoleRequest: AssignRoleRequestOptions, queryParameters?: { - disableNotifications?: boolean, - }): Promise; -} - -type GroupOptions = OptionalKnownProperties; - -export { - Group, - GroupOptions -}; diff --git a/src/types/models/GroupCondition.d.ts b/src/types/models/GroupCondition.d.ts deleted file mode 100644 index 35d45ccdc..000000000 --- a/src/types/models/GroupCondition.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class GroupCondition extends Resource { - constructor(resourceJson: Record, client: Client); - - exclude: string[]; - include: string[]; - -} - -type GroupConditionOptions = OptionalKnownProperties; - -export { - GroupCondition, - GroupConditionOptions -}; diff --git a/src/types/models/GroupPolicyRuleCondition.d.ts b/src/types/models/GroupPolicyRuleCondition.d.ts deleted file mode 100644 index 7c708ccff..000000000 --- a/src/types/models/GroupPolicyRuleCondition.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class GroupPolicyRuleCondition extends Resource { - constructor(resourceJson: Record, client: Client); - - exclude: string[]; - include: string[]; - -} - -type GroupPolicyRuleConditionOptions = OptionalKnownProperties; - -export { - GroupPolicyRuleCondition, - GroupPolicyRuleConditionOptions -}; diff --git a/src/types/models/GroupProfile.d.ts b/src/types/models/GroupProfile.d.ts deleted file mode 100644 index 309f9bf9f..000000000 --- a/src/types/models/GroupProfile.d.ts +++ /dev/null @@ -1,36 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { CustomAttributeValue } from '../custom-attributes'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class GroupProfile extends Resource { - constructor(resourceJson: Record, client: Client); - - description: string; - name: string; - [key: string]: CustomAttributeValue | CustomAttributeValue[] - -} - -type GroupProfileOptions = OptionalKnownProperties; - -export { - GroupProfile, - GroupProfileOptions -}; diff --git a/src/types/models/GroupRule.d.ts b/src/types/models/GroupRule.d.ts deleted file mode 100644 index 7b0e63877..000000000 --- a/src/types/models/GroupRule.d.ts +++ /dev/null @@ -1,49 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { Response } from 'node-fetch'; -import { GroupRuleAction } from './GroupRuleAction'; -import { GroupRuleConditions } from './GroupRuleConditions'; -import { GroupRuleStatus } from './GroupRuleStatus'; - -declare class GroupRule extends Resource { - constructor(resourceJson: Record, client: Client); - - actions: GroupRuleAction; - conditions: GroupRuleConditions; - readonly created: string; - readonly id: string; - readonly lastUpdated: string; - name: string; - readonly status: GroupRuleStatus; - type: string; - - update(): Promise; - delete(queryParameters?: { - removeUsers?: boolean, - }): Promise; - activate(): Promise; - deactivate(): Promise; -} - -type GroupRuleOptions = OptionalKnownProperties; - -export { - GroupRule, - GroupRuleOptions -}; diff --git a/src/types/models/GroupRuleAction.d.ts b/src/types/models/GroupRuleAction.d.ts deleted file mode 100644 index 500f681c4..000000000 --- a/src/types/models/GroupRuleAction.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { GroupRuleGroupAssignment } from './GroupRuleGroupAssignment'; - -declare class GroupRuleAction extends Resource { - constructor(resourceJson: Record, client: Client); - - assignUserToGroups: GroupRuleGroupAssignment; - -} - -type GroupRuleActionOptions = OptionalKnownProperties; - -export { - GroupRuleAction, - GroupRuleActionOptions -}; diff --git a/src/types/models/GroupRuleConditions.d.ts b/src/types/models/GroupRuleConditions.d.ts deleted file mode 100644 index f809aecf1..000000000 --- a/src/types/models/GroupRuleConditions.d.ts +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { GroupRuleExpression } from './GroupRuleExpression'; -import { GroupRulePeopleCondition } from './GroupRulePeopleCondition'; - -declare class GroupRuleConditions extends Resource { - constructor(resourceJson: Record, client: Client); - - expression: GroupRuleExpression; - people: GroupRulePeopleCondition; - -} - -type GroupRuleConditionsOptions = OptionalKnownProperties; - -export { - GroupRuleConditions, - GroupRuleConditionsOptions -}; diff --git a/src/types/models/GroupRuleExpression.d.ts b/src/types/models/GroupRuleExpression.d.ts deleted file mode 100644 index c94903e9e..000000000 --- a/src/types/models/GroupRuleExpression.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class GroupRuleExpression extends Resource { - constructor(resourceJson: Record, client: Client); - - type: string; - value: string; - -} - -type GroupRuleExpressionOptions = OptionalKnownProperties; - -export { - GroupRuleExpression, - GroupRuleExpressionOptions -}; diff --git a/src/types/models/GroupRuleGroupAssignment.d.ts b/src/types/models/GroupRuleGroupAssignment.d.ts deleted file mode 100644 index 361e5d2be..000000000 --- a/src/types/models/GroupRuleGroupAssignment.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class GroupRuleGroupAssignment extends Resource { - constructor(resourceJson: Record, client: Client); - - groupIds: string[]; - -} - -type GroupRuleGroupAssignmentOptions = OptionalKnownProperties; - -export { - GroupRuleGroupAssignment, - GroupRuleGroupAssignmentOptions -}; diff --git a/src/types/models/GroupRuleGroupCondition.d.ts b/src/types/models/GroupRuleGroupCondition.d.ts deleted file mode 100644 index a3015c284..000000000 --- a/src/types/models/GroupRuleGroupCondition.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class GroupRuleGroupCondition extends Resource { - constructor(resourceJson: Record, client: Client); - - exclude: string[]; - include: string[]; - -} - -type GroupRuleGroupConditionOptions = OptionalKnownProperties; - -export { - GroupRuleGroupCondition, - GroupRuleGroupConditionOptions -}; diff --git a/src/types/models/GroupRulePeopleCondition.d.ts b/src/types/models/GroupRulePeopleCondition.d.ts deleted file mode 100644 index 0b6ee9a3a..000000000 --- a/src/types/models/GroupRulePeopleCondition.d.ts +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { GroupRuleGroupCondition } from './GroupRuleGroupCondition'; -import { GroupRuleUserCondition } from './GroupRuleUserCondition'; - -declare class GroupRulePeopleCondition extends Resource { - constructor(resourceJson: Record, client: Client); - - groups: GroupRuleGroupCondition; - users: GroupRuleUserCondition; - -} - -type GroupRulePeopleConditionOptions = OptionalKnownProperties; - -export { - GroupRulePeopleCondition, - GroupRulePeopleConditionOptions -}; diff --git a/src/types/models/GroupRuleStatus.d.ts b/src/types/models/GroupRuleStatus.d.ts deleted file mode 100644 index eed644b97..000000000 --- a/src/types/models/GroupRuleStatus.d.ts +++ /dev/null @@ -1,24 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum GroupRuleStatus { - ACTIVE = 'ACTIVE', - INACTIVE = 'INACTIVE', - INVALID = 'INVALID', -} - -export { - GroupRuleStatus -}; diff --git a/src/types/models/GroupRuleUserCondition.d.ts b/src/types/models/GroupRuleUserCondition.d.ts deleted file mode 100644 index 1d140aeeb..000000000 --- a/src/types/models/GroupRuleUserCondition.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class GroupRuleUserCondition extends Resource { - constructor(resourceJson: Record, client: Client); - - exclude: string[]; - include: string[]; - -} - -type GroupRuleUserConditionOptions = OptionalKnownProperties; - -export { - GroupRuleUserCondition, - GroupRuleUserConditionOptions -}; diff --git a/src/types/models/GroupSchema.d.ts b/src/types/models/GroupSchema.d.ts deleted file mode 100644 index 8d015e746..000000000 --- a/src/types/models/GroupSchema.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { GroupSchemaDefinitions } from './GroupSchemaDefinitions'; -import { UserSchemaProperties } from './UserSchemaProperties'; - -declare class GroupSchema extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly $schema: string; - readonly _links: {[name: string]: unknown}; - readonly created: string; - definitions: GroupSchemaDefinitions; - description: string; - readonly id: string; - readonly lastUpdated: string; - readonly name: string; - readonly properties: UserSchemaProperties; - title: string; - readonly type: string; - -} - -type GroupSchemaOptions = OptionalKnownProperties; - -export { - GroupSchema, - GroupSchemaOptions -}; diff --git a/src/types/models/GroupSchemaAttribute.d.ts b/src/types/models/GroupSchemaAttribute.d.ts deleted file mode 100644 index ecfa2b45b..000000000 --- a/src/types/models/GroupSchemaAttribute.d.ts +++ /dev/null @@ -1,55 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { UserSchemaAttributeItems } from './UserSchemaAttributeItems'; -import { UserSchemaAttributeMaster } from './UserSchemaAttributeMaster'; -import { UserSchemaAttributeEnum } from './UserSchemaAttributeEnum'; -import { UserSchemaAttributePermission } from './UserSchemaAttributePermission'; -import { UserSchemaAttributeScope } from './UserSchemaAttributeScope'; -import { UserSchemaAttributeType } from './UserSchemaAttributeType'; -import { UserSchemaAttributeUnion } from './UserSchemaAttributeUnion'; - -declare class GroupSchemaAttribute extends Resource { - constructor(resourceJson: Record, client: Client); - - description: string; - enum: string[]; - externalName: string; - externalNamespace: string; - items: UserSchemaAttributeItems; - master: UserSchemaAttributeMaster; - maxLength: number; - minLength: number; - mutability: string; - oneOf: UserSchemaAttributeEnum[]; - permissions: UserSchemaAttributePermission[]; - required: boolean; - scope: UserSchemaAttributeScope; - title: string; - type: UserSchemaAttributeType; - union: UserSchemaAttributeUnion; - unique: string; - -} - -type GroupSchemaAttributeOptions = OptionalKnownProperties; - -export { - GroupSchemaAttribute, - GroupSchemaAttributeOptions -}; diff --git a/src/types/models/GroupSchemaBase.d.ts b/src/types/models/GroupSchemaBase.d.ts deleted file mode 100644 index a365ddd42..000000000 --- a/src/types/models/GroupSchemaBase.d.ts +++ /dev/null @@ -1,36 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { GroupSchemaBaseProperties } from './GroupSchemaBaseProperties'; - -declare class GroupSchemaBase extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly id: string; - properties: GroupSchemaBaseProperties; - required: string[]; - type: string; - -} - -type GroupSchemaBaseOptions = OptionalKnownProperties; - -export { - GroupSchemaBase, - GroupSchemaBaseOptions -}; diff --git a/src/types/models/GroupSchemaBaseProperties.d.ts b/src/types/models/GroupSchemaBaseProperties.d.ts deleted file mode 100644 index 589baa48b..000000000 --- a/src/types/models/GroupSchemaBaseProperties.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { GroupSchemaAttribute } from './GroupSchemaAttribute'; - -declare class GroupSchemaBaseProperties extends Resource { - constructor(resourceJson: Record, client: Client); - - description: GroupSchemaAttribute; - name: GroupSchemaAttribute; - -} - -type GroupSchemaBasePropertiesOptions = OptionalKnownProperties; - -export { - GroupSchemaBaseProperties, - GroupSchemaBasePropertiesOptions -}; diff --git a/src/types/models/GroupSchemaCustom.d.ts b/src/types/models/GroupSchemaCustom.d.ts deleted file mode 100644 index 503681f8d..000000000 --- a/src/types/models/GroupSchemaCustom.d.ts +++ /dev/null @@ -1,36 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class GroupSchemaCustom extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly id: string; - properties: {[name: string]: unknown}; - required: string[]; - type: string; - -} - -type GroupSchemaCustomOptions = OptionalKnownProperties; - -export { - GroupSchemaCustom, - GroupSchemaCustomOptions -}; diff --git a/src/types/models/GroupSchemaDefinitions.d.ts b/src/types/models/GroupSchemaDefinitions.d.ts deleted file mode 100644 index 4df0e9ab5..000000000 --- a/src/types/models/GroupSchemaDefinitions.d.ts +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { GroupSchemaBase } from './GroupSchemaBase'; -import { GroupSchemaCustom } from './GroupSchemaCustom'; - -declare class GroupSchemaDefinitions extends Resource { - constructor(resourceJson: Record, client: Client); - - base: GroupSchemaBase; - custom: GroupSchemaCustom; - -} - -type GroupSchemaDefinitionsOptions = OptionalKnownProperties; - -export { - GroupSchemaDefinitions, - GroupSchemaDefinitionsOptions -}; diff --git a/src/types/models/GroupType.d.ts b/src/types/models/GroupType.d.ts deleted file mode 100644 index be858c080..000000000 --- a/src/types/models/GroupType.d.ts +++ /dev/null @@ -1,24 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum GroupType { - OKTA_GROUP = 'OKTA_GROUP', - APP_GROUP = 'APP_GROUP', - BUILT_IN = 'BUILT_IN', -} - -export { - GroupType -}; diff --git a/src/types/models/HardwareUserFactor.d.ts b/src/types/models/HardwareUserFactor.d.ts deleted file mode 100644 index e95cc30dc..000000000 --- a/src/types/models/HardwareUserFactor.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { UserFactor } from './UserFactor'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { HardwareUserFactorProfile } from './HardwareUserFactorProfile'; - -declare class HardwareUserFactor extends UserFactor { - constructor(resourceJson: Record, client: Client); - - profile: HardwareUserFactorProfile; - -} - -type HardwareUserFactorOptions = OptionalKnownProperties; - -export { - HardwareUserFactor, - HardwareUserFactorOptions -}; diff --git a/src/types/models/HardwareUserFactorProfile.d.ts b/src/types/models/HardwareUserFactorProfile.d.ts deleted file mode 100644 index 71e5e9de2..000000000 --- a/src/types/models/HardwareUserFactorProfile.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class HardwareUserFactorProfile extends Resource { - constructor(resourceJson: Record, client: Client); - - credentialId: string; - -} - -type HardwareUserFactorProfileOptions = OptionalKnownProperties; - -export { - HardwareUserFactorProfile, - HardwareUserFactorProfileOptions -}; diff --git a/src/types/models/IdentityProvider.d.ts b/src/types/models/IdentityProvider.d.ts deleted file mode 100644 index 785b0c1ff..000000000 --- a/src/types/models/IdentityProvider.d.ts +++ /dev/null @@ -1,72 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { Collection } from '../collection'; -import { Csr } from './Csr'; -import { CsrMetadataOptions } from './CsrMetadata'; -import { Response } from 'node-fetch'; -import { JsonWebKey } from './JsonWebKey'; -import { IdentityProviderApplicationUser } from './IdentityProviderApplicationUser'; -import { UserIdentityProviderLinkRequestOptions } from './UserIdentityProviderLinkRequest'; -import { SocialAuthToken } from './SocialAuthToken'; -import { IdentityProviderPolicy } from './IdentityProviderPolicy'; -import { Protocol } from './Protocol'; - -declare class IdentityProvider extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly _links: {[name: string]: unknown}; - readonly created: string; - readonly id: string; - issuerMode: string; - readonly lastUpdated: string; - name: string; - policy: IdentityProviderPolicy; - protocol: Protocol; - status: string; - type: string; - - update(): Promise; - delete(): Promise; - listSigningCsrs(): Collection; - generateCsr(csrMetadata: CsrMetadataOptions): Promise; - deleteSigningCsr(csrId: string): Promise; - getSigningCsr(csrId: string): Promise; - listSigningKeys(): Collection; - generateSigningKey(queryParameters: { - validityYears: number, - }): Promise; - getSigningKey(keyId: string): Promise; - cloneKey(keyId: string, queryParameters: { - targetIdpId: string, - }): Promise; - activate(): Promise; - deactivate(): Promise; - listUsers(): Collection; - unlinkUser(userId: string): Promise; - getUser(userId: string): Promise; - linkUser(userId: string, userIdentityProviderLinkRequest: UserIdentityProviderLinkRequestOptions): Promise; - listSocialAuthTokens(userId: string): Collection; -} - -type IdentityProviderOptions = OptionalKnownProperties; - -export { - IdentityProvider, - IdentityProviderOptions -}; diff --git a/src/types/models/IdentityProviderApplicationUser.d.ts b/src/types/models/IdentityProviderApplicationUser.d.ts deleted file mode 100644 index 00a0cdd13..000000000 --- a/src/types/models/IdentityProviderApplicationUser.d.ts +++ /dev/null @@ -1,39 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class IdentityProviderApplicationUser extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly _embedded: {[name: string]: unknown}; - readonly _links: {[name: string]: unknown}; - created: string; - externalId: string; - readonly id: string; - lastUpdated: string; - profile: {[name: string]: unknown}; - -} - -type IdentityProviderApplicationUserOptions = OptionalKnownProperties; - -export { - IdentityProviderApplicationUser, - IdentityProviderApplicationUserOptions -}; diff --git a/src/types/models/IdentityProviderCredentials.d.ts b/src/types/models/IdentityProviderCredentials.d.ts deleted file mode 100644 index 07df7b5c8..000000000 --- a/src/types/models/IdentityProviderCredentials.d.ts +++ /dev/null @@ -1,37 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { IdentityProviderCredentialsClient } from './IdentityProviderCredentialsClient'; -import { IdentityProviderCredentialsSigning } from './IdentityProviderCredentialsSigning'; -import { IdentityProviderCredentialsTrust } from './IdentityProviderCredentialsTrust'; - -declare class IdentityProviderCredentials extends Resource { - constructor(resourceJson: Record, client: Client); - - client: IdentityProviderCredentialsClient; - signing: IdentityProviderCredentialsSigning; - trust: IdentityProviderCredentialsTrust; - -} - -type IdentityProviderCredentialsOptions = OptionalKnownProperties; - -export { - IdentityProviderCredentials, - IdentityProviderCredentialsOptions -}; diff --git a/src/types/models/IdentityProviderCredentialsClient.d.ts b/src/types/models/IdentityProviderCredentialsClient.d.ts deleted file mode 100644 index 791ce2e5a..000000000 --- a/src/types/models/IdentityProviderCredentialsClient.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class IdentityProviderCredentialsClient extends Resource { - constructor(resourceJson: Record, client: Client); - - client_id: string; - client_secret: string; - -} - -type IdentityProviderCredentialsClientOptions = OptionalKnownProperties; - -export { - IdentityProviderCredentialsClient, - IdentityProviderCredentialsClientOptions -}; diff --git a/src/types/models/IdentityProviderCredentialsSigning.d.ts b/src/types/models/IdentityProviderCredentialsSigning.d.ts deleted file mode 100644 index b88a82d00..000000000 --- a/src/types/models/IdentityProviderCredentialsSigning.d.ts +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class IdentityProviderCredentialsSigning extends Resource { - constructor(resourceJson: Record, client: Client); - - kid: string; - privateKey: string; - teamId: string; - -} - -type IdentityProviderCredentialsSigningOptions = OptionalKnownProperties; - -export { - IdentityProviderCredentialsSigning, - IdentityProviderCredentialsSigningOptions -}; diff --git a/src/types/models/IdentityProviderCredentialsTrust.d.ts b/src/types/models/IdentityProviderCredentialsTrust.d.ts deleted file mode 100644 index 9f66cb90f..000000000 --- a/src/types/models/IdentityProviderCredentialsTrust.d.ts +++ /dev/null @@ -1,37 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class IdentityProviderCredentialsTrust extends Resource { - constructor(resourceJson: Record, client: Client); - - audience: string; - issuer: string; - kid: string; - revocation: string; - revocationCacheLifetime: number; - -} - -type IdentityProviderCredentialsTrustOptions = OptionalKnownProperties; - -export { - IdentityProviderCredentialsTrust, - IdentityProviderCredentialsTrustOptions -}; diff --git a/src/types/models/IdentityProviderPolicy.d.ts b/src/types/models/IdentityProviderPolicy.d.ts deleted file mode 100644 index 0ca48c079..000000000 --- a/src/types/models/IdentityProviderPolicy.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Policy } from './Policy'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { PolicyAccountLink } from './PolicyAccountLink'; -import { Provisioning } from './Provisioning'; -import { PolicySubject } from './PolicySubject'; - -declare class IdentityProviderPolicy extends Policy { - constructor(resourceJson: Record, client: Client); - - accountLink: PolicyAccountLink; - maxClockSkew: number; - provisioning: Provisioning; - subject: PolicySubject; - -} - -type IdentityProviderPolicyOptions = OptionalKnownProperties; - -export { - IdentityProviderPolicy, - IdentityProviderPolicyOptions -}; diff --git a/src/types/models/IdentityProviderPolicyRuleCondition.d.ts b/src/types/models/IdentityProviderPolicyRuleCondition.d.ts deleted file mode 100644 index ca7db88be..000000000 --- a/src/types/models/IdentityProviderPolicyRuleCondition.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class IdentityProviderPolicyRuleCondition extends Resource { - constructor(resourceJson: Record, client: Client); - - idpIds: string[]; - provider: string; - -} - -type IdentityProviderPolicyRuleConditionOptions = OptionalKnownProperties; - -export { - IdentityProviderPolicyRuleCondition, - IdentityProviderPolicyRuleConditionOptions -}; diff --git a/src/types/models/IdpPolicyRuleAction.d.ts b/src/types/models/IdpPolicyRuleAction.d.ts deleted file mode 100644 index 87ed6af2e..000000000 --- a/src/types/models/IdpPolicyRuleAction.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { IdpPolicyRuleActionProvider } from './IdpPolicyRuleActionProvider'; - -declare class IdpPolicyRuleAction extends Resource { - constructor(resourceJson: Record, client: Client); - - providers: IdpPolicyRuleActionProvider[]; - -} - -type IdpPolicyRuleActionOptions = OptionalKnownProperties; - -export { - IdpPolicyRuleAction, - IdpPolicyRuleActionOptions -}; diff --git a/src/types/models/IdpPolicyRuleActionProvider.d.ts b/src/types/models/IdpPolicyRuleActionProvider.d.ts deleted file mode 100644 index 963cf1e08..000000000 --- a/src/types/models/IdpPolicyRuleActionProvider.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class IdpPolicyRuleActionProvider extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly id: string; - type: string; - -} - -type IdpPolicyRuleActionProviderOptions = OptionalKnownProperties; - -export { - IdpPolicyRuleActionProvider, - IdpPolicyRuleActionProviderOptions -}; diff --git a/src/types/models/ImageUploadResponse.d.ts b/src/types/models/ImageUploadResponse.d.ts deleted file mode 100644 index c84252bfc..000000000 --- a/src/types/models/ImageUploadResponse.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class ImageUploadResponse extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly url: string; - -} - -type ImageUploadResponseOptions = OptionalKnownProperties; - -export { - ImageUploadResponse, - ImageUploadResponseOptions -}; diff --git a/src/types/models/InactivityPolicyRuleCondition.d.ts b/src/types/models/InactivityPolicyRuleCondition.d.ts deleted file mode 100644 index 7e8e7b562..000000000 --- a/src/types/models/InactivityPolicyRuleCondition.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class InactivityPolicyRuleCondition extends Resource { - constructor(resourceJson: Record, client: Client); - - number: number; - unit: string; - -} - -type InactivityPolicyRuleConditionOptions = OptionalKnownProperties; - -export { - InactivityPolicyRuleCondition, - InactivityPolicyRuleConditionOptions -}; diff --git a/src/types/models/InlineHook.d.ts b/src/types/models/InlineHook.d.ts deleted file mode 100644 index d36bd5808..000000000 --- a/src/types/models/InlineHook.d.ts +++ /dev/null @@ -1,51 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { InlineHookPayloadOptions } from './InlineHookPayload'; -import { InlineHookResponse } from './InlineHookResponse'; -import { Response } from 'node-fetch'; -import { InlineHookChannel } from './InlineHookChannel'; -import { InlineHookStatus } from './InlineHookStatus'; -import { InlineHookType } from './InlineHookType'; - -declare class InlineHook extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly _links: {[name: string]: unknown}; - channel: InlineHookChannel; - readonly created: string; - readonly id: string; - readonly lastUpdated: string; - name: string; - status: InlineHookStatus; - type: InlineHookType; - version: string; - - update(): Promise; - delete(): Promise; - activate(): Promise; - deactivate(): Promise; - execute(inlineHookPayload: InlineHookPayloadOptions): Promise; -} - -type InlineHookOptions = OptionalKnownProperties; - -export { - InlineHook, - InlineHookOptions -}; diff --git a/src/types/models/InlineHookChannel.d.ts b/src/types/models/InlineHookChannel.d.ts deleted file mode 100644 index 61b92df40..000000000 --- a/src/types/models/InlineHookChannel.d.ts +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { InlineHookChannelConfig } from './InlineHookChannelConfig'; - -declare class InlineHookChannel extends Resource { - constructor(resourceJson: Record, client: Client); - - config: InlineHookChannelConfig; - type: string; - version: string; - -} - -type InlineHookChannelOptions = OptionalKnownProperties; - -export { - InlineHookChannel, - InlineHookChannelOptions -}; diff --git a/src/types/models/InlineHookChannelConfig.d.ts b/src/types/models/InlineHookChannelConfig.d.ts deleted file mode 100644 index 0a9943c6c..000000000 --- a/src/types/models/InlineHookChannelConfig.d.ts +++ /dev/null @@ -1,37 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { InlineHookChannelConfigAuthScheme } from './InlineHookChannelConfigAuthScheme'; -import { InlineHookChannelConfigHeaders } from './InlineHookChannelConfigHeaders'; - -declare class InlineHookChannelConfig extends Resource { - constructor(resourceJson: Record, client: Client); - - authScheme: InlineHookChannelConfigAuthScheme; - headers: InlineHookChannelConfigHeaders[]; - method: string; - uri: string; - -} - -type InlineHookChannelConfigOptions = OptionalKnownProperties; - -export { - InlineHookChannelConfig, - InlineHookChannelConfigOptions -}; diff --git a/src/types/models/InlineHookChannelConfigAuthScheme.d.ts b/src/types/models/InlineHookChannelConfigAuthScheme.d.ts deleted file mode 100644 index 7d75401d6..000000000 --- a/src/types/models/InlineHookChannelConfigAuthScheme.d.ts +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class InlineHookChannelConfigAuthScheme extends Resource { - constructor(resourceJson: Record, client: Client); - - key: string; - type: string; - value: string; - -} - -type InlineHookChannelConfigAuthSchemeOptions = OptionalKnownProperties; - -export { - InlineHookChannelConfigAuthScheme, - InlineHookChannelConfigAuthSchemeOptions -}; diff --git a/src/types/models/InlineHookChannelConfigHeaders.d.ts b/src/types/models/InlineHookChannelConfigHeaders.d.ts deleted file mode 100644 index 302c005f1..000000000 --- a/src/types/models/InlineHookChannelConfigHeaders.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class InlineHookChannelConfigHeaders extends Resource { - constructor(resourceJson: Record, client: Client); - - key: string; - value: string; - -} - -type InlineHookChannelConfigHeadersOptions = OptionalKnownProperties; - -export { - InlineHookChannelConfigHeaders, - InlineHookChannelConfigHeadersOptions -}; diff --git a/src/types/models/InlineHookPayload.d.ts b/src/types/models/InlineHookPayload.d.ts deleted file mode 100644 index 3e1c6b835..000000000 --- a/src/types/models/InlineHookPayload.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { CustomAttributeValue } from '../custom-attributes'; -import { Client } from '../client'; - - -declare class InlineHookPayload extends Resource { - constructor(resourceJson: Record, client: Client); - - [key: string]: CustomAttributeValue | CustomAttributeValue[] - -} - -type InlineHookPayloadOptions = Record; - -export { - InlineHookPayload, - InlineHookPayloadOptions -}; diff --git a/src/types/models/InlineHookResponse.d.ts b/src/types/models/InlineHookResponse.d.ts deleted file mode 100644 index 6efeb7da0..000000000 --- a/src/types/models/InlineHookResponse.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { InlineHookResponseCommands } from './InlineHookResponseCommands'; - -declare class InlineHookResponse extends Resource { - constructor(resourceJson: Record, client: Client); - - commands: InlineHookResponseCommands[]; - -} - -type InlineHookResponseOptions = OptionalKnownProperties; - -export { - InlineHookResponse, - InlineHookResponseOptions -}; diff --git a/src/types/models/InlineHookResponseCommandValue.d.ts b/src/types/models/InlineHookResponseCommandValue.d.ts deleted file mode 100644 index 10e2c01bb..000000000 --- a/src/types/models/InlineHookResponseCommandValue.d.ts +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class InlineHookResponseCommandValue extends Resource { - constructor(resourceJson: Record, client: Client); - - op: string; - path: string; - value: string; - -} - -type InlineHookResponseCommandValueOptions = OptionalKnownProperties; - -export { - InlineHookResponseCommandValue, - InlineHookResponseCommandValueOptions -}; diff --git a/src/types/models/InlineHookResponseCommands.d.ts b/src/types/models/InlineHookResponseCommands.d.ts deleted file mode 100644 index 905dbd9e7..000000000 --- a/src/types/models/InlineHookResponseCommands.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { InlineHookResponseCommandValue } from './InlineHookResponseCommandValue'; - -declare class InlineHookResponseCommands extends Resource { - constructor(resourceJson: Record, client: Client); - - type: string; - value: InlineHookResponseCommandValue[]; - -} - -type InlineHookResponseCommandsOptions = OptionalKnownProperties; - -export { - InlineHookResponseCommands, - InlineHookResponseCommandsOptions -}; diff --git a/src/types/models/InlineHookStatus.d.ts b/src/types/models/InlineHookStatus.d.ts deleted file mode 100644 index f1d529057..000000000 --- a/src/types/models/InlineHookStatus.d.ts +++ /dev/null @@ -1,23 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum InlineHookStatus { - ACTIVE = 'ACTIVE', - INACTIVE = 'INACTIVE', -} - -export { - InlineHookStatus -}; diff --git a/src/types/models/InlineHookType.d.ts b/src/types/models/InlineHookType.d.ts deleted file mode 100644 index 6e3b14287..000000000 --- a/src/types/models/InlineHookType.d.ts +++ /dev/null @@ -1,26 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum InlineHookType { - COM_OKTA_OAUTH2_TOKENS_TRANSFORM = 'com.okta.oauth2.tokens.transform', - COM_OKTA_IMPORT_TRANSFORM = 'com.okta.import.transform', - COM_OKTA_SAML_TOKENS_TRANSFORM = 'com.okta.saml.tokens.transform', - COM_OKTA_USER_PRE_REGISTRATION = 'com.okta.user.pre-registration', - COM_OKTA_USER_CREDENTIAL_PASSWORD_IMPORT = 'com.okta.user.credential.password.import', -} - -export { - InlineHookType -}; diff --git a/src/types/models/IonField.d.ts b/src/types/models/IonField.d.ts deleted file mode 100644 index 931e4266b..000000000 --- a/src/types/models/IonField.d.ts +++ /dev/null @@ -1,41 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { IonForm } from './IonForm'; - -declare class IonField extends Resource { - constructor(resourceJson: Record, client: Client); - - form: IonForm; - label: string; - mutable: boolean; - name: string; - required: boolean; - secret: boolean; - type: string; - value: {[name: string]: unknown}; - visible: boolean; - -} - -type IonFieldOptions = OptionalKnownProperties; - -export { - IonField, - IonFieldOptions -}; diff --git a/src/types/models/IonForm.d.ts b/src/types/models/IonForm.d.ts deleted file mode 100644 index 99657d12a..000000000 --- a/src/types/models/IonForm.d.ts +++ /dev/null @@ -1,41 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { IonField } from './IonField'; - -declare class IonForm extends Resource { - constructor(resourceJson: Record, client: Client); - - accepts: string; - href: string; - method: string; - name: string; - produces: string; - refresh: number; - rel: string[]; - relatesTo: string[]; - readonly value: IonField[]; - -} - -type IonFormOptions = OptionalKnownProperties; - -export { - IonForm, - IonFormOptions -}; diff --git a/src/types/models/JsonWebKey.d.ts b/src/types/models/JsonWebKey.d.ts deleted file mode 100644 index a7cdde5fd..000000000 --- a/src/types/models/JsonWebKey.d.ts +++ /dev/null @@ -1,48 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class JsonWebKey extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly _links: {[name: string]: unknown}; - alg: string; - created: string; - e: string; - expiresAt: string; - key_ops: string[]; - kid: string; - kty: string; - lastUpdated: string; - n: string; - status: string; - use: string; - x5c: string[]; - x5t: string; - 'x5t#S256': string; - x5u: string; - -} - -type JsonWebKeyOptions = OptionalKnownProperties; - -export { - JsonWebKey, - JsonWebKeyOptions -}; diff --git a/src/types/models/JwkUse.d.ts b/src/types/models/JwkUse.d.ts deleted file mode 100644 index 1e79d8fb1..000000000 --- a/src/types/models/JwkUse.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class JwkUse extends Resource { - constructor(resourceJson: Record, client: Client); - - use: string; - -} - -type JwkUseOptions = OptionalKnownProperties; - -export { - JwkUse, - JwkUseOptions -}; diff --git a/src/types/models/KnowledgeConstraint.d.ts b/src/types/models/KnowledgeConstraint.d.ts deleted file mode 100644 index 5d7037577..000000000 --- a/src/types/models/KnowledgeConstraint.d.ts +++ /dev/null @@ -1,31 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { AccessPolicyConstraint } from './AccessPolicyConstraint'; -import { Client } from '../client'; - - -declare class KnowledgeConstraint extends AccessPolicyConstraint { - constructor(resourceJson: Record, client: Client); - - -} - -type KnowledgeConstraintOptions = Record; - -export { - KnowledgeConstraint, - KnowledgeConstraintOptions -}; diff --git a/src/types/models/LifecycleCreateSettingObject.d.ts b/src/types/models/LifecycleCreateSettingObject.d.ts deleted file mode 100644 index aa09d865b..000000000 --- a/src/types/models/LifecycleCreateSettingObject.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { EnabledStatus } from './EnabledStatus'; - -declare class LifecycleCreateSettingObject extends Resource { - constructor(resourceJson: Record, client: Client); - - status: EnabledStatus; - -} - -type LifecycleCreateSettingObjectOptions = OptionalKnownProperties; - -export { - LifecycleCreateSettingObject, - LifecycleCreateSettingObjectOptions -}; diff --git a/src/types/models/LifecycleDeactivateSettingObject.d.ts b/src/types/models/LifecycleDeactivateSettingObject.d.ts deleted file mode 100644 index 3054cd874..000000000 --- a/src/types/models/LifecycleDeactivateSettingObject.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { EnabledStatus } from './EnabledStatus'; - -declare class LifecycleDeactivateSettingObject extends Resource { - constructor(resourceJson: Record, client: Client); - - status: EnabledStatus; - -} - -type LifecycleDeactivateSettingObjectOptions = OptionalKnownProperties; - -export { - LifecycleDeactivateSettingObject, - LifecycleDeactivateSettingObjectOptions -}; diff --git a/src/types/models/LifecycleExpirationPolicyRuleCondition.d.ts b/src/types/models/LifecycleExpirationPolicyRuleCondition.d.ts deleted file mode 100644 index 64376416e..000000000 --- a/src/types/models/LifecycleExpirationPolicyRuleCondition.d.ts +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class LifecycleExpirationPolicyRuleCondition extends Resource { - constructor(resourceJson: Record, client: Client); - - lifecycleStatus: string; - number: number; - unit: string; - -} - -type LifecycleExpirationPolicyRuleConditionOptions = OptionalKnownProperties; - -export { - LifecycleExpirationPolicyRuleCondition, - LifecycleExpirationPolicyRuleConditionOptions -}; diff --git a/src/types/models/LinkedObject.d.ts b/src/types/models/LinkedObject.d.ts deleted file mode 100644 index 8e655c6b2..000000000 --- a/src/types/models/LinkedObject.d.ts +++ /dev/null @@ -1,37 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { Response } from 'node-fetch'; -import { LinkedObjectDetails } from './LinkedObjectDetails'; - -declare class LinkedObject extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly _links: {[name: string]: unknown}; - associated: LinkedObjectDetails; - primary: LinkedObjectDetails; - - delete(linkedObjectName: string): Promise; -} - -type LinkedObjectOptions = OptionalKnownProperties; - -export { - LinkedObject, - LinkedObjectOptions -}; diff --git a/src/types/models/LinkedObjectDetails.d.ts b/src/types/models/LinkedObjectDetails.d.ts deleted file mode 100644 index 8cea43e28..000000000 --- a/src/types/models/LinkedObjectDetails.d.ts +++ /dev/null @@ -1,36 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { LinkedObjectDetailsType } from './LinkedObjectDetailsType'; - -declare class LinkedObjectDetails extends Resource { - constructor(resourceJson: Record, client: Client); - - description: string; - name: string; - title: string; - type: LinkedObjectDetailsType; - -} - -type LinkedObjectDetailsOptions = OptionalKnownProperties; - -export { - LinkedObjectDetails, - LinkedObjectDetailsOptions -}; diff --git a/src/types/models/LinkedObjectDetailsType.d.ts b/src/types/models/LinkedObjectDetailsType.d.ts deleted file mode 100644 index b23657743..000000000 --- a/src/types/models/LinkedObjectDetailsType.d.ts +++ /dev/null @@ -1,22 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum LinkedObjectDetailsType { - USER = 'USER', -} - -export { - LinkedObjectDetailsType -}; diff --git a/src/types/models/LogActor.d.ts b/src/types/models/LogActor.d.ts deleted file mode 100644 index fbcbee242..000000000 --- a/src/types/models/LogActor.d.ts +++ /dev/null @@ -1,37 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class LogActor extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly alternateId: string; - readonly detail: {[name: string]: unknown}; - readonly displayName: string; - readonly id: string; - readonly type: string; - -} - -type LogActorOptions = OptionalKnownProperties; - -export { - LogActor, - LogActorOptions -}; diff --git a/src/types/models/LogAuthenticationContext.d.ts b/src/types/models/LogAuthenticationContext.d.ts deleted file mode 100644 index 8072d33c4..000000000 --- a/src/types/models/LogAuthenticationContext.d.ts +++ /dev/null @@ -1,42 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { LogAuthenticationProvider } from './LogAuthenticationProvider'; -import { LogCredentialProvider } from './LogCredentialProvider'; -import { LogCredentialType } from './LogCredentialType'; -import { LogIssuer } from './LogIssuer'; - -declare class LogAuthenticationContext extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly authenticationProvider: LogAuthenticationProvider; - readonly authenticationStep: number; - credentialProvider: LogCredentialProvider; - credentialType: LogCredentialType; - readonly externalSessionId: string; - readonly interface: string; - readonly issuer: LogIssuer; - -} - -type LogAuthenticationContextOptions = OptionalKnownProperties; - -export { - LogAuthenticationContext, - LogAuthenticationContextOptions -}; diff --git a/src/types/models/LogAuthenticationProvider.d.ts b/src/types/models/LogAuthenticationProvider.d.ts deleted file mode 100644 index f20d27993..000000000 --- a/src/types/models/LogAuthenticationProvider.d.ts +++ /dev/null @@ -1,27 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum LogAuthenticationProvider { - OKTA_AUTHENTICATION_PROVIDER = 'OKTA_AUTHENTICATION_PROVIDER', - ACTIVE_DIRECTORY = 'ACTIVE_DIRECTORY', - LDAP = 'LDAP', - FEDERATION = 'FEDERATION', - SOCIAL = 'SOCIAL', - FACTOR_PROVIDER = 'FACTOR_PROVIDER', -} - -export { - LogAuthenticationProvider -}; diff --git a/src/types/models/LogClient.d.ts b/src/types/models/LogClient.d.ts deleted file mode 100644 index 9c7bf5e66..000000000 --- a/src/types/models/LogClient.d.ts +++ /dev/null @@ -1,39 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { LogGeographicalContext } from './LogGeographicalContext'; -import { LogUserAgent } from './LogUserAgent'; - -declare class LogClient extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly device: string; - readonly geographicalContext: LogGeographicalContext; - readonly id: string; - readonly ipAddress: string; - readonly userAgent: LogUserAgent; - readonly zone: string; - -} - -type LogClientOptions = OptionalKnownProperties; - -export { - LogClient, - LogClientOptions -}; diff --git a/src/types/models/LogCredentialProvider.d.ts b/src/types/models/LogCredentialProvider.d.ts deleted file mode 100644 index b206c7bc0..000000000 --- a/src/types/models/LogCredentialProvider.d.ts +++ /dev/null @@ -1,29 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum LogCredentialProvider { - OKTA_AUTHENTICATION_PROVIDER = 'OKTA_AUTHENTICATION_PROVIDER', - OKTA_CREDENTIAL_PROVIDER = 'OKTA_CREDENTIAL_PROVIDER', - RSA = 'RSA', - SYMANTEC = 'SYMANTEC', - GOOGLE = 'GOOGLE', - DUO = 'DUO', - YUBIKEY = 'YUBIKEY', - APPLE = 'APPLE', -} - -export { - LogCredentialProvider -}; diff --git a/src/types/models/LogCredentialType.d.ts b/src/types/models/LogCredentialType.d.ts deleted file mode 100644 index 505e01362..000000000 --- a/src/types/models/LogCredentialType.d.ts +++ /dev/null @@ -1,29 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum LogCredentialType { - OTP = 'OTP', - SMS = 'SMS', - PASSWORD = 'PASSWORD', - ASSERTION = 'ASSERTION', - IWA = 'IWA', - EMAIL = 'EMAIL', - OAUTH2 = 'OAUTH2', - JWT = 'JWT', -} - -export { - LogCredentialType -}; diff --git a/src/types/models/LogDebugContext.d.ts b/src/types/models/LogDebugContext.d.ts deleted file mode 100644 index cb5be18ba..000000000 --- a/src/types/models/LogDebugContext.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class LogDebugContext extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly debugData: {[name: string]: unknown}; - -} - -type LogDebugContextOptions = OptionalKnownProperties; - -export { - LogDebugContext, - LogDebugContextOptions -}; diff --git a/src/types/models/LogEvent.d.ts b/src/types/models/LogEvent.d.ts deleted file mode 100644 index 1a5c3a93c..000000000 --- a/src/types/models/LogEvent.d.ts +++ /dev/null @@ -1,57 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { LogActor } from './LogActor'; -import { LogAuthenticationContext } from './LogAuthenticationContext'; -import { LogClient } from './LogClient'; -import { LogDebugContext } from './LogDebugContext'; -import { LogOutcome } from './LogOutcome'; -import { LogRequest } from './LogRequest'; -import { LogSecurityContext } from './LogSecurityContext'; -import { LogSeverity } from './LogSeverity'; -import { LogTarget } from './LogTarget'; -import { LogTransaction } from './LogTransaction'; - -declare class LogEvent extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly actor: LogActor; - readonly authenticationContext: LogAuthenticationContext; - readonly client: LogClient; - readonly debugContext: LogDebugContext; - readonly displayMessage: string; - readonly eventType: string; - readonly legacyEventType: string; - readonly outcome: LogOutcome; - readonly published: string; - readonly request: LogRequest; - readonly securityContext: LogSecurityContext; - readonly severity: LogSeverity; - readonly target: LogTarget[]; - readonly transaction: LogTransaction; - readonly uuid: string; - readonly version: string; - -} - -type LogEventOptions = OptionalKnownProperties; - -export { - LogEvent, - LogEventOptions -}; diff --git a/src/types/models/LogGeographicalContext.d.ts b/src/types/models/LogGeographicalContext.d.ts deleted file mode 100644 index 33494663f..000000000 --- a/src/types/models/LogGeographicalContext.d.ts +++ /dev/null @@ -1,37 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { LogGeolocation } from './LogGeolocation'; - -declare class LogGeographicalContext extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly city: string; - readonly country: string; - readonly geolocation: LogGeolocation; - readonly postalCode: string; - readonly state: string; - -} - -type LogGeographicalContextOptions = OptionalKnownProperties; - -export { - LogGeographicalContext, - LogGeographicalContextOptions -}; diff --git a/src/types/models/LogGeolocation.d.ts b/src/types/models/LogGeolocation.d.ts deleted file mode 100644 index 5dfde14c9..000000000 --- a/src/types/models/LogGeolocation.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class LogGeolocation extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly lat: number; - readonly lon: number; - -} - -type LogGeolocationOptions = OptionalKnownProperties; - -export { - LogGeolocation, - LogGeolocationOptions -}; diff --git a/src/types/models/LogIpAddress.d.ts b/src/types/models/LogIpAddress.d.ts deleted file mode 100644 index fb77679dc..000000000 --- a/src/types/models/LogIpAddress.d.ts +++ /dev/null @@ -1,36 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { LogGeographicalContext } from './LogGeographicalContext'; - -declare class LogIpAddress extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly geographicalContext: LogGeographicalContext; - readonly ip: string; - readonly source: string; - readonly version: string; - -} - -type LogIpAddressOptions = OptionalKnownProperties; - -export { - LogIpAddress, - LogIpAddressOptions -}; diff --git a/src/types/models/LogIssuer.d.ts b/src/types/models/LogIssuer.d.ts deleted file mode 100644 index 54b9db738..000000000 --- a/src/types/models/LogIssuer.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class LogIssuer extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly id: string; - readonly type: string; - -} - -type LogIssuerOptions = OptionalKnownProperties; - -export { - LogIssuer, - LogIssuerOptions -}; diff --git a/src/types/models/LogOutcome.d.ts b/src/types/models/LogOutcome.d.ts deleted file mode 100644 index b9f1ad1e4..000000000 --- a/src/types/models/LogOutcome.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class LogOutcome extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly reason: string; - readonly result: string; - -} - -type LogOutcomeOptions = OptionalKnownProperties; - -export { - LogOutcome, - LogOutcomeOptions -}; diff --git a/src/types/models/LogRequest.d.ts b/src/types/models/LogRequest.d.ts deleted file mode 100644 index ebd31ea56..000000000 --- a/src/types/models/LogRequest.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { LogIpAddress } from './LogIpAddress'; - -declare class LogRequest extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly ipChain: LogIpAddress[]; - -} - -type LogRequestOptions = OptionalKnownProperties; - -export { - LogRequest, - LogRequestOptions -}; diff --git a/src/types/models/LogSecurityContext.d.ts b/src/types/models/LogSecurityContext.d.ts deleted file mode 100644 index c1cdefb50..000000000 --- a/src/types/models/LogSecurityContext.d.ts +++ /dev/null @@ -1,37 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class LogSecurityContext extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly asNumber: number; - readonly asOrg: string; - readonly domain: string; - readonly isProxy: boolean; - readonly isp: string; - -} - -type LogSecurityContextOptions = OptionalKnownProperties; - -export { - LogSecurityContext, - LogSecurityContextOptions -}; diff --git a/src/types/models/LogSeverity.d.ts b/src/types/models/LogSeverity.d.ts deleted file mode 100644 index 81f603ee8..000000000 --- a/src/types/models/LogSeverity.d.ts +++ /dev/null @@ -1,25 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum LogSeverity { - DEBUG = 'DEBUG', - INFO = 'INFO', - WARN = 'WARN', - ERROR = 'ERROR', -} - -export { - LogSeverity -}; diff --git a/src/types/models/LogTarget.d.ts b/src/types/models/LogTarget.d.ts deleted file mode 100644 index bee16fcd3..000000000 --- a/src/types/models/LogTarget.d.ts +++ /dev/null @@ -1,37 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class LogTarget extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly alternateId: string; - readonly detailEntry: {[name: string]: unknown}; - readonly displayName: string; - readonly id: string; - readonly type: string; - -} - -type LogTargetOptions = OptionalKnownProperties; - -export { - LogTarget, - LogTargetOptions -}; diff --git a/src/types/models/LogTransaction.d.ts b/src/types/models/LogTransaction.d.ts deleted file mode 100644 index e6a3623ea..000000000 --- a/src/types/models/LogTransaction.d.ts +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class LogTransaction extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly detail: {[name: string]: unknown}; - readonly id: string; - readonly type: string; - -} - -type LogTransactionOptions = OptionalKnownProperties; - -export { - LogTransaction, - LogTransactionOptions -}; diff --git a/src/types/models/LogUserAgent.d.ts b/src/types/models/LogUserAgent.d.ts deleted file mode 100644 index 10da013a9..000000000 --- a/src/types/models/LogUserAgent.d.ts +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class LogUserAgent extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly browser: string; - readonly os: string; - readonly rawUserAgent: string; - -} - -type LogUserAgentOptions = OptionalKnownProperties; - -export { - LogUserAgent, - LogUserAgentOptions -}; diff --git a/src/types/models/MDMEnrollmentPolicyRuleCondition.d.ts b/src/types/models/MDMEnrollmentPolicyRuleCondition.d.ts deleted file mode 100644 index ad1b22993..000000000 --- a/src/types/models/MDMEnrollmentPolicyRuleCondition.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class MDMEnrollmentPolicyRuleCondition extends Resource { - constructor(resourceJson: Record, client: Client); - - blockNonSafeAndroid: boolean; - enrollment: string; - -} - -type MDMEnrollmentPolicyRuleConditionOptions = OptionalKnownProperties; - -export { - MDMEnrollmentPolicyRuleCondition, - MDMEnrollmentPolicyRuleConditionOptions -}; diff --git a/src/types/models/NetworkZone.d.ts b/src/types/models/NetworkZone.d.ts deleted file mode 100644 index da7b1aa65..000000000 --- a/src/types/models/NetworkZone.d.ts +++ /dev/null @@ -1,55 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { Response } from 'node-fetch'; -import { NetworkZoneAddress } from './NetworkZoneAddress'; -import { NetworkZoneLocation } from './NetworkZoneLocation'; -import { NetworkZoneStatus } from './NetworkZoneStatus'; -import { NetworkZoneType } from './NetworkZoneType'; -import { NetworkZoneUsage } from './NetworkZoneUsage'; - -declare class NetworkZone extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly _links: {[name: string]: unknown}; - asns: string[]; - readonly created: string; - gateways: NetworkZoneAddress[]; - readonly id: string; - readonly lastUpdated: string; - locations: NetworkZoneLocation[]; - name: string; - proxies: NetworkZoneAddress[]; - proxyType: string; - status: NetworkZoneStatus; - system: boolean; - type: NetworkZoneType; - usage: NetworkZoneUsage; - - update(): Promise; - delete(): Promise; - activate(): Promise; - deactivate(): Promise; -} - -type NetworkZoneOptions = OptionalKnownProperties; - -export { - NetworkZone, - NetworkZoneOptions -}; diff --git a/src/types/models/NetworkZoneAddress.d.ts b/src/types/models/NetworkZoneAddress.d.ts deleted file mode 100644 index d9be33ba3..000000000 --- a/src/types/models/NetworkZoneAddress.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { NetworkZoneAddressType } from './NetworkZoneAddressType'; - -declare class NetworkZoneAddress extends Resource { - constructor(resourceJson: Record, client: Client); - - type: NetworkZoneAddressType; - value: string; - -} - -type NetworkZoneAddressOptions = OptionalKnownProperties; - -export { - NetworkZoneAddress, - NetworkZoneAddressOptions -}; diff --git a/src/types/models/NetworkZoneAddressType.d.ts b/src/types/models/NetworkZoneAddressType.d.ts deleted file mode 100644 index 72846fc28..000000000 --- a/src/types/models/NetworkZoneAddressType.d.ts +++ /dev/null @@ -1,23 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum NetworkZoneAddressType { - CIDR = 'CIDR', - RANGE = 'RANGE', -} - -export { - NetworkZoneAddressType -}; diff --git a/src/types/models/NetworkZoneLocation.d.ts b/src/types/models/NetworkZoneLocation.d.ts deleted file mode 100644 index 03f1e4ecf..000000000 --- a/src/types/models/NetworkZoneLocation.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class NetworkZoneLocation extends Resource { - constructor(resourceJson: Record, client: Client); - - country: string; - region: string; - -} - -type NetworkZoneLocationOptions = OptionalKnownProperties; - -export { - NetworkZoneLocation, - NetworkZoneLocationOptions -}; diff --git a/src/types/models/NetworkZoneStatus.d.ts b/src/types/models/NetworkZoneStatus.d.ts deleted file mode 100644 index 79577900a..000000000 --- a/src/types/models/NetworkZoneStatus.d.ts +++ /dev/null @@ -1,23 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum NetworkZoneStatus { - ACTIVE = 'ACTIVE', - INACTIVE = 'INACTIVE', -} - -export { - NetworkZoneStatus -}; diff --git a/src/types/models/NetworkZoneType.d.ts b/src/types/models/NetworkZoneType.d.ts deleted file mode 100644 index 818066f77..000000000 --- a/src/types/models/NetworkZoneType.d.ts +++ /dev/null @@ -1,23 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum NetworkZoneType { - IP = 'IP', - DYNAMIC = 'DYNAMIC', -} - -export { - NetworkZoneType -}; diff --git a/src/types/models/NetworkZoneUsage.d.ts b/src/types/models/NetworkZoneUsage.d.ts deleted file mode 100644 index 01384b9c9..000000000 --- a/src/types/models/NetworkZoneUsage.d.ts +++ /dev/null @@ -1,23 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum NetworkZoneUsage { - POLICY = 'POLICY', - BLOCKLIST = 'BLOCKLIST', -} - -export { - NetworkZoneUsage -}; diff --git a/src/types/models/NotificationType.d.ts b/src/types/models/NotificationType.d.ts deleted file mode 100644 index 0e14058a6..000000000 --- a/src/types/models/NotificationType.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum NotificationType { - CONNECTOR_AGENT = 'CONNECTOR_AGENT', - USER_LOCKED_OUT = 'USER_LOCKED_OUT', - APP_IMPORT = 'APP_IMPORT', - LDAP_AGENT = 'LDAP_AGENT', - AD_AGENT = 'AD_AGENT', - OKTA_ANNOUNCEMENT = 'OKTA_ANNOUNCEMENT', - OKTA_ISSUE = 'OKTA_ISSUE', - OKTA_UPDATE = 'OKTA_UPDATE', - IWA_AGENT = 'IWA_AGENT', - USER_DEPROVISION = 'USER_DEPROVISION', - REPORT_SUSPICIOUS_ACTIVITY = 'REPORT_SUSPICIOUS_ACTIVITY', - RATELIMIT_NOTIFICATION = 'RATELIMIT_NOTIFICATION', -} - -export { - NotificationType -}; diff --git a/src/types/models/OAuth2Actor.d.ts b/src/types/models/OAuth2Actor.d.ts deleted file mode 100644 index 6e4ae5b91..000000000 --- a/src/types/models/OAuth2Actor.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class OAuth2Actor extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly id: string; - type: string; - -} - -type OAuth2ActorOptions = OptionalKnownProperties; - -export { - OAuth2Actor, - OAuth2ActorOptions -}; diff --git a/src/types/models/OAuth2Claim.d.ts b/src/types/models/OAuth2Claim.d.ts deleted file mode 100644 index 7a5d51ca2..000000000 --- a/src/types/models/OAuth2Claim.d.ts +++ /dev/null @@ -1,43 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { OAuth2ClaimConditions } from './OAuth2ClaimConditions'; - -declare class OAuth2Claim extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly _links: {[name: string]: unknown}; - alwaysIncludeInToken: boolean; - claimType: string; - conditions: OAuth2ClaimConditions; - group_filter_type: string; - readonly id: string; - name: string; - status: string; - system: boolean; - value: string; - valueType: string; - -} - -type OAuth2ClaimOptions = OptionalKnownProperties; - -export { - OAuth2Claim, - OAuth2ClaimOptions -}; diff --git a/src/types/models/OAuth2ClaimConditions.d.ts b/src/types/models/OAuth2ClaimConditions.d.ts deleted file mode 100644 index 01186cc5f..000000000 --- a/src/types/models/OAuth2ClaimConditions.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class OAuth2ClaimConditions extends Resource { - constructor(resourceJson: Record, client: Client); - - scopes: string[]; - -} - -type OAuth2ClaimConditionsOptions = OptionalKnownProperties; - -export { - OAuth2ClaimConditions, - OAuth2ClaimConditionsOptions -}; diff --git a/src/types/models/OAuth2Client.d.ts b/src/types/models/OAuth2Client.d.ts deleted file mode 100644 index 167523b31..000000000 --- a/src/types/models/OAuth2Client.d.ts +++ /dev/null @@ -1,37 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class OAuth2Client extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly _links: {[name: string]: unknown}; - readonly client_id: string; - readonly client_name: string; - readonly client_uri: string; - readonly logo_uri: string; - -} - -type OAuth2ClientOptions = OptionalKnownProperties; - -export { - OAuth2Client, - OAuth2ClientOptions -}; diff --git a/src/types/models/OAuth2RefreshToken.d.ts b/src/types/models/OAuth2RefreshToken.d.ts deleted file mode 100644 index 7f3824195..000000000 --- a/src/types/models/OAuth2RefreshToken.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { OAuth2Actor } from './OAuth2Actor'; - -declare class OAuth2RefreshToken extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly _embedded: {[name: string]: unknown}; - readonly _links: {[name: string]: unknown}; - clientId: string; - readonly created: string; - createdBy: OAuth2Actor; - readonly expiresAt: string; - readonly id: string; - issuer: string; - readonly lastUpdated: string; - scopes: string[]; - status: string; - userId: string; - -} - -type OAuth2RefreshTokenOptions = OptionalKnownProperties; - -export { - OAuth2RefreshToken, - OAuth2RefreshTokenOptions -}; diff --git a/src/types/models/OAuth2Scope.d.ts b/src/types/models/OAuth2Scope.d.ts deleted file mode 100644 index bcd374bbf..000000000 --- a/src/types/models/OAuth2Scope.d.ts +++ /dev/null @@ -1,40 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class OAuth2Scope extends Resource { - constructor(resourceJson: Record, client: Client); - - consent: string; - default: boolean; - description: string; - displayName: string; - readonly id: string; - metadataPublish: string; - name: string; - system: boolean; - -} - -type OAuth2ScopeOptions = OptionalKnownProperties; - -export { - OAuth2Scope, - OAuth2ScopeOptions -}; diff --git a/src/types/models/OAuth2ScopeConsentGrant.d.ts b/src/types/models/OAuth2ScopeConsentGrant.d.ts deleted file mode 100644 index e0c6b9d24..000000000 --- a/src/types/models/OAuth2ScopeConsentGrant.d.ts +++ /dev/null @@ -1,46 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { OAuth2Actor } from './OAuth2Actor'; -import { OAuth2ScopeConsentGrantSource } from './OAuth2ScopeConsentGrantSource'; -import { OAuth2ScopeConsentGrantStatus } from './OAuth2ScopeConsentGrantStatus'; - -declare class OAuth2ScopeConsentGrant extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly _embedded: {[name: string]: unknown}; - readonly _links: {[name: string]: unknown}; - clientId: string; - readonly created: string; - createdBy: OAuth2Actor; - readonly id: string; - issuer: string; - readonly lastUpdated: string; - scopeId: string; - source: OAuth2ScopeConsentGrantSource; - status: OAuth2ScopeConsentGrantStatus; - userId: string; - -} - -type OAuth2ScopeConsentGrantOptions = OptionalKnownProperties; - -export { - OAuth2ScopeConsentGrant, - OAuth2ScopeConsentGrantOptions -}; diff --git a/src/types/models/OAuth2ScopeConsentGrantSource.d.ts b/src/types/models/OAuth2ScopeConsentGrantSource.d.ts deleted file mode 100644 index 19af3a15f..000000000 --- a/src/types/models/OAuth2ScopeConsentGrantSource.d.ts +++ /dev/null @@ -1,23 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum OAuth2ScopeConsentGrantSource { - END_USER = 'END_USER', - ADMIN = 'ADMIN', -} - -export { - OAuth2ScopeConsentGrantSource -}; diff --git a/src/types/models/OAuth2ScopeConsentGrantStatus.d.ts b/src/types/models/OAuth2ScopeConsentGrantStatus.d.ts deleted file mode 100644 index 28a4cb110..000000000 --- a/src/types/models/OAuth2ScopeConsentGrantStatus.d.ts +++ /dev/null @@ -1,23 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum OAuth2ScopeConsentGrantStatus { - ACTIVE = 'ACTIVE', - REVOKED = 'REVOKED', -} - -export { - OAuth2ScopeConsentGrantStatus -}; diff --git a/src/types/models/OAuth2ScopesMediationPolicyRuleCondition.d.ts b/src/types/models/OAuth2ScopesMediationPolicyRuleCondition.d.ts deleted file mode 100644 index 0de95f067..000000000 --- a/src/types/models/OAuth2ScopesMediationPolicyRuleCondition.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class OAuth2ScopesMediationPolicyRuleCondition extends Resource { - constructor(resourceJson: Record, client: Client); - - include: string[]; - -} - -type OAuth2ScopesMediationPolicyRuleConditionOptions = OptionalKnownProperties; - -export { - OAuth2ScopesMediationPolicyRuleCondition, - OAuth2ScopesMediationPolicyRuleConditionOptions -}; diff --git a/src/types/models/OAuth2Token.d.ts b/src/types/models/OAuth2Token.d.ts deleted file mode 100644 index 02fa03054..000000000 --- a/src/types/models/OAuth2Token.d.ts +++ /dev/null @@ -1,43 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class OAuth2Token extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly _embedded: {[name: string]: unknown}; - readonly _links: {[name: string]: unknown}; - clientId: string; - readonly created: string; - readonly expiresAt: string; - readonly id: string; - issuer: string; - readonly lastUpdated: string; - scopes: string[]; - status: string; - userId: string; - -} - -type OAuth2TokenOptions = OptionalKnownProperties; - -export { - OAuth2Token, - OAuth2TokenOptions -}; diff --git a/src/types/models/OAuthApplicationCredentials.d.ts b/src/types/models/OAuthApplicationCredentials.d.ts deleted file mode 100644 index d02817755..000000000 --- a/src/types/models/OAuthApplicationCredentials.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { ApplicationCredentials } from './ApplicationCredentials'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { ApplicationCredentialsOAuthClient } from './ApplicationCredentialsOAuthClient'; - -declare class OAuthApplicationCredentials extends ApplicationCredentials { - constructor(resourceJson: Record, client: Client); - - oauthClient: ApplicationCredentialsOAuthClient; - -} - -type OAuthApplicationCredentialsOptions = OptionalKnownProperties; - -export { - OAuthApplicationCredentials, - OAuthApplicationCredentialsOptions -}; diff --git a/src/types/models/OAuthAuthorizationPolicy.d.ts b/src/types/models/OAuthAuthorizationPolicy.d.ts deleted file mode 100644 index dc1d0d360..000000000 --- a/src/types/models/OAuthAuthorizationPolicy.d.ts +++ /dev/null @@ -1,31 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Policy } from './Policy'; -import { Client } from '../client'; - - -declare class OAuthAuthorizationPolicy extends Policy { - constructor(resourceJson: Record, client: Client); - - -} - -type OAuthAuthorizationPolicyOptions = Record; - -export { - OAuthAuthorizationPolicy, - OAuthAuthorizationPolicyOptions -}; diff --git a/src/types/models/OAuthEndpointAuthenticationMethod.d.ts b/src/types/models/OAuthEndpointAuthenticationMethod.d.ts deleted file mode 100644 index fdb8ba262..000000000 --- a/src/types/models/OAuthEndpointAuthenticationMethod.d.ts +++ /dev/null @@ -1,26 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum OAuthEndpointAuthenticationMethod { - NONE = 'none', - CLIENT_SECRET_POST = 'client_secret_post', - CLIENT_SECRET_BASIC = 'client_secret_basic', - CLIENT_SECRET_JWT = 'client_secret_jwt', - PRIVATE_KEY_JWT = 'private_key_jwt', -} - -export { - OAuthEndpointAuthenticationMethod -}; diff --git a/src/types/models/OAuthGrantType.d.ts b/src/types/models/OAuthGrantType.d.ts deleted file mode 100644 index 0f7f74d1c..000000000 --- a/src/types/models/OAuthGrantType.d.ts +++ /dev/null @@ -1,26 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum OAuthGrantType { - AUTHORIZATION_CODE = 'authorization_code', - IMPLICIT = 'implicit', - PASSWORD = 'password', - REFRESH_TOKEN = 'refresh_token', - CLIENT_CREDENTIALS = 'client_credentials', -} - -export { - OAuthGrantType -}; diff --git a/src/types/models/OAuthResponseType.d.ts b/src/types/models/OAuthResponseType.d.ts deleted file mode 100644 index 2eccbd583..000000000 --- a/src/types/models/OAuthResponseType.d.ts +++ /dev/null @@ -1,24 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum OAuthResponseType { - CODE = 'code', - TOKEN = 'token', - ID_TOKEN = 'id_token', -} - -export { - OAuthResponseType -}; diff --git a/src/types/models/OktaSignOnPolicy.d.ts b/src/types/models/OktaSignOnPolicy.d.ts deleted file mode 100644 index aea7acfd7..000000000 --- a/src/types/models/OktaSignOnPolicy.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Policy } from './Policy'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { OktaSignOnPolicyConditions } from './OktaSignOnPolicyConditions'; - -declare class OktaSignOnPolicy extends Policy { - constructor(resourceJson: Record, client: Client); - - conditions: OktaSignOnPolicyConditions; - -} - -type OktaSignOnPolicyOptions = OptionalKnownProperties; - -export { - OktaSignOnPolicy, - OktaSignOnPolicyOptions -}; diff --git a/src/types/models/OktaSignOnPolicyConditions.d.ts b/src/types/models/OktaSignOnPolicyConditions.d.ts deleted file mode 100644 index 5f161311e..000000000 --- a/src/types/models/OktaSignOnPolicyConditions.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { PolicyRuleConditions } from './PolicyRuleConditions'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { PolicyPeopleCondition } from './PolicyPeopleCondition'; - -declare class OktaSignOnPolicyConditions extends PolicyRuleConditions { - constructor(resourceJson: Record, client: Client); - - people: PolicyPeopleCondition; - -} - -type OktaSignOnPolicyConditionsOptions = OptionalKnownProperties; - -export { - OktaSignOnPolicyConditions, - OktaSignOnPolicyConditionsOptions -}; diff --git a/src/types/models/OktaSignOnPolicyRule.d.ts b/src/types/models/OktaSignOnPolicyRule.d.ts deleted file mode 100644 index 69a4fed9b..000000000 --- a/src/types/models/OktaSignOnPolicyRule.d.ts +++ /dev/null @@ -1,36 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { PolicyRule } from './PolicyRule'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { OktaSignOnPolicyRuleActions } from './OktaSignOnPolicyRuleActions'; -import { OktaSignOnPolicyRuleConditions } from './OktaSignOnPolicyRuleConditions'; - -declare class OktaSignOnPolicyRule extends PolicyRule { - constructor(resourceJson: Record, client: Client); - - actions: OktaSignOnPolicyRuleActions; - conditions: OktaSignOnPolicyRuleConditions; - name: string; - -} - -type OktaSignOnPolicyRuleOptions = OptionalKnownProperties; - -export { - OktaSignOnPolicyRule, - OktaSignOnPolicyRuleOptions -}; diff --git a/src/types/models/OktaSignOnPolicyRuleActions.d.ts b/src/types/models/OktaSignOnPolicyRuleActions.d.ts deleted file mode 100644 index db7214116..000000000 --- a/src/types/models/OktaSignOnPolicyRuleActions.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { PolicyRuleActions } from './PolicyRuleActions'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { OktaSignOnPolicyRuleSignonActions } from './OktaSignOnPolicyRuleSignonActions'; - -declare class OktaSignOnPolicyRuleActions extends PolicyRuleActions { - constructor(resourceJson: Record, client: Client); - - signon: OktaSignOnPolicyRuleSignonActions; - -} - -type OktaSignOnPolicyRuleActionsOptions = OptionalKnownProperties; - -export { - OktaSignOnPolicyRuleActions, - OktaSignOnPolicyRuleActionsOptions -}; diff --git a/src/types/models/OktaSignOnPolicyRuleConditions.d.ts b/src/types/models/OktaSignOnPolicyRuleConditions.d.ts deleted file mode 100644 index 7998963f1..000000000 --- a/src/types/models/OktaSignOnPolicyRuleConditions.d.ts +++ /dev/null @@ -1,37 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { PolicyRuleConditions } from './PolicyRuleConditions'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { PolicyRuleAuthContextCondition } from './PolicyRuleAuthContextCondition'; -import { PolicyNetworkCondition } from './PolicyNetworkCondition'; -import { PolicyPeopleCondition } from './PolicyPeopleCondition'; - -declare class OktaSignOnPolicyRuleConditions extends PolicyRuleConditions { - constructor(resourceJson: Record, client: Client); - - authContext: PolicyRuleAuthContextCondition; - network: PolicyNetworkCondition; - people: PolicyPeopleCondition; - -} - -type OktaSignOnPolicyRuleConditionsOptions = OptionalKnownProperties; - -export { - OktaSignOnPolicyRuleConditions, - OktaSignOnPolicyRuleConditionsOptions -}; diff --git a/src/types/models/OktaSignOnPolicyRuleSignonActions.d.ts b/src/types/models/OktaSignOnPolicyRuleSignonActions.d.ts deleted file mode 100644 index be839ce24..000000000 --- a/src/types/models/OktaSignOnPolicyRuleSignonActions.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { OktaSignOnPolicyRuleSignonSessionActions } from './OktaSignOnPolicyRuleSignonSessionActions'; - -declare class OktaSignOnPolicyRuleSignonActions extends Resource { - constructor(resourceJson: Record, client: Client); - - access: string; - factorLifetime: number; - factorPromptMode: string; - rememberDeviceByDefault: boolean; - requireFactor: boolean; - session: OktaSignOnPolicyRuleSignonSessionActions; - -} - -type OktaSignOnPolicyRuleSignonActionsOptions = OptionalKnownProperties; - -export { - OktaSignOnPolicyRuleSignonActions, - OktaSignOnPolicyRuleSignonActionsOptions -}; diff --git a/src/types/models/OktaSignOnPolicyRuleSignonSessionActions.d.ts b/src/types/models/OktaSignOnPolicyRuleSignonSessionActions.d.ts deleted file mode 100644 index 86c12c769..000000000 --- a/src/types/models/OktaSignOnPolicyRuleSignonSessionActions.d.ts +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class OktaSignOnPolicyRuleSignonSessionActions extends Resource { - constructor(resourceJson: Record, client: Client); - - maxSessionIdleMinutes: number; - maxSessionLifetimeMinutes: number; - usePersistentCookie: boolean; - -} - -type OktaSignOnPolicyRuleSignonSessionActionsOptions = OptionalKnownProperties; - -export { - OktaSignOnPolicyRuleSignonSessionActions, - OktaSignOnPolicyRuleSignonSessionActionsOptions -}; diff --git a/src/types/models/OpenIdConnectApplication.d.ts b/src/types/models/OpenIdConnectApplication.d.ts deleted file mode 100644 index 87cecf70b..000000000 --- a/src/types/models/OpenIdConnectApplication.d.ts +++ /dev/null @@ -1,31 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Application } from './Application'; -import { Client } from '../client'; -import { OAuthApplicationCredentials } from './OAuthApplicationCredentials'; -import { OpenIdConnectApplicationSettings } from './OpenIdConnectApplicationSettings'; - -declare class OpenIdConnectApplication extends Application { - constructor(resourceJson: Record, client: Client); - - credentials: OAuthApplicationCredentials; - settings: OpenIdConnectApplicationSettings; - -} - -export { - OpenIdConnectApplication -}; diff --git a/src/types/models/OpenIdConnectApplicationConsentMethod.d.ts b/src/types/models/OpenIdConnectApplicationConsentMethod.d.ts deleted file mode 100644 index 4329f2333..000000000 --- a/src/types/models/OpenIdConnectApplicationConsentMethod.d.ts +++ /dev/null @@ -1,23 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum OpenIdConnectApplicationConsentMethod { - REQUIRED = 'REQUIRED', - TRUSTED = 'TRUSTED', -} - -export { - OpenIdConnectApplicationConsentMethod -}; diff --git a/src/types/models/OpenIdConnectApplicationIdpInitiatedLogin.d.ts b/src/types/models/OpenIdConnectApplicationIdpInitiatedLogin.d.ts deleted file mode 100644 index 8a3718af0..000000000 --- a/src/types/models/OpenIdConnectApplicationIdpInitiatedLogin.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class OpenIdConnectApplicationIdpInitiatedLogin extends Resource { - constructor(resourceJson: Record, client: Client); - - default_scope: string[]; - mode: string; - -} - -type OpenIdConnectApplicationIdpInitiatedLoginOptions = OptionalKnownProperties; - -export { - OpenIdConnectApplicationIdpInitiatedLogin, - OpenIdConnectApplicationIdpInitiatedLoginOptions -}; diff --git a/src/types/models/OpenIdConnectApplicationIssuerMode.d.ts b/src/types/models/OpenIdConnectApplicationIssuerMode.d.ts deleted file mode 100644 index a6630dfb4..000000000 --- a/src/types/models/OpenIdConnectApplicationIssuerMode.d.ts +++ /dev/null @@ -1,23 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum OpenIdConnectApplicationIssuerMode { - CUSTOM_URL = 'CUSTOM_URL', - ORG_URL = 'ORG_URL', -} - -export { - OpenIdConnectApplicationIssuerMode -}; diff --git a/src/types/models/OpenIdConnectApplicationSettings.d.ts b/src/types/models/OpenIdConnectApplicationSettings.d.ts deleted file mode 100644 index be300d2c0..000000000 --- a/src/types/models/OpenIdConnectApplicationSettings.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { ApplicationSettings } from './ApplicationSettings'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { OpenIdConnectApplicationSettingsClient } from './OpenIdConnectApplicationSettingsClient'; - -declare class OpenIdConnectApplicationSettings extends ApplicationSettings { - constructor(resourceJson: Record, client: Client); - - oauthClient: OpenIdConnectApplicationSettingsClient; - -} - -type OpenIdConnectApplicationSettingsOptions = OptionalKnownProperties; - -export { - OpenIdConnectApplicationSettings, - OpenIdConnectApplicationSettingsOptions -}; diff --git a/src/types/models/OpenIdConnectApplicationSettingsClient.d.ts b/src/types/models/OpenIdConnectApplicationSettingsClient.d.ts deleted file mode 100644 index 22a002d85..000000000 --- a/src/types/models/OpenIdConnectApplicationSettingsClient.d.ts +++ /dev/null @@ -1,55 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { OpenIdConnectApplicationType } from './OpenIdConnectApplicationType'; -import { OpenIdConnectApplicationConsentMethod } from './OpenIdConnectApplicationConsentMethod'; -import { OAuthGrantType } from './OAuthGrantType'; -import { OpenIdConnectApplicationIdpInitiatedLogin } from './OpenIdConnectApplicationIdpInitiatedLogin'; -import { OpenIdConnectApplicationIssuerMode } from './OpenIdConnectApplicationIssuerMode'; -import { OpenIdConnectApplicationSettingsClientKeys } from './OpenIdConnectApplicationSettingsClientKeys'; -import { OpenIdConnectApplicationSettingsRefreshToken } from './OpenIdConnectApplicationSettingsRefreshToken'; -import { OAuthResponseType } from './OAuthResponseType'; - -declare class OpenIdConnectApplicationSettingsClient extends Resource { - constructor(resourceJson: Record, client: Client); - - application_type: OpenIdConnectApplicationType; - client_uri: string; - consent_method: OpenIdConnectApplicationConsentMethod; - grant_types: OAuthGrantType[]; - idp_initiated_login: OpenIdConnectApplicationIdpInitiatedLogin; - initiate_login_uri: string; - issuer_mode: OpenIdConnectApplicationIssuerMode; - jwks: OpenIdConnectApplicationSettingsClientKeys; - logo_uri: string; - policy_uri: string; - post_logout_redirect_uris: string[]; - redirect_uris: string[]; - refresh_token: OpenIdConnectApplicationSettingsRefreshToken; - response_types: OAuthResponseType[]; - tos_uri: string; - wildcard_redirect: string; - -} - -type OpenIdConnectApplicationSettingsClientOptions = OptionalKnownProperties; - -export { - OpenIdConnectApplicationSettingsClient, - OpenIdConnectApplicationSettingsClientOptions -}; diff --git a/src/types/models/OpenIdConnectApplicationSettingsClientKeys.d.ts b/src/types/models/OpenIdConnectApplicationSettingsClientKeys.d.ts deleted file mode 100644 index fa9c31a6c..000000000 --- a/src/types/models/OpenIdConnectApplicationSettingsClientKeys.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { JsonWebKey } from './JsonWebKey'; - -declare class OpenIdConnectApplicationSettingsClientKeys extends Resource { - constructor(resourceJson: Record, client: Client); - - keys: JsonWebKey[]; - -} - -type OpenIdConnectApplicationSettingsClientKeysOptions = OptionalKnownProperties; - -export { - OpenIdConnectApplicationSettingsClientKeys, - OpenIdConnectApplicationSettingsClientKeysOptions -}; diff --git a/src/types/models/OpenIdConnectApplicationSettingsRefreshToken.d.ts b/src/types/models/OpenIdConnectApplicationSettingsRefreshToken.d.ts deleted file mode 100644 index 542569ded..000000000 --- a/src/types/models/OpenIdConnectApplicationSettingsRefreshToken.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { OpenIdConnectRefreshTokenRotationType } from './OpenIdConnectRefreshTokenRotationType'; - -declare class OpenIdConnectApplicationSettingsRefreshToken extends Resource { - constructor(resourceJson: Record, client: Client); - - leeway: number; - rotation_type: OpenIdConnectRefreshTokenRotationType; - -} - -type OpenIdConnectApplicationSettingsRefreshTokenOptions = OptionalKnownProperties; - -export { - OpenIdConnectApplicationSettingsRefreshToken, - OpenIdConnectApplicationSettingsRefreshTokenOptions -}; diff --git a/src/types/models/OpenIdConnectApplicationType.d.ts b/src/types/models/OpenIdConnectApplicationType.d.ts deleted file mode 100644 index b25faaf73..000000000 --- a/src/types/models/OpenIdConnectApplicationType.d.ts +++ /dev/null @@ -1,25 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum OpenIdConnectApplicationType { - WEB = 'web', - NATIVE = 'native', - BROWSER = 'browser', - SERVICE = 'service', -} - -export { - OpenIdConnectApplicationType -}; diff --git a/src/types/models/OpenIdConnectRefreshTokenRotationType.d.ts b/src/types/models/OpenIdConnectRefreshTokenRotationType.d.ts deleted file mode 100644 index 0f53345b4..000000000 --- a/src/types/models/OpenIdConnectRefreshTokenRotationType.d.ts +++ /dev/null @@ -1,23 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum OpenIdConnectRefreshTokenRotationType { - ROTATE = 'rotate', - STATIC = 'static', -} - -export { - OpenIdConnectRefreshTokenRotationType -}; diff --git a/src/types/models/Org2OrgApplication.d.ts b/src/types/models/Org2OrgApplication.d.ts deleted file mode 100644 index 772215218..000000000 --- a/src/types/models/Org2OrgApplication.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { SamlApplication } from './SamlApplication'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { Org2OrgApplicationSettings } from './Org2OrgApplicationSettings'; - -declare class Org2OrgApplication extends SamlApplication { - constructor(resourceJson: Record, client: Client); - - settings: Org2OrgApplicationSettings; - -} - -type Org2OrgApplicationOptions = OptionalKnownProperties; - -export { - Org2OrgApplication, - Org2OrgApplicationOptions -}; diff --git a/src/types/models/Org2OrgApplicationSettings.d.ts b/src/types/models/Org2OrgApplicationSettings.d.ts deleted file mode 100644 index e6344ce44..000000000 --- a/src/types/models/Org2OrgApplicationSettings.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { SamlApplicationSettings } from './SamlApplicationSettings'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { Org2OrgApplicationSettingsApp } from './Org2OrgApplicationSettingsApp'; - -declare class Org2OrgApplicationSettings extends SamlApplicationSettings { - constructor(resourceJson: Record, client: Client); - - app: Org2OrgApplicationSettingsApp; - -} - -type Org2OrgApplicationSettingsOptions = OptionalKnownProperties; - -export { - Org2OrgApplicationSettings, - Org2OrgApplicationSettingsOptions -}; diff --git a/src/types/models/Org2OrgApplicationSettingsApp.d.ts b/src/types/models/Org2OrgApplicationSettingsApp.d.ts deleted file mode 100644 index a72a52d04..000000000 --- a/src/types/models/Org2OrgApplicationSettingsApp.d.ts +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { ApplicationSettingsApplication } from './ApplicationSettingsApplication'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class Org2OrgApplicationSettingsApp extends ApplicationSettingsApplication { - constructor(resourceJson: Record, client: Client); - - acsUrl: string; - audRestriction: string; - baseUrl: string; - -} - -type Org2OrgApplicationSettingsAppOptions = OptionalKnownProperties; - -export { - Org2OrgApplicationSettingsApp, - Org2OrgApplicationSettingsAppOptions -}; diff --git a/src/types/models/OrgContactType.d.ts b/src/types/models/OrgContactType.d.ts deleted file mode 100644 index d4d34d53a..000000000 --- a/src/types/models/OrgContactType.d.ts +++ /dev/null @@ -1,23 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum OrgContactType { - BILLING = 'BILLING', - TECHNICAL = 'TECHNICAL', -} - -export { - OrgContactType -}; diff --git a/src/types/models/OrgContactTypeObj.d.ts b/src/types/models/OrgContactTypeObj.d.ts deleted file mode 100644 index 94282c454..000000000 --- a/src/types/models/OrgContactTypeObj.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { OrgContactType } from './OrgContactType'; - -declare class OrgContactTypeObj extends Resource { - constructor(resourceJson: Record, client: Client); - - _links: Record; - contactType: OrgContactType; - -} - -type OrgContactTypeObjOptions = OptionalKnownProperties; - -export { - OrgContactTypeObj, - OrgContactTypeObjOptions -}; diff --git a/src/types/models/OrgContactUser.d.ts b/src/types/models/OrgContactUser.d.ts deleted file mode 100644 index 9e47e8061..000000000 --- a/src/types/models/OrgContactUser.d.ts +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { UserIdStringOptions } from './UserIdString'; - -declare class OrgContactUser extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly _links: {[name: string]: unknown}; - userId: string; - - updateContactUser(contactType: string, userIdString: UserIdStringOptions): Promise; -} - -type OrgContactUserOptions = OptionalKnownProperties; - -export { - OrgContactUser, - OrgContactUserOptions -}; diff --git a/src/types/models/OrgOktaCommunicationSetting.d.ts b/src/types/models/OrgOktaCommunicationSetting.d.ts deleted file mode 100644 index b65d2df83..000000000 --- a/src/types/models/OrgOktaCommunicationSetting.d.ts +++ /dev/null @@ -1,36 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class OrgOktaCommunicationSetting extends Resource { - constructor(resourceJson: Record, client: Client); - - _links: Record; - readonly optOutEmailUsers: boolean; - - optInUsersToOktaCommunicationEmails(): Promise; - optOutUsersFromOktaCommunicationEmails(): Promise; -} - -type OrgOktaCommunicationSettingOptions = OptionalKnownProperties; - -export { - OrgOktaCommunicationSetting, - OrgOktaCommunicationSettingOptions -}; diff --git a/src/types/models/OrgOktaSupportSetting.d.ts b/src/types/models/OrgOktaSupportSetting.d.ts deleted file mode 100644 index 07486bab9..000000000 --- a/src/types/models/OrgOktaSupportSetting.d.ts +++ /dev/null @@ -1,23 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum OrgOktaSupportSetting { - DISABLED = 'DISABLED', - ENABLED = 'ENABLED', -} - -export { - OrgOktaSupportSetting -}; diff --git a/src/types/models/OrgOktaSupportSettingsObj.d.ts b/src/types/models/OrgOktaSupportSettingsObj.d.ts deleted file mode 100644 index 85f4d06ba..000000000 --- a/src/types/models/OrgOktaSupportSettingsObj.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { OrgOktaSupportSetting } from './OrgOktaSupportSetting'; - -declare class OrgOktaSupportSettingsObj extends Resource { - constructor(resourceJson: Record, client: Client); - - _links: Record; - readonly expiration: string; - readonly support: OrgOktaSupportSetting; - - extendOktaSupport(): Promise; - grantOktaSupport(): Promise; - revokeOktaSupport(): Promise; -} - -type OrgOktaSupportSettingsObjOptions = OptionalKnownProperties; - -export { - OrgOktaSupportSettingsObj, - OrgOktaSupportSettingsObjOptions -}; diff --git a/src/types/models/OrgPreferences.d.ts b/src/types/models/OrgPreferences.d.ts deleted file mode 100644 index 91b8197a5..000000000 --- a/src/types/models/OrgPreferences.d.ts +++ /dev/null @@ -1,36 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class OrgPreferences extends Resource { - constructor(resourceJson: Record, client: Client); - - _links: Record; - readonly _showEndUserFooter: boolean; - - hideEndUserFooter(): Promise; - showEndUserFooter(): Promise; -} - -type OrgPreferencesOptions = OptionalKnownProperties; - -export { - OrgPreferences, - OrgPreferencesOptions -}; diff --git a/src/types/models/OrgSetting.d.ts b/src/types/models/OrgSetting.d.ts deleted file mode 100644 index 073bf4460..000000000 --- a/src/types/models/OrgSetting.d.ts +++ /dev/null @@ -1,67 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { Collection } from '../collection'; -import { OrgContactTypeObj } from './OrgContactTypeObj'; -import { OrgContactUser } from './OrgContactUser'; -import { OrgOktaSupportSettingsObj } from './OrgOktaSupportSettingsObj'; -import { OrgOktaCommunicationSetting } from './OrgOktaCommunicationSetting'; -import { OrgPreferences } from './OrgPreferences'; -import { ReadStream } from 'fs'; -import { Response } from 'node-fetch'; - -declare class OrgSetting extends Resource { - constructor(resourceJson: Record, client: Client); - - _links: Record; - address1: string; - address2: string; - city: string; - companyName: string; - country: string; - readonly created: string; - endUserSupportHelpURL: string; - readonly expiresAt: string; - readonly id: string; - readonly lastUpdated: string; - phoneNumber: string; - postalCode: string; - state: string; - readonly status: string; - readonly subdomain: string; - supportPhoneNumber: string; - website: string; - - update(): Promise; - partialUpdate(): Promise; - getContactTypes(): Collection; - getOrgContactUser(contactType: string): Promise; - getSupportSettings(): Promise; - communicationSettings(): Promise; - orgPreferences(): Promise; - showFooter(): Promise; - hideFooter(): Promise; - updateOrgLogo(file: ReadStream): Promise; -} - -type OrgSettingOptions = OptionalKnownProperties; - -export { - OrgSetting, - OrgSettingOptions -}; diff --git a/src/types/models/PasswordCredential.d.ts b/src/types/models/PasswordCredential.d.ts deleted file mode 100644 index 691a72418..000000000 --- a/src/types/models/PasswordCredential.d.ts +++ /dev/null @@ -1,36 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { PasswordCredentialHash } from './PasswordCredentialHash'; -import { PasswordCredentialHook } from './PasswordCredentialHook'; - -declare class PasswordCredential extends Resource { - constructor(resourceJson: Record, client: Client); - - hash: PasswordCredentialHash; - hook: PasswordCredentialHook; - value: string; - -} - -type PasswordCredentialOptions = OptionalKnownProperties; - -export { - PasswordCredential, - PasswordCredentialOptions -}; diff --git a/src/types/models/PasswordCredentialHash.d.ts b/src/types/models/PasswordCredentialHash.d.ts deleted file mode 100644 index accbc1d74..000000000 --- a/src/types/models/PasswordCredentialHash.d.ts +++ /dev/null @@ -1,37 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { PasswordCredentialHashAlgorithm } from './PasswordCredentialHashAlgorithm'; - -declare class PasswordCredentialHash extends Resource { - constructor(resourceJson: Record, client: Client); - - algorithm: PasswordCredentialHashAlgorithm; - salt: string; - saltOrder: string; - value: string; - workFactor: number; - -} - -type PasswordCredentialHashOptions = OptionalKnownProperties; - -export { - PasswordCredentialHash, - PasswordCredentialHashOptions -}; diff --git a/src/types/models/PasswordCredentialHashAlgorithm.d.ts b/src/types/models/PasswordCredentialHashAlgorithm.d.ts deleted file mode 100644 index 66758b7cc..000000000 --- a/src/types/models/PasswordCredentialHashAlgorithm.d.ts +++ /dev/null @@ -1,26 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum PasswordCredentialHashAlgorithm { - BCRYPT = 'BCRYPT', - SHA_512 = 'SHA-512', - SHA_256 = 'SHA-256', - SHA_1 = 'SHA-1', - MD5 = 'MD5', -} - -export { - PasswordCredentialHashAlgorithm -}; diff --git a/src/types/models/PasswordCredentialHook.d.ts b/src/types/models/PasswordCredentialHook.d.ts deleted file mode 100644 index 2b238623e..000000000 --- a/src/types/models/PasswordCredentialHook.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class PasswordCredentialHook extends Resource { - constructor(resourceJson: Record, client: Client); - - type: string; - -} - -type PasswordCredentialHookOptions = OptionalKnownProperties; - -export { - PasswordCredentialHook, - PasswordCredentialHookOptions -}; diff --git a/src/types/models/PasswordDictionary.d.ts b/src/types/models/PasswordDictionary.d.ts deleted file mode 100644 index db2dd4d3e..000000000 --- a/src/types/models/PasswordDictionary.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { PasswordDictionaryCommon } from './PasswordDictionaryCommon'; - -declare class PasswordDictionary extends Resource { - constructor(resourceJson: Record, client: Client); - - common: PasswordDictionaryCommon; - -} - -type PasswordDictionaryOptions = OptionalKnownProperties; - -export { - PasswordDictionary, - PasswordDictionaryOptions -}; diff --git a/src/types/models/PasswordDictionaryCommon.d.ts b/src/types/models/PasswordDictionaryCommon.d.ts deleted file mode 100644 index c1707e334..000000000 --- a/src/types/models/PasswordDictionaryCommon.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class PasswordDictionaryCommon extends Resource { - constructor(resourceJson: Record, client: Client); - - exclude: boolean; - -} - -type PasswordDictionaryCommonOptions = OptionalKnownProperties; - -export { - PasswordDictionaryCommon, - PasswordDictionaryCommonOptions -}; diff --git a/src/types/models/PasswordExpirationPolicyRuleCondition.d.ts b/src/types/models/PasswordExpirationPolicyRuleCondition.d.ts deleted file mode 100644 index 8effc00dd..000000000 --- a/src/types/models/PasswordExpirationPolicyRuleCondition.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class PasswordExpirationPolicyRuleCondition extends Resource { - constructor(resourceJson: Record, client: Client); - - number: number; - unit: string; - -} - -type PasswordExpirationPolicyRuleConditionOptions = OptionalKnownProperties; - -export { - PasswordExpirationPolicyRuleCondition, - PasswordExpirationPolicyRuleConditionOptions -}; diff --git a/src/types/models/PasswordPolicy.d.ts b/src/types/models/PasswordPolicy.d.ts deleted file mode 100644 index 4b368a8da..000000000 --- a/src/types/models/PasswordPolicy.d.ts +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Policy } from './Policy'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { PasswordPolicyConditions } from './PasswordPolicyConditions'; -import { PasswordPolicySettings } from './PasswordPolicySettings'; - -declare class PasswordPolicy extends Policy { - constructor(resourceJson: Record, client: Client); - - conditions: PasswordPolicyConditions; - settings: PasswordPolicySettings; - -} - -type PasswordPolicyOptions = OptionalKnownProperties; - -export { - PasswordPolicy, - PasswordPolicyOptions -}; diff --git a/src/types/models/PasswordPolicyAuthenticationProviderCondition.d.ts b/src/types/models/PasswordPolicyAuthenticationProviderCondition.d.ts deleted file mode 100644 index 474422a6c..000000000 --- a/src/types/models/PasswordPolicyAuthenticationProviderCondition.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class PasswordPolicyAuthenticationProviderCondition extends Resource { - constructor(resourceJson: Record, client: Client); - - include: string[]; - provider: string; - -} - -type PasswordPolicyAuthenticationProviderConditionOptions = OptionalKnownProperties; - -export { - PasswordPolicyAuthenticationProviderCondition, - PasswordPolicyAuthenticationProviderConditionOptions -}; diff --git a/src/types/models/PasswordPolicyConditions.d.ts b/src/types/models/PasswordPolicyConditions.d.ts deleted file mode 100644 index b444912c7..000000000 --- a/src/types/models/PasswordPolicyConditions.d.ts +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { PolicyRuleConditions } from './PolicyRuleConditions'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { PasswordPolicyAuthenticationProviderCondition } from './PasswordPolicyAuthenticationProviderCondition'; -import { PolicyPeopleCondition } from './PolicyPeopleCondition'; - -declare class PasswordPolicyConditions extends PolicyRuleConditions { - constructor(resourceJson: Record, client: Client); - - authProvider: PasswordPolicyAuthenticationProviderCondition; - people: PolicyPeopleCondition; - -} - -type PasswordPolicyConditionsOptions = OptionalKnownProperties; - -export { - PasswordPolicyConditions, - PasswordPolicyConditionsOptions -}; diff --git a/src/types/models/PasswordPolicyDelegationSettings.d.ts b/src/types/models/PasswordPolicyDelegationSettings.d.ts deleted file mode 100644 index 550a95f17..000000000 --- a/src/types/models/PasswordPolicyDelegationSettings.d.ts +++ /dev/null @@ -1,29 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { PasswordPolicyDelegationSettingsOptions } from './PasswordPolicyDelegationSettingsOptions'; - -declare class PasswordPolicyDelegationSettings extends Resource { - constructor(resourceJson: Record, client: Client); - - options: PasswordPolicyDelegationSettingsOptions; - -} - -export { - PasswordPolicyDelegationSettings -}; diff --git a/src/types/models/PasswordPolicyDelegationSettingsOptions.d.ts b/src/types/models/PasswordPolicyDelegationSettingsOptions.d.ts deleted file mode 100644 index 429fc88c4..000000000 --- a/src/types/models/PasswordPolicyDelegationSettingsOptions.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class PasswordPolicyDelegationSettingsOptions extends Resource { - constructor(resourceJson: Record, client: Client); - - skipUnlock: boolean; - -} - -type PasswordPolicyDelegationSettingsOptionsOptions = OptionalKnownProperties; - -export { - PasswordPolicyDelegationSettingsOptions, - PasswordPolicyDelegationSettingsOptionsOptions -}; diff --git a/src/types/models/PasswordPolicyPasswordSettings.d.ts b/src/types/models/PasswordPolicyPasswordSettings.d.ts deleted file mode 100644 index 85c492ead..000000000 --- a/src/types/models/PasswordPolicyPasswordSettings.d.ts +++ /dev/null @@ -1,37 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { PasswordPolicyPasswordSettingsAge } from './PasswordPolicyPasswordSettingsAge'; -import { PasswordPolicyPasswordSettingsComplexity } from './PasswordPolicyPasswordSettingsComplexity'; -import { PasswordPolicyPasswordSettingsLockout } from './PasswordPolicyPasswordSettingsLockout'; - -declare class PasswordPolicyPasswordSettings extends Resource { - constructor(resourceJson: Record, client: Client); - - age: PasswordPolicyPasswordSettingsAge; - complexity: PasswordPolicyPasswordSettingsComplexity; - lockout: PasswordPolicyPasswordSettingsLockout; - -} - -type PasswordPolicyPasswordSettingsOptions = OptionalKnownProperties; - -export { - PasswordPolicyPasswordSettings, - PasswordPolicyPasswordSettingsOptions -}; diff --git a/src/types/models/PasswordPolicyPasswordSettingsAge.d.ts b/src/types/models/PasswordPolicyPasswordSettingsAge.d.ts deleted file mode 100644 index 5058bf9c5..000000000 --- a/src/types/models/PasswordPolicyPasswordSettingsAge.d.ts +++ /dev/null @@ -1,36 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class PasswordPolicyPasswordSettingsAge extends Resource { - constructor(resourceJson: Record, client: Client); - - expireWarnDays: number; - historyCount: number; - maxAgeDays: number; - minAgeMinutes: number; - -} - -type PasswordPolicyPasswordSettingsAgeOptions = OptionalKnownProperties; - -export { - PasswordPolicyPasswordSettingsAge, - PasswordPolicyPasswordSettingsAgeOptions -}; diff --git a/src/types/models/PasswordPolicyPasswordSettingsComplexity.d.ts b/src/types/models/PasswordPolicyPasswordSettingsComplexity.d.ts deleted file mode 100644 index 2352820ea..000000000 --- a/src/types/models/PasswordPolicyPasswordSettingsComplexity.d.ts +++ /dev/null @@ -1,40 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { PasswordDictionary } from './PasswordDictionary'; - -declare class PasswordPolicyPasswordSettingsComplexity extends Resource { - constructor(resourceJson: Record, client: Client); - - dictionary: PasswordDictionary; - excludeAttributes: string[]; - excludeUsername: boolean; - minLength: number; - minLowerCase: number; - minNumber: number; - minSymbol: number; - minUpperCase: number; - -} - -type PasswordPolicyPasswordSettingsComplexityOptions = OptionalKnownProperties; - -export { - PasswordPolicyPasswordSettingsComplexity, - PasswordPolicyPasswordSettingsComplexityOptions -}; diff --git a/src/types/models/PasswordPolicyPasswordSettingsLockout.d.ts b/src/types/models/PasswordPolicyPasswordSettingsLockout.d.ts deleted file mode 100644 index 984f77cdf..000000000 --- a/src/types/models/PasswordPolicyPasswordSettingsLockout.d.ts +++ /dev/null @@ -1,36 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class PasswordPolicyPasswordSettingsLockout extends Resource { - constructor(resourceJson: Record, client: Client); - - autoUnlockMinutes: number; - maxAttempts: number; - showLockoutFailures: boolean; - userLockoutNotificationChannels: string[]; - -} - -type PasswordPolicyPasswordSettingsLockoutOptions = OptionalKnownProperties; - -export { - PasswordPolicyPasswordSettingsLockout, - PasswordPolicyPasswordSettingsLockoutOptions -}; diff --git a/src/types/models/PasswordPolicyRecoveryEmail.d.ts b/src/types/models/PasswordPolicyRecoveryEmail.d.ts deleted file mode 100644 index aef092766..000000000 --- a/src/types/models/PasswordPolicyRecoveryEmail.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { PasswordPolicyRecoveryEmailProperties } from './PasswordPolicyRecoveryEmailProperties'; - -declare class PasswordPolicyRecoveryEmail extends Resource { - constructor(resourceJson: Record, client: Client); - - properties: PasswordPolicyRecoveryEmailProperties; - readonly status: string; - -} - -type PasswordPolicyRecoveryEmailOptions = OptionalKnownProperties; - -export { - PasswordPolicyRecoveryEmail, - PasswordPolicyRecoveryEmailOptions -}; diff --git a/src/types/models/PasswordPolicyRecoveryEmailProperties.d.ts b/src/types/models/PasswordPolicyRecoveryEmailProperties.d.ts deleted file mode 100644 index 55ebd9cdf..000000000 --- a/src/types/models/PasswordPolicyRecoveryEmailProperties.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { PasswordPolicyRecoveryEmailRecoveryToken } from './PasswordPolicyRecoveryEmailRecoveryToken'; - -declare class PasswordPolicyRecoveryEmailProperties extends Resource { - constructor(resourceJson: Record, client: Client); - - recoveryToken: PasswordPolicyRecoveryEmailRecoveryToken; - -} - -type PasswordPolicyRecoveryEmailPropertiesOptions = OptionalKnownProperties; - -export { - PasswordPolicyRecoveryEmailProperties, - PasswordPolicyRecoveryEmailPropertiesOptions -}; diff --git a/src/types/models/PasswordPolicyRecoveryEmailRecoveryToken.d.ts b/src/types/models/PasswordPolicyRecoveryEmailRecoveryToken.d.ts deleted file mode 100644 index 0a9e6b6ff..000000000 --- a/src/types/models/PasswordPolicyRecoveryEmailRecoveryToken.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class PasswordPolicyRecoveryEmailRecoveryToken extends Resource { - constructor(resourceJson: Record, client: Client); - - tokenLifetimeMinutes: number; - -} - -type PasswordPolicyRecoveryEmailRecoveryTokenOptions = OptionalKnownProperties; - -export { - PasswordPolicyRecoveryEmailRecoveryToken, - PasswordPolicyRecoveryEmailRecoveryTokenOptions -}; diff --git a/src/types/models/PasswordPolicyRecoveryFactorSettings.d.ts b/src/types/models/PasswordPolicyRecoveryFactorSettings.d.ts deleted file mode 100644 index cc05e1b5d..000000000 --- a/src/types/models/PasswordPolicyRecoveryFactorSettings.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class PasswordPolicyRecoveryFactorSettings extends Resource { - constructor(resourceJson: Record, client: Client); - - status: string; - -} - -type PasswordPolicyRecoveryFactorSettingsOptions = OptionalKnownProperties; - -export { - PasswordPolicyRecoveryFactorSettings, - PasswordPolicyRecoveryFactorSettingsOptions -}; diff --git a/src/types/models/PasswordPolicyRecoveryFactors.d.ts b/src/types/models/PasswordPolicyRecoveryFactors.d.ts deleted file mode 100644 index 16136d99a..000000000 --- a/src/types/models/PasswordPolicyRecoveryFactors.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { PasswordPolicyRecoveryFactorSettings } from './PasswordPolicyRecoveryFactorSettings'; -import { PasswordPolicyRecoveryEmail } from './PasswordPolicyRecoveryEmail'; -import { PasswordPolicyRecoveryQuestion } from './PasswordPolicyRecoveryQuestion'; - -declare class PasswordPolicyRecoveryFactors extends Resource { - constructor(resourceJson: Record, client: Client); - - okta_call: PasswordPolicyRecoveryFactorSettings; - okta_email: PasswordPolicyRecoveryEmail; - okta_sms: PasswordPolicyRecoveryFactorSettings; - recovery_question: PasswordPolicyRecoveryQuestion; - -} - -type PasswordPolicyRecoveryFactorsOptions = OptionalKnownProperties; - -export { - PasswordPolicyRecoveryFactors, - PasswordPolicyRecoveryFactorsOptions -}; diff --git a/src/types/models/PasswordPolicyRecoveryQuestion.d.ts b/src/types/models/PasswordPolicyRecoveryQuestion.d.ts deleted file mode 100644 index 1951bed5c..000000000 --- a/src/types/models/PasswordPolicyRecoveryQuestion.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { PasswordPolicyRecoveryQuestionProperties } from './PasswordPolicyRecoveryQuestionProperties'; - -declare class PasswordPolicyRecoveryQuestion extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly properties: PasswordPolicyRecoveryQuestionProperties; - readonly status: string; - -} - -type PasswordPolicyRecoveryQuestionOptions = OptionalKnownProperties; - -export { - PasswordPolicyRecoveryQuestion, - PasswordPolicyRecoveryQuestionOptions -}; diff --git a/src/types/models/PasswordPolicyRecoveryQuestionComplexity.d.ts b/src/types/models/PasswordPolicyRecoveryQuestionComplexity.d.ts deleted file mode 100644 index 7c64c281d..000000000 --- a/src/types/models/PasswordPolicyRecoveryQuestionComplexity.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class PasswordPolicyRecoveryQuestionComplexity extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly minLength: number; - -} - -type PasswordPolicyRecoveryQuestionComplexityOptions = OptionalKnownProperties; - -export { - PasswordPolicyRecoveryQuestionComplexity, - PasswordPolicyRecoveryQuestionComplexityOptions -}; diff --git a/src/types/models/PasswordPolicyRecoveryQuestionProperties.d.ts b/src/types/models/PasswordPolicyRecoveryQuestionProperties.d.ts deleted file mode 100644 index c28309033..000000000 --- a/src/types/models/PasswordPolicyRecoveryQuestionProperties.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { PasswordPolicyRecoveryQuestionComplexity } from './PasswordPolicyRecoveryQuestionComplexity'; - -declare class PasswordPolicyRecoveryQuestionProperties extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly complexity: PasswordPolicyRecoveryQuestionComplexity; - -} - -type PasswordPolicyRecoveryQuestionPropertiesOptions = OptionalKnownProperties; - -export { - PasswordPolicyRecoveryQuestionProperties, - PasswordPolicyRecoveryQuestionPropertiesOptions -}; diff --git a/src/types/models/PasswordPolicyRecoverySettings.d.ts b/src/types/models/PasswordPolicyRecoverySettings.d.ts deleted file mode 100644 index 52f16d43a..000000000 --- a/src/types/models/PasswordPolicyRecoverySettings.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { PasswordPolicyRecoveryFactors } from './PasswordPolicyRecoveryFactors'; - -declare class PasswordPolicyRecoverySettings extends Resource { - constructor(resourceJson: Record, client: Client); - - factors: PasswordPolicyRecoveryFactors; - -} - -type PasswordPolicyRecoverySettingsOptions = OptionalKnownProperties; - -export { - PasswordPolicyRecoverySettings, - PasswordPolicyRecoverySettingsOptions -}; diff --git a/src/types/models/PasswordPolicyRule.d.ts b/src/types/models/PasswordPolicyRule.d.ts deleted file mode 100644 index 2af55e5b0..000000000 --- a/src/types/models/PasswordPolicyRule.d.ts +++ /dev/null @@ -1,36 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { PolicyRule } from './PolicyRule'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { PasswordPolicyRuleActions } from './PasswordPolicyRuleActions'; -import { PasswordPolicyRuleConditions } from './PasswordPolicyRuleConditions'; - -declare class PasswordPolicyRule extends PolicyRule { - constructor(resourceJson: Record, client: Client); - - actions: PasswordPolicyRuleActions; - conditions: PasswordPolicyRuleConditions; - name: string; - -} - -type PasswordPolicyRuleOptions = OptionalKnownProperties; - -export { - PasswordPolicyRule, - PasswordPolicyRuleOptions -}; diff --git a/src/types/models/PasswordPolicyRuleAction.d.ts b/src/types/models/PasswordPolicyRuleAction.d.ts deleted file mode 100644 index 0eb622146..000000000 --- a/src/types/models/PasswordPolicyRuleAction.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class PasswordPolicyRuleAction extends Resource { - constructor(resourceJson: Record, client: Client); - - access: string; - -} - -type PasswordPolicyRuleActionOptions = OptionalKnownProperties; - -export { - PasswordPolicyRuleAction, - PasswordPolicyRuleActionOptions -}; diff --git a/src/types/models/PasswordPolicyRuleActions.d.ts b/src/types/models/PasswordPolicyRuleActions.d.ts deleted file mode 100644 index 327dc5396..000000000 --- a/src/types/models/PasswordPolicyRuleActions.d.ts +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { PolicyRuleActions } from './PolicyRuleActions'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { PasswordPolicyRuleAction } from './PasswordPolicyRuleAction'; - -declare class PasswordPolicyRuleActions extends PolicyRuleActions { - constructor(resourceJson: Record, client: Client); - - passwordChange: PasswordPolicyRuleAction; - selfServicePasswordReset: PasswordPolicyRuleAction; - selfServiceUnlock: PasswordPolicyRuleAction; - -} - -type PasswordPolicyRuleActionsOptions = OptionalKnownProperties; - -export { - PasswordPolicyRuleActions, - PasswordPolicyRuleActionsOptions -}; diff --git a/src/types/models/PasswordPolicyRuleConditions.d.ts b/src/types/models/PasswordPolicyRuleConditions.d.ts deleted file mode 100644 index 3f90ca892..000000000 --- a/src/types/models/PasswordPolicyRuleConditions.d.ts +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { PolicyRuleConditions } from './PolicyRuleConditions'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { PolicyNetworkCondition } from './PolicyNetworkCondition'; -import { PolicyPeopleCondition } from './PolicyPeopleCondition'; - -declare class PasswordPolicyRuleConditions extends PolicyRuleConditions { - constructor(resourceJson: Record, client: Client); - - network: PolicyNetworkCondition; - people: PolicyPeopleCondition; - -} - -type PasswordPolicyRuleConditionsOptions = OptionalKnownProperties; - -export { - PasswordPolicyRuleConditions, - PasswordPolicyRuleConditionsOptions -}; diff --git a/src/types/models/PasswordPolicySettings.d.ts b/src/types/models/PasswordPolicySettings.d.ts deleted file mode 100644 index 05b576f87..000000000 --- a/src/types/models/PasswordPolicySettings.d.ts +++ /dev/null @@ -1,37 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { PasswordPolicyDelegationSettings } from './PasswordPolicyDelegationSettings'; -import { PasswordPolicyPasswordSettings } from './PasswordPolicyPasswordSettings'; -import { PasswordPolicyRecoverySettings } from './PasswordPolicyRecoverySettings'; - -declare class PasswordPolicySettings extends Resource { - constructor(resourceJson: Record, client: Client); - - delegation: PasswordPolicyDelegationSettings; - password: PasswordPolicyPasswordSettings; - recovery: PasswordPolicyRecoverySettings; - -} - -type PasswordPolicySettingsOptions = OptionalKnownProperties; - -export { - PasswordPolicySettings, - PasswordPolicySettingsOptions -}; diff --git a/src/types/models/PasswordSettingObject.d.ts b/src/types/models/PasswordSettingObject.d.ts deleted file mode 100644 index 5ded9da0f..000000000 --- a/src/types/models/PasswordSettingObject.d.ts +++ /dev/null @@ -1,37 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { ChangeEnum } from './ChangeEnum'; -import { SeedEnum } from './SeedEnum'; -import { EnabledStatus } from './EnabledStatus'; - -declare class PasswordSettingObject extends Resource { - constructor(resourceJson: Record, client: Client); - - change: ChangeEnum; - seed: SeedEnum; - status: EnabledStatus; - -} - -type PasswordSettingObjectOptions = OptionalKnownProperties; - -export { - PasswordSettingObject, - PasswordSettingObjectOptions -}; diff --git a/src/types/models/PlatformConditionEvaluatorPlatform.d.ts b/src/types/models/PlatformConditionEvaluatorPlatform.d.ts deleted file mode 100644 index 9f8938db3..000000000 --- a/src/types/models/PlatformConditionEvaluatorPlatform.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { PlatformConditionEvaluatorPlatformOperatingSystem } from './PlatformConditionEvaluatorPlatformOperatingSystem'; - -declare class PlatformConditionEvaluatorPlatform extends Resource { - constructor(resourceJson: Record, client: Client); - - os: PlatformConditionEvaluatorPlatformOperatingSystem; - type: string; - -} - -type PlatformConditionEvaluatorPlatformOptions = OptionalKnownProperties; - -export { - PlatformConditionEvaluatorPlatform, - PlatformConditionEvaluatorPlatformOptions -}; diff --git a/src/types/models/PlatformConditionEvaluatorPlatformOperatingSystem.d.ts b/src/types/models/PlatformConditionEvaluatorPlatformOperatingSystem.d.ts deleted file mode 100644 index 100a2b22f..000000000 --- a/src/types/models/PlatformConditionEvaluatorPlatformOperatingSystem.d.ts +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { PlatformConditionEvaluatorPlatformOperatingSystemVersion } from './PlatformConditionEvaluatorPlatformOperatingSystemVersion'; - -declare class PlatformConditionEvaluatorPlatformOperatingSystem extends Resource { - constructor(resourceJson: Record, client: Client); - - expression: string; - type: string; - version: PlatformConditionEvaluatorPlatformOperatingSystemVersion; - -} - -type PlatformConditionEvaluatorPlatformOperatingSystemOptions = OptionalKnownProperties; - -export { - PlatformConditionEvaluatorPlatformOperatingSystem, - PlatformConditionEvaluatorPlatformOperatingSystemOptions -}; diff --git a/src/types/models/PlatformConditionEvaluatorPlatformOperatingSystemVersion.d.ts b/src/types/models/PlatformConditionEvaluatorPlatformOperatingSystemVersion.d.ts deleted file mode 100644 index fcedb89ec..000000000 --- a/src/types/models/PlatformConditionEvaluatorPlatformOperatingSystemVersion.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class PlatformConditionEvaluatorPlatformOperatingSystemVersion extends Resource { - constructor(resourceJson: Record, client: Client); - - matchType: string; - value: string; - -} - -type PlatformConditionEvaluatorPlatformOperatingSystemVersionOptions = OptionalKnownProperties; - -export { - PlatformConditionEvaluatorPlatformOperatingSystemVersion, - PlatformConditionEvaluatorPlatformOperatingSystemVersionOptions -}; diff --git a/src/types/models/PlatformPolicyRuleCondition.d.ts b/src/types/models/PlatformPolicyRuleCondition.d.ts deleted file mode 100644 index 821b22798..000000000 --- a/src/types/models/PlatformPolicyRuleCondition.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { PlatformConditionEvaluatorPlatform } from './PlatformConditionEvaluatorPlatform'; - -declare class PlatformPolicyRuleCondition extends Resource { - constructor(resourceJson: Record, client: Client); - - exclude: PlatformConditionEvaluatorPlatform[]; - include: PlatformConditionEvaluatorPlatform[]; - -} - -type PlatformPolicyRuleConditionOptions = OptionalKnownProperties; - -export { - PlatformPolicyRuleCondition, - PlatformPolicyRuleConditionOptions -}; diff --git a/src/types/models/Policy.d.ts b/src/types/models/Policy.d.ts deleted file mode 100644 index d0405b4eb..000000000 --- a/src/types/models/Policy.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { Response } from 'node-fetch'; -import { Collection } from '../collection'; -import { PolicyRule } from './PolicyRule'; -import { PolicyRuleOptions } from './PolicyRule'; -import { PolicyRuleConditions } from './PolicyRuleConditions'; -import { PolicyType } from './PolicyType'; - -declare class Policy extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly _embedded: {[name: string]: unknown}; - readonly _links: {[name: string]: unknown}; - conditions: PolicyRuleConditions; - readonly created: string; - description: string; - readonly id: string; - readonly lastUpdated: string; - name: string; - priority: number; - status: string; - system: boolean; - type: PolicyType; - - update(): Promise; - delete(): Promise; - activate(): Promise; - deactivate(): Promise; - listPolicyRules(): Collection; - createRule(policyRule: PolicyRuleOptions): Promise; - getPolicyRule(ruleId: string): Promise; -} - -type PolicyOptions = OptionalKnownProperties; - -export { - Policy, - PolicyOptions -}; diff --git a/src/types/models/PolicyAccountLink.d.ts b/src/types/models/PolicyAccountLink.d.ts deleted file mode 100644 index 59dba3a3d..000000000 --- a/src/types/models/PolicyAccountLink.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { PolicyAccountLinkFilter } from './PolicyAccountLinkFilter'; - -declare class PolicyAccountLink extends Resource { - constructor(resourceJson: Record, client: Client); - - action: string; - filter: PolicyAccountLinkFilter; - -} - -type PolicyAccountLinkOptions = OptionalKnownProperties; - -export { - PolicyAccountLink, - PolicyAccountLinkOptions -}; diff --git a/src/types/models/PolicyAccountLinkFilter.d.ts b/src/types/models/PolicyAccountLinkFilter.d.ts deleted file mode 100644 index fb363265c..000000000 --- a/src/types/models/PolicyAccountLinkFilter.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { PolicyAccountLinkFilterGroups } from './PolicyAccountLinkFilterGroups'; - -declare class PolicyAccountLinkFilter extends Resource { - constructor(resourceJson: Record, client: Client); - - groups: PolicyAccountLinkFilterGroups; - -} - -type PolicyAccountLinkFilterOptions = OptionalKnownProperties; - -export { - PolicyAccountLinkFilter, - PolicyAccountLinkFilterOptions -}; diff --git a/src/types/models/PolicyAccountLinkFilterGroups.d.ts b/src/types/models/PolicyAccountLinkFilterGroups.d.ts deleted file mode 100644 index 1437f92e4..000000000 --- a/src/types/models/PolicyAccountLinkFilterGroups.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class PolicyAccountLinkFilterGroups extends Resource { - constructor(resourceJson: Record, client: Client); - - include: string[]; - -} - -type PolicyAccountLinkFilterGroupsOptions = OptionalKnownProperties; - -export { - PolicyAccountLinkFilterGroups, - PolicyAccountLinkFilterGroupsOptions -}; diff --git a/src/types/models/PolicyNetworkCondition.d.ts b/src/types/models/PolicyNetworkCondition.d.ts deleted file mode 100644 index b82942356..000000000 --- a/src/types/models/PolicyNetworkCondition.d.ts +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class PolicyNetworkCondition extends Resource { - constructor(resourceJson: Record, client: Client); - - connection: string; - exclude: string[]; - include: string[]; - -} - -type PolicyNetworkConditionOptions = OptionalKnownProperties; - -export { - PolicyNetworkCondition, - PolicyNetworkConditionOptions -}; diff --git a/src/types/models/PolicyPeopleCondition.d.ts b/src/types/models/PolicyPeopleCondition.d.ts deleted file mode 100644 index 87e033541..000000000 --- a/src/types/models/PolicyPeopleCondition.d.ts +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { GroupCondition } from './GroupCondition'; -import { UserCondition } from './UserCondition'; - -declare class PolicyPeopleCondition extends Resource { - constructor(resourceJson: Record, client: Client); - - groups: GroupCondition; - users: UserCondition; - -} - -type PolicyPeopleConditionOptions = OptionalKnownProperties; - -export { - PolicyPeopleCondition, - PolicyPeopleConditionOptions -}; diff --git a/src/types/models/PolicyRule.d.ts b/src/types/models/PolicyRule.d.ts deleted file mode 100644 index 0a8970370..000000000 --- a/src/types/models/PolicyRule.d.ts +++ /dev/null @@ -1,48 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { Response } from 'node-fetch'; -import { PolicyRuleActions } from './PolicyRuleActions'; -import { PolicyRuleConditions } from './PolicyRuleConditions'; - -declare class PolicyRule extends Resource { - constructor(resourceJson: Record, client: Client); - - actions: PolicyRuleActions; - conditions: PolicyRuleConditions; - readonly created: string; - readonly id: string; - readonly lastUpdated: string; - name: string; - priority: number; - status: string; - system: boolean; - type: string; - - update(policyId: string): Promise; - delete(policyId: string): Promise; - activate(policyId: string): Promise; - deactivate(policyId: string): Promise; -} - -type PolicyRuleOptions = OptionalKnownProperties; - -export { - PolicyRule, - PolicyRuleOptions -}; diff --git a/src/types/models/PolicyRuleActions.d.ts b/src/types/models/PolicyRuleActions.d.ts deleted file mode 100644 index a579118e3..000000000 --- a/src/types/models/PolicyRuleActions.d.ts +++ /dev/null @@ -1,41 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { PolicyRuleActionsEnroll } from './PolicyRuleActionsEnroll'; -import { IdpPolicyRuleAction } from './IdpPolicyRuleAction'; -import { PasswordPolicyRuleAction } from './PasswordPolicyRuleAction'; -import { OktaSignOnPolicyRuleSignonActions } from './OktaSignOnPolicyRuleSignonActions'; - -declare class PolicyRuleActions extends Resource { - constructor(resourceJson: Record, client: Client); - - enroll: PolicyRuleActionsEnroll; - idp: IdpPolicyRuleAction; - passwordChange: PasswordPolicyRuleAction; - selfServicePasswordReset: PasswordPolicyRuleAction; - selfServiceUnlock: PasswordPolicyRuleAction; - signon: OktaSignOnPolicyRuleSignonActions; - -} - -type PolicyRuleActionsOptions = OptionalKnownProperties; - -export { - PolicyRuleActions, - PolicyRuleActionsOptions -}; diff --git a/src/types/models/PolicyRuleActionsEnroll.d.ts b/src/types/models/PolicyRuleActionsEnroll.d.ts deleted file mode 100644 index 3f0696d8f..000000000 --- a/src/types/models/PolicyRuleActionsEnroll.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { PolicyRuleActionsEnrollSelf } from './PolicyRuleActionsEnrollSelf'; - -declare class PolicyRuleActionsEnroll extends Resource { - constructor(resourceJson: Record, client: Client); - - self: PolicyRuleActionsEnrollSelf; - -} - -type PolicyRuleActionsEnrollOptions = OptionalKnownProperties; - -export { - PolicyRuleActionsEnroll, - PolicyRuleActionsEnrollOptions -}; diff --git a/src/types/models/PolicyRuleActionsEnrollSelf.d.ts b/src/types/models/PolicyRuleActionsEnrollSelf.d.ts deleted file mode 100644 index 7693b88c9..000000000 --- a/src/types/models/PolicyRuleActionsEnrollSelf.d.ts +++ /dev/null @@ -1,24 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum PolicyRuleActionsEnrollSelf { - CHALLENGE = 'CHALLENGE', - LOGIN = 'LOGIN', - NEVER = 'NEVER', -} - -export { - PolicyRuleActionsEnrollSelf -}; diff --git a/src/types/models/PolicyRuleAuthContextCondition.d.ts b/src/types/models/PolicyRuleAuthContextCondition.d.ts deleted file mode 100644 index 2a07a7a35..000000000 --- a/src/types/models/PolicyRuleAuthContextCondition.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class PolicyRuleAuthContextCondition extends Resource { - constructor(resourceJson: Record, client: Client); - - authType: string; - -} - -type PolicyRuleAuthContextConditionOptions = OptionalKnownProperties; - -export { - PolicyRuleAuthContextCondition, - PolicyRuleAuthContextConditionOptions -}; diff --git a/src/types/models/PolicyRuleConditions.d.ts b/src/types/models/PolicyRuleConditions.d.ts deleted file mode 100644 index 3a92d689c..000000000 --- a/src/types/models/PolicyRuleConditions.d.ts +++ /dev/null @@ -1,73 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { AppAndInstancePolicyRuleCondition } from './AppAndInstancePolicyRuleCondition'; -import { AppInstancePolicyRuleCondition } from './AppInstancePolicyRuleCondition'; -import { PolicyRuleAuthContextCondition } from './PolicyRuleAuthContextCondition'; -import { PasswordPolicyAuthenticationProviderCondition } from './PasswordPolicyAuthenticationProviderCondition'; -import { BeforeScheduledActionPolicyRuleCondition } from './BeforeScheduledActionPolicyRuleCondition'; -import { ClientPolicyCondition } from './ClientPolicyCondition'; -import { ContextPolicyRuleCondition } from './ContextPolicyRuleCondition'; -import { DevicePolicyRuleCondition } from './DevicePolicyRuleCondition'; -import { GrantTypePolicyRuleCondition } from './GrantTypePolicyRuleCondition'; -import { GroupPolicyRuleCondition } from './GroupPolicyRuleCondition'; -import { IdentityProviderPolicyRuleCondition } from './IdentityProviderPolicyRuleCondition'; -import { MDMEnrollmentPolicyRuleCondition } from './MDMEnrollmentPolicyRuleCondition'; -import { PolicyNetworkCondition } from './PolicyNetworkCondition'; -import { PolicyPeopleCondition } from './PolicyPeopleCondition'; -import { PlatformPolicyRuleCondition } from './PlatformPolicyRuleCondition'; -import { RiskPolicyRuleCondition } from './RiskPolicyRuleCondition'; -import { RiskScorePolicyRuleCondition } from './RiskScorePolicyRuleCondition'; -import { OAuth2ScopesMediationPolicyRuleCondition } from './OAuth2ScopesMediationPolicyRuleCondition'; -import { UserIdentifierPolicyRuleCondition } from './UserIdentifierPolicyRuleCondition'; -import { UserStatusPolicyRuleCondition } from './UserStatusPolicyRuleCondition'; -import { UserPolicyRuleCondition } from './UserPolicyRuleCondition'; - -declare class PolicyRuleConditions extends Resource { - constructor(resourceJson: Record, client: Client); - - app: AppAndInstancePolicyRuleCondition; - apps: AppInstancePolicyRuleCondition; - authContext: PolicyRuleAuthContextCondition; - authProvider: PasswordPolicyAuthenticationProviderCondition; - beforeScheduledAction: BeforeScheduledActionPolicyRuleCondition; - clients: ClientPolicyCondition; - context: ContextPolicyRuleCondition; - device: DevicePolicyRuleCondition; - grantTypes: GrantTypePolicyRuleCondition; - groups: GroupPolicyRuleCondition; - identityProvider: IdentityProviderPolicyRuleCondition; - mdmEnrollment: MDMEnrollmentPolicyRuleCondition; - network: PolicyNetworkCondition; - people: PolicyPeopleCondition; - platform: PlatformPolicyRuleCondition; - risk: RiskPolicyRuleCondition; - riskScore: RiskScorePolicyRuleCondition; - scopes: OAuth2ScopesMediationPolicyRuleCondition; - userIdentifier: UserIdentifierPolicyRuleCondition; - userStatus: UserStatusPolicyRuleCondition; - users: UserPolicyRuleCondition; - -} - -type PolicyRuleConditionsOptions = OptionalKnownProperties; - -export { - PolicyRuleConditions, - PolicyRuleConditionsOptions -}; diff --git a/src/types/models/PolicySubject.d.ts b/src/types/models/PolicySubject.d.ts deleted file mode 100644 index 7147ed1d5..000000000 --- a/src/types/models/PolicySubject.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { PolicySubjectMatchType } from './PolicySubjectMatchType'; -import { PolicyUserNameTemplate } from './PolicyUserNameTemplate'; - -declare class PolicySubject extends Resource { - constructor(resourceJson: Record, client: Client); - - filter: string; - format: string[]; - matchAttribute: string; - matchType: PolicySubjectMatchType; - userNameTemplate: PolicyUserNameTemplate; - -} - -type PolicySubjectOptions = OptionalKnownProperties; - -export { - PolicySubject, - PolicySubjectOptions -}; diff --git a/src/types/models/PolicySubjectMatchType.d.ts b/src/types/models/PolicySubjectMatchType.d.ts deleted file mode 100644 index 328dfbc79..000000000 --- a/src/types/models/PolicySubjectMatchType.d.ts +++ /dev/null @@ -1,25 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum PolicySubjectMatchType { - USERNAME = 'USERNAME', - EMAIL = 'EMAIL', - USERNAME_OR_EMAIL = 'USERNAME_OR_EMAIL', - CUSTOM_ATTRIBUTE = 'CUSTOM_ATTRIBUTE', -} - -export { - PolicySubjectMatchType -}; diff --git a/src/types/models/PolicyType.d.ts b/src/types/models/PolicyType.d.ts deleted file mode 100644 index c7f0937b9..000000000 --- a/src/types/models/PolicyType.d.ts +++ /dev/null @@ -1,27 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum PolicyType { - OAUTH_AUTHORIZATION_POLICY = 'OAUTH_AUTHORIZATION_POLICY', - OKTA_SIGN_ON = 'OKTA_SIGN_ON', - PASSWORD = 'PASSWORD', - IDP_DISCOVERY = 'IDP_DISCOVERY', - PROFILE_ENROLLMENT = 'PROFILE_ENROLLMENT', - ACCESS_POLICY = 'ACCESS_POLICY', -} - -export { - PolicyType -}; diff --git a/src/types/models/PolicyUserNameTemplate.d.ts b/src/types/models/PolicyUserNameTemplate.d.ts deleted file mode 100644 index b0d2890b2..000000000 --- a/src/types/models/PolicyUserNameTemplate.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class PolicyUserNameTemplate extends Resource { - constructor(resourceJson: Record, client: Client); - - template: string; - -} - -type PolicyUserNameTemplateOptions = OptionalKnownProperties; - -export { - PolicyUserNameTemplate, - PolicyUserNameTemplateOptions -}; diff --git a/src/types/models/PossessionConstraint.d.ts b/src/types/models/PossessionConstraint.d.ts deleted file mode 100644 index 08414e4ee..000000000 --- a/src/types/models/PossessionConstraint.d.ts +++ /dev/null @@ -1,36 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { AccessPolicyConstraint } from './AccessPolicyConstraint'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class PossessionConstraint extends AccessPolicyConstraint { - constructor(resourceJson: Record, client: Client); - - deviceBound: string; - hardwareProtection: string; - phishingResistant: string; - userPresence: string; - -} - -type PossessionConstraintOptions = OptionalKnownProperties; - -export { - PossessionConstraint, - PossessionConstraintOptions -}; diff --git a/src/types/models/PreRegistrationInlineHook.d.ts b/src/types/models/PreRegistrationInlineHook.d.ts deleted file mode 100644 index 6a6b57fbc..000000000 --- a/src/types/models/PreRegistrationInlineHook.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class PreRegistrationInlineHook extends Resource { - constructor(resourceJson: Record, client: Client); - - inlineHookId: string; - -} - -type PreRegistrationInlineHookOptions = OptionalKnownProperties; - -export { - PreRegistrationInlineHook, - PreRegistrationInlineHookOptions -}; diff --git a/src/types/models/ProfileEnrollmentPolicy.d.ts b/src/types/models/ProfileEnrollmentPolicy.d.ts deleted file mode 100644 index 95a3f75f9..000000000 --- a/src/types/models/ProfileEnrollmentPolicy.d.ts +++ /dev/null @@ -1,31 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Policy } from './Policy'; -import { Client } from '../client'; - - -declare class ProfileEnrollmentPolicy extends Policy { - constructor(resourceJson: Record, client: Client); - - -} - -type ProfileEnrollmentPolicyOptions = Record; - -export { - ProfileEnrollmentPolicy, - ProfileEnrollmentPolicyOptions -}; diff --git a/src/types/models/ProfileEnrollmentPolicyRule.d.ts b/src/types/models/ProfileEnrollmentPolicyRule.d.ts deleted file mode 100644 index c930a87e1..000000000 --- a/src/types/models/ProfileEnrollmentPolicyRule.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { PolicyRule } from './PolicyRule'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { ProfileEnrollmentPolicyRuleActions } from './ProfileEnrollmentPolicyRuleActions'; - -declare class ProfileEnrollmentPolicyRule extends PolicyRule { - constructor(resourceJson: Record, client: Client); - - actions: ProfileEnrollmentPolicyRuleActions; - name: string; - -} - -type ProfileEnrollmentPolicyRuleOptions = OptionalKnownProperties; - -export { - ProfileEnrollmentPolicyRule, - ProfileEnrollmentPolicyRuleOptions -}; diff --git a/src/types/models/ProfileEnrollmentPolicyRuleAction.d.ts b/src/types/models/ProfileEnrollmentPolicyRuleAction.d.ts deleted file mode 100644 index 08725398e..000000000 --- a/src/types/models/ProfileEnrollmentPolicyRuleAction.d.ts +++ /dev/null @@ -1,40 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { ProfileEnrollmentPolicyRuleActivationRequirement } from './ProfileEnrollmentPolicyRuleActivationRequirement'; -import { PreRegistrationInlineHook } from './PreRegistrationInlineHook'; -import { ProfileEnrollmentPolicyRuleProfileAttribute } from './ProfileEnrollmentPolicyRuleProfileAttribute'; - -declare class ProfileEnrollmentPolicyRuleAction extends Resource { - constructor(resourceJson: Record, client: Client); - - access: string; - activationRequirements: ProfileEnrollmentPolicyRuleActivationRequirement; - preRegistrationInlineHooks: PreRegistrationInlineHook[]; - profileAttributes: ProfileEnrollmentPolicyRuleProfileAttribute[]; - targetGroupIds: string[]; - unknownUserAction: string; - -} - -type ProfileEnrollmentPolicyRuleActionOptions = OptionalKnownProperties; - -export { - ProfileEnrollmentPolicyRuleAction, - ProfileEnrollmentPolicyRuleActionOptions -}; diff --git a/src/types/models/ProfileEnrollmentPolicyRuleActions.d.ts b/src/types/models/ProfileEnrollmentPolicyRuleActions.d.ts deleted file mode 100644 index 33b7bb770..000000000 --- a/src/types/models/ProfileEnrollmentPolicyRuleActions.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { PolicyRuleActions } from './PolicyRuleActions'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { ProfileEnrollmentPolicyRuleAction } from './ProfileEnrollmentPolicyRuleAction'; - -declare class ProfileEnrollmentPolicyRuleActions extends PolicyRuleActions { - constructor(resourceJson: Record, client: Client); - - profileEnrollment: ProfileEnrollmentPolicyRuleAction; - -} - -type ProfileEnrollmentPolicyRuleActionsOptions = OptionalKnownProperties; - -export { - ProfileEnrollmentPolicyRuleActions, - ProfileEnrollmentPolicyRuleActionsOptions -}; diff --git a/src/types/models/ProfileEnrollmentPolicyRuleActivationRequirement.d.ts b/src/types/models/ProfileEnrollmentPolicyRuleActivationRequirement.d.ts deleted file mode 100644 index e333df6c2..000000000 --- a/src/types/models/ProfileEnrollmentPolicyRuleActivationRequirement.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class ProfileEnrollmentPolicyRuleActivationRequirement extends Resource { - constructor(resourceJson: Record, client: Client); - - emailVerification: boolean; - -} - -type ProfileEnrollmentPolicyRuleActivationRequirementOptions = OptionalKnownProperties; - -export { - ProfileEnrollmentPolicyRuleActivationRequirement, - ProfileEnrollmentPolicyRuleActivationRequirementOptions -}; diff --git a/src/types/models/ProfileEnrollmentPolicyRuleProfileAttribute.d.ts b/src/types/models/ProfileEnrollmentPolicyRuleProfileAttribute.d.ts deleted file mode 100644 index eba77d12c..000000000 --- a/src/types/models/ProfileEnrollmentPolicyRuleProfileAttribute.d.ts +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class ProfileEnrollmentPolicyRuleProfileAttribute extends Resource { - constructor(resourceJson: Record, client: Client); - - label: string; - name: string; - required: boolean; - -} - -type ProfileEnrollmentPolicyRuleProfileAttributeOptions = OptionalKnownProperties; - -export { - ProfileEnrollmentPolicyRuleProfileAttribute, - ProfileEnrollmentPolicyRuleProfileAttributeOptions -}; diff --git a/src/types/models/ProfileMapping.d.ts b/src/types/models/ProfileMapping.d.ts deleted file mode 100644 index 65d0c3957..000000000 --- a/src/types/models/ProfileMapping.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { ProfileMappingSource } from './ProfileMappingSource'; - -declare class ProfileMapping extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly _links: {[name: string]: unknown}; - readonly id: string; - readonly properties: {[name: string]: unknown}; - source: ProfileMappingSource; - target: ProfileMappingSource; - - update(): Promise; -} - -type ProfileMappingOptions = OptionalKnownProperties; - -export { - ProfileMapping, - ProfileMappingOptions -}; diff --git a/src/types/models/ProfileMappingProperty.d.ts b/src/types/models/ProfileMappingProperty.d.ts deleted file mode 100644 index bd68dca6d..000000000 --- a/src/types/models/ProfileMappingProperty.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { ProfileMappingPropertyPushStatus } from './ProfileMappingPropertyPushStatus'; - -declare class ProfileMappingProperty extends Resource { - constructor(resourceJson: Record, client: Client); - - expression: string; - pushStatus: ProfileMappingPropertyPushStatus; - -} - -type ProfileMappingPropertyOptions = OptionalKnownProperties; - -export { - ProfileMappingProperty, - ProfileMappingPropertyOptions -}; diff --git a/src/types/models/ProfileMappingPropertyPushStatus.d.ts b/src/types/models/ProfileMappingPropertyPushStatus.d.ts deleted file mode 100644 index bcb0d5302..000000000 --- a/src/types/models/ProfileMappingPropertyPushStatus.d.ts +++ /dev/null @@ -1,23 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum ProfileMappingPropertyPushStatus { - PUSH = 'PUSH', - DONT_PUSH = 'DONT_PUSH', -} - -export { - ProfileMappingPropertyPushStatus -}; diff --git a/src/types/models/ProfileMappingSource.d.ts b/src/types/models/ProfileMappingSource.d.ts deleted file mode 100644 index 1d81ab19f..000000000 --- a/src/types/models/ProfileMappingSource.d.ts +++ /dev/null @@ -1,36 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class ProfileMappingSource extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly _links: {[name: string]: unknown}; - readonly id: string; - readonly name: string; - readonly type: string; - -} - -type ProfileMappingSourceOptions = OptionalKnownProperties; - -export { - ProfileMappingSource, - ProfileMappingSourceOptions -}; diff --git a/src/types/models/ProfileSettingObject.d.ts b/src/types/models/ProfileSettingObject.d.ts deleted file mode 100644 index e854641d0..000000000 --- a/src/types/models/ProfileSettingObject.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { EnabledStatus } from './EnabledStatus'; - -declare class ProfileSettingObject extends Resource { - constructor(resourceJson: Record, client: Client); - - status: EnabledStatus; - -} - -type ProfileSettingObjectOptions = OptionalKnownProperties; - -export { - ProfileSettingObject, - ProfileSettingObjectOptions -}; diff --git a/src/types/models/Protocol.d.ts b/src/types/models/Protocol.d.ts deleted file mode 100644 index 46795ca99..000000000 --- a/src/types/models/Protocol.d.ts +++ /dev/null @@ -1,45 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { ProtocolAlgorithms } from './ProtocolAlgorithms'; -import { IdentityProviderCredentials } from './IdentityProviderCredentials'; -import { ProtocolEndpoints } from './ProtocolEndpoints'; -import { ProtocolEndpoint } from './ProtocolEndpoint'; -import { ProtocolRelayState } from './ProtocolRelayState'; -import { ProtocolSettings } from './ProtocolSettings'; - -declare class Protocol extends Resource { - constructor(resourceJson: Record, client: Client); - - algorithms: ProtocolAlgorithms; - credentials: IdentityProviderCredentials; - endpoints: ProtocolEndpoints; - issuer: ProtocolEndpoint; - relayState: ProtocolRelayState; - scopes: string[]; - settings: ProtocolSettings; - type: string; - -} - -type ProtocolOptions = OptionalKnownProperties; - -export { - Protocol, - ProtocolOptions -}; diff --git a/src/types/models/ProtocolAlgorithmType.d.ts b/src/types/models/ProtocolAlgorithmType.d.ts deleted file mode 100644 index 0004c811d..000000000 --- a/src/types/models/ProtocolAlgorithmType.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { ProtocolAlgorithmTypeSignature } from './ProtocolAlgorithmTypeSignature'; - -declare class ProtocolAlgorithmType extends Resource { - constructor(resourceJson: Record, client: Client); - - signature: ProtocolAlgorithmTypeSignature; - -} - -type ProtocolAlgorithmTypeOptions = OptionalKnownProperties; - -export { - ProtocolAlgorithmType, - ProtocolAlgorithmTypeOptions -}; diff --git a/src/types/models/ProtocolAlgorithmTypeSignature.d.ts b/src/types/models/ProtocolAlgorithmTypeSignature.d.ts deleted file mode 100644 index ed68ff2cf..000000000 --- a/src/types/models/ProtocolAlgorithmTypeSignature.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class ProtocolAlgorithmTypeSignature extends Resource { - constructor(resourceJson: Record, client: Client); - - algorithm: string; - scope: string; - -} - -type ProtocolAlgorithmTypeSignatureOptions = OptionalKnownProperties; - -export { - ProtocolAlgorithmTypeSignature, - ProtocolAlgorithmTypeSignatureOptions -}; diff --git a/src/types/models/ProtocolAlgorithms.d.ts b/src/types/models/ProtocolAlgorithms.d.ts deleted file mode 100644 index 11e85b5c7..000000000 --- a/src/types/models/ProtocolAlgorithms.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { ProtocolAlgorithmType } from './ProtocolAlgorithmType'; - -declare class ProtocolAlgorithms extends Resource { - constructor(resourceJson: Record, client: Client); - - request: ProtocolAlgorithmType; - response: ProtocolAlgorithmType; - -} - -type ProtocolAlgorithmsOptions = OptionalKnownProperties; - -export { - ProtocolAlgorithms, - ProtocolAlgorithmsOptions -}; diff --git a/src/types/models/ProtocolEndpoint.d.ts b/src/types/models/ProtocolEndpoint.d.ts deleted file mode 100644 index c7790f826..000000000 --- a/src/types/models/ProtocolEndpoint.d.ts +++ /dev/null @@ -1,36 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class ProtocolEndpoint extends Resource { - constructor(resourceJson: Record, client: Client); - - binding: string; - destination: string; - type: string; - url: string; - -} - -type ProtocolEndpointOptions = OptionalKnownProperties; - -export { - ProtocolEndpoint, - ProtocolEndpointOptions -}; diff --git a/src/types/models/ProtocolEndpoints.d.ts b/src/types/models/ProtocolEndpoints.d.ts deleted file mode 100644 index 9806ac976..000000000 --- a/src/types/models/ProtocolEndpoints.d.ts +++ /dev/null @@ -1,40 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { ProtocolEndpoint } from './ProtocolEndpoint'; - -declare class ProtocolEndpoints extends Resource { - constructor(resourceJson: Record, client: Client); - - acs: ProtocolEndpoint; - authorization: ProtocolEndpoint; - jwks: ProtocolEndpoint; - metadata: ProtocolEndpoint; - slo: ProtocolEndpoint; - sso: ProtocolEndpoint; - token: ProtocolEndpoint; - userInfo: ProtocolEndpoint; - -} - -type ProtocolEndpointsOptions = OptionalKnownProperties; - -export { - ProtocolEndpoints, - ProtocolEndpointsOptions -}; diff --git a/src/types/models/ProtocolRelayState.d.ts b/src/types/models/ProtocolRelayState.d.ts deleted file mode 100644 index e7ff3c1a2..000000000 --- a/src/types/models/ProtocolRelayState.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { ProtocolRelayStateFormat } from './ProtocolRelayStateFormat'; - -declare class ProtocolRelayState extends Resource { - constructor(resourceJson: Record, client: Client); - - format: ProtocolRelayStateFormat; - -} - -type ProtocolRelayStateOptions = OptionalKnownProperties; - -export { - ProtocolRelayState, - ProtocolRelayStateOptions -}; diff --git a/src/types/models/ProtocolRelayStateFormat.d.ts b/src/types/models/ProtocolRelayStateFormat.d.ts deleted file mode 100644 index 99ea51f57..000000000 --- a/src/types/models/ProtocolRelayStateFormat.d.ts +++ /dev/null @@ -1,23 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum ProtocolRelayStateFormat { - OPAQUE = 'OPAQUE', - FROM_URL = 'FROM_URL', -} - -export { - ProtocolRelayStateFormat -}; diff --git a/src/types/models/ProtocolSettings.d.ts b/src/types/models/ProtocolSettings.d.ts deleted file mode 100644 index 7300d5c33..000000000 --- a/src/types/models/ProtocolSettings.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class ProtocolSettings extends Resource { - constructor(resourceJson: Record, client: Client); - - nameFormat: string; - -} - -type ProtocolSettingsOptions = OptionalKnownProperties; - -export { - ProtocolSettings, - ProtocolSettingsOptions -}; diff --git a/src/types/models/Provisioning.d.ts b/src/types/models/Provisioning.d.ts deleted file mode 100644 index bdaa703b7..000000000 --- a/src/types/models/Provisioning.d.ts +++ /dev/null @@ -1,37 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { ProvisioningConditions } from './ProvisioningConditions'; -import { ProvisioningGroups } from './ProvisioningGroups'; - -declare class Provisioning extends Resource { - constructor(resourceJson: Record, client: Client); - - action: string; - conditions: ProvisioningConditions; - groups: ProvisioningGroups; - profileMaster: boolean; - -} - -type ProvisioningOptions = OptionalKnownProperties; - -export { - Provisioning, - ProvisioningOptions -}; diff --git a/src/types/models/ProvisioningConditions.d.ts b/src/types/models/ProvisioningConditions.d.ts deleted file mode 100644 index d93b197d1..000000000 --- a/src/types/models/ProvisioningConditions.d.ts +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { ProvisioningDeprovisionedCondition } from './ProvisioningDeprovisionedCondition'; -import { ProvisioningSuspendedCondition } from './ProvisioningSuspendedCondition'; - -declare class ProvisioningConditions extends Resource { - constructor(resourceJson: Record, client: Client); - - deprovisioned: ProvisioningDeprovisionedCondition; - suspended: ProvisioningSuspendedCondition; - -} - -type ProvisioningConditionsOptions = OptionalKnownProperties; - -export { - ProvisioningConditions, - ProvisioningConditionsOptions -}; diff --git a/src/types/models/ProvisioningConnection.d.ts b/src/types/models/ProvisioningConnection.d.ts deleted file mode 100644 index f923f4110..000000000 --- a/src/types/models/ProvisioningConnection.d.ts +++ /dev/null @@ -1,40 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { Response } from 'node-fetch'; -import { ProvisioningConnectionAuthScheme } from './ProvisioningConnectionAuthScheme'; -import { ProvisioningConnectionStatus } from './ProvisioningConnectionStatus'; - -declare class ProvisioningConnection extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly _links: {[name: string]: unknown}; - authScheme: ProvisioningConnectionAuthScheme; - status: ProvisioningConnectionStatus; - - getDefaultProvisioningConnectionForApplication(appId: string): Promise; - activateDefaultProvisioningConnectionForApplication(appId: string): Promise; - deactivateDefaultProvisioningConnectionForApplication(appId: string): Promise; -} - -type ProvisioningConnectionOptions = OptionalKnownProperties; - -export { - ProvisioningConnection, - ProvisioningConnectionOptions -}; diff --git a/src/types/models/ProvisioningConnectionAuthScheme.d.ts b/src/types/models/ProvisioningConnectionAuthScheme.d.ts deleted file mode 100644 index bafd5e4dc..000000000 --- a/src/types/models/ProvisioningConnectionAuthScheme.d.ts +++ /dev/null @@ -1,23 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum ProvisioningConnectionAuthScheme { - TOKEN = 'TOKEN', - UNKNOWN = 'UNKNOWN', -} - -export { - ProvisioningConnectionAuthScheme -}; diff --git a/src/types/models/ProvisioningConnectionProfile.d.ts b/src/types/models/ProvisioningConnectionProfile.d.ts deleted file mode 100644 index 3fbac9561..000000000 --- a/src/types/models/ProvisioningConnectionProfile.d.ts +++ /dev/null @@ -1,39 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { ProvisioningConnectionRequestOptions } from './ProvisioningConnectionRequest'; -import { ProvisioningConnection } from './ProvisioningConnection'; -import { ProvisioningConnectionAuthScheme } from './ProvisioningConnectionAuthScheme'; - -declare class ProvisioningConnectionProfile extends Resource { - constructor(resourceJson: Record, client: Client); - - authScheme: ProvisioningConnectionAuthScheme; - token: string; - - setDefaultProvisioningConnectionForApplication(appId: string, provisioningConnectionRequest: ProvisioningConnectionRequestOptions, queryParameters?: { - activate?: boolean, - }): Promise; -} - -type ProvisioningConnectionProfileOptions = OptionalKnownProperties; - -export { - ProvisioningConnectionProfile, - ProvisioningConnectionProfileOptions -}; diff --git a/src/types/models/ProvisioningConnectionRequest.d.ts b/src/types/models/ProvisioningConnectionRequest.d.ts deleted file mode 100644 index 2f55ff856..000000000 --- a/src/types/models/ProvisioningConnectionRequest.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { ProvisioningConnectionProfile } from './ProvisioningConnectionProfile'; - -declare class ProvisioningConnectionRequest extends Resource { - constructor(resourceJson: Record, client: Client); - - profile: ProvisioningConnectionProfile; - -} - -type ProvisioningConnectionRequestOptions = OptionalKnownProperties; - -export { - ProvisioningConnectionRequest, - ProvisioningConnectionRequestOptions -}; diff --git a/src/types/models/ProvisioningConnectionStatus.d.ts b/src/types/models/ProvisioningConnectionStatus.d.ts deleted file mode 100644 index 2dc9febbe..000000000 --- a/src/types/models/ProvisioningConnectionStatus.d.ts +++ /dev/null @@ -1,24 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum ProvisioningConnectionStatus { - DISABLED = 'DISABLED', - ENABLED = 'ENABLED', - UNKNOWN = 'UNKNOWN', -} - -export { - ProvisioningConnectionStatus -}; diff --git a/src/types/models/ProvisioningDeprovisionedCondition.d.ts b/src/types/models/ProvisioningDeprovisionedCondition.d.ts deleted file mode 100644 index 3866cdbe7..000000000 --- a/src/types/models/ProvisioningDeprovisionedCondition.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class ProvisioningDeprovisionedCondition extends Resource { - constructor(resourceJson: Record, client: Client); - - action: string; - -} - -type ProvisioningDeprovisionedConditionOptions = OptionalKnownProperties; - -export { - ProvisioningDeprovisionedCondition, - ProvisioningDeprovisionedConditionOptions -}; diff --git a/src/types/models/ProvisioningGroups.d.ts b/src/types/models/ProvisioningGroups.d.ts deleted file mode 100644 index 0ad961029..000000000 --- a/src/types/models/ProvisioningGroups.d.ts +++ /dev/null @@ -1,36 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class ProvisioningGroups extends Resource { - constructor(resourceJson: Record, client: Client); - - action: string; - assignments: string[]; - filter: string[]; - sourceAttributeName: string; - -} - -type ProvisioningGroupsOptions = OptionalKnownProperties; - -export { - ProvisioningGroups, - ProvisioningGroupsOptions -}; diff --git a/src/types/models/ProvisioningSuspendedCondition.d.ts b/src/types/models/ProvisioningSuspendedCondition.d.ts deleted file mode 100644 index 7c3f7db63..000000000 --- a/src/types/models/ProvisioningSuspendedCondition.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class ProvisioningSuspendedCondition extends Resource { - constructor(resourceJson: Record, client: Client); - - action: string; - -} - -type ProvisioningSuspendedConditionOptions = OptionalKnownProperties; - -export { - ProvisioningSuspendedCondition, - ProvisioningSuspendedConditionOptions -}; diff --git a/src/types/models/PushUserFactor.d.ts b/src/types/models/PushUserFactor.d.ts deleted file mode 100644 index 07b520134..000000000 --- a/src/types/models/PushUserFactor.d.ts +++ /dev/null @@ -1,36 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { UserFactor } from './UserFactor'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { FactorResultType } from './FactorResultType'; -import { PushUserFactorProfile } from './PushUserFactorProfile'; - -declare class PushUserFactor extends UserFactor { - constructor(resourceJson: Record, client: Client); - - expiresAt: string; - factorResult: FactorResultType; - profile: PushUserFactorProfile; - -} - -type PushUserFactorOptions = OptionalKnownProperties; - -export { - PushUserFactor, - PushUserFactorOptions -}; diff --git a/src/types/models/PushUserFactorProfile.d.ts b/src/types/models/PushUserFactorProfile.d.ts deleted file mode 100644 index bdb2d4600..000000000 --- a/src/types/models/PushUserFactorProfile.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class PushUserFactorProfile extends Resource { - constructor(resourceJson: Record, client: Client); - - credentialId: string; - deviceToken: string; - deviceType: string; - name: string; - platform: string; - version: string; - -} - -type PushUserFactorProfileOptions = OptionalKnownProperties; - -export { - PushUserFactorProfile, - PushUserFactorProfileOptions -}; diff --git a/src/types/models/RecoveryQuestionCredential.d.ts b/src/types/models/RecoveryQuestionCredential.d.ts deleted file mode 100644 index a7f385065..000000000 --- a/src/types/models/RecoveryQuestionCredential.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class RecoveryQuestionCredential extends Resource { - constructor(resourceJson: Record, client: Client); - - answer: string; - question: string; - -} - -type RecoveryQuestionCredentialOptions = OptionalKnownProperties; - -export { - RecoveryQuestionCredential, - RecoveryQuestionCredentialOptions -}; diff --git a/src/types/models/RequiredEnum.d.ts b/src/types/models/RequiredEnum.d.ts deleted file mode 100644 index 489a7fb6d..000000000 --- a/src/types/models/RequiredEnum.d.ts +++ /dev/null @@ -1,24 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum RequiredEnum { - ALWAYS = 'ALWAYS', - HIGH_RISK_ONLY = 'HIGH_RISK_ONLY', - NEVER = 'NEVER', -} - -export { - RequiredEnum -}; diff --git a/src/types/models/ResetPasswordToken.d.ts b/src/types/models/ResetPasswordToken.d.ts deleted file mode 100644 index 15ea31bfe..000000000 --- a/src/types/models/ResetPasswordToken.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class ResetPasswordToken extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly resetPasswordUrl: string; - -} - -type ResetPasswordTokenOptions = OptionalKnownProperties; - -export { - ResetPasswordToken, - ResetPasswordTokenOptions -}; diff --git a/src/types/models/ResponseLinks.d.ts b/src/types/models/ResponseLinks.d.ts deleted file mode 100644 index 18f46f8a9..000000000 --- a/src/types/models/ResponseLinks.d.ts +++ /dev/null @@ -1,31 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; - - -declare class ResponseLinks extends Resource { - constructor(resourceJson: Record, client: Client); - - -} - -type ResponseLinksOptions = Record; - -export { - ResponseLinks, - ResponseLinksOptions -}; diff --git a/src/types/models/RiskPolicyRuleCondition.d.ts b/src/types/models/RiskPolicyRuleCondition.d.ts deleted file mode 100644 index de45f5cce..000000000 --- a/src/types/models/RiskPolicyRuleCondition.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class RiskPolicyRuleCondition extends Resource { - constructor(resourceJson: Record, client: Client); - - behaviors: string[]; - -} - -type RiskPolicyRuleConditionOptions = OptionalKnownProperties; - -export { - RiskPolicyRuleCondition, - RiskPolicyRuleConditionOptions -}; diff --git a/src/types/models/RiskScorePolicyRuleCondition.d.ts b/src/types/models/RiskScorePolicyRuleCondition.d.ts deleted file mode 100644 index 09e8cc6e8..000000000 --- a/src/types/models/RiskScorePolicyRuleCondition.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class RiskScorePolicyRuleCondition extends Resource { - constructor(resourceJson: Record, client: Client); - - level: string; - -} - -type RiskScorePolicyRuleConditionOptions = OptionalKnownProperties; - -export { - RiskScorePolicyRuleCondition, - RiskScorePolicyRuleConditionOptions -}; diff --git a/src/types/models/Role.d.ts b/src/types/models/Role.d.ts deleted file mode 100644 index 341a1cb04..000000000 --- a/src/types/models/Role.d.ts +++ /dev/null @@ -1,51 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { Response } from 'node-fetch'; -import { RoleAssignmentType } from './RoleAssignmentType'; -import { RoleStatus } from './RoleStatus'; -import { RoleType } from './RoleType'; - -declare class Role extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly _embedded: {[name: string]: unknown}; - readonly _links: {[name: string]: unknown}; - assignmentType: RoleAssignmentType; - readonly created: string; - description: string; - readonly id: string; - readonly label: string; - readonly lastUpdated: string; - readonly status: RoleStatus; - type: RoleType; - - addAdminGroupTarget(groupId: string, targetGroupId: string): Promise; - addAppInstanceTargetToAdminRole(groupId: string, appName: string, applicationId: string): Promise; - addAppTargetToAdminRole(groupId: string, appName: string): Promise; - addAllAppsAsTargetToRole(userId: string): Promise; - addAppTargetToAppAdminRoleForUser(userId: string, appName: string, applicationId: string): Promise; - addAppTargetToAdminRoleForUser(userId: string, appName: string): Promise; -} - -type RoleOptions = OptionalKnownProperties; - -export { - Role, - RoleOptions -}; diff --git a/src/types/models/RoleAssignmentType.d.ts b/src/types/models/RoleAssignmentType.d.ts deleted file mode 100644 index f010bf687..000000000 --- a/src/types/models/RoleAssignmentType.d.ts +++ /dev/null @@ -1,23 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum RoleAssignmentType { - GROUP = 'GROUP', - USER = 'USER', -} - -export { - RoleAssignmentType -}; diff --git a/src/types/models/RoleStatus.d.ts b/src/types/models/RoleStatus.d.ts deleted file mode 100644 index 6a3cf188b..000000000 --- a/src/types/models/RoleStatus.d.ts +++ /dev/null @@ -1,23 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum RoleStatus { - ACTIVE = 'ACTIVE', - INACTIVE = 'INACTIVE', -} - -export { - RoleStatus -}; diff --git a/src/types/models/RoleType.d.ts b/src/types/models/RoleType.d.ts deleted file mode 100644 index 460428a81..000000000 --- a/src/types/models/RoleType.d.ts +++ /dev/null @@ -1,31 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum RoleType { - SUPER_ADMIN = 'SUPER_ADMIN', - ORG_ADMIN = 'ORG_ADMIN', - APP_ADMIN = 'APP_ADMIN', - USER_ADMIN = 'USER_ADMIN', - HELP_DESK_ADMIN = 'HELP_DESK_ADMIN', - READ_ONLY_ADMIN = 'READ_ONLY_ADMIN', - MOBILE_ADMIN = 'MOBILE_ADMIN', - API_ACCESS_MANAGEMENT_ADMIN = 'API_ACCESS_MANAGEMENT_ADMIN', - REPORT_ADMIN = 'REPORT_ADMIN', - GROUP_MEMBERSHIP_ADMIN = 'GROUP_MEMBERSHIP_ADMIN', -} - -export { - RoleType -}; diff --git a/src/types/models/SamlApplication.d.ts b/src/types/models/SamlApplication.d.ts deleted file mode 100644 index e75ec455a..000000000 --- a/src/types/models/SamlApplication.d.ts +++ /dev/null @@ -1,29 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Application } from './Application'; -import { Client } from '../client'; -import { SamlApplicationSettings } from './SamlApplicationSettings'; - -declare class SamlApplication extends Application { - constructor(resourceJson: Record, client: Client); - - settings: SamlApplicationSettings; - -} - -export { - SamlApplication -}; diff --git a/src/types/models/SamlApplicationSettings.d.ts b/src/types/models/SamlApplicationSettings.d.ts deleted file mode 100644 index ec48b85f6..000000000 --- a/src/types/models/SamlApplicationSettings.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { ApplicationSettings } from './ApplicationSettings'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { SamlApplicationSettingsSignOn } from './SamlApplicationSettingsSignOn'; - -declare class SamlApplicationSettings extends ApplicationSettings { - constructor(resourceJson: Record, client: Client); - - signOn: SamlApplicationSettingsSignOn; - -} - -type SamlApplicationSettingsOptions = OptionalKnownProperties; - -export { - SamlApplicationSettings, - SamlApplicationSettingsOptions -}; diff --git a/src/types/models/SamlApplicationSettingsSignOn.d.ts b/src/types/models/SamlApplicationSettingsSignOn.d.ts deleted file mode 100644 index b339f29f6..000000000 --- a/src/types/models/SamlApplicationSettingsSignOn.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { AcsEndpoint } from './AcsEndpoint'; -import { SamlAttributeStatement } from './SamlAttributeStatement'; -import { SignOnInlineHook } from './SignOnInlineHook'; -import { SingleLogout } from './SingleLogout'; -import { SpCertificate } from './SpCertificate'; - -declare class SamlApplicationSettingsSignOn extends Resource { - constructor(resourceJson: Record, client: Client); - - acsEndpoints: AcsEndpoint[]; - allowMultipleAcsEndpoints: boolean; - assertionSigned: boolean; - attributeStatements: SamlAttributeStatement[]; - audience: string; - audienceOverride: string; - authnContextClassRef: string; - defaultRelayState: string; - destination: string; - destinationOverride: string; - digestAlgorithm: string; - honorForceAuthn: boolean; - idpIssuer: string; - inlineHooks: SignOnInlineHook[]; - recipient: string; - recipientOverride: string; - requestCompressed: boolean; - responseSigned: boolean; - signatureAlgorithm: string; - slo: SingleLogout; - spCertificate: SpCertificate; - spIssuer: string; - ssoAcsUrl: string; - ssoAcsUrlOverride: string; - subjectNameIdFormat: string; - subjectNameIdTemplate: string; - -} - -type SamlApplicationSettingsSignOnOptions = OptionalKnownProperties; - -export { - SamlApplicationSettingsSignOn, - SamlApplicationSettingsSignOnOptions -}; diff --git a/src/types/models/SamlAttributeStatement.d.ts b/src/types/models/SamlAttributeStatement.d.ts deleted file mode 100644 index faa956fe5..000000000 --- a/src/types/models/SamlAttributeStatement.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class SamlAttributeStatement extends Resource { - constructor(resourceJson: Record, client: Client); - - filterType: string; - filterValue: string; - name: string; - namespace: string; - type: string; - values: string[]; - -} - -type SamlAttributeStatementOptions = OptionalKnownProperties; - -export { - SamlAttributeStatement, - SamlAttributeStatementOptions -}; diff --git a/src/types/models/ScheduledUserLifecycleAction.d.ts b/src/types/models/ScheduledUserLifecycleAction.d.ts deleted file mode 100644 index df75584ff..000000000 --- a/src/types/models/ScheduledUserLifecycleAction.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class ScheduledUserLifecycleAction extends Resource { - constructor(resourceJson: Record, client: Client); - - status: string; - -} - -type ScheduledUserLifecycleActionOptions = OptionalKnownProperties; - -export { - ScheduledUserLifecycleAction, - ScheduledUserLifecycleActionOptions -}; diff --git a/src/types/models/SchemeApplicationCredentials.d.ts b/src/types/models/SchemeApplicationCredentials.d.ts deleted file mode 100644 index 4e7596ea3..000000000 --- a/src/types/models/SchemeApplicationCredentials.d.ts +++ /dev/null @@ -1,39 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { ApplicationCredentials } from './ApplicationCredentials'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { PasswordCredential } from './PasswordCredential'; -import { ApplicationCredentialsScheme } from './ApplicationCredentialsScheme'; -import { ApplicationCredentialsSigning } from './ApplicationCredentialsSigning'; - -declare class SchemeApplicationCredentials extends ApplicationCredentials { - constructor(resourceJson: Record, client: Client); - - password: PasswordCredential; - revealPassword: boolean; - scheme: ApplicationCredentialsScheme; - signing: ApplicationCredentialsSigning; - userName: string; - -} - -type SchemeApplicationCredentialsOptions = OptionalKnownProperties; - -export { - SchemeApplicationCredentials, - SchemeApplicationCredentialsOptions -}; diff --git a/src/types/models/Scope.d.ts b/src/types/models/Scope.d.ts deleted file mode 100644 index bae54af79..000000000 --- a/src/types/models/Scope.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { ScopeType } from './ScopeType'; - -declare class Scope extends Resource { - constructor(resourceJson: Record, client: Client); - - stringValue: string; - type: ScopeType; - -} - -type ScopeOptions = OptionalKnownProperties; - -export { - Scope, - ScopeOptions -}; diff --git a/src/types/models/ScopeType.d.ts b/src/types/models/ScopeType.d.ts deleted file mode 100644 index 329a77610..000000000 --- a/src/types/models/ScopeType.d.ts +++ /dev/null @@ -1,23 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum ScopeType { - CORS = 'CORS', - REDIRECT = 'REDIRECT', -} - -export { - ScopeType -}; diff --git a/src/types/models/SecurePasswordStoreApplication.d.ts b/src/types/models/SecurePasswordStoreApplication.d.ts deleted file mode 100644 index f8d28514c..000000000 --- a/src/types/models/SecurePasswordStoreApplication.d.ts +++ /dev/null @@ -1,31 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Application } from './Application'; -import { Client } from '../client'; -import { SchemeApplicationCredentials } from './SchemeApplicationCredentials'; -import { SecurePasswordStoreApplicationSettings } from './SecurePasswordStoreApplicationSettings'; - -declare class SecurePasswordStoreApplication extends Application { - constructor(resourceJson: Record, client: Client); - - credentials: SchemeApplicationCredentials; - settings: SecurePasswordStoreApplicationSettings; - -} - -export { - SecurePasswordStoreApplication -}; diff --git a/src/types/models/SecurePasswordStoreApplicationSettings.d.ts b/src/types/models/SecurePasswordStoreApplicationSettings.d.ts deleted file mode 100644 index 30432ab75..000000000 --- a/src/types/models/SecurePasswordStoreApplicationSettings.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { ApplicationSettings } from './ApplicationSettings'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { SecurePasswordStoreApplicationSettingsApplication } from './SecurePasswordStoreApplicationSettingsApplication'; - -declare class SecurePasswordStoreApplicationSettings extends ApplicationSettings { - constructor(resourceJson: Record, client: Client); - - app: SecurePasswordStoreApplicationSettingsApplication; - -} - -type SecurePasswordStoreApplicationSettingsOptions = OptionalKnownProperties; - -export { - SecurePasswordStoreApplicationSettings, - SecurePasswordStoreApplicationSettingsOptions -}; diff --git a/src/types/models/SecurePasswordStoreApplicationSettingsApplication.d.ts b/src/types/models/SecurePasswordStoreApplicationSettingsApplication.d.ts deleted file mode 100644 index b43345e34..000000000 --- a/src/types/models/SecurePasswordStoreApplicationSettingsApplication.d.ts +++ /dev/null @@ -1,41 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { ApplicationSettingsApplication } from './ApplicationSettingsApplication'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class SecurePasswordStoreApplicationSettingsApplication extends ApplicationSettingsApplication { - constructor(resourceJson: Record, client: Client); - - optionalField1: string; - optionalField1Value: string; - optionalField2: string; - optionalField2Value: string; - optionalField3: string; - optionalField3Value: string; - passwordField: string; - url: string; - usernameField: string; - -} - -type SecurePasswordStoreApplicationSettingsApplicationOptions = OptionalKnownProperties; - -export { - SecurePasswordStoreApplicationSettingsApplication, - SecurePasswordStoreApplicationSettingsApplicationOptions -}; diff --git a/src/types/models/SecurityQuestion.d.ts b/src/types/models/SecurityQuestion.d.ts deleted file mode 100644 index b4b71dd87..000000000 --- a/src/types/models/SecurityQuestion.d.ts +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class SecurityQuestion extends Resource { - constructor(resourceJson: Record, client: Client); - - answer: string; - question: string; - questionText: string; - -} - -type SecurityQuestionOptions = OptionalKnownProperties; - -export { - SecurityQuestion, - SecurityQuestionOptions -}; diff --git a/src/types/models/SecurityQuestionUserFactor.d.ts b/src/types/models/SecurityQuestionUserFactor.d.ts deleted file mode 100644 index d0bb7a742..000000000 --- a/src/types/models/SecurityQuestionUserFactor.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { UserFactor } from './UserFactor'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { SecurityQuestionUserFactorProfile } from './SecurityQuestionUserFactorProfile'; - -declare class SecurityQuestionUserFactor extends UserFactor { - constructor(resourceJson: Record, client: Client); - - profile: SecurityQuestionUserFactorProfile; - -} - -type SecurityQuestionUserFactorOptions = OptionalKnownProperties; - -export { - SecurityQuestionUserFactor, - SecurityQuestionUserFactorOptions -}; diff --git a/src/types/models/SecurityQuestionUserFactorProfile.d.ts b/src/types/models/SecurityQuestionUserFactorProfile.d.ts deleted file mode 100644 index 6ff340374..000000000 --- a/src/types/models/SecurityQuestionUserFactorProfile.d.ts +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class SecurityQuestionUserFactorProfile extends Resource { - constructor(resourceJson: Record, client: Client); - - answer: string; - question: string; - questionText: string; - -} - -type SecurityQuestionUserFactorProfileOptions = OptionalKnownProperties; - -export { - SecurityQuestionUserFactorProfile, - SecurityQuestionUserFactorProfileOptions -}; diff --git a/src/types/models/SeedEnum.d.ts b/src/types/models/SeedEnum.d.ts deleted file mode 100644 index bdff33038..000000000 --- a/src/types/models/SeedEnum.d.ts +++ /dev/null @@ -1,23 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum SeedEnum { - OKTA = 'OKTA', - RANDOM = 'RANDOM', -} - -export { - SeedEnum -}; diff --git a/src/types/models/Session.d.ts b/src/types/models/Session.d.ts deleted file mode 100644 index 1c9571c34..000000000 --- a/src/types/models/Session.d.ts +++ /dev/null @@ -1,48 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { Response } from 'node-fetch'; -import { SessionAuthenticationMethod } from './SessionAuthenticationMethod'; -import { SessionIdentityProvider } from './SessionIdentityProvider'; -import { SessionStatus } from './SessionStatus'; - -declare class Session extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly _links: {[name: string]: unknown}; - readonly amr: SessionAuthenticationMethod[]; - readonly createdAt: string; - readonly expiresAt: string; - readonly id: string; - readonly idp: SessionIdentityProvider; - readonly lastFactorVerification: string; - readonly lastPasswordVerification: string; - readonly login: string; - readonly status: SessionStatus; - readonly userId: string; - - delete(): Promise; - refresh(): Promise; -} - -type SessionOptions = OptionalKnownProperties; - -export { - Session, - SessionOptions -}; diff --git a/src/types/models/SessionAuthenticationMethod.d.ts b/src/types/models/SessionAuthenticationMethod.d.ts deleted file mode 100644 index 3a7aa1be9..000000000 --- a/src/types/models/SessionAuthenticationMethod.d.ts +++ /dev/null @@ -1,31 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum SessionAuthenticationMethod { - PWD = 'pwd', - SWK = 'swk', - HWK = 'hwk', - OTP = 'otp', - SMS = 'sms', - TEL = 'tel', - GEO = 'geo', - FPT = 'fpt', - KBA = 'kba', - MFA = 'mfa', -} - -export { - SessionAuthenticationMethod -}; diff --git a/src/types/models/SessionIdentityProvider.d.ts b/src/types/models/SessionIdentityProvider.d.ts deleted file mode 100644 index 5b39095a4..000000000 --- a/src/types/models/SessionIdentityProvider.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { SessionIdentityProviderType } from './SessionIdentityProviderType'; - -declare class SessionIdentityProvider extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly id: string; - readonly type: SessionIdentityProviderType; - -} - -type SessionIdentityProviderOptions = OptionalKnownProperties; - -export { - SessionIdentityProvider, - SessionIdentityProviderOptions -}; diff --git a/src/types/models/SessionIdentityProviderType.d.ts b/src/types/models/SessionIdentityProviderType.d.ts deleted file mode 100644 index 4b19fbab0..000000000 --- a/src/types/models/SessionIdentityProviderType.d.ts +++ /dev/null @@ -1,26 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum SessionIdentityProviderType { - ACTIVE_DIRECTORY = 'ACTIVE_DIRECTORY', - LDAP = 'LDAP', - OKTA = 'OKTA', - FEDERATION = 'FEDERATION', - SOCIAL = 'SOCIAL', -} - -export { - SessionIdentityProviderType -}; diff --git a/src/types/models/SessionStatus.d.ts b/src/types/models/SessionStatus.d.ts deleted file mode 100644 index 52ef170bb..000000000 --- a/src/types/models/SessionStatus.d.ts +++ /dev/null @@ -1,24 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum SessionStatus { - ACTIVE = 'ACTIVE', - MFA_ENROLL = 'MFA_ENROLL', - MFA_REQUIRED = 'MFA_REQUIRED', -} - -export { - SessionStatus -}; diff --git a/src/types/models/SignInPageTouchPointVariant.d.ts b/src/types/models/SignInPageTouchPointVariant.d.ts deleted file mode 100644 index c15d4ac3e..000000000 --- a/src/types/models/SignInPageTouchPointVariant.d.ts +++ /dev/null @@ -1,24 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum SignInPageTouchPointVariant { - OKTA_DEFAULT = 'OKTA_DEFAULT', - BACKGROUND_SECONDARY_COLOR = 'BACKGROUND_SECONDARY_COLOR', - BACKGROUND_IMAGE = 'BACKGROUND_IMAGE', -} - -export { - SignInPageTouchPointVariant -}; diff --git a/src/types/models/SignOnInlineHook.d.ts b/src/types/models/SignOnInlineHook.d.ts deleted file mode 100644 index c5a058b34..000000000 --- a/src/types/models/SignOnInlineHook.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class SignOnInlineHook extends Resource { - constructor(resourceJson: Record, client: Client); - - id: string; - -} - -type SignOnInlineHookOptions = OptionalKnownProperties; - -export { - SignOnInlineHook, - SignOnInlineHookOptions -}; diff --git a/src/types/models/SingleLogout.d.ts b/src/types/models/SingleLogout.d.ts deleted file mode 100644 index 8cfa6479d..000000000 --- a/src/types/models/SingleLogout.d.ts +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class SingleLogout extends Resource { - constructor(resourceJson: Record, client: Client); - - enabled: boolean; - issuer: string; - logoutUrl: string; - -} - -type SingleLogoutOptions = OptionalKnownProperties; - -export { - SingleLogout, - SingleLogoutOptions -}; diff --git a/src/types/models/SmsTemplate.d.ts b/src/types/models/SmsTemplate.d.ts deleted file mode 100644 index aff6fea14..000000000 --- a/src/types/models/SmsTemplate.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { Response } from 'node-fetch'; -import { SmsTemplateTranslations } from './SmsTemplateTranslations'; -import { SmsTemplateType } from './SmsTemplateType'; - -declare class SmsTemplate extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly created: string; - readonly id: string; - readonly lastUpdated: string; - name: string; - template: string; - translations: SmsTemplateTranslations; - type: SmsTemplateType; - - update(): Promise; - delete(): Promise; - partialUpdate(): Promise; -} - -type SmsTemplateOptions = OptionalKnownProperties; - -export { - SmsTemplate, - SmsTemplateOptions -}; diff --git a/src/types/models/SmsTemplateTranslations.d.ts b/src/types/models/SmsTemplateTranslations.d.ts deleted file mode 100644 index 8073bf15d..000000000 --- a/src/types/models/SmsTemplateTranslations.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { CustomAttributeValue } from '../custom-attributes'; -import { Client } from '../client'; - - -declare class SmsTemplateTranslations extends Resource { - constructor(resourceJson: Record, client: Client); - - [key: string]: CustomAttributeValue | CustomAttributeValue[] - -} - -type SmsTemplateTranslationsOptions = Record; - -export { - SmsTemplateTranslations, - SmsTemplateTranslationsOptions -}; diff --git a/src/types/models/SmsTemplateType.d.ts b/src/types/models/SmsTemplateType.d.ts deleted file mode 100644 index 75184c9c3..000000000 --- a/src/types/models/SmsTemplateType.d.ts +++ /dev/null @@ -1,22 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum SmsTemplateType { - SMS_VERIFY_CODE = 'SMS_VERIFY_CODE', -} - -export { - SmsTemplateType -}; diff --git a/src/types/models/SmsUserFactor.d.ts b/src/types/models/SmsUserFactor.d.ts deleted file mode 100644 index 1ac68638b..000000000 --- a/src/types/models/SmsUserFactor.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { UserFactor } from './UserFactor'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { SmsUserFactorProfile } from './SmsUserFactorProfile'; - -declare class SmsUserFactor extends UserFactor { - constructor(resourceJson: Record, client: Client); - - profile: SmsUserFactorProfile; - -} - -type SmsUserFactorOptions = OptionalKnownProperties; - -export { - SmsUserFactor, - SmsUserFactorOptions -}; diff --git a/src/types/models/SmsUserFactorProfile.d.ts b/src/types/models/SmsUserFactorProfile.d.ts deleted file mode 100644 index 30f888feb..000000000 --- a/src/types/models/SmsUserFactorProfile.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class SmsUserFactorProfile extends Resource { - constructor(resourceJson: Record, client: Client); - - phoneNumber: string; - -} - -type SmsUserFactorProfileOptions = OptionalKnownProperties; - -export { - SmsUserFactorProfile, - SmsUserFactorProfileOptions -}; diff --git a/src/types/models/SocialAuthToken.d.ts b/src/types/models/SocialAuthToken.d.ts deleted file mode 100644 index 314cba22a..000000000 --- a/src/types/models/SocialAuthToken.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class SocialAuthToken extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly expiresAt: string; - readonly id: string; - scopes: string[]; - token: string; - tokenAuthScheme: string; - tokenType: string; - -} - -type SocialAuthTokenOptions = OptionalKnownProperties; - -export { - SocialAuthToken, - SocialAuthTokenOptions -}; diff --git a/src/types/models/SpCertificate.d.ts b/src/types/models/SpCertificate.d.ts deleted file mode 100644 index e0e8a29b0..000000000 --- a/src/types/models/SpCertificate.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class SpCertificate extends Resource { - constructor(resourceJson: Record, client: Client); - - x5c: string[]; - -} - -type SpCertificateOptions = OptionalKnownProperties; - -export { - SpCertificate, - SpCertificateOptions -}; diff --git a/src/types/models/Subscription.d.ts b/src/types/models/Subscription.d.ts deleted file mode 100644 index 48401a45a..000000000 --- a/src/types/models/Subscription.d.ts +++ /dev/null @@ -1,47 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { Collection } from '../collection'; -import { Response } from 'node-fetch'; -import { NotificationType } from './NotificationType'; -import { SubscriptionStatus } from './SubscriptionStatus'; - -declare class Subscription extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly _links: {[name: string]: unknown}; - channels: string[]; - notificationType: NotificationType; - status: SubscriptionStatus; - - listRoleSubscriptions(roleTypeOrRoleId: string): Collection; - getRoleSubscriptionByNotificationType(roleTypeOrRoleId: string, notificationType: string): Promise; - getUserSubscriptionByNotificationType(userId: string, notificationType: string): Promise; - listUserSubscriptions(userId: string): Collection; - subscribeUserSubscriptionByNotificationType(userId: string, notificationType: string): Promise; - unsubscribeRoleSubscriptionByNotificationType(roleTypeOrRoleId: string, notificationType: string): Promise; - subscribeRoleSubscriptionByNotificationType(roleTypeOrRoleId: string, notificationType: string): Promise; - unsubscribeUserSubscriptionByNotificationType(userId: string, notificationType: string): Promise; -} - -type SubscriptionOptions = OptionalKnownProperties; - -export { - Subscription, - SubscriptionOptions -}; diff --git a/src/types/models/SubscriptionStatus.d.ts b/src/types/models/SubscriptionStatus.d.ts deleted file mode 100644 index a976aca5c..000000000 --- a/src/types/models/SubscriptionStatus.d.ts +++ /dev/null @@ -1,23 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum SubscriptionStatus { - SUBSCRIBED = 'subscribed', - UNSUBSCRIBED = 'unsubscribed', -} - -export { - SubscriptionStatus -}; diff --git a/src/types/models/SwaApplication.d.ts b/src/types/models/SwaApplication.d.ts deleted file mode 100644 index 53029e922..000000000 --- a/src/types/models/SwaApplication.d.ts +++ /dev/null @@ -1,29 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { BrowserPluginApplication } from './BrowserPluginApplication'; -import { Client } from '../client'; -import { SwaApplicationSettings } from './SwaApplicationSettings'; - -declare class SwaApplication extends BrowserPluginApplication { - constructor(resourceJson: Record, client: Client); - - settings: SwaApplicationSettings; - -} - -export { - SwaApplication -}; diff --git a/src/types/models/SwaApplicationSettings.d.ts b/src/types/models/SwaApplicationSettings.d.ts deleted file mode 100644 index 03ba86aca..000000000 --- a/src/types/models/SwaApplicationSettings.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { ApplicationSettings } from './ApplicationSettings'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { SwaApplicationSettingsApplication } from './SwaApplicationSettingsApplication'; - -declare class SwaApplicationSettings extends ApplicationSettings { - constructor(resourceJson: Record, client: Client); - - app: SwaApplicationSettingsApplication; - -} - -type SwaApplicationSettingsOptions = OptionalKnownProperties; - -export { - SwaApplicationSettings, - SwaApplicationSettingsOptions -}; diff --git a/src/types/models/SwaApplicationSettingsApplication.d.ts b/src/types/models/SwaApplicationSettingsApplication.d.ts deleted file mode 100644 index 038adc879..000000000 --- a/src/types/models/SwaApplicationSettingsApplication.d.ts +++ /dev/null @@ -1,39 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { ApplicationSettingsApplication } from './ApplicationSettingsApplication'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class SwaApplicationSettingsApplication extends ApplicationSettingsApplication { - constructor(resourceJson: Record, client: Client); - - buttonField: string; - checkbox: string; - loginUrlRegex: string; - passwordField: string; - redirectUrl: string; - url: string; - usernameField: string; - -} - -type SwaApplicationSettingsApplicationOptions = OptionalKnownProperties; - -export { - SwaApplicationSettingsApplication, - SwaApplicationSettingsApplicationOptions -}; diff --git a/src/types/models/SwaThreeFieldApplication.d.ts b/src/types/models/SwaThreeFieldApplication.d.ts deleted file mode 100644 index 128f550c4..000000000 --- a/src/types/models/SwaThreeFieldApplication.d.ts +++ /dev/null @@ -1,29 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { BrowserPluginApplication } from './BrowserPluginApplication'; -import { Client } from '../client'; -import { SwaThreeFieldApplicationSettings } from './SwaThreeFieldApplicationSettings'; - -declare class SwaThreeFieldApplication extends BrowserPluginApplication { - constructor(resourceJson: Record, client: Client); - - settings: SwaThreeFieldApplicationSettings; - -} - -export { - SwaThreeFieldApplication -}; diff --git a/src/types/models/SwaThreeFieldApplicationSettings.d.ts b/src/types/models/SwaThreeFieldApplicationSettings.d.ts deleted file mode 100644 index 254277296..000000000 --- a/src/types/models/SwaThreeFieldApplicationSettings.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { ApplicationSettings } from './ApplicationSettings'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { SwaThreeFieldApplicationSettingsApplication } from './SwaThreeFieldApplicationSettingsApplication'; - -declare class SwaThreeFieldApplicationSettings extends ApplicationSettings { - constructor(resourceJson: Record, client: Client); - - app: SwaThreeFieldApplicationSettingsApplication; - -} - -type SwaThreeFieldApplicationSettingsOptions = OptionalKnownProperties; - -export { - SwaThreeFieldApplicationSettings, - SwaThreeFieldApplicationSettingsOptions -}; diff --git a/src/types/models/SwaThreeFieldApplicationSettingsApplication.d.ts b/src/types/models/SwaThreeFieldApplicationSettingsApplication.d.ts deleted file mode 100644 index 1091a9ab4..000000000 --- a/src/types/models/SwaThreeFieldApplicationSettingsApplication.d.ts +++ /dev/null @@ -1,39 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { ApplicationSettingsApplication } from './ApplicationSettingsApplication'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class SwaThreeFieldApplicationSettingsApplication extends ApplicationSettingsApplication { - constructor(resourceJson: Record, client: Client); - - buttonSelector: string; - extraFieldSelector: string; - extraFieldValue: string; - loginUrlRegex: string; - passwordSelector: string; - targetURL: string; - userNameSelector: string; - -} - -type SwaThreeFieldApplicationSettingsApplicationOptions = OptionalKnownProperties; - -export { - SwaThreeFieldApplicationSettingsApplication, - SwaThreeFieldApplicationSettingsApplicationOptions -}; diff --git a/src/types/models/TempPassword.d.ts b/src/types/models/TempPassword.d.ts deleted file mode 100644 index 07ce40078..000000000 --- a/src/types/models/TempPassword.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class TempPassword extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly tempPassword: string; - -} - -type TempPasswordOptions = OptionalKnownProperties; - -export { - TempPassword, - TempPasswordOptions -}; diff --git a/src/types/models/Theme.d.ts b/src/types/models/Theme.d.ts deleted file mode 100644 index 3782a0a71..000000000 --- a/src/types/models/Theme.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { ReadStream } from 'fs'; -import { ImageUploadResponse } from './ImageUploadResponse'; -import { Response } from 'node-fetch'; -import { ThemeResponse } from './ThemeResponse'; -import { EmailTemplateTouchPointVariant } from './EmailTemplateTouchPointVariant'; -import { EndUserDashboardTouchPointVariant } from './EndUserDashboardTouchPointVariant'; -import { ErrorPageTouchPointVariant } from './ErrorPageTouchPointVariant'; -import { SignInPageTouchPointVariant } from './SignInPageTouchPointVariant'; - -declare class Theme extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly _links: {[name: string]: unknown}; - readonly backgroundImage: string; - emailTemplateTouchPointVariant: EmailTemplateTouchPointVariant; - endUserDashboardTouchPointVariant: EndUserDashboardTouchPointVariant; - errorPageTouchPointVariant: ErrorPageTouchPointVariant; - primaryColorContrastHex: string; - primaryColorHex: string; - secondaryColorContrastHex: string; - secondaryColorHex: string; - signInPageTouchPointVariant: SignInPageTouchPointVariant; - - update(brandId: string, themeId: string): Promise; - uploadBrandThemeLogo(brandId: string, themeId: string, file: ReadStream): Promise; - deleteBrandThemeLogo(brandId: string, themeId: string): Promise; - updateBrandThemeFavicon(brandId: string, themeId: string, file: ReadStream): Promise; - deleteBrandThemeFavicon(brandId: string, themeId: string): Promise; - updateBrandThemeBackgroundImage(brandId: string, themeId: string, file: ReadStream): Promise; - deleteBrandThemeBackgroundImage(brandId: string, themeId: string): Promise; -} - -type ThemeOptions = OptionalKnownProperties; - -export { - Theme, - ThemeOptions -}; diff --git a/src/types/models/ThemeResponse.d.ts b/src/types/models/ThemeResponse.d.ts deleted file mode 100644 index c62bf2837..000000000 --- a/src/types/models/ThemeResponse.d.ts +++ /dev/null @@ -1,48 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { EmailTemplateTouchPointVariant } from './EmailTemplateTouchPointVariant'; -import { EndUserDashboardTouchPointVariant } from './EndUserDashboardTouchPointVariant'; -import { ErrorPageTouchPointVariant } from './ErrorPageTouchPointVariant'; -import { SignInPageTouchPointVariant } from './SignInPageTouchPointVariant'; - -declare class ThemeResponse extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly _links: {[name: string]: unknown}; - readonly backgroundImage: string; - emailTemplateTouchPointVariant: EmailTemplateTouchPointVariant; - endUserDashboardTouchPointVariant: EndUserDashboardTouchPointVariant; - errorPageTouchPointVariant: ErrorPageTouchPointVariant; - readonly favicon: string; - readonly id: string; - readonly logo: string; - primaryColorContrastHex: string; - primaryColorHex: string; - secondaryColorContrastHex: string; - secondaryColorHex: string; - signInPageTouchPointVariant: SignInPageTouchPointVariant; - -} - -type ThemeResponseOptions = OptionalKnownProperties; - -export { - ThemeResponse, - ThemeResponseOptions -}; diff --git a/src/types/models/ThreatInsightConfiguration.d.ts b/src/types/models/ThreatInsightConfiguration.d.ts deleted file mode 100644 index 8016de63a..000000000 --- a/src/types/models/ThreatInsightConfiguration.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class ThreatInsightConfiguration extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly _links: {[name: string]: unknown}; - action: string; - readonly created: string; - excludeZones: string[]; - readonly lastUpdated: string; - - update(): Promise; -} - -type ThreatInsightConfigurationOptions = OptionalKnownProperties; - -export { - ThreatInsightConfiguration, - ThreatInsightConfigurationOptions -}; diff --git a/src/types/models/TokenAuthorizationServerPolicyRuleAction.d.ts b/src/types/models/TokenAuthorizationServerPolicyRuleAction.d.ts deleted file mode 100644 index 8ccaddab0..000000000 --- a/src/types/models/TokenAuthorizationServerPolicyRuleAction.d.ts +++ /dev/null @@ -1,36 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { TokenAuthorizationServerPolicyRuleActionInlineHook } from './TokenAuthorizationServerPolicyRuleActionInlineHook'; - -declare class TokenAuthorizationServerPolicyRuleAction extends Resource { - constructor(resourceJson: Record, client: Client); - - accessTokenLifetimeMinutes: number; - inlineHook: TokenAuthorizationServerPolicyRuleActionInlineHook; - refreshTokenLifetimeMinutes: number; - refreshTokenWindowMinutes: number; - -} - -type TokenAuthorizationServerPolicyRuleActionOptions = OptionalKnownProperties; - -export { - TokenAuthorizationServerPolicyRuleAction, - TokenAuthorizationServerPolicyRuleActionOptions -}; diff --git a/src/types/models/TokenAuthorizationServerPolicyRuleActionInlineHook.d.ts b/src/types/models/TokenAuthorizationServerPolicyRuleActionInlineHook.d.ts deleted file mode 100644 index 85f8c48b7..000000000 --- a/src/types/models/TokenAuthorizationServerPolicyRuleActionInlineHook.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class TokenAuthorizationServerPolicyRuleActionInlineHook extends Resource { - constructor(resourceJson: Record, client: Client); - - id: string; - -} - -type TokenAuthorizationServerPolicyRuleActionInlineHookOptions = OptionalKnownProperties; - -export { - TokenAuthorizationServerPolicyRuleActionInlineHook, - TokenAuthorizationServerPolicyRuleActionInlineHookOptions -}; diff --git a/src/types/models/TokenUserFactor.d.ts b/src/types/models/TokenUserFactor.d.ts deleted file mode 100644 index 8f8839660..000000000 --- a/src/types/models/TokenUserFactor.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { UserFactor } from './UserFactor'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { TokenUserFactorProfile } from './TokenUserFactorProfile'; - -declare class TokenUserFactor extends UserFactor { - constructor(resourceJson: Record, client: Client); - - profile: TokenUserFactorProfile; - -} - -type TokenUserFactorOptions = OptionalKnownProperties; - -export { - TokenUserFactor, - TokenUserFactorOptions -}; diff --git a/src/types/models/TokenUserFactorProfile.d.ts b/src/types/models/TokenUserFactorProfile.d.ts deleted file mode 100644 index 98e1444fe..000000000 --- a/src/types/models/TokenUserFactorProfile.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class TokenUserFactorProfile extends Resource { - constructor(resourceJson: Record, client: Client); - - credentialId: string; - -} - -type TokenUserFactorProfileOptions = OptionalKnownProperties; - -export { - TokenUserFactorProfile, - TokenUserFactorProfileOptions -}; diff --git a/src/types/models/TotpUserFactor.d.ts b/src/types/models/TotpUserFactor.d.ts deleted file mode 100644 index 25eb93e2a..000000000 --- a/src/types/models/TotpUserFactor.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { UserFactor } from './UserFactor'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { TotpUserFactorProfile } from './TotpUserFactorProfile'; - -declare class TotpUserFactor extends UserFactor { - constructor(resourceJson: Record, client: Client); - - profile: TotpUserFactorProfile; - -} - -type TotpUserFactorOptions = OptionalKnownProperties; - -export { - TotpUserFactor, - TotpUserFactorOptions -}; diff --git a/src/types/models/TotpUserFactorProfile.d.ts b/src/types/models/TotpUserFactorProfile.d.ts deleted file mode 100644 index d50ccc567..000000000 --- a/src/types/models/TotpUserFactorProfile.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class TotpUserFactorProfile extends Resource { - constructor(resourceJson: Record, client: Client); - - credentialId: string; - -} - -type TotpUserFactorProfileOptions = OptionalKnownProperties; - -export { - TotpUserFactorProfile, - TotpUserFactorProfileOptions -}; diff --git a/src/types/models/TrustedOrigin.d.ts b/src/types/models/TrustedOrigin.d.ts deleted file mode 100644 index c4e879b66..000000000 --- a/src/types/models/TrustedOrigin.d.ts +++ /dev/null @@ -1,45 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { Response } from 'node-fetch'; -import { Scope } from './Scope'; - -declare class TrustedOrigin extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly _links: {[name: string]: unknown}; - readonly created: string; - createdBy: string; - readonly id: string; - readonly lastUpdated: string; - lastUpdatedBy: string; - name: string; - origin: string; - scopes: Scope[]; - status: string; - - update(): Promise; - delete(): Promise; -} - -type TrustedOriginOptions = OptionalKnownProperties; - -export { - TrustedOrigin, - TrustedOriginOptions -}; diff --git a/src/types/models/U2fUserFactor.d.ts b/src/types/models/U2fUserFactor.d.ts deleted file mode 100644 index 639d424c4..000000000 --- a/src/types/models/U2fUserFactor.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { UserFactor } from './UserFactor'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { U2fUserFactorProfile } from './U2fUserFactorProfile'; - -declare class U2fUserFactor extends UserFactor { - constructor(resourceJson: Record, client: Client); - - profile: U2fUserFactorProfile; - -} - -type U2fUserFactorOptions = OptionalKnownProperties; - -export { - U2fUserFactor, - U2fUserFactorOptions -}; diff --git a/src/types/models/U2fUserFactorProfile.d.ts b/src/types/models/U2fUserFactorProfile.d.ts deleted file mode 100644 index 224f7bbaa..000000000 --- a/src/types/models/U2fUserFactorProfile.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class U2fUserFactorProfile extends Resource { - constructor(resourceJson: Record, client: Client); - - credentialId: string; - -} - -type U2fUserFactorProfileOptions = OptionalKnownProperties; - -export { - U2fUserFactorProfile, - U2fUserFactorProfileOptions -}; diff --git a/src/types/models/User.d.ts b/src/types/models/User.d.ts deleted file mode 100644 index 0de684aa3..000000000 --- a/src/types/models/User.d.ts +++ /dev/null @@ -1,164 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { Collection } from '../collection'; -import { AppLink } from './AppLink'; -import { ChangePasswordRequestOptions } from './ChangePasswordRequest'; -import { UserCredentials } from './UserCredentials'; -import { UserCredentialsOptions } from './UserCredentials'; -import { ForgotPasswordResponse } from './ForgotPasswordResponse'; -import { AssignRoleRequestOptions } from './AssignRoleRequest'; -import { Role } from './Role'; -import { Response } from 'node-fetch'; -import { Group } from './Group'; -import { OAuth2ScopeConsentGrant } from './OAuth2ScopeConsentGrant'; -import { OAuth2RefreshToken } from './OAuth2RefreshToken'; -import { OAuth2Client } from './OAuth2Client'; -import { UserActivationToken } from './UserActivationToken'; -import { ResetPasswordToken } from './ResetPasswordToken'; -import { TempPassword } from './TempPassword'; -import { UserFactorOptions } from './UserFactor'; -import { UserFactor } from './UserFactor'; -import { SecurityQuestion } from './SecurityQuestion'; -import { IdentityProvider } from './IdentityProvider'; -import { ResponseLinks } from './ResponseLinks'; -import { UserProfile } from './UserProfile'; -import { UserStatus } from './UserStatus'; -import { UserType } from './UserType'; - -declare class User extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly _embedded: {[name: string]: unknown}; - readonly _links: {[name: string]: unknown}; - readonly activated: string; - readonly created: string; - credentials: UserCredentials; - readonly id: string; - readonly lastLogin: string; - readonly lastUpdated: string; - readonly passwordChanged: string; - profile: UserProfile; - readonly status: UserStatus; - readonly statusChanged: string; - readonly transitioningToStatus: UserStatus; - type: UserType; - - update(queryParameters?: { - strict?: boolean, - }): Promise; - delete(queryParameters?: { - sendEmail?: boolean, - }): Promise; - listAppLinks(): Collection; - changePassword(changePasswordRequest: ChangePasswordRequestOptions, queryParameters?: { - strict?: boolean, - }): Promise; - changeRecoveryQuestion(userCredentials: UserCredentialsOptions): Promise; - forgotPasswordSetNewPassword(userCredentials: UserCredentialsOptions, queryParameters?: { - sendEmail?: boolean, - }): Promise; - forgotPasswordGenerateOneTimeToken(queryParameters?: { - sendEmail?: boolean, - }): Promise; - assignRole(assignRoleRequest: AssignRoleRequestOptions, queryParameters?: { - disableNotifications?: boolean, - }): Promise; - getRole(roleId: string): Promise; - removeRole(roleId: string): Promise; - listGroupTargets(roleId: string, queryParameters?: { - after?: string, - limit?: number, - }): Collection; - removeGroupTarget(roleId: string, groupId: string): Promise; - addGroupTarget(roleId: string, groupId: string): Promise; - listAssignedRoles(queryParameters?: { - expand?: string, - }): Collection; - addAllAppsAsTarget(roleId: string): Promise; - listGroups(): Collection; - listGrants(queryParameters?: { - scopeId?: string, - expand?: string, - after?: string, - limit?: number, - }): Collection; - revokeGrants(): Promise; - revokeGrant(grantId: string): Promise; - revokeGrantsForUserAndClient(clientId: string): Promise; - listRefreshTokensForUserAndClient(clientId: string, queryParameters?: { - expand?: string, - after?: string, - limit?: number, - }): Collection; - revokeTokenForUserAndClient(clientId: string, tokenId: string): Promise; - getRefreshTokenForUserAndClient(clientId: string, tokenId: string, queryParameters?: { - expand?: string, - limit?: number, - after?: string, - }): Promise; - revokeTokensForUserAndClient(clientId: string): Promise; - listClients(): Collection; - activate(queryParameters: { - sendEmail: boolean, - }): Promise; - reactivate(queryParameters?: { - sendEmail?: boolean, - }): Promise; - deactivate(queryParameters?: { - sendEmail?: boolean, - }): Promise; - suspend(): Promise; - unsuspend(): Promise; - resetPassword(queryParameters: { - sendEmail: boolean, - }): Promise; - expirePassword(): Promise; - expirePasswordAndGetTemporaryPassword(): Promise; - unlock(): Promise; - resetFactors(): Promise; - deleteFactor(factorId: string): Promise; - addToGroup(groupId: string): Promise; - enrollFactor(userFactor: UserFactorOptions, queryParameters?: { - updatePhone?: boolean, - templateId?: string, - tokenLifetimeSeconds?: number, - activate?: boolean, - }): Promise; - listSupportedFactors(): Collection; - listFactors(): Collection; - listSupportedSecurityQuestions(): Collection; - getFactor(factorId: string): Promise; - setLinkedObject(primaryRelationshipName: string, primaryUserId: string): Promise; - listIdentityProviders(): Collection; - getLinkedObjects(relationshipName: string, queryParameters?: { - after?: string, - limit?: number, - }): Collection; - clearSessions(queryParameters?: { - oauthTokens?: boolean, - }): Promise; - removeLinkedObject(relationshipName: string): Promise; -} - -type UserOptions = OptionalKnownProperties; - -export { - User, - UserOptions -}; diff --git a/src/types/models/UserActivationToken.d.ts b/src/types/models/UserActivationToken.d.ts deleted file mode 100644 index ce55df49e..000000000 --- a/src/types/models/UserActivationToken.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class UserActivationToken extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly activationToken: string; - readonly activationUrl: string; - -} - -type UserActivationTokenOptions = OptionalKnownProperties; - -export { - UserActivationToken, - UserActivationTokenOptions -}; diff --git a/src/types/models/UserCondition.d.ts b/src/types/models/UserCondition.d.ts deleted file mode 100644 index 852321d6f..000000000 --- a/src/types/models/UserCondition.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class UserCondition extends Resource { - constructor(resourceJson: Record, client: Client); - - exclude: string[]; - include: string[]; - -} - -type UserConditionOptions = OptionalKnownProperties; - -export { - UserCondition, - UserConditionOptions -}; diff --git a/src/types/models/UserCredentials.d.ts b/src/types/models/UserCredentials.d.ts deleted file mode 100644 index bfd6624d5..000000000 --- a/src/types/models/UserCredentials.d.ts +++ /dev/null @@ -1,37 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { PasswordCredential } from './PasswordCredential'; -import { AuthenticationProvider } from './AuthenticationProvider'; -import { RecoveryQuestionCredential } from './RecoveryQuestionCredential'; - -declare class UserCredentials extends Resource { - constructor(resourceJson: Record, client: Client); - - password: PasswordCredential; - provider: AuthenticationProvider; - recovery_question: RecoveryQuestionCredential; - -} - -type UserCredentialsOptions = OptionalKnownProperties; - -export { - UserCredentials, - UserCredentialsOptions -}; diff --git a/src/types/models/UserFactor.d.ts b/src/types/models/UserFactor.d.ts deleted file mode 100644 index 4bc6c1cf7..000000000 --- a/src/types/models/UserFactor.d.ts +++ /dev/null @@ -1,54 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { ActivateFactorRequestOptions } from './ActivateFactorRequest'; -import { VerifyFactorRequestOptions } from './VerifyFactorRequest'; -import { VerifyUserFactorResponse } from './VerifyUserFactorResponse'; -import { Response } from 'node-fetch'; -import { FactorType } from './FactorType'; -import { FactorProvider } from './FactorProvider'; -import { FactorStatus } from './FactorStatus'; -import { VerifyFactorRequest } from './VerifyFactorRequest'; - -declare class UserFactor extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly _embedded: {[name: string]: unknown}; - readonly _links: {[name: string]: unknown}; - readonly created: string; - factorType: FactorType; - readonly id: string; - readonly lastUpdated: string; - provider: FactorProvider; - readonly status: FactorStatus; - _verify: VerifyFactorRequest; - - delete(userId: string): Promise; - activate(userId: string, activateFactorRequest?: ActivateFactorRequestOptions): Promise; - verify(userId: string, verifyFactorRequest?: VerifyFactorRequestOptions, queryParameters?: { - templateId?: string, - tokenLifetimeSeconds?: number, - }): Promise; -} - -type UserFactorOptions = OptionalKnownProperties; - -export { - UserFactor, - UserFactorOptions -}; diff --git a/src/types/models/UserIdString.d.ts b/src/types/models/UserIdString.d.ts deleted file mode 100644 index 6bb60a06a..000000000 --- a/src/types/models/UserIdString.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { OrgContactUser } from './OrgContactUser'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class UserIdString extends OrgContactUser { - constructor(resourceJson: Record, client: Client); - - userId: string; - -} - -type UserIdStringOptions = OptionalKnownProperties; - -export { - UserIdString, - UserIdStringOptions -}; diff --git a/src/types/models/UserIdentifierConditionEvaluatorPattern.d.ts b/src/types/models/UserIdentifierConditionEvaluatorPattern.d.ts deleted file mode 100644 index 866bea1d3..000000000 --- a/src/types/models/UserIdentifierConditionEvaluatorPattern.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class UserIdentifierConditionEvaluatorPattern extends Resource { - constructor(resourceJson: Record, client: Client); - - matchType: string; - value: string; - -} - -type UserIdentifierConditionEvaluatorPatternOptions = OptionalKnownProperties; - -export { - UserIdentifierConditionEvaluatorPattern, - UserIdentifierConditionEvaluatorPatternOptions -}; diff --git a/src/types/models/UserIdentifierPolicyRuleCondition.d.ts b/src/types/models/UserIdentifierPolicyRuleCondition.d.ts deleted file mode 100644 index 76b2004a4..000000000 --- a/src/types/models/UserIdentifierPolicyRuleCondition.d.ts +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { UserIdentifierConditionEvaluatorPattern } from './UserIdentifierConditionEvaluatorPattern'; - -declare class UserIdentifierPolicyRuleCondition extends Resource { - constructor(resourceJson: Record, client: Client); - - attribute: string; - patterns: UserIdentifierConditionEvaluatorPattern[]; - type: string; - -} - -type UserIdentifierPolicyRuleConditionOptions = OptionalKnownProperties; - -export { - UserIdentifierPolicyRuleCondition, - UserIdentifierPolicyRuleConditionOptions -}; diff --git a/src/types/models/UserIdentityProviderLinkRequest.d.ts b/src/types/models/UserIdentityProviderLinkRequest.d.ts deleted file mode 100644 index 3bfff2c0b..000000000 --- a/src/types/models/UserIdentityProviderLinkRequest.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class UserIdentityProviderLinkRequest extends Resource { - constructor(resourceJson: Record, client: Client); - - externalId: string; - -} - -type UserIdentityProviderLinkRequestOptions = OptionalKnownProperties; - -export { - UserIdentityProviderLinkRequest, - UserIdentityProviderLinkRequestOptions -}; diff --git a/src/types/models/UserLifecycleAttributePolicyRuleCondition.d.ts b/src/types/models/UserLifecycleAttributePolicyRuleCondition.d.ts deleted file mode 100644 index 9ae197228..000000000 --- a/src/types/models/UserLifecycleAttributePolicyRuleCondition.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class UserLifecycleAttributePolicyRuleCondition extends Resource { - constructor(resourceJson: Record, client: Client); - - attributeName: string; - matchingValue: string; - -} - -type UserLifecycleAttributePolicyRuleConditionOptions = OptionalKnownProperties; - -export { - UserLifecycleAttributePolicyRuleCondition, - UserLifecycleAttributePolicyRuleConditionOptions -}; diff --git a/src/types/models/UserNextLogin.d.ts b/src/types/models/UserNextLogin.d.ts deleted file mode 100644 index 7b861dcd0..000000000 --- a/src/types/models/UserNextLogin.d.ts +++ /dev/null @@ -1,22 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum UserNextLogin { - CHANGEPASSWORD = 'changePassword', -} - -export { - UserNextLogin -}; diff --git a/src/types/models/UserPolicyRuleCondition.d.ts b/src/types/models/UserPolicyRuleCondition.d.ts deleted file mode 100644 index a49605005..000000000 --- a/src/types/models/UserPolicyRuleCondition.d.ts +++ /dev/null @@ -1,41 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { InactivityPolicyRuleCondition } from './InactivityPolicyRuleCondition'; -import { LifecycleExpirationPolicyRuleCondition } from './LifecycleExpirationPolicyRuleCondition'; -import { PasswordExpirationPolicyRuleCondition } from './PasswordExpirationPolicyRuleCondition'; -import { UserLifecycleAttributePolicyRuleCondition } from './UserLifecycleAttributePolicyRuleCondition'; - -declare class UserPolicyRuleCondition extends Resource { - constructor(resourceJson: Record, client: Client); - - exclude: string[]; - inactivity: InactivityPolicyRuleCondition; - include: string[]; - lifecycleExpiration: LifecycleExpirationPolicyRuleCondition; - passwordExpiration: PasswordExpirationPolicyRuleCondition; - userLifecycleAttribute: UserLifecycleAttributePolicyRuleCondition; - -} - -type UserPolicyRuleConditionOptions = OptionalKnownProperties; - -export { - UserPolicyRuleCondition, - UserPolicyRuleConditionOptions -}; diff --git a/src/types/models/UserProfile.d.ts b/src/types/models/UserProfile.d.ts deleted file mode 100644 index 4b3291abe..000000000 --- a/src/types/models/UserProfile.d.ts +++ /dev/null @@ -1,65 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { CustomAttributeValue } from '../custom-attributes'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class UserProfile extends Resource { - constructor(resourceJson: Record, client: Client); - - city: string; - costCenter: string; - countryCode: string; - department: string; - displayName: string; - division: string; - email: string; - employeeNumber: string; - firstName: string; - honorificPrefix: string; - honorificSuffix: string; - lastName: string; - locale: string; - login: string; - manager: string; - managerId: string; - middleName: string; - mobilePhone: string; - nickName: string; - organization: string; - postalAddress: string; - preferredLanguage: string; - primaryPhone: string; - profileUrl: string; - secondEmail: string; - state: string; - streetAddress: string; - timezone: string; - title: string; - userType: string; - zipCode: string; - [key: string]: CustomAttributeValue | CustomAttributeValue[] - -} - -type UserProfileOptions = OptionalKnownProperties; - -export { - UserProfile, - UserProfileOptions -}; diff --git a/src/types/models/UserSchema.d.ts b/src/types/models/UserSchema.d.ts deleted file mode 100644 index 0d213d5c9..000000000 --- a/src/types/models/UserSchema.d.ts +++ /dev/null @@ -1,43 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { UserSchemaDefinitions } from './UserSchemaDefinitions'; -import { UserSchemaProperties } from './UserSchemaProperties'; - -declare class UserSchema extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly $schema: string; - readonly _links: {[name: string]: unknown}; - readonly created: string; - definitions: UserSchemaDefinitions; - readonly id: string; - readonly lastUpdated: string; - readonly name: string; - readonly properties: UserSchemaProperties; - title: string; - readonly type: string; - -} - -type UserSchemaOptions = OptionalKnownProperties; - -export { - UserSchema, - UserSchemaOptions -}; diff --git a/src/types/models/UserSchemaAttribute.d.ts b/src/types/models/UserSchemaAttribute.d.ts deleted file mode 100644 index 23e5c2594..000000000 --- a/src/types/models/UserSchemaAttribute.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { UserSchemaAttributeItems } from './UserSchemaAttributeItems'; -import { UserSchemaAttributeMaster } from './UserSchemaAttributeMaster'; -import { UserSchemaAttributeEnum } from './UserSchemaAttributeEnum'; -import { UserSchemaAttributePermission } from './UserSchemaAttributePermission'; -import { UserSchemaAttributeScope } from './UserSchemaAttributeScope'; -import { UserSchemaAttributeType } from './UserSchemaAttributeType'; -import { UserSchemaAttributeUnion } from './UserSchemaAttributeUnion'; - -declare class UserSchemaAttribute extends Resource { - constructor(resourceJson: Record, client: Client); - - description: string; - enum: string[]; - externalName: string; - externalNamespace: string; - items: UserSchemaAttributeItems; - master: UserSchemaAttributeMaster; - maxLength: number; - minLength: number; - mutability: string; - oneOf: UserSchemaAttributeEnum[]; - pattern: string; - permissions: UserSchemaAttributePermission[]; - required: boolean; - scope: UserSchemaAttributeScope; - title: string; - type: UserSchemaAttributeType; - union: UserSchemaAttributeUnion; - unique: string; - -} - -type UserSchemaAttributeOptions = OptionalKnownProperties; - -export { - UserSchemaAttribute, - UserSchemaAttributeOptions -}; diff --git a/src/types/models/UserSchemaAttributeEnum.d.ts b/src/types/models/UserSchemaAttributeEnum.d.ts deleted file mode 100644 index 74ad2bc5b..000000000 --- a/src/types/models/UserSchemaAttributeEnum.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class UserSchemaAttributeEnum extends Resource { - constructor(resourceJson: Record, client: Client); - - const: string; - title: string; - -} - -type UserSchemaAttributeEnumOptions = OptionalKnownProperties; - -export { - UserSchemaAttributeEnum, - UserSchemaAttributeEnumOptions -}; diff --git a/src/types/models/UserSchemaAttributeItems.d.ts b/src/types/models/UserSchemaAttributeItems.d.ts deleted file mode 100644 index bcf393954..000000000 --- a/src/types/models/UserSchemaAttributeItems.d.ts +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { UserSchemaAttributeEnum } from './UserSchemaAttributeEnum'; - -declare class UserSchemaAttributeItems extends Resource { - constructor(resourceJson: Record, client: Client); - - enum: string[]; - oneOf: UserSchemaAttributeEnum[]; - type: string; - -} - -type UserSchemaAttributeItemsOptions = OptionalKnownProperties; - -export { - UserSchemaAttributeItems, - UserSchemaAttributeItemsOptions -}; diff --git a/src/types/models/UserSchemaAttributeMaster.d.ts b/src/types/models/UserSchemaAttributeMaster.d.ts deleted file mode 100644 index bbb4c0ee3..000000000 --- a/src/types/models/UserSchemaAttributeMaster.d.ts +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { UserSchemaAttributeMasterPriority } from './UserSchemaAttributeMasterPriority'; -import { UserSchemaAttributeMasterType } from './UserSchemaAttributeMasterType'; - -declare class UserSchemaAttributeMaster extends Resource { - constructor(resourceJson: Record, client: Client); - - priority: UserSchemaAttributeMasterPriority[]; - type: UserSchemaAttributeMasterType; - -} - -type UserSchemaAttributeMasterOptions = OptionalKnownProperties; - -export { - UserSchemaAttributeMaster, - UserSchemaAttributeMasterOptions -}; diff --git a/src/types/models/UserSchemaAttributeMasterPriority.d.ts b/src/types/models/UserSchemaAttributeMasterPriority.d.ts deleted file mode 100644 index 77b7d3df9..000000000 --- a/src/types/models/UserSchemaAttributeMasterPriority.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class UserSchemaAttributeMasterPriority extends Resource { - constructor(resourceJson: Record, client: Client); - - type: string; - value: string; - -} - -type UserSchemaAttributeMasterPriorityOptions = OptionalKnownProperties; - -export { - UserSchemaAttributeMasterPriority, - UserSchemaAttributeMasterPriorityOptions -}; diff --git a/src/types/models/UserSchemaAttributeMasterType.d.ts b/src/types/models/UserSchemaAttributeMasterType.d.ts deleted file mode 100644 index 70ddb7299..000000000 --- a/src/types/models/UserSchemaAttributeMasterType.d.ts +++ /dev/null @@ -1,24 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum UserSchemaAttributeMasterType { - PROFILE_MASTER = 'PROFILE_MASTER', - OKTA = 'OKTA', - OVERRIDE = 'OVERRIDE', -} - -export { - UserSchemaAttributeMasterType -}; diff --git a/src/types/models/UserSchemaAttributePermission.d.ts b/src/types/models/UserSchemaAttributePermission.d.ts deleted file mode 100644 index b66aa5a0f..000000000 --- a/src/types/models/UserSchemaAttributePermission.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class UserSchemaAttributePermission extends Resource { - constructor(resourceJson: Record, client: Client); - - action: string; - principal: string; - -} - -type UserSchemaAttributePermissionOptions = OptionalKnownProperties; - -export { - UserSchemaAttributePermission, - UserSchemaAttributePermissionOptions -}; diff --git a/src/types/models/UserSchemaAttributeScope.d.ts b/src/types/models/UserSchemaAttributeScope.d.ts deleted file mode 100644 index f8aafd752..000000000 --- a/src/types/models/UserSchemaAttributeScope.d.ts +++ /dev/null @@ -1,23 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum UserSchemaAttributeScope { - SELF = 'SELF', - NONE = 'NONE', -} - -export { - UserSchemaAttributeScope -}; diff --git a/src/types/models/UserSchemaAttributeType.d.ts b/src/types/models/UserSchemaAttributeType.d.ts deleted file mode 100644 index 459b9efdd..000000000 --- a/src/types/models/UserSchemaAttributeType.d.ts +++ /dev/null @@ -1,26 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum UserSchemaAttributeType { - STRING = 'string', - BOOLEAN = 'boolean', - NUMBER = 'number', - INTEGER = 'integer', - ARRAY = 'array', -} - -export { - UserSchemaAttributeType -}; diff --git a/src/types/models/UserSchemaAttributeUnion.d.ts b/src/types/models/UserSchemaAttributeUnion.d.ts deleted file mode 100644 index 63ceaea73..000000000 --- a/src/types/models/UserSchemaAttributeUnion.d.ts +++ /dev/null @@ -1,23 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum UserSchemaAttributeUnion { - DISABLE = 'DISABLE', - ENABLE = 'ENABLE', -} - -export { - UserSchemaAttributeUnion -}; diff --git a/src/types/models/UserSchemaBase.d.ts b/src/types/models/UserSchemaBase.d.ts deleted file mode 100644 index 6c4adfe1a..000000000 --- a/src/types/models/UserSchemaBase.d.ts +++ /dev/null @@ -1,36 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { UserSchemaBaseProperties } from './UserSchemaBaseProperties'; - -declare class UserSchemaBase extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly id: string; - properties: UserSchemaBaseProperties; - required: string[]; - type: string; - -} - -type UserSchemaBaseOptions = OptionalKnownProperties; - -export { - UserSchemaBase, - UserSchemaBaseOptions -}; diff --git a/src/types/models/UserSchemaBaseProperties.d.ts b/src/types/models/UserSchemaBaseProperties.d.ts deleted file mode 100644 index 5d6356569..000000000 --- a/src/types/models/UserSchemaBaseProperties.d.ts +++ /dev/null @@ -1,63 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { UserSchemaAttribute } from './UserSchemaAttribute'; - -declare class UserSchemaBaseProperties extends Resource { - constructor(resourceJson: Record, client: Client); - - city: UserSchemaAttribute; - costCenter: UserSchemaAttribute; - countryCode: UserSchemaAttribute; - department: UserSchemaAttribute; - displayName: UserSchemaAttribute; - division: UserSchemaAttribute; - email: UserSchemaAttribute; - employeeNumber: UserSchemaAttribute; - firstName: UserSchemaAttribute; - honorificPrefix: UserSchemaAttribute; - honorificSuffix: UserSchemaAttribute; - lastName: UserSchemaAttribute; - locale: UserSchemaAttribute; - login: UserSchemaAttribute; - manager: UserSchemaAttribute; - managerId: UserSchemaAttribute; - middleName: UserSchemaAttribute; - mobilePhone: UserSchemaAttribute; - nickName: UserSchemaAttribute; - organization: UserSchemaAttribute; - postalAddress: UserSchemaAttribute; - preferredLanguage: UserSchemaAttribute; - primaryPhone: UserSchemaAttribute; - profileUrl: UserSchemaAttribute; - secondEmail: UserSchemaAttribute; - state: UserSchemaAttribute; - streetAddress: UserSchemaAttribute; - timezone: UserSchemaAttribute; - title: UserSchemaAttribute; - userType: UserSchemaAttribute; - zipCode: UserSchemaAttribute; - -} - -type UserSchemaBasePropertiesOptions = OptionalKnownProperties; - -export { - UserSchemaBaseProperties, - UserSchemaBasePropertiesOptions -}; diff --git a/src/types/models/UserSchemaDefinitions.d.ts b/src/types/models/UserSchemaDefinitions.d.ts deleted file mode 100644 index 536480bfa..000000000 --- a/src/types/models/UserSchemaDefinitions.d.ts +++ /dev/null @@ -1,35 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { UserSchemaBase } from './UserSchemaBase'; -import { UserSchemaPublic } from './UserSchemaPublic'; - -declare class UserSchemaDefinitions extends Resource { - constructor(resourceJson: Record, client: Client); - - base: UserSchemaBase; - custom: UserSchemaPublic; - -} - -type UserSchemaDefinitionsOptions = OptionalKnownProperties; - -export { - UserSchemaDefinitions, - UserSchemaDefinitionsOptions -}; diff --git a/src/types/models/UserSchemaProperties.d.ts b/src/types/models/UserSchemaProperties.d.ts deleted file mode 100644 index d3189b150..000000000 --- a/src/types/models/UserSchemaProperties.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { UserSchemaPropertiesProfile } from './UserSchemaPropertiesProfile'; - -declare class UserSchemaProperties extends Resource { - constructor(resourceJson: Record, client: Client); - - profile: UserSchemaPropertiesProfile; - -} - -type UserSchemaPropertiesOptions = OptionalKnownProperties; - -export { - UserSchemaProperties, - UserSchemaPropertiesOptions -}; diff --git a/src/types/models/UserSchemaPropertiesProfile.d.ts b/src/types/models/UserSchemaPropertiesProfile.d.ts deleted file mode 100644 index e7e0e702f..000000000 --- a/src/types/models/UserSchemaPropertiesProfile.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { UserSchemaPropertiesProfileItem } from './UserSchemaPropertiesProfileItem'; - -declare class UserSchemaPropertiesProfile extends Resource { - constructor(resourceJson: Record, client: Client); - - allOf: UserSchemaPropertiesProfileItem[]; - -} - -type UserSchemaPropertiesProfileOptions = OptionalKnownProperties; - -export { - UserSchemaPropertiesProfile, - UserSchemaPropertiesProfileOptions -}; diff --git a/src/types/models/UserSchemaPropertiesProfileItem.d.ts b/src/types/models/UserSchemaPropertiesProfileItem.d.ts deleted file mode 100644 index 4e61c86d3..000000000 --- a/src/types/models/UserSchemaPropertiesProfileItem.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class UserSchemaPropertiesProfileItem extends Resource { - constructor(resourceJson: Record, client: Client); - - $ref: string; - -} - -type UserSchemaPropertiesProfileItemOptions = OptionalKnownProperties; - -export { - UserSchemaPropertiesProfileItem, - UserSchemaPropertiesProfileItemOptions -}; diff --git a/src/types/models/UserSchemaPublic.d.ts b/src/types/models/UserSchemaPublic.d.ts deleted file mode 100644 index 7c29995a1..000000000 --- a/src/types/models/UserSchemaPublic.d.ts +++ /dev/null @@ -1,36 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class UserSchemaPublic extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly id: string; - properties: {[name: string]: unknown}; - required: string[]; - type: string; - -} - -type UserSchemaPublicOptions = OptionalKnownProperties; - -export { - UserSchemaPublic, - UserSchemaPublicOptions -}; diff --git a/src/types/models/UserStatus.d.ts b/src/types/models/UserStatus.d.ts deleted file mode 100644 index 7413650fc..000000000 --- a/src/types/models/UserStatus.d.ts +++ /dev/null @@ -1,29 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum UserStatus { - ACTIVE = 'ACTIVE', - DEPROVISIONED = 'DEPROVISIONED', - LOCKED_OUT = 'LOCKED_OUT', - PASSWORD_EXPIRED = 'PASSWORD_EXPIRED', - PROVISIONED = 'PROVISIONED', - RECOVERY = 'RECOVERY', - STAGED = 'STAGED', - SUSPENDED = 'SUSPENDED', -} - -export { - UserStatus -}; diff --git a/src/types/models/UserStatusPolicyRuleCondition.d.ts b/src/types/models/UserStatusPolicyRuleCondition.d.ts deleted file mode 100644 index 72b8273af..000000000 --- a/src/types/models/UserStatusPolicyRuleCondition.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class UserStatusPolicyRuleCondition extends Resource { - constructor(resourceJson: Record, client: Client); - - value: string; - -} - -type UserStatusPolicyRuleConditionOptions = OptionalKnownProperties; - -export { - UserStatusPolicyRuleCondition, - UserStatusPolicyRuleConditionOptions -}; diff --git a/src/types/models/UserType.d.ts b/src/types/models/UserType.d.ts deleted file mode 100644 index 8190aa486..000000000 --- a/src/types/models/UserType.d.ts +++ /dev/null @@ -1,45 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { Response } from 'node-fetch'; - -declare class UserType extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly _links: {[name: string]: unknown}; - readonly created: string; - readonly createdBy: string; - readonly default: boolean; - description: string; - displayName: string; - id: string; - readonly lastUpdated: string; - readonly lastUpdatedBy: string; - name: string; - - update(): Promise; - delete(): Promise; - replaceUserType(typeId: string): Promise; -} - -type UserTypeOptions = OptionalKnownProperties; - -export { - UserType, - UserTypeOptions -}; diff --git a/src/types/models/UserTypeCondition.d.ts b/src/types/models/UserTypeCondition.d.ts deleted file mode 100644 index 493cc49dc..000000000 --- a/src/types/models/UserTypeCondition.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class UserTypeCondition extends Resource { - constructor(resourceJson: Record, client: Client); - - exclude: string[]; - include: string[]; - -} - -type UserTypeConditionOptions = OptionalKnownProperties; - -export { - UserTypeCondition, - UserTypeConditionOptions -}; diff --git a/src/types/models/UserVerificationEnum.d.ts b/src/types/models/UserVerificationEnum.d.ts deleted file mode 100644 index dd8e8ba11..000000000 --- a/src/types/models/UserVerificationEnum.d.ts +++ /dev/null @@ -1,23 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum UserVerificationEnum { - REQUIRED = 'REQUIRED', - PREFERRED = 'PREFERRED', -} - -export { - UserVerificationEnum -}; diff --git a/src/types/models/VerificationMethod.d.ts b/src/types/models/VerificationMethod.d.ts deleted file mode 100644 index ce9ac80e6..000000000 --- a/src/types/models/VerificationMethod.d.ts +++ /dev/null @@ -1,36 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { AccessPolicyConstraints } from './AccessPolicyConstraints'; - -declare class VerificationMethod extends Resource { - constructor(resourceJson: Record, client: Client); - - constraints: AccessPolicyConstraints[]; - factorMode: string; - reauthenticateIn: string; - type: string; - -} - -type VerificationMethodOptions = OptionalKnownProperties; - -export { - VerificationMethod, - VerificationMethodOptions -}; diff --git a/src/types/models/VerifyFactorRequest.d.ts b/src/types/models/VerifyFactorRequest.d.ts deleted file mode 100644 index 39fcdee60..000000000 --- a/src/types/models/VerifyFactorRequest.d.ts +++ /dev/null @@ -1,40 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class VerifyFactorRequest extends Resource { - constructor(resourceJson: Record, client: Client); - - activationToken: string; - answer: string; - attestation: string; - clientData: string; - nextPassCode: string; - passCode: string; - registrationData: string; - stateToken: string; - -} - -type VerifyFactorRequestOptions = OptionalKnownProperties; - -export { - VerifyFactorRequest, - VerifyFactorRequestOptions -}; diff --git a/src/types/models/VerifyUserFactorResponse.d.ts b/src/types/models/VerifyUserFactorResponse.d.ts deleted file mode 100644 index 7aad0aba3..000000000 --- a/src/types/models/VerifyUserFactorResponse.d.ts +++ /dev/null @@ -1,37 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class VerifyUserFactorResponse extends Resource { - constructor(resourceJson: Record, client: Client); - - readonly _embedded: {[name: string]: unknown}; - readonly _links: {[name: string]: unknown}; - readonly expiresAt: string; - factorResult: string; - factorResultMessage: string; - -} - -type VerifyUserFactorResponseOptions = OptionalKnownProperties; - -export { - VerifyUserFactorResponse, - VerifyUserFactorResponseOptions -}; diff --git a/src/types/models/WebAuthnUserFactor.d.ts b/src/types/models/WebAuthnUserFactor.d.ts deleted file mode 100644 index fc0331798..000000000 --- a/src/types/models/WebAuthnUserFactor.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { UserFactor } from './UserFactor'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { WebAuthnUserFactorProfile } from './WebAuthnUserFactorProfile'; - -declare class WebAuthnUserFactor extends UserFactor { - constructor(resourceJson: Record, client: Client); - - profile: WebAuthnUserFactorProfile; - -} - -type WebAuthnUserFactorOptions = OptionalKnownProperties; - -export { - WebAuthnUserFactor, - WebAuthnUserFactorOptions -}; diff --git a/src/types/models/WebAuthnUserFactorProfile.d.ts b/src/types/models/WebAuthnUserFactorProfile.d.ts deleted file mode 100644 index 98ace33f0..000000000 --- a/src/types/models/WebAuthnUserFactorProfile.d.ts +++ /dev/null @@ -1,34 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class WebAuthnUserFactorProfile extends Resource { - constructor(resourceJson: Record, client: Client); - - authenticatorName: string; - credentialId: string; - -} - -type WebAuthnUserFactorProfileOptions = OptionalKnownProperties; - -export { - WebAuthnUserFactorProfile, - WebAuthnUserFactorProfileOptions -}; diff --git a/src/types/models/WebUserFactor.d.ts b/src/types/models/WebUserFactor.d.ts deleted file mode 100644 index 54e34d9e0..000000000 --- a/src/types/models/WebUserFactor.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { UserFactor } from './UserFactor'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { WebUserFactorProfile } from './WebUserFactorProfile'; - -declare class WebUserFactor extends UserFactor { - constructor(resourceJson: Record, client: Client); - - profile: WebUserFactorProfile; - -} - -type WebUserFactorOptions = OptionalKnownProperties; - -export { - WebUserFactor, - WebUserFactorOptions -}; diff --git a/src/types/models/WebUserFactorProfile.d.ts b/src/types/models/WebUserFactorProfile.d.ts deleted file mode 100644 index 686c67ee3..000000000 --- a/src/types/models/WebUserFactorProfile.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Resource } from '../resource'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class WebUserFactorProfile extends Resource { - constructor(resourceJson: Record, client: Client); - - credentialId: string; - -} - -type WebUserFactorProfileOptions = OptionalKnownProperties; - -export { - WebUserFactorProfile, - WebUserFactorProfileOptions -}; diff --git a/src/types/models/WsFederationApplication.d.ts b/src/types/models/WsFederationApplication.d.ts deleted file mode 100644 index bcda42d05..000000000 --- a/src/types/models/WsFederationApplication.d.ts +++ /dev/null @@ -1,29 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { Application } from './Application'; -import { Client } from '../client'; -import { WsFederationApplicationSettings } from './WsFederationApplicationSettings'; - -declare class WsFederationApplication extends Application { - constructor(resourceJson: Record, client: Client); - - settings: WsFederationApplicationSettings; - -} - -export { - WsFederationApplication -}; diff --git a/src/types/models/WsFederationApplicationSettings.d.ts b/src/types/models/WsFederationApplicationSettings.d.ts deleted file mode 100644 index 53541a159..000000000 --- a/src/types/models/WsFederationApplicationSettings.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { ApplicationSettings } from './ApplicationSettings'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; -import { WsFederationApplicationSettingsApplication } from './WsFederationApplicationSettingsApplication'; - -declare class WsFederationApplicationSettings extends ApplicationSettings { - constructor(resourceJson: Record, client: Client); - - app: WsFederationApplicationSettingsApplication; - -} - -type WsFederationApplicationSettingsOptions = OptionalKnownProperties; - -export { - WsFederationApplicationSettings, - WsFederationApplicationSettingsOptions -}; diff --git a/src/types/models/WsFederationApplicationSettingsApplication.d.ts b/src/types/models/WsFederationApplicationSettingsApplication.d.ts deleted file mode 100644 index 96346940c..000000000 --- a/src/types/models/WsFederationApplicationSettingsApplication.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import { ApplicationSettingsApplication } from './ApplicationSettingsApplication'; -import { Client } from '../client'; -import { OptionalKnownProperties } from '../optional-known-properties-type'; - - -declare class WsFederationApplicationSettingsApplication extends ApplicationSettingsApplication { - constructor(resourceJson: Record, client: Client); - - attributeStatements: string; - audienceRestriction: string; - authnContextClassRef: string; - groupFilter: string; - groupName: string; - groupValueFormat: string; - nameIDFormat: string; - realm: string; - siteURL: string; - usernameAttribute: string; - wReplyOverride: boolean; - wReplyURL: string; - -} - -type WsFederationApplicationSettingsApplicationOptions = OptionalKnownProperties; - -export { - WsFederationApplicationSettingsApplication, - WsFederationApplicationSettingsApplicationOptions -}; diff --git a/src/types/parameterized-operations-client.d.ts b/src/types/parameterized-operations-client.d.ts deleted file mode 100644 index 0702a45fe..000000000 --- a/src/types/parameterized-operations-client.d.ts +++ /dev/null @@ -1,41 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -import { GeneratedApiClient } from './generated-client'; -import { Application } from './models/Application'; -import { BasicAuthApplicationOptions } from './request-options/BasicAuthApplicationOptions'; -import { BookmarkApplicationOptions } from './request-options/BookmarkApplicationOptions'; -import { OpenIdConnectApplicationOptions } from './request-options/OpenIdConnectApplicationOptions'; -import { SamlCustomApplicationOptions } from './request-options/SamlCustomApplicationOptions'; -import { SwaThreeFieldApplicationOptions } from './request-options/SwaThreeFieldApplicationOptions'; -import { SwaApplicationOptions } from './request-options/SwaApplicationOptions'; -import { AutoLoginApplicationOptions } from './request-options/AutoLoginApplicationOptions'; -import { SecurePasswordStoreApplicationOptions } from './request-options/SecurePasswordStoreApplicationOptions'; -import { WsFederationApplicationOptions } from './request-options/WsFederationApplicationOptions'; - -type ApplicationOptions = - BasicAuthApplicationOptions | BookmarkApplicationOptions | OpenIdConnectApplicationOptions | - SamlCustomApplicationOptions | SwaThreeFieldApplicationOptions | SwaApplicationOptions | - AutoLoginApplicationOptions | SecurePasswordStoreApplicationOptions | WsFederationApplicationOptions; - -declare class ParameterizedOperationsClient extends GeneratedApiClient { - createApplication(applicationOptions: ApplicationOptions, queryParameters?: { - activate?: boolean, - }): Promise; - getApplication(appId: string): Promise; -} - -export { - ApplicationOptions, - ParameterizedOperationsClient -}; diff --git a/src/types/request-options/AutoLoginApplicationOptions.d.ts b/src/types/request-options/AutoLoginApplicationOptions.d.ts deleted file mode 100644 index 679cb8662..000000000 --- a/src/types/request-options/AutoLoginApplicationOptions.d.ts +++ /dev/null @@ -1,60 +0,0 @@ -/*! - * Copyright (c) 2017-present, Okta, Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -declare interface AutoLoginApplicationOptions { - accessibility?: { - selfService?: boolean; - errorRedirectUrl?: string; - loginRedirectUrl?: string; - }; - credentials?: { - scheme?: string; /* 'EXTERNAL_PASSWORD_SYNC' */ - userNameTemplate?: { - template: string; - type: string; - }; - revealPassword?: false; - signing?: Record; - }; - features?: string[]; - label: string; - name?: null; - settings: { - app?: Record; - notifications?: { - vpn?: { - network?: { - connection?: string; - }; - message?: string; - helpUrl?: string; - }; - }; - signOn: { - redirectUrl?: string; - loginUrl: string; - }; - }; - signOnMode: string; /* 'AUTO_LOGIN' */ - visibility: { - autoSubmitToolbar?: boolean; - hide?: { - iOS?: boolean; - web?: boolean; - }; - }; -} - -export { - AutoLoginApplicationOptions -}; diff --git a/src/types/request-options/BasicAuthApplicationOptions.d.ts b/src/types/request-options/BasicAuthApplicationOptions.d.ts deleted file mode 100644 index 15a3b402c..000000000 --- a/src/types/request-options/BasicAuthApplicationOptions.d.ts +++ /dev/null @@ -1,28 +0,0 @@ -/*! - * Copyright (c) 2017-present; Okta; Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License; Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing; software - * distributed under the License is distributed on an "AS IS" BASIS; WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND; either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -declare interface BasicAuthApplicationOptions { - label: string; - name: string; /* 'template_basic_auth' */ - settings: { - app: { - authURL: string; - url: string; - }; - }; - signOnMode: string; /* "BASIC_AUTH" */ -} - -export { - BasicAuthApplicationOptions -}; diff --git a/src/types/request-options/BookmarkApplicationOptions.d.ts b/src/types/request-options/BookmarkApplicationOptions.d.ts deleted file mode 100644 index 996bc296c..000000000 --- a/src/types/request-options/BookmarkApplicationOptions.d.ts +++ /dev/null @@ -1,28 +0,0 @@ -/*! - * Copyright (c) 2017-present; Okta; Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License; Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing; software - * distributed under the License is distributed on an "AS IS" BASIS; WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND; either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -declare interface BookmarkApplicationOptions { - label: string; - name: string /* 'template_bookmark' */; - signOnMode: string; /* 'BOOKMARK' */ - settings: { - app: { - requestIntegration: boolean; - url: string; - }; - }; -} - -export { - BookmarkApplicationOptions -}; diff --git a/src/types/request-options/BrowserPluginApplicationOptions.d.ts b/src/types/request-options/BrowserPluginApplicationOptions.d.ts deleted file mode 100644 index 5e7699fea..000000000 --- a/src/types/request-options/BrowserPluginApplicationOptions.d.ts +++ /dev/null @@ -1,22 +0,0 @@ -/*! - * Copyright (c) 2017-present; Okta; Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License; Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing; software - * distributed under the License is distributed on an "AS IS" BASIS; WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND; either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -declare interface BrowserPluginApplicationOptions { - label: string; - credentials: Record; - signOnMode: string; /* 'BROWSER_PLUGIN' */ -} - -export { - BrowserPluginApplicationOptions -}; diff --git a/src/types/request-options/OpenIdConnectApplicationOptions.d.ts b/src/types/request-options/OpenIdConnectApplicationOptions.d.ts deleted file mode 100644 index 5c5eeab30..000000000 --- a/src/types/request-options/OpenIdConnectApplicationOptions.d.ts +++ /dev/null @@ -1,57 +0,0 @@ -/*! - * Copyright (c) 2017-present; Okta; Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License; Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing; software - * distributed under the License is distributed on an "AS IS" BASIS; WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND; either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -declare interface OpenIdConnectApplicationOptions { - label: string; - name: string; /* 'oidc_client' */ - credentials?: { - oauthClient?: { - autoKeyRotation?: boolean; - client_id?: string; - client_secret?: string; - token_endpoint_auth_method?: string; - }; - }; - signOnMode: string; /* "OPENID_CONNECT" */ - settings: { - app?: Record; - oauthClient: { - application_type?: string; - client_uri?: string; - consent_method?: string; - grant_types: string[]; - initiate_login_uri?: string; - issuer_mode?: string; - idp_initiated_login?: { - default_scope?: string[]; - mode?: string; - }; - logo_uri?: string; - policy_uri?: string; - post_logout_redirect_uris?: string[]; - redirect_uris?: string[]; - response_types?: string[]; - refresh_token?: { - leeway?: number; - rotation_type?: string; - }; - - tos_uri?: string; - wildcard_redirect?: string; - }; - }; -} - -export { - OpenIdConnectApplicationOptions -}; diff --git a/src/types/request-options/SamlCustomApplicationOptions.d.ts b/src/types/request-options/SamlCustomApplicationOptions.d.ts deleted file mode 100644 index c7f1be7a9..000000000 --- a/src/types/request-options/SamlCustomApplicationOptions.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/*! - * Copyright (c) 2017-present; Okta; Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License; Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing; software - * distributed under the License is distributed on an "AS IS" BASIS; WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND; either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -declare interface SamlCustomApplicationOptions { - accessibility?: { - selfService?: boolean; - errorRedirectUrl?: string; - loginRedirectUrl?: string; - }; - features: string[]; - label: string; - name?: null; - signOnMode: string; /* 'SAML_2_0' */ - settings: { - app?: Record; - signOn: { - assertionSigned: boolean; - attributeStatements?: { - type: string; - name: string; - namespace: string; - values: string[]; - }[]; - audience: string; - authnContextClassRef: string; - defaultRelayState?: string; - destination: string; - digestAlgorithm: string; - honorForceAuthn: boolean; - idpIssuer: string; - recipient: string; - requestCompressed: boolean; - responseSigned: boolean; - signatureAlgorithm: string; - spIssuer?: string; - ssoAcsUrl: string; - subjectNameIdFormat: string; - subjectNameIdTemplate: string; - }; - }; - visibility: { - autoSubmitToolbar: boolean; - hide: { - iOS: boolean; - web: boolean; - }; - }; -} - -export { - SamlCustomApplicationOptions -}; diff --git a/src/types/request-options/SecurePasswordStoreApplicationOptions.d.ts b/src/types/request-options/SecurePasswordStoreApplicationOptions.d.ts deleted file mode 100644 index 7c7318306..000000000 --- a/src/types/request-options/SecurePasswordStoreApplicationOptions.d.ts +++ /dev/null @@ -1,36 +0,0 @@ -/*! - * Copyright (c) 2017-present; Okta; Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License; Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing; software - * distributed under the License is distributed on an "AS IS" BASIS; WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND; either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -declare interface SecurePasswordStoreApplicationOptions { - label: string; - name: string; /* 'template_sps' */ - signOnMode: string; /* 'SECURE_PASSWORD_STORE' */ - settings: { - app: { - url: string; - passwordField: string; - usernameField: string; - optionalField1?: string; - optionalField1Value?: string; - optionalField2?: string; - optionalField2Value?: string; - optionalField3?: string; - optionalField3Value?: string; - }; - }; -} - -export { - SecurePasswordStoreApplicationOptions -}; - diff --git a/src/types/request-options/SwaApplicationOptions.d.ts b/src/types/request-options/SwaApplicationOptions.d.ts deleted file mode 100644 index 133da6cf7..000000000 --- a/src/types/request-options/SwaApplicationOptions.d.ts +++ /dev/null @@ -1,31 +0,0 @@ -/*! - * Copyright (c) 2017-present; Okta; Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License; Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing; software - * distributed under the License is distributed on an "AS IS" BASIS; WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND; either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -declare interface SwaApplicationOptions { - label: string; - name: string; /* 'template_swa' */ - settings: { - app: { - buttonField: string; - passwordField: string; - usernameField: string; - url: string; - }; - }; - signOnMode: string; /* 'BROWSER_PLUGIN' */ - -} - -export { - SwaApplicationOptions -}; diff --git a/src/types/request-options/SwaThreeFieldApplicationOptions.d.ts b/src/types/request-options/SwaThreeFieldApplicationOptions.d.ts deleted file mode 100644 index 57de97050..000000000 --- a/src/types/request-options/SwaThreeFieldApplicationOptions.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/*! - * Copyright (c) 2017-present; Okta; Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License; Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing; software - * distributed under the License is distributed on an "AS IS" BASIS; WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND; either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -declare interface SwaThreeFieldApplicationOptions { - label: string; - name: string; /* 'template_swa3field' */ - signOnMode: string; /* 'BROWSER_PLUGIN' */ - settings: { - app: { - buttonSelector: string; - passwordSelector: string; - userNameSelector: string; - extraFieldSelector: string; - extraFieldValue: string; - targetURL: string; - }; - }; -} - -export { - SwaThreeFieldApplicationOptions -}; diff --git a/src/types/request-options/WsFederationApplicationOptions.d.ts b/src/types/request-options/WsFederationApplicationOptions.d.ts deleted file mode 100644 index d0f63dbaa..000000000 --- a/src/types/request-options/WsFederationApplicationOptions.d.ts +++ /dev/null @@ -1,46 +0,0 @@ -/*! - * Copyright (c) 2017-present; Okta; Inc. and/or its affiliates. All rights reserved. - * The Okta software accompanied by this notice is provided pursuant to the Apache License; Version 2.0 (the "License.") - * - * You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0. - * Unless required by applicable law or agreed to in writing; software - * distributed under the License is distributed on an "AS IS" BASIS; WITHOUT - * WARRANTIES OR CONDITIONS OF ANY KIND; either express or implied. - * - * See the License for the specific language governing permissions and limitations under the License. - */ - - -declare interface WsFederationApplicationOptions { - label: string; - name: string; /* 'template_wsfed' */ - credentials?: { - oauthClient?: { - autoKeyRotation?: boolean; - client_id?: string; - client_secret?: string; - token_endpoint_auth_method?: string; - }; - }; - signOnMode: string; /* 'WS_FEDERATION' */ - settings: { - app: { - attributeStatements?: null; - audienceRestriction: string; - authnContextClassRef?: string; - groupName?: string; - groupValueFormat: string; - groupFilter?: string; - nameIDFormat: string; - realm?: string; - siteURL: string; - usernameAttribute: string; - wReplyOverride?: boolean; - wReplyURL?: string; - } - } -} - -export { - WsFederationApplicationOptions -}; diff --git a/templates/.eslintrc b/templates/.eslintrc index 705d42acb..bf78a48d6 100644 --- a/templates/.eslintrc +++ b/templates/.eslintrc @@ -6,6 +6,14 @@ "functions": false, "variables": false } + ], + "no-unused-vars": [ + 2, + { + "vars": "all", + "varsIgnorePattern": "^_", + "argsIgnorePattern": "^_" + } ] } } diff --git a/templates/enum.d.ts.hbs b/templates/enum.d.ts.hbs deleted file mode 100644 index 7195b56ae..000000000 --- a/templates/enum.d.ts.hbs +++ /dev/null @@ -1,12 +0,0 @@ -{{!-- The template file is not auto-generated - this banner is to be included into destination files --}} -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -declare enum {{modelName}} { - {{#each enum}} - {{toEnumKey this}} = '{{this}}', - {{/each}} -} - -export { - {{modelName}} -}; diff --git a/templates/enum.js.hbs b/templates/enum.js.hbs deleted file mode 100644 index b10dbf9bd..000000000 --- a/templates/enum.js.hbs +++ /dev/null @@ -1,11 +0,0 @@ -{{!-- The template file is not auto-generated - this banner is to be included into destination files --}} -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -var {{modelName}}; -(function ({{modelName}}) { - {{#each enum}} - {{../modelName}}['{{toEnumKey this}}'] = '{{this}}'; - {{/each}} -}({{modelName}} || ({{modelName}} = {}))); - -module.exports = {{modelName}}; diff --git a/templates/factories.index.js.hbs b/templates/factories.index.js.hbs deleted file mode 100644 index 36b6fbaf1..000000000 --- a/templates/factories.index.js.hbs +++ /dev/null @@ -1,7 +0,0 @@ -{{!-- The template file is not auto-generated - this banner is to be included into destination files --}} -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -/** @ignore */ -{{#each models}} -exports.{{modelName}} = require('./{{modelName}}Factory'); -{{/each}} diff --git a/templates/factory.d.ts.hbs b/templates/factory.d.ts.hbs deleted file mode 100644 index 0490d95e5..000000000 --- a/templates/factory.d.ts.hbs +++ /dev/null @@ -1,9 +0,0 @@ -{{!-- The template file is not auto-generated - this banner is to be included into destination files --}} -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -import ModelResolutionFactory from '../resolution-factory'; - -declare class {{parentModelName}}Factory extends ModelResolutionFactory { -} - -export default {{parentModelName}}Factory; diff --git a/templates/factory.js.hbs b/templates/factory.js.hbs deleted file mode 100644 index 24ecdc973..000000000 --- a/templates/factory.js.hbs +++ /dev/null @@ -1,27 +0,0 @@ -{{!-- The template file is not auto-generated - this banner is to be included into destination files --}} -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -const ModelResolutionFactory = require('../resolution-factory'); -/*eslint-disable no-unused-vars*/ -const factories = require('./'); -const models = require('../models'); - -class {{parentModelName}}Factory extends ModelResolutionFactory { - getMapping() { - return { - {{#each mapping}} - '{{propertyValue}}': {{{modelName}}}, - {{/each}} - }; - } - - getResolutionProperty() { - return '{{propertyName}}'; - } - - getParentModel() { - return models.{{parentModelName}}; - } -} - -module.exports = {{parentModelName}}Factory; diff --git a/templates/generated-client.d.ts.hbs b/templates/generated-client.d.ts.hbs index 0ab4dff26..2dc42fadb 100644 --- a/templates/generated-client.d.ts.hbs +++ b/templates/generated-client.d.ts.hbs @@ -1,7 +1,9 @@ -{{!-- The template file is not auto-generated - this banner is to be included into destination files --}} +{{! The template file is not auto-generated - this banner is to be included into destination files }} /* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ -import { ApplicationOptions } from './parameterized-operations-client'; +import { ReadStream } from 'fs'; +import { Collection } from './collection'; +import * as v3 from './generated'; {{{typeScriptClientImportBuilder operations}}} export declare class GeneratedApiClient { diff --git a/templates/generated-client.js.hbs b/templates/generated-client.js.hbs index 233bf06b7..a6277ccfc 100644 --- a/templates/generated-client.js.hbs +++ b/templates/generated-client.js.hbs @@ -1,12 +1,6 @@ {{!-- The template file is not auto-generated - this banner is to be included into destination files --}} /* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ -const qs = require('querystring'); - -const Collection = require('./collection'); -const models = require('./models'); -const factories = require('./factories'); -const ModelFactory = require('./model-factory'); /** * Auto-Generated API client, implements the operations as defined in the OpenaAPI JSON spec @@ -25,6 +19,54 @@ class GeneratedApiClient { return Promise.reject(new Error('OKTA API {{../operationId}} parameter {{this}} is required.')); } {{/each}} + {{#if (isV3Api operationId)}} + {{#if (useObjectParameters)}} + const params = {}; + {{#each pathParams}} + params.{{name}} = {{name}}; + {{/each}} + {{#each (getBodyParams this)}} + params.{{name}} = {{name}}; + {{/each}} + {{#if queryParams.length}} + if (queryParameters) { + {{#each queryParams}} + params.{{name}} = queryParameters.{{name}}; + {{/each}} + } + {{/if}} + {{#if headerParams.length}} + if (headerParameters) { + {{#each headerParams}} + params.{{name}} = headerParameters.{{name}}; + {{/each}} + } + {{/if}} + return this.{{toCamelCase (v3ApiByOperationId operationId)}}.{{getV3MethodName operationId}}(params); + {{else}} + {{#if queryParams.length}} + {{#each queryParams}} + let {{name}}; + {{/each}} + if (queryParameters) { + {{#each queryParams}} + {{name}} = queryParameters.{{name}}; + {{/each}} + } + {{/if}} + {{#if headerParams.length}} + {{#each headerParams}} + let {{name}}; + {{/each}} + if (headerParameters) { + {{#each headerParams}} + {{name}} = headerParameters.{{name}}; + {{/each}} + } + {{/if}} + return this.{{toCamelCase (v3ApiByOperationId operationId)}}.{{getV3MethodName operationId}}({{operationArgumentBuilder this 'v3'}}); + {{/if}} + {{else}} let url = `${this.baseUrl}{{replacePathParams path}}`; {{#if queryParams.length}} const queryString = qs.stringify(queryParameters || {}); @@ -34,12 +76,12 @@ class GeneratedApiClient { {{#if isArray}} return new Collection( - this, + this.http, url, {{#if responseModelRequiresResolution}} - new factories.{{responseModel}}(), + new factories.{{responseModel}}(this), {{else}} - new ModelFactory(models.{{responseModel}}), + new ModelFactory(models.{{responseModel}}, this), {{/if}} {{#if bodyModel}} { @@ -80,7 +122,7 @@ class GeneratedApiClient { ){{#if (shouldResolveJson this)}}.then(res => res.json()){{/if}}; {{#if responseModel}} {{#if responseModelRequiresResolution}} - return request.then(jsonRes => new factories.{{responseModel}}().createInstance(jsonRes, this)); + return request.then(jsonRes => new factories.{{responseModel}}(this).createInstance(jsonRes)); {{else}} return request.then(jsonRes => new models.{{responseModel}}(jsonRes, this)); {{/if}} @@ -88,6 +130,7 @@ class GeneratedApiClient { return request; {{/if}} {{/if}} + {{/if}} } {{/each}} diff --git a/templates/helpers/operation-v3.js b/templates/helpers/operation-v3.js new file mode 100644 index 000000000..d119e4751 --- /dev/null +++ b/templates/helpers/operation-v3.js @@ -0,0 +1,532 @@ +const V3ApiOperations = { + UserTypeApi: [ + 'createUserType', + 'deleteUserType', + 'listUserTypes', + 'getUserType', + 'updateUserType', + 'replaceUserType' + ], + AuthenticatorApi: [ + 'activateAuthenticator', + 'deactivateAuthenticator', + 'getAuthenticator', + 'listAuthenticators', + 'updateAuthenticator', + ], + SchemaApi: [ + 'getApplicationUserSchema', + 'getGroupSchema', + 'getUserSchema', + 'updateApplicationUserProfile', + 'updateGroupSchema', + 'updateUserProfile', + ], + InlineHookApi: [ + 'activateInlineHook', + 'createInlineHook', + 'deactivateInlineHook', + 'deleteInlineHook', + 'executeInlineHook', + 'getInlineHook', + 'listInlineHooks', + 'updateInlineHook', + ], + ProfileMappingApi: [ + 'listProfileMappings', + 'updateProfileMapping', + 'getProfileMapping', + ], + DomainApi: [ + 'createCertificate', + 'createDomain', + 'getDomain', + 'deleteDomain', + 'listDomains', + 'verifyDomain' + ], + LinkedObjectApi: [ + 'addLinkedObjectDefinition', + 'getLinkedObjectDefinition', + 'deleteLinkedObjectDefinition', + 'listLinkedObjectDefinitions' + ], + SystemLogApi: [ + 'getLogs' + ], + FeatureApi: [ + 'getFeature', + 'listFeatures', + 'listFeatureDependencies', + 'listFeatureDependents', + 'updateFeatureLifecycle' + ], + GroupApi: [ + 'activateGroupRule', + 'addApplicationInstanceTargetToAppAdminRoleGivenToGroup', + 'addApplicationTargetToAdminRoleGivenToGroup', + 'addGroupTargetToGroupAdministratorRoleForGroup', + 'addUserToGroup', + 'createGroup', + 'createGroupRule', + 'deactivateGroupRule', + 'deleteGroup', + 'deleteGroupRule', + 'getGroup', + 'getGroupRule', + 'getRole', + 'listAssignedApplicationsForGroup', + 'listGroupRules', + 'listGroupTargetsForGroupRole', + 'listGroupUsers', + 'listGroups', + 'removeApplicationTargetFromAdministratorRoleGivenToGroup', + 'removeApplicationTargetFromApplicationAdministratorRoleGivenToGroup', + 'removeGroupTargetFromGroupAdministratorRoleGivenToGroup', + 'removeUserFromGroup', + 'updateGroup', + 'updateGroupRule', + ], + EventHookApi: [ + 'activateEventHook', + 'createEventHook', + 'deactivateEventHook', + 'deleteEventHook', + 'getEventHook', + 'listEventHooks', + 'updateEventHook', + 'verifyEventHook', + ], + NetworkZoneApi: [ + 'listNetworkZones', + 'createNetworkZone', + 'deleteNetworkZone', + 'getNetworkZone', + 'updateNetworkZone', + 'activateNetworkZone', + 'deactivateNetworkZone' + ], + ThreatInsightApi: [ + 'getCurrentConfiguration', + 'updateConfiguration' + ], + OrgSettingApi: [ + 'bulkRemoveEmailAddressBounces', + 'extendOktaSupport', + 'getOktaCommunicationSettings', + 'getOrgContactTypes', + 'getOrgContactUser', + 'getOrgOktaSupportSettings', + 'getOrgPreferences', + 'getOrgSettings', + 'grantOktaSupport', + 'hideOktaUIFooter', + 'optInUsersToOktaCommunicationEmails', + 'optOutUsersFromOktaCommunicationEmails', + 'partialUpdateOrgSetting', + 'revokeOktaSupport', + 'showOktaUIFooter', + 'updateOrgContactUser', + 'updateOrgLogo', + 'updateOrgSetting' + ], + ApplicationApi: [ + 'activateApplication', + 'activateDefaultProvisioningConnectionForApplication', + 'assignUserToApplication', + 'cloneApplicationKey', + 'createApplication', + 'createApplicationGroupAssignment', + 'deactivateApplication', + 'deactivateDefaultProvisioningConnectionForApplication', + 'deleteApplication', + 'deleteApplicationGroupAssignment', + 'deleteApplicationUser', + 'generateApplicationKey', + 'generateCsrForApplication', + 'getApplication', + 'getApplicationGroupAssignment', + 'getApplicationKey', + 'getApplicationUser', + 'getCsrForApplication', + 'getDefaultProvisioningConnectionForApplication', + 'getFeatureForApplication', + 'getOAuth2TokenForApplication', + 'getScopeConsentGrant', + 'grantConsentToScope', + 'listApplicationGroupAssignments', + 'listApplicationKeys', + 'listApplicationUsers', + 'listApplications', + 'listCsrsForApplication', + 'listFeaturesForApplication', + 'listOAuth2TokensForApplication', + 'listScopeConsentGrants', + 'publishCerCert', + 'revokeCsrFromApplication', + 'revokeOAuth2TokenForApplication', + 'revokeOAuth2TokensForApplication', + 'revokeScopeConsentGrant', + 'setDefaultProvisioningConnectionForApplication', + 'updateApplication', + 'updateApplicationUser', + 'updateFeatureForApplication', + 'uploadApplicationLogo', + // obsolete + 'publishBinaryCerCert', + 'publishDerCert', + 'publishBinaryDerCert', + 'publishBinaryPemCert' + ], + AuthorizationServerApi: [ + 'activateAuthorizationServer', + 'activateAuthorizationServerPolicy', + 'activateAuthorizationServerPolicyRule', + 'createAuthorizationServer', + 'createAuthorizationServerPolicy', + 'createAuthorizationServerPolicyRule', + 'createOAuth2Claim', + 'createOAuth2Scope', + 'deactivateAuthorizationServer', + 'deactivateAuthorizationServerPolicy', + 'deactivateAuthorizationServerPolicyRule', + 'deleteAuthorizationServer', + 'deleteAuthorizationServerPolicy', + 'deleteAuthorizationServerPolicyRule', + 'deleteOAuth2Claim', + 'deleteOAuth2Scope', + 'getAuthorizationServer', + 'getAuthorizationServerPolicy', + 'getAuthorizationServerPolicyRule', + 'getOAuth2Claim', + 'getOAuth2Scope', + 'getRefreshTokenForAuthorizationServerAndClient', + 'listAuthorizationServerKeys', + 'listAuthorizationServerPolicies', + 'listAuthorizationServerPolicyRules', + 'listAuthorizationServers', + 'listOAuth2Claims', + 'listOAuth2ClientsForAuthorizationServer', + 'listOAuth2Scopes', + 'listRefreshTokensForAuthorizationServerAndClient', + 'revokeRefreshTokenForAuthorizationServerAndClient', + 'revokeRefreshTokensForAuthorizationServerAndClient', + 'rotateAuthorizationServerKeys', + 'updateAuthorizationServer', + 'updateAuthorizationServerPolicy', + 'updateAuthorizationServerPolicyRule', + 'updateOAuth2Claim', + 'updateOAuth2Scope', + ], + CustomizationApi: [ + 'deleteBrandThemeBackgroundImage', + 'deleteBrandThemeFavicon', + 'deleteBrandThemeLogo', + 'deleteEmailTemplateCustomization', + 'createEmailTemplateCustomization', + 'deleteEmailTemplateCustomizations', + 'listEmailTemplateCustomizations', + 'getEmailTemplateCustomization', + 'getEmailTemplateCustomizationPreview', + 'getEmailTemplateDefaultContent', + 'getEmailTemplateDefaultContentPreview', + 'updateEmailTemplateCustomization', + 'listEmailTemplates', + 'sendTestEmail', + 'getEmailSettings', + 'getEmailTemplate', + 'deleteAllCustomizations', + 'getBrand', + 'getBrandTheme', + 'listBrandThemes', + 'listBrands', + 'updateBrand', + 'updateBrandTheme', + 'uploadBrandThemeBackgroundImage', + 'uploadBrandThemeFavicon', + 'uploadBrandThemeLogo', + ], + TrustedOriginApi: [ + 'activateOrigin', + 'createOrigin', + 'deactivateOrigin', + 'deleteOrigin', + 'getOrigin', + 'listOrigins', + 'updateOrigin', + ], + UserFactorApi: [ + 'activateFactor', + 'deleteFactor', + 'enrollFactor', + 'getFactor', + 'getFactorTransactionStatus', + 'listFactors', + 'listSupportedFactors', + 'listSupportedSecurityQuestions', + 'verifyFactor', + ], + UserApi: [ + 'activateUser', + 'addAllAppsAsTargetToRole', + 'addApplicationTargetToAdminRoleForUser', + 'addApplicationTargetToAppAdminRoleForUser', + 'changePassword', + 'changeRecoveryQuestion', + 'clearUserSessions', + 'createUser', + 'deactivateOrDeleteUser', + 'deactivateUser', + 'expirePassword', + 'expirePasswordAndGetTemporaryPassword', + 'forgotPasswordGenerateOneTimeToken', + 'forgotPasswordSetNewPassword', + 'getLinkedObjectsForUser', + 'getRefreshTokenForUserAndClient', + 'getUser', + 'getUserGrant', + 'getUserRole', + 'listAppLinks', + 'listApplicationTargetsForApplicationAdministratorRoleForUser', + 'listGrantsForUserAndClient', + 'listGroupTargetsForRole', + 'listRefreshTokensForUserAndClient', + 'listUserClients', + 'listUserGrants', + 'listUserGroups', + 'listUserIdentityProviders', + 'listUsers', + 'partialUpdateUser', + 'reactivateUser', + 'removeApplicationTargetFromAdministratorRoleForUser', + 'removeApplicationTargetFromApplicationAdministratorRoleForUser', + 'removeGroupTargetFromRole', + 'removeLinkedObjectForUser', + 'removeRoleFromUser', + 'resetFactors', + 'resetPassword', + 'revokeGrantsForUserAndClient', + 'revokeTokenForUserAndClient', + 'revokeTokensForUserAndClient', + 'revokeUserGrant', + 'revokeUserGrants', + 'setLinkedObjectForUser', + 'suspendUser', + 'unlockUser', + 'unsuspendUser', + 'updateUser', + ], + IdentityProviderApi: [ + 'activateIdentityProvider', + 'cloneIdentityProviderKey', + 'createIdentityProvider', + 'createIdentityProviderKey', + 'deactivateIdentityProvider', + 'deleteIdentityProvider', + 'deleteIdentityProviderKey', + 'generateCsrForIdentityProvider', + 'generateIdentityProviderSigningKey', + 'getCsrForIdentityProvider', + 'getIdentityProvider', + 'getIdentityProviderApplicationUser', + 'getIdentityProviderKey', + 'getIdentityProviderSigningKey', + 'linkUserToIdentityProvider', + 'listCsrsForIdentityProvider', + 'listIdentityProviderApplicationUsers', + 'listIdentityProviderKeys', + 'listIdentityProviderSigningKeys', + 'listIdentityProviders', + 'listSocialAuthTokens', + 'publishCerCertForIdentityProvider', + 'revokeCsrForIdentityProvider', + 'unlinkUserFromIdentityProvider', + 'updateIdentityProvider', + // obsolete + 'publishBinaryCerCertForIdentityProvider', + 'publishDerCertForIdentityProvider', + 'publishBinaryDerCertForIdentityProvider', + 'publishBinaryPemCertForIdentityProvider', + ], + SessionApi: [ + 'createSession', + 'endSession', + 'getSession', + 'refreshSession', + ], + TemplateApi: [ + 'createSmsTemplate', + 'deleteSmsTemplate', + 'getSmsTemplate', + 'listSmsTemplates', + 'partialUpdateSmsTemplate', + 'updateSmsTemplate' + ], + PolicyApi: [ + 'activatePolicy', + 'activatePolicyRule', + 'clonePolicy', + 'createPolicy', + 'createPolicyRule', + 'deactivatePolicy', + 'deactivatePolicyRule', + 'deletePolicy', + 'deletePolicyRule', + 'getPolicy', + 'getPolicyRule', + 'listPolicies', + 'listPolicyRules', + 'updatePolicy', + 'updatePolicyRule' + ], + SubscriptionApi: [ + 'getRoleSubscriptionByNotificationType', + 'getUserSubscriptionByNotificationType', + 'listRoleSubscriptions', + 'listUserSubscriptions', + 'subscribeRoleSubscriptionByNotificationType', + 'subscribeUserSubscriptionByNotificationType', + 'unsubscribeRoleSubscriptionByNotificationType', + 'unsubscribeUserSubscriptionByNotificationType', + ], + RoleAssignmentApi: [ + 'listGroupAssignedRoles', + 'assignRoleToGroup', + 'getGroupAssignedRole', + 'removeRoleFromGroup', + 'listAssignedRolesForUser', + 'assignRoleToUser', + 'getUserAssignedRole', + 'removeRoleFromUser', + ], + RoleTargetApi: [ + 'listApplicationTargetsForApplicationAdministratorRoleForGroup', + 'assignAppTargetToAdminRoleForGroup', + 'unassignAppTargetToAdminRoleForGroup', + 'assignAppInstanceTargetToAppAdminRoleForGroup', + 'unassignAppInstanceTargetToAppAdminRoleForGroup', + 'listGroupTargetsForGroupRole', + 'assignGroupTargetToGroupAdminRole', + 'unassignGroupTargetFromGroupAdminRole', + 'listApplicationTargetsForApplicationAdministratorRoleForUser', + 'assignAllAppsAsTargetToRoleForUser', + 'assignAppTargetToAdminRoleForUser', + 'unassignAppTargetFromAppAdminRoleForUser', + 'assignAppInstanceTargetToAppAdminRoleForUser', + 'unassignAppInstanceTargetFromAdminRoleForUser', + 'listGroupTargetsForRole', + 'addGroupTargetToRole', + 'unassignGroupTargetFromUserAdminRole', + ], +}; + +function getV3ReturnType(operationId) { + return { + assignRoleToGroup: 'Role | void', + getEmailTemplateDefaultContent: 'EmailDefaultContent', + getEmailTemplateDefaultContentPreview: 'EmailPreview', + createEmailTemplateCustomization: 'EmailCustomization', + getEmailTemplateCustomizationPreview: 'EmailPreview', + getEmailTemplateCustomization: 'EmailCustomization', + listEmailTemplateCustomizations: 'EmailCustomization', + updateEmailTemplateCustomization: 'EmailCustomization', + + }[operationId]; +} + +function getV3ArgumentsOverride(argumentName, operationId) { + const mapping = { + emailTemplateTestRequest: ['language', 'string'], + emailTemplateCustomizationRequest: ['instance', 'EmailCustomization'], + userIdString: ['orgContactUser', 'OrgContactUser'], + networkZone: ['zone', 'NetworkZone'], + csrMetadata: ['metadata', 'CsrMetadata'], + userFactor: ['body', 'UserFactor'], + activateFactorRequest: ['body', 'ActivateFactorRequest'], + verifyFactorRequest: ['body', 'VerifyFactorRequest'], + authorizationServerPolicyRule: ['policyRule', 'AuthorizationServerPolicyRule'], + authorizationServerPolicy: ['policy', 'AuthorizationServerPolicy'], + inlineHookPayload: ['payloadData', 'InlineHookPayload'], + capabilitiesObject: ['CapabilitiesObject', 'CapabilitiesObject'], + provisioningConnectionRequest: ['ProvisioningConnectionRequest', 'ProvisioningConnectionRequest'], + jwkUse: ['use', 'JwkUse'], + groupSchema: ['GroupSchema', 'GroupSchema'], + domainCertificate: ['certificate', 'DomainCertificate'], + createUserRequest: ['body', 'CreateUserRequest'], + userSchema: ['body', 'UserSchema', [ + 'updateApplicationUserProfile' + ]], + certificate: ['body', 'string', [ + 'publishCerCert', + 'publishCerCertForIdentityProvider', + // obsolete + 'publishBinaryCerCert', + 'publishDerCert', + 'publishBinaryDerCert', + 'publishBinaryPemCert', + 'publishBinaryCerCertForIdentityProvider', + 'publishDerCertForIdentityProvider', + 'publishBinaryDerCertForIdentityProvider', + 'publishBinaryPemCertForIdentityProvider', + ]], + orgSetting: ['OrgSetting', 'OrgSetting', [ + 'partialUpdateOrgSetting' + ]], + }; + let ovr = mapping[argumentName]; + if (ovr && ovr[2] && operationId && !ovr[2].includes(operationId)) { + ovr = undefined; + } + return ovr; +} + +function getV3MethodName(v2OperationId) { + return { + addGroupTargetToRole: 'assignGroupTargetToUserRole', + removeGroupTargetFromRole: 'unassignGroupTargetFromUserAdminRole', + removeRoleFromGroup: 'unassignRoleFromGroup', + removeRoleFromUser: 'unassignRoleFromUser', + getRoleSubscriptionByNotificationType: 'listRoleSubscriptionsByNotificationType', + getUserSubscriptionByNotificationType: 'listUserSubscriptionsByNotificationType', + + createEmailTemplateCustomization: 'createEmailCustomization', + deleteEmailTemplateCustomizations: 'deleteAllCustomizations', + deleteEmailTemplateCustomization: 'deleteEmailCustomization', + listEmailTemplateCustomizations: 'listEmailCustomizations', + getEmailTemplateCustomization: 'getEmailCustomization', + getEmailTemplateCustomizationPreview: 'getCustomizationPreview', + getEmailTemplateDefaultContent: 'getEmailDefaultContent', + getEmailTemplateDefaultContentPreview: 'getEmailDefaultPreview', + updateEmailTemplateCustomization: 'updateEmailCustomization', + publishCerCertForIdentityProvider: 'publishCsrForIdentityProvider', + publishCerCert: 'publishCsrFromApplication', + forgotPasswordGenerateOneTimeToken: 'forgotPassword', + // obsolete + publishBinaryCerCert: 'publishCsrFromApplication', + publishDerCert: 'publishCsrFromApplication', + publishBinaryDerCert: 'publishCsrFromApplication', + publishBinaryPemCert: 'publishCsrFromApplication', + publishBinaryCerCertForIdentityProvider: 'publishCsrForIdentityProvider', + publishDerCertForIdentityProvider: 'publishCsrForIdentityProvider', + publishBinaryDerCertForIdentityProvider: 'publishCsrForIdentityProvider', + publishBinaryPemCertForIdentityProvider: 'publishCsrForIdentityProvider', + deactivateOrDeleteUser: 'deleteUser', + }[v2OperationId] || v2OperationId; +} + +function isV3Api(operationId) { + return Object.values(V3ApiOperations).find((operations) => operations.includes(operationId)); +} + +function v3ApiByOperationId(operationId) { + const [api, _] = Object.entries(V3ApiOperations).find(([_, operations]) => operations.includes(operationId)); + return api; +} + +module.exports = { + isV3Api, + v3ApiByOperationId, + getV3ReturnType, + getV3ArgumentsOverride, + getV3MethodName, +}; diff --git a/templates/helpers/operation.js b/templates/helpers/operation.js index d00e8516f..84aefbda5 100644 --- a/templates/helpers/operation.js +++ b/templates/helpers/operation.js @@ -3,6 +3,8 @@ const { formatImportStatements, formatMethodSignature, } = require('./typescript-formatter'); +const { isV3Api, getV3ArgumentsOverride } = require('./operation-v3'); + const MODELS_SHOULD_NOT_PROCESS = ['object', 'string', 'undefined', 'Promise']; @@ -59,8 +61,8 @@ const NO_OPTIONS_TYPE_MODELS = [ 'OpenIdConnectApplication' ]; -const getBodyModelName = operation => { - const { bodyModel, parameters } = operation; +const getBodyModelName = (operation, useOverride, toCamelCase = false) => { + const { bodyModel, parameters, operationId } = operation; let bodyModelName = bodyModel; if (bodyModel === 'string') { const bodyParam = parameters.find(param => param.in === 'body'); @@ -68,37 +70,85 @@ const getBodyModelName = operation => { bodyModelName = bodyParam.name; } } + if (toCamelCase) { + bodyModelName = _.camelCase(bodyModelName); + } + if (useOverride) { + const v3ParamOverride = getV3ArgumentsOverride(bodyModelName, operationId); + if (v3ParamOverride) { + bodyModelName = v3ParamOverride[0]; + } + } return bodyModelName; }; -const getBodyModelNameInCamelCase = operation => _.camelCase(getBodyModelName(operation)); +const getBodyModelType = (operation, useOverride) => { + const { bodyModel, operationId } = operation; + let bodyModelName = bodyModel, bodyModelType = bodyModel; + if (useOverride) { + const v3ParamOverride = getV3ArgumentsOverride(_.camelCase(bodyModelName), operationId); + if (v3ParamOverride) { + bodyModelType = v3ParamOverride[1]; + } + } + return bodyModelType; +}; + +const getBodyModelNameInCamelCase = (operation, useOverride) => getBodyModelName(operation, useOverride, true); -const getOperationArgument = operation => { - const { bodyModel, method, pathParams, queryParams, formData, parameters } = operation; +const getOperationArgument = (operation, apiVersion, useOverride) => { + const { bodyModel, method, pathParams, queryParams, headerParams, formData, parameters } = operation; + const optionalArgs = []; + const requiredArgs = []; - const requiredArgs = pathParams.reduce((acc, curr) => { + const requiredBodyArgs = []; + const optionalBodyArgs = []; + + const pathParamArgs = pathParams.reduce((acc, curr) => { acc.push(curr.name); return acc; }, []); - const optionalArgs = []; if ((method === 'post' || method === 'put') && bodyModel) { - const bodyModelName = getBodyModelNameInCamelCase(operation); + const bodyModelName = getBodyModelNameInCamelCase(operation, useOverride); if (bodyModelName) { if (hasRequiredParameterInRequestMedia(parameters, 'body')) { - requiredArgs.push(bodyModelName); + requiredBodyArgs.push(bodyModelName); } else { - optionalArgs.push(bodyModelName); + optionalBodyArgs.push(bodyModelName); } } } + requiredArgs.push(...pathParamArgs); + requiredArgs.push(...requiredBodyArgs); + if (apiVersion !== 'v3') { + // v3 optional body param goes after query and header parameters + optionalArgs.push(...optionalBodyArgs); + } + if (queryParams.length) { + let qp = ['queryParameters']; + if (apiVersion === 'v3') { + qp = queryParams.map(({name}) => name); + } if (hasRequiredParameterInRequestMedia(parameters, 'query')) { - requiredArgs.push('queryParameters'); + requiredArgs.push(...qp); } else { - optionalArgs.push('queryParameters'); + optionalArgs.push(...qp); + } + } + + if (headerParams.length) { + let hp = ['headerParameters']; + if (apiVersion === 'v3') { + hp = headerParams.map(({name}) => name); } + optionalArgs.push(...hp); + } + + if (apiVersion === 'v3') { + optionalArgs.push(...optionalBodyArgs); } if (formData.length) { @@ -113,16 +163,41 @@ const getOperationArgument = operation => { return [requiredArgs, optionalArgs]; }; +const getBodyParams = (operation) => { + const { bodyModel, method, formData } = operation; + const allArgs = []; + + if ((method === 'post' || method === 'put') && bodyModel) { + const bodyModelName = getBodyModelNameInCamelCase(operation, true); + if (bodyModelName) { + allArgs.push({ + name: bodyModelName + }); + } + } + + if (formData.length) { + const formDataParameter = formData[0].name; + if (formDataParameter) { + allArgs.push({ + name: formDataParameter + }); + } + } + + return allArgs; +}; + const hasRequiredParameterInRequestMedia = (parameters, requestMedia) => parameters.find(({in: paramMedia, required}) => paramMedia === requestMedia && required); -const operationArgumentBuilder = (operation) => { - const [requiredArgs, optionalArgs] = getOperationArgument(operation); +const operationArgumentBuilder = (operation, apiVersion) => { + const [requiredArgs, optionalArgs] = getOperationArgument(operation, apiVersion, isV3Api(operation.operationId)); return requiredArgs.concat(optionalArgs).join(', '); }; -const getRequiredOperationParams = operation => { - return getOperationArgument(operation).shift(); +const getRequiredOperationParams = (operation) => { + return getOperationArgument(operation, null, isV3Api(operation.operationId)).shift(); }; const getHttpMethod = ({ @@ -191,6 +266,7 @@ const shouldResolveJson = (operation) => { }; const jsdocBuilder = (operation) => { + const useOverride = isV3Api(operation.operationId); const lines = ['*']; if (operation.pathParams.length) { @@ -200,7 +276,7 @@ const jsdocBuilder = (operation) => { } if (!operation.isArray && operation.bodyModel) { - lines.push(` * @param {${operation.bodyModel}} ${_.camelCase(operation.bodyModel)}`); + lines.push(` * @param {${getBodyModelType(operation, useOverride)}} ${getBodyModelNameInCamelCase(operation, useOverride)}`); } if (operation.queryParams.length) { @@ -234,8 +310,8 @@ const jsdocBuilder = (operation) => { }; const typeScriptOperationSignatureBuilder = operation => { - const [args, returnType] = getOperationArgumentsAndReturnType(operation); - return formatMethodSignature(operation.operationId, args, returnType); + const [args, returnType] = getOperationArgumentsAndReturnType(operation, { tagV3Methods: true}); + return formatMethodSignature(operation.operationId, args, returnType, { tagV3Methods: true }); }; const typeScriptModelMethodSignatureBuilder = (method, modelName) => { @@ -245,10 +321,14 @@ const typeScriptModelMethodSignatureBuilder = (method, modelName) => { const typeScriptClientImportBuilder = operations => { const operationsImportTypes = operations.reduce((acc, operation) => { - const [args, returnType] = getOperationArgumentsAndReturnType(operation); + const [args, returnType] = getOperationArgumentsAndReturnType(operation, { tagV3Methods: true }); const typeNames = convertTypeObjectsToTypeNames(args, returnType); const importableTypes = typeNames.filter(isImportableType); - return acc.concat(importableTypes); + if (!isV3Api(operation.operationId)) { + return acc.concat(importableTypes); + } else { + return acc; + } }, []); const uniqueImportTypes = new Set([...operationsImportTypes]); @@ -309,8 +389,8 @@ const typeScriptModelImportBuilder = model => { }, model.modelName); }; -const getOperationArgumentsAndReturnType = operation => { - const { bodyModel, method, pathParams, queryParams, formData, parameters } = operation; +const getOperationArgumentsAndReturnType = (operation, options = { tagV3Methods: false }) => { + const { operationId, bodyModel, method, pathParams, queryParams, headerParams, formData, parameters } = operation; const args = new Map(); pathParams.forEach(pathParam => { @@ -324,10 +404,23 @@ const getOperationArgumentsAndReturnType = operation => { const bodyParamName = getBodyModelName(operation); if (bodyParamName) { const modelPropertiesType = operation.bodyModel === 'string' ? - operation.bodyModel : `${operation.bodyModel}${OPTIONS_TYPE_SUFFIX}`; - args.set(_.camelCase(bodyParamName), { + operation.bodyModel : isV3Api(operationId) && options.tagV3Methods ? `${operation.bodyModel}` : `${operation.bodyModel}${OPTIONS_TYPE_SUFFIX}`; + let bodyParamNameCamelCase = _.camelCase(bodyParamName); + const v3ParamOverride = getV3ArgumentsOverride(bodyParamNameCamelCase, operationId); + + let type = modelPropertiesType; + let namespace = ''; + if (isV3Api(operationId) && options.tagV3Methods) { + namespace = 'v3'; + if (v3ParamOverride) { + bodyParamNameCamelCase = v3ParamOverride[0]; + type = v3ParamOverride[1]; + } + } + args.set(bodyParamNameCamelCase, { isRequired: hasRequiredParameterInRequestMedia(parameters, 'body'), - type: modelPropertiesType, + type: type, + namespace, }); } } @@ -339,6 +432,13 @@ const getOperationArgumentsAndReturnType = operation => { }); } + if (headerParams.length) { + args.set('headerParameters', { + isRequired: hasRequiredParameterInRequestMedia(parameters, 'query'), + type: headerParams, + }); + } + if (formData.length) { args.set(formData[0].name, { isRequired: hasRequiredParameterInRequestMedia(parameters, 'formData'), @@ -347,7 +447,7 @@ const getOperationArgumentsAndReturnType = operation => { } let genericType = 'Promise'; - let genericParameterType = 'Response'; + let genericParameterType = isV3Api(operationId) && options.tagV3Methods ? 'void' : 'Response'; if (operation.responseModel) { genericParameterType = operation.responseModel; if (operation.isArray) { @@ -378,7 +478,7 @@ const getModelMethodArgumentsAndReturnType = (method, modelName) => { return [args, returnType]; }; -const convertTypeObjectsToTypeNames = (args, returnType) => { +const convertTypeObjectsToTypeNames = (args, returnType,) => { const argTypes = Array.from(args.values()).map(arg => arg.type); return [...argTypes, returnType.genericType, returnType.genericParameterType]; }; @@ -449,4 +549,6 @@ module.exports = { shouldGenerateOptionsType, getRestrictedProperties, containsRestrictedProperties, + hasRequiredParameterInRequestMedia, + getBodyParams, }; diff --git a/templates/helpers/typescript-formatter.js b/templates/helpers/typescript-formatter.js index b4b2d6c47..ca5d01ccb 100644 --- a/templates/helpers/typescript-formatter.js +++ b/templates/helpers/typescript-formatter.js @@ -1,19 +1,30 @@ -function formatMethodSignature(methodName, args, returnType) { - return `${methodName}(${formatArguments(args)}): ${formatParameterizedReturnType(returnType)};`; +const { isV3Api, getV3ReturnType } = require('./operation-v3'); + +function formatMethodSignature(methodName, args, returnType, options = { tagV3Methods: false }) { + return `${methodName}(${formatArguments(args, options)}): ${formatParameterizedReturnType(methodName, returnType, options.tagV3Methods)};`; } -function formatParameterizedReturnType({genericType, genericParameterType}) { - return `${genericType}<${genericParameterType}>`; +function formatParameterizedReturnType(methodName, {genericType, genericParameterType}, tagV3Methods) { + let returnType = getV3ReturnType(methodName) && tagV3Methods ? getV3ReturnType(methodName) : genericParameterType; + let versionedReturnType = `${genericType}<${returnType}>`; + if (tagV3Methods && isV3Api(methodName) && returnType !== 'void') { + versionedReturnType = `${genericType}`; + if (genericType === 'Collection') { + versionedReturnType = `Promise<${versionedReturnType}>`; + } + } + return versionedReturnType; } -function formatArguments(args) { +function formatArguments(args, options) { const typedArgs = []; - for (let [argName, {type, isRequired}] of args) { + for (let [argName, {type, isRequired, namespace}] of args) { let argument = `${argName}${isRequired ? '' : '?'}`; if (Array.isArray(type)) { argument = `${argument}: ${formatObjectLiteralType(type)}`; } else { - argument = `${argument}: ${type}`; + const hasNamespace = options.tagV3Methods && namespace && !isPrimitiveType(type); + argument = `${argument}: ${hasNamespace ? `${namespace}.${type}` : type}`; } typedArgs.push(argument); } @@ -58,6 +69,8 @@ function formatImportStatements(importTypes, { importStatements.push('import { ReadStream } from \'fs\';'); } else if (type === 'Collection') { importStatements.push(`import { Collection } from '${isModelToModelImport ? '..' : '.'}/collection';`); + } else if (type === 'void') { + // no - op } else { const importSource = type.replace(sourceFileSuffixToTrim, ''); importStatements.push(`import { ${type} } from '${isModelToModelImport ? './' : './models/'}${importSource}';`); @@ -78,6 +91,10 @@ function convertSwaggerToTSType(swaggerType, collectionElementType) { }[swaggerType] || swaggerType; } +function isPrimitiveType(type) { + return ['boolean', 'string', 'number'].includes(type); +} + module.exports = { formatMethodSignature, formatImportStatements, diff --git a/templates/index.d.ts.hbs b/templates/index.d.ts.hbs index 4bd2aac27..8dc1871f5 100644 --- a/templates/index.d.ts.hbs +++ b/templates/index.d.ts.hbs @@ -5,18 +5,4 @@ export * from './client'; export * from './request-executor'; export * from './default-request-executor'; export * from './collection'; -export * from './parameterized-operations-client'; -export * from './request-options/AutoLoginApplicationOptions'; -export * from './request-options/BasicAuthApplicationOptions'; -export * from './request-options/BookmarkApplicationOptions'; -export * from './request-options/BrowserPluginApplicationOptions'; -export * from './request-options/OpenIdConnectApplicationOptions'; -export * from './request-options/SamlCustomApplicationOptions'; -export * from './request-options/SecurePasswordStoreApplicationOptions'; -export * from './request-options/SwaApplicationOptions'; -export * from './request-options/SwaThreeFieldApplicationOptions'; -export * from './request-options/WsFederationApplicationOptions'; - -{{#each models}} -export * from './models/{{this.modelName}}'; -{{/each}} +export * from './generated'; diff --git a/templates/index.js b/templates/index.js index 6314352e7..eccec40b0 100644 --- a/templates/index.js +++ b/templates/index.js @@ -1,5 +1,8 @@ const _ = require('lodash'); -const { isConflictingPropertyName, containsRestrictedChars, isRestrictedPropertyOverride } = require('./helpers/operation'); +const { isV3Api, v3ApiByOperationId, getV3MethodName } = require('./helpers/operation-v3'); +const codegenConfig = require('./swagger-codegen-config.json'); +const { useObjectParameters } = codegenConfig.additionalProperties; + const js = module.exports; const operationUtils = require('./helpers/operation'); const { convertSwaggerToTSType } = require('./helpers/typescript-formatter'); @@ -36,7 +39,7 @@ class ModelResolver { * to give you control over the data that handlebars uses when processing your templates */ -js.process = ({spec, operations, models, handlebars}) => { +js.process = ({_spec, operations, models, handlebars}) => { // A map of operation Id's do their definition, so that // we can reference them when building out methods for x-okta-links @@ -48,6 +51,7 @@ js.process = ({spec, operations, models, handlebars}) => { const modelResolver = new ModelResolver(models); // Add a property to the operation that lets the client template know if the response needs resolution + // Group header parameters into a property operations.forEach(operation => { const responseModelName = operation.responseModel; if (responseModelName) { @@ -56,6 +60,7 @@ js.process = ({spec, operations, models, handlebars}) => { operation.responseModelRequiresResolution = true; } } + operation.headerParams = operation.parameters.filter(param => param.in === 'header').map(param => ({...param, name: param.name.replace(/-/g, '_')})); }); templates.push({ @@ -64,67 +69,17 @@ js.process = ({spec, operations, models, handlebars}) => { context: {models} }); - templates.push({ - src: 'generated-client.d.ts.hbs', - dest: 'src/types/generated-client.d.ts', - context: {operations, spec} - }); - - templates.push({ - src: 'generated-client.js.hbs', - dest: 'src/generated-client.js', - context: {operations, spec} - }); + // templates.push({ + // src: 'generated-client.d.ts.hbs', + // dest: 'src/types/generated-client.d.ts', + // context: {operations, spec} + // }); - // add all the models and any related factories - for (let model of models) { - let jsTemplateName = 'model.js.hbs'; - let dtsTemplateName = 'model.d.ts.hbs'; - if (model.enum) { - jsTemplateName = 'enum.js.hbs'; - dtsTemplateName = 'enum.d.ts.hbs'; - } - - templates.push({ - src: jsTemplateName, - dest: `src/models/${model.modelName}.js`, - context: model - }); - - templates.push({ - src: dtsTemplateName, - dest: `src/types/models/${model.modelName}.d.ts`, - context: model - }); - - if (model.resolutionStrategy) { - const mapping = Object.entries(model.resolutionStrategy.valueToModelMapping).map(([propertyValue, className]) => { - const classModel = models.filter(model => model.modelName === className)[0]; - return { propertyValue, modelName: classModel.resolutionStrategy ? `new factories.${className}()` : `models.${className}` }; - }); - templates.push({ - src: 'factory.js.hbs', - dest: `src/factories/${model.modelName}Factory.js`, - context: { - parentModelName: model.modelName, - mapping, - propertyName: model.resolutionStrategy.propertyName - } - }); - } - } - - templates.push({ - src: 'model.index.js.hbs', - dest: 'src/models/index.js', - context: { models } - }); - - templates.push({ - src: 'factories.index.js.hbs', - dest: 'src/factories/index.js', - context: { models: models.filter(model => model.requiresResolution) } - }); + // templates.push({ + // src: 'generated-client.js.hbs', + // dest: 'src/generated-client.js', + // context: {operations, spec} + // }); // Add helpers @@ -145,165 +100,6 @@ js.process = ({spec, operations, models, handlebars}) => { return new handlebars.SafeString(path); }); - handlebars.registerHelper('modelImportBuilder', function (modelResolver, model) { - if (!model.properties) { - return; - } - const importStatements = new Set(); - model.properties.forEach(property => { - const shouldProcess = operationUtils.isImportablePropertyType(property, model.modelName); - const isEnum = property.isEnum || modelResolver.isEnum(property.model); - if (shouldProcess && !isEnum) { - importStatements.add(`const ${property.model} = require('./${property.model}');`); - } - }); - return Array.from(importStatements).join('\n'); - }.bind(null, modelResolver)); - - handlebars.registerHelper('propertyCastBuilder', function (modelResolver, model) { - if (!model.properties) { - return; - } - const constructorStatements = []; - - model.properties.forEach(property => { - if (isRestrictedPropertyOverride(model.modelName, property.propertyName)) { - return; - } - let propertyName = property.propertyName; - let dedupedPropertyName = propertyName; - - const propertyAccessor = propName => containsRestrictedChars(propName) ? `['${propName}']` : `.${propName}`; - let propertyExistsOrHasTruthyValue = propName => `resourceJson${propertyAccessor(propName)}`; - let isConflicting = isConflictingPropertyName(model.modelName, propertyName); - if (isConflicting) { - dedupedPropertyName = `_${propertyName}`; - // for confilicting properties with primitive types, property value `false` can be misinterpreted as a non-existing property - propertyExistsOrHasTruthyValue = propName => `Object.prototype.hasOwnProperty.call(resourceJson, '${propName}')`; - // remove property set by parent Resource class - constructorStatements.push(` delete this['${property.propertyName}'];`); - } - - const isEnum = property.isEnum || modelResolver.isEnum(property.model); - let requiresInstantiation = !property.isHash && !isEnum && property.model && !['boolean', 'string', 'object'].includes(property.model); - - if (requiresInstantiation || isConflicting) { - constructorStatements.push(` if (resourceJson && ${propertyExistsOrHasTruthyValue(propertyName)}) {`); - if (property.isArray) { - constructorStatements.push(` this${propertyAccessor(dedupedPropertyName)} = resourceJson${propertyAccessor(propertyName)}.map(resourceItem => new ${property.model}(resourceItem));`); - } else if (property.model) { - constructorStatements.push(` this${propertyAccessor(dedupedPropertyName)} = new ${property.model}(resourceJson${propertyAccessor(propertyName)});`); - } else { - // explicitly assign non-instantiatable property only if it conflicts with method name - constructorStatements.push(` this${propertyAccessor(dedupedPropertyName)} = resourceJson${propertyAccessor(propertyName)};`); - } - constructorStatements.push(' }'); - } - }); - return constructorStatements.join('\n'); - }.bind(null, modelResolver)); - - handlebars.registerHelper('modelMethodPublicArgumentBuilder', (method, modelName) => { - const args = []; - - const operation = method.operation; - - operation.pathParams.forEach(param => { - const methodArguments = method.arguments || []; - const matchingArgument = methodArguments.filter(argument => argument.dest === param.name)[0]; - if (!matchingArgument || !matchingArgument.src) { - args.push(param.name); - } - }); - - if ((operation.method === 'post' || operation.method === 'put') && operation.bodyModel && (operation.bodyModel !== modelName)) { - args.push(_.camelCase(operation.bodyModel)); - } - - if (operation.queryParams.length) { - args.push('queryParameters'); - } - - if (operation.formData.length) { - args.push(operation.formData[0].name); - } - - return args.join(', '); - }); - - handlebars.registerHelper('modelMethodProxyArgumentBuilder', (method, modelName) => { - - const args = []; - - const operation = method.operation; - - operation.pathParams.forEach(param => { - const methodArguments = method.arguments || []; - const matchingArgument = methodArguments.filter(argument => argument.dest === param.name)[0]; - if (matchingArgument && matchingArgument.src) { - args.push(`this.${matchingArgument.src}`); - } else { - args.push(param.name); - } - }); - - if ((operation.method === 'post' || operation.method === 'put') && operation.bodyModel) { - args.push(operation.bodyModel === modelName ? 'this' : _.camelCase(operation.bodyModel)); - } - - if (operation.queryParams.length) { - args.push('queryParameters'); - } - - if (operation.formData.length) { - args.push(operation.formData[0].name); - } - - return args.join(', '); - }); - - handlebars.registerHelper('modelMethodPublicArgumentJsDocBuilder', (method, modelName) => { - - const args = []; - - const operation = method.operation; - - operation.pathParams.forEach(param => { - const methodArguments = method.arguments || []; - const matchingArgument = methodArguments.filter(argument => argument.dest === param.name)[0]; - if (!matchingArgument || !matchingArgument.src) { - args.push(`@param {${param.type}} ${param.name}`); - } - }); - - if ((operation.method === 'post' || operation.method === 'put') && operation.bodyModel && (operation.bodyModel !== modelName)) { - args.push(`@param {${operation.bodyModel}} ${_.camelCase(operation.bodyModel)}`); - } - - if (operation.queryParams.length) { - args.push('@param {object} queryParameters'); - } - - if (operation.formData.length) { - args.push(`@param {${operation.formData[0].name}} fs.ReadStream`); - } - - if (operation.responseModel) { - if (operation.isArray) { - args.push(`@returns {Collection} A collection that will yield {@link ${operation.responseModel}} instances.`); - } else { - args.push(`@returns {Promise<${operation.responseModel}>}`); - } - } - - if (!args.length) { - return; - } - - const output = '/**\n * ' + args.join('\n * ') + '\n */\n '; - return output; - }); - handlebars.registerHelper('getAffectedResources', (path) => { const resources = []; let pl = path.length; @@ -323,11 +119,11 @@ js.process = ({spec, operations, models, handlebars}) => { handlebars.registerHelper('convertSwaggerToTSType', convertSwaggerToTSType); - handlebars.registerHelper('toEnumKey', (str) => { - if (str && typeof str === 'string') { - return str.toUpperCase().replace(/[:\-._]/g, '_'); - } - return ''; - }); + handlebars.registerHelper('isV3Api', isV3Api); + handlebars.registerHelper('v3ApiByOperationId', v3ApiByOperationId); + handlebars.registerHelper('getV3MethodName', getV3MethodName); + handlebars.registerHelper('toCamelCase', _.camelCase); + handlebars.registerHelper('useObjectParameters', () => useObjectParameters); + return templates; }; diff --git a/templates/model.d.ts.hbs b/templates/model.d.ts.hbs deleted file mode 100644 index 70627cd3c..000000000 --- a/templates/model.d.ts.hbs +++ /dev/null @@ -1,74 +0,0 @@ -{{!-- The template file is not auto-generated - this banner is to be included into destination files --}} -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -{{#if extends~}} -import { {{extends}} } from './{{extends}}'; -{{else}} -import { Resource } from '../resource'; -{{/if}} -{{#if this.isExtensible}} -import { CustomAttributeValue } from '../custom-attributes'; -{{/if}} -import { Client } from '../client'; -{{#if (shouldGenerateOptionsType modelName)}} -{{#if properties.length}} -import { OptionalKnownProperties } from '../optional-known-properties-type'; -{{/if}} -{{/if}} -{{{typeScriptModelImportBuilder this}}} - -{{#if extends}} -declare class {{modelName}} extends {{extends}} { -{{else}} -declare class {{modelName}} extends Resource { -{{/if}} -{{#if this.enum}} - constructor(resourceJson: string, client: Client); -{{else}} - constructor(resourceJson: Record, client: Client); -{{/if}} - -{{#each properties}} -{{#unless (isRestrictedPropertyOverride ../modelName this.propertyName)}} -{{#if this.$ref}} -{{#if (ne this.model "object") }} - {{#if this.readOnly}}readonly {{/if}}{{{sanitizeModelPropertyName ../modelName this.propertyName}}}: {{model}}; -{{/if}} -{{else}} - {{#if this.readOnly}}readonly {{/if}}{{{sanitizeModelPropertyName ../modelName this.propertyName}}}: {{{convertSwaggerToTSType this.commonType this.model}}}; -{{/if}} -{{/unless}} -{{/each}} -{{#if this.isExtensible}} - [key: string]: CustomAttributeValue | CustomAttributeValue[] -{{/if}} - - {{#each crud}} - {{#if (eq alias 'update')}} - {{{typeScriptModelMethodSignatureBuilder this ../modelName}}} - {{/if}} - {{#if (eq alias 'delete')}} - {{{typeScriptModelMethodSignatureBuilder this ../modelName}}} - {{/if}} - {{/each}} - {{#each methods}} - {{{typeScriptModelMethodSignatureBuilder this ../modelName}}} - {{/each}} -} - -{{#if (shouldGenerateOptionsType modelName)}} -{{#if properties.length}} -type {{modelName}}Options = OptionalKnownProperties<{{modelName}}>; -{{else}} -type {{modelName}}Options = Record; -{{/if}} - -export { - {{modelName}}, - {{modelName}}Options -}; -{{else}} -export { - {{modelName}} -}; -{{/if}} diff --git a/templates/model.index.js.hbs b/templates/model.index.js.hbs deleted file mode 100644 index 284f6fdd2..000000000 --- a/templates/model.index.js.hbs +++ /dev/null @@ -1,8 +0,0 @@ -{{!-- The template file is not auto-generated - this banner is to be included into destination files --}} -/** - * THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION - */ - -{{#each models}} -exports.{{modelName}} = require('./{{modelName}}'); -{{/each}} diff --git a/templates/model.js.hbs b/templates/model.js.hbs deleted file mode 100644 index 4fa04bf26..000000000 --- a/templates/model.js.hbs +++ /dev/null @@ -1,60 +0,0 @@ -{{!-- The template file is not auto-generated - this banner is to be included into destination files --}} -/* THIS FILE IS AUTO-GENERATED - SEE CONTRIBUTOR DOCUMENTATION */ - -{{#if extends~}} -var {{extends}} = require('./{{extends}}'); -{{else}} -var Resource = require('../resource'); -{{/if}} -{{{modelImportBuilder this}}} - -/** - * @class {{modelName}} -{{#if extends}} - * @extends {{extends}} -{{else}} - * @extends Resource -{{/if}} -{{#each properties}} -{{#if this.$ref}} -{{#if (ne this.model "object") }} -{{#unless (isRestrictedPropertyOverride ../modelName this.propertyName)}} - * @property { {{model}} } {{this.propertyName}} - {{/unless}} -{{/if}} -{{else}} - * @property { {{this.commonType}} } {{this.propertyName}} -{{/if}} -{{/each}} - */ -{{#if extends}} -class {{modelName}} extends {{extends}} { -{{else}} -class {{modelName}} extends Resource { -{{/if}} - constructor(resourceJson, client) { - super(resourceJson, client); -{{{propertyCastBuilder this}}} - } - - {{#each crud}} - {{#if (eq alias 'update')}} - {{{modelMethodPublicArgumentJsDocBuilder this ../modelName}}}{{alias}}({{modelMethodPublicArgumentBuilder this ../modelName}}) { - return this.httpClient.{{operation.operationId}}({{modelMethodProxyArgumentBuilder this ../modelName}}); - } - {{/if}} - {{#if (eq alias 'delete')}} - {{{modelMethodPublicArgumentJsDocBuilder this ../modelName}}}{{alias}}({{modelMethodPublicArgumentBuilder this ../modelName}}) { - return this.httpClient.{{operation.operationId}}({{modelMethodProxyArgumentBuilder this ../modelName}}); - } - {{/if}} - {{/each}} - {{#each methods}} - - {{{modelMethodPublicArgumentJsDocBuilder this ../modelName}}}{{alias}}({{modelMethodPublicArgumentBuilder this ../modelName}}) { - return this.httpClient.{{operation.operationId}}({{modelMethodProxyArgumentBuilder this ../modelName}}); - } - {{/each}} -} - -module.exports = {{modelName}}; diff --git a/templates/openapi-generator/.gitignore.mustache b/templates/openapi-generator/.gitignore.mustache new file mode 100644 index 000000000..1521c8b76 --- /dev/null +++ b/templates/openapi-generator/.gitignore.mustache @@ -0,0 +1 @@ +dist diff --git a/templates/openapi-generator/README.mustache b/templates/openapi-generator/README.mustache new file mode 100644 index 000000000..a4d7bee9c --- /dev/null +++ b/templates/openapi-generator/README.mustache @@ -0,0 +1,15 @@ +# Okta Node.js Management SDK + +## Documentation for API Endpoints + +All URIs are relative to *{{basePath}}* + +Class | Method | HTTP request | Description +------------ | ------------- | ------------- | ------------- +{{#apiInfo}}{{#apis}}{{#operations}}{{#operation}}[*{{moduleName}}.{{classname}}*]({{classname}}.md) | [**{{operationId}}**]({{apiDocPath}}{{classname}}.md#{{operationId}}) | **{{httpMethod}}** {{path}} | {{summary}} +{{/operation}}{{/operations}}{{/apis}}{{/apiInfo}} + +## Documentation for Models + +{{#models}}{{#model}} - [{{moduleName}}.{{classname}}]({{modelDocPath}}{{classname}}.md) +{{/model}}{{/models}} diff --git a/templates/openapi-generator/api/api.mustache b/templates/openapi-generator/api/api.mustache new file mode 100644 index 000000000..7f9543ab5 --- /dev/null +++ b/templates/openapi-generator/api/api.mustache @@ -0,0 +1,255 @@ +// TODO: better import syntax? +import {BaseAPIRequestFactory, RequiredError} from './baseapi{{extensionForDeno}}'; +import {Configuration} from '../configuration{{extensionForDeno}}'; +import {RequestContext, HttpMethodEnum as HttpMethod , ResponseContext, HttpFile} from '../http/http{{extensionForDeno}}'; +{{#platforms}} +{{#node}} +import * as FormData from 'form-data'; +import { URLSearchParams } from 'url'; +{{/node}} +{{/platforms}} +import {ObjectSerializer} from '../models/ObjectSerializer{{extensionForDeno}}'; +import {ApiException} from './exception{{extensionForDeno}}'; +import {canConsumeForm, isCodeInRange} from '../util{{extensionForDeno}}'; +import {SecurityAuthentication} from '../auth/auth'; + +{{#useInversify}} +import { injectable } from 'inversify'; +{{/useInversify}} + +{{#imports}} +import { {{classname}} } from '{{filename}}{{extensionForDeno}}'; +{{/imports}} +{{#operations}} + +/** + * {{{description}}}{{^description}}no description{{/description}} + */ +{{#useInversify}} +@injectable() +{{/useInversify}} +export class {{classname}}RequestFactory extends BaseAPIRequestFactory { + + {{#operation}} + /** + {{#notes}} + * {{¬es}} + {{/notes}} + {{#summary}} + * {{&summary}} + {{/summary}} + {{#allParams}} + * @param {{paramName}} {{description}} + {{/allParams}} + */ + public async {{nickname}}({{#allParams}}{{paramName}}{{^required}}?{{/required}}: {{{dataType}}}, {{/allParams}}_options?: Configuration): Promise { + let _config = _options || this.configuration; + {{#allParams}} + + {{#required}} + // verify required parameter '{{paramName}}' is not null or undefined + if ({{paramName}} === null || {{paramName}} === undefined) { + throw new RequiredError('{{classname}}', '{{nickname}}', '{{paramName}}'); + } + + {{/required}} + {{/allParams}} + + // Path Params + const path = '{{{path}}}'; + {{#pathParams.0}} + const vars = { + {{#pathParams}} + ['{{baseName}}']: String({{paramName}}), + {{/pathParams}} + }; + {{/pathParams.0}} + // Make Request Context + const requestContext = _config.baseServer.makeRequestContext(path, HttpMethod.{{httpMethod}}{{#pathParams.0}}, vars{{/pathParams.0}}); + requestContext.setHeaderParam('Accept', 'application/json, */*;q=0.8') + {{#queryParams}} + + // Query Params + if ({{paramName}} !== undefined) { + requestContext.setQueryParam('{{baseName}}', ObjectSerializer.serialize({{paramName}}, "{{{dataType}}}", '{{dataFormat}}')); + } + {{/queryParams}} + {{#headerParams}} + + // Header Params + requestContext.setHeaderParam('{{baseName}}', ObjectSerializer.serialize({{paramName}}, '{{{dataType}}}', '{{dataFormat}}')); + {{/headerParams}} + {{#hasFormParams}} + + // Form Params + const useForm = canConsumeForm([ + {{#consumes}} + '{{{mediaType}}}', + {{/consumes}} + ]); + + let localVarFormParams + if (useForm) { + localVarFormParams = new FormData(); + } else { + localVarFormParams = new URLSearchParams(); + } + {{/hasFormParams}} + + {{#formParams}} + {{#isArray}} + if ({{paramName}}) { + {{#isCollectionFormatMulti}} + {{paramName}}.forEach((element) => { + localVarFormParams.append('{{baseName}}', element as any); + }) + {{/isCollectionFormatMulti}} + {{^isCollectionFormatMulti}} + // TODO: replace .append with .set + localVarFormParams.append('{{baseName}}', {{paramName}}.join(COLLECTION_FORMATS['{{collectionFormat}}'])); + {{/isCollectionFormatMulti}} + } + {{/isArray}} + {{^isArray}} + if ({{paramName}} !== undefined) { + // TODO: replace .append with .set + {{^isFile}} + localVarFormParams.append('{{baseName}}', {{paramName}} as any); + {{/isFile}} + {{#isFile}} + if (localVarFormParams instanceof FormData) { + {{#platforms}} + {{#node}} + localVarFormParams.append('{{baseName}}', {{paramName}}.data, {{paramName}}.name); + {{/node}} + {{^node}} + localVarFormParams.append('{{baseName}}', {{paramName}}, {{paramName}}.name); + {{/node}} + {{/platforms}} + } + {{/isFile}} + } + {{/isArray}} + {{/formParams}} + {{#hasFormParams}} + + requestContext.setBody(localVarFormParams); + + if(!useForm) { + const [contentType] = ObjectSerializer.getPreferredMediaTypeAndEncoding([{{#consumes}} + '{{{mediaType}}}'{{^-last}},{{/-last}} + {{/consumes}}]); + requestContext.setHeaderParam('Content-Type', contentType); + } + {{/hasFormParams}} + {{#bodyParam}} + + // Body Params + const [contentType, contentEncoding] = ObjectSerializer.getPreferredMediaTypeAndEncoding([{{#consumes}} + '{{{mediaType}}}'{{^-last}},{{/-last}} + {{/consumes}}], {{paramName}} as any); + requestContext.setHeaderParam('Content-Type', contentType); + requestContext.setHeaderParam('Content-Transfer-Encoding', contentEncoding); + const serializedBody = ObjectSerializer.stringify( + ObjectSerializer.serialize({{paramName}}, '{{{dataType}}}', '{{dataFormat}}'), + contentType + ); + requestContext.setBody(serializedBody); + {{/bodyParam}} + + {{#hasAuthMethods}} + let authMethod: SecurityAuthentication | undefined; + {{/hasAuthMethods}} + {{#authMethods}} + // Apply auth methods + authMethod = _config.authMethods['{{name}}'] + if (authMethod?.applySecurityAuthentication) { + await authMethod?.applySecurityAuthentication(requestContext); + } + {{/authMethods}} + + {{^useInversify}} + const defaultAuth: SecurityAuthentication | undefined = _options?.authMethods?.default || this.configuration?.authMethods?.default + if (defaultAuth?.applySecurityAuthentication) { + await defaultAuth?.applySecurityAuthentication(requestContext); + } + {{/useInversify}} + + return requestContext; + } + + {{/operation}} +} +{{/operations}} +{{#operations}} + +{{#useInversify}} +@injectable() +{{/useInversify}} +export class {{classname}}ResponseProcessor { + + {{#operation}} + /** + * Unwraps the actual response sent by the server from the response context and deserializes the response content + * to the expected objects + * + * @params response Response returned by the server for a request to {{nickname}} + * @throws ApiException if the response code was not in [200, 299] + */ + public async {{nickname}}(response: ResponseContext): Promise<{{{returnType}}} {{^returnType}}void{{/returnType}}> { + const contentType = ObjectSerializer.normalizeMediaType(response.headers['content-type']); + {{#responses}} + if (isCodeInRange('{{code}}', response.httpStatusCode)) { + {{#dataType}} + {{#isBinary}} + const body: {{{dataType}}} = await response.getBodyAsFile() as any as {{{returnType}}}; + {{/isBinary}} + {{^isBinary}} + const body: {{{dataType}}} = ObjectSerializer.deserialize( + ObjectSerializer.parse(await response.body.text(), contentType), + '{{{dataType}}}', '{{returnFormat}}' + ) as {{{dataType}}}; + {{/isBinary}} + {{#is2xx}} + return body; + {{/is2xx}} + {{^is2xx}} + throw new ApiException<{{{dataType}}}>({{code}}, '{{message}}', body, response.headers); + {{/is2xx}} + {{/dataType}} + {{^dataType}} + {{#is2xx}} + return; + {{/is2xx}} + {{^is2xx}} + throw new ApiException(response.httpStatusCode, '{{message}}', undefined, response.headers); + {{/is2xx}} + {{/dataType}} + } + {{/responses}} + + // Work around for missing responses in specification, e.g. for petstore.yaml + if (response.httpStatusCode >= 200 && response.httpStatusCode <= 299) { + {{#returnType}} + {{#isBinary}} + const body: {{{returnType}}} = await response.getBodyAsFile() as any as {{{returnType}}}; + {{/isBinary}} + {{^isBinary}} + const body: {{{returnType}}} = ObjectSerializer.deserialize( + ObjectSerializer.parse(await response.body.text(), contentType), + '{{{returnType}}}', '{{returnFormat}}' + ) as {{{returnType}}}; + {{/isBinary}} + return body; + {{/returnType}} + {{^returnType}} + return; + {{/returnType}} + } + + throw new ApiException(response.httpStatusCode, 'Unknown API Status Code!', await response.getBodyAsAny(), response.headers); + } + + {{/operation}} +} +{{/operations}} diff --git a/templates/openapi-generator/api/baseapi.mustache b/templates/openapi-generator/api/baseapi.mustache new file mode 100644 index 000000000..9f009deed --- /dev/null +++ b/templates/openapi-generator/api/baseapi.mustache @@ -0,0 +1,44 @@ +import { Configuration } from '../configuration{{extensionForDeno}}' +{{#useInversify}} +import { injectable, inject } from 'inversify'; +import { AbstractConfiguration } from '../services/configuration'; +{{/useInversify}} + +/** + * + * @export + */ +export const COLLECTION_FORMATS = { + csv: ',', + ssv: ' ', + tsv: '\t', + pipes: '|', +}; + + +/** + * + * @export + * @class BaseAPI + */ +{{#useInversify}} +@injectable() +{{/useInversify}} +export class BaseAPIRequestFactory { + + constructor({{#useInversify}}@inject(AbstractConfiguration) {{/useInversify}}protected configuration: Configuration) { + } +}; + +/** + * + * @export + * @class RequiredError + * @extends {Error} + */ +export class RequiredError extends Error { + name: 'RequiredError' = 'RequiredError'; + constructor(public api: string, public method: string, public field: string) { + super('Required parameter ' + field + ' was null or undefined when calling ' + api + '.' + method + '.'); + } +} diff --git a/templates/openapi-generator/api/exception.mustache b/templates/openapi-generator/api/exception.mustache new file mode 100644 index 000000000..91cf0f884 --- /dev/null +++ b/templates/openapi-generator/api/exception.mustache @@ -0,0 +1,15 @@ +/** + * Represents an error caused by an api call i.e. it has attributes for a HTTP status code + * and the returned body object. + * + * Example + * API returns a ErrorMessageObject whenever HTTP status code is not in [200, 299] + * => ApiException(404, someErrorMessageObject) + * + */ +export class ApiException extends Error { + public constructor(public code: number, message: string, public body: T, public headers: { [key: string]: string; }) { + super('HTTP-Code: ' + code + '\nMessage: ' + message + '\nBody: ' + JSON.stringify(body) + '\nHeaders: ' + + JSON.stringify(headers)) + } +} diff --git a/templates/openapi-generator/api/middleware.mustache b/templates/openapi-generator/api/middleware.mustache new file mode 100644 index 000000000..259e594f5 --- /dev/null +++ b/templates/openapi-generator/api/middleware.mustache @@ -0,0 +1,66 @@ +import {RequestContext, ResponseContext} from './http/http{{extensionForDeno}}'; +import { Observable, from } from {{#useRxJS}}'rxjs'{{/useRxJS}}{{^useRxJS}}'./rxjsStub{{extensionForDeno}}'{{/useRxJS}}; + +/** + * Defines the contract for a middleware intercepting requests before + * they are sent (but after the RequestContext was created) + * and before the ResponseContext is unwrapped. + * + */ +export interface Middleware { + /** + * Modifies the request before the request is sent. + * + * @param context RequestContext of a request which is about to be sent to the server + * @returns an observable of the updated request context + * + */ + pre(context: RequestContext): Observable; + /** + * Modifies the returned response before it is deserialized. + * + * @param context ResponseContext of a sent request + * @returns an observable of the modified response context + */ + post(context: ResponseContext): Observable; +} + +export class PromiseMiddlewareWrapper implements Middleware { + + public constructor(private middleware: PromiseMiddleware) { + + } + + pre(context: RequestContext): Observable { + return from(this.middleware.pre(context)); + } + + post(context: ResponseContext): Observable { + return from(this.middleware.post(context)); + } + +} + +/** + * Defines the contract for a middleware intercepting requests before + * they are sent (but after the RequestContext was created) + * and before the ResponseContext is unwrapped. + * + */ +export interface PromiseMiddleware { + /** + * Modifies the request before the request is sent. + * + * @param context RequestContext of a request which is about to be sent to the server + * @returns an observable of the updated request context + * + */ + pre(context: RequestContext): Promise; + /** + * Modifies the returned response before it is deserialized. + * + * @param context ResponseContext of a sent request + * @returns an observable of the modified response context + */ + post(context: ResponseContext): Promise; +} diff --git a/templates/openapi-generator/api_doc.mustache b/templates/openapi-generator/api_doc.mustache new file mode 100644 index 000000000..ca9d9de4e --- /dev/null +++ b/templates/openapi-generator/api_doc.mustache @@ -0,0 +1,84 @@ +# {{moduleName}}.{{classname}}{{#description}} + +{{description}}{{/description}} + +All URIs are relative to *{{basePath}}* + +Method | HTTP request | Description +------------- | ------------- | ------------- +{{#operations}}{{#operation}}[**{{operationId}}**]({{classname}}.md#{{#lambda.lowercase}}{{operationId}}{{/lambda.lowercase}}) | **{{httpMethod}}** {{path}} | {{#summary}}{{summary}}{{/summary}} +{{/operation}}{{/operations}} + +{{#operations}} +{{#operation}} +# **{{{operationId}}}** +> {{#returnType}}{{{returnType}}} {{/returnType}}{{{operationId}}}({{#requiredParams}}{{^defaultValue}}{{paramName}}{{^-last}}, {{/-last}}{{/defaultValue}}{{/requiredParams}}) + +{{#notes}} +{{{notes}}} +{{/notes}} + +### Example + + +```typescript +import { {{{moduleName}}} } from '{{{projectName}}}'; +import * as fs from 'fs'; + +const configuration = {{{moduleName}}}.createConfiguration(); +const apiInstance = new {{{moduleName}}}.{{classname}}(configuration); + +{{#hasParams}} +let body:{{{moduleName}}}.{{classname}}{{operationIdCamelCase}}Request = { +{{#allParams}} + // {{{dataType}}}{{#description}} | {{{description}}}{{/description}}{{^required}} (optional){{/required}} + {{paramName}}: {{{example}}}, +{{/allParams}} +}; +{{/hasParams}} +{{^hasParams}} +let body:any = {}; +{{/hasParams}} + +apiInstance.{{{operationId}}}(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +{{^hasParams}}This endpoint does not need any parameter.{{/hasParams}}{{#allParams}}{{#-last}} +Name | Type | Description | Notes +------------- | ------------- | ------------- | -------------{{/-last}}{{/allParams}} +{{#allParams}}{{^defaultValue}} **{{paramName}}** | {{^isPrimitiveType}}**[{{dataType}}]({{complexType}}.md)**{{/isPrimitiveType}}{{#isPrimitiveType}}**{{dataType}}**{{/isPrimitiveType}} | {{description}} | +{{/defaultValue}}{{/allParams}}{{#allParams}}{{#defaultValue}}**{{paramName}}** | {{^isPrimitiveType}}{{^isEnum}}**[{{dataType}}]({{dataType}}.md)**{{/isEnum}}{{/isPrimitiveType}}{{#isPrimitiveType}}**{{dataType}}**{{/isPrimitiveType}}{{#isEnum}}{{#allowableValues}}{{#enumVars}}{{#-first}}**Array<{{/-first}}{{value}}{{^-last}} | {{/-last}}{{#-last}}>**{{/-last}}{{/enumVars}}{{/allowableValues}}{{/isEnum}} | {{description}} |{{^required}} (optional){{/required}} defaults to {{{.}}} +{{/defaultValue}}{{/allParams}} + +### Return type + +{{#returnType}}{{#returnTypeIsPrimitive}}**{{{returnType}}}**{{/returnTypeIsPrimitive}}{{^returnTypeIsPrimitive}}{{#isArray}}**[{{returnType}}]({{{returnBaseType}}}.md)**{{/isArray}}{{^isArray}}{{#returnSimpleType}}**[{{{returnType}}}]({{{returnBaseType}}}.md)**{{/returnSimpleType}}{{^returnSimpleType}}**{{{returnType}}}**{{/returnSimpleType}}{{/isArray}}{{/returnTypeIsPrimitive}}{{/returnType}}{{^returnType}}void (empty response body){{/returnType}} + +### Authorization + +{{^authMethods}}No authorization required{{/authMethods}}{{#authMethods}}[{{{name}}}](README.md#{{{name}}}){{^-last}}, {{/-last}}{{/authMethods}} + +### HTTP request headers + + - **Content-Type**: {{#consumes}}{{{mediaType}}}{{^-last}}, {{/-last}}{{/consumes}}{{^consumes}}Not defined{{/consumes}} + - **Accept**: {{#produces}}{{{mediaType}}}{{^-last}}, {{/-last}}{{/produces}}{{^produces}}Not defined{{/produces}} + +{{#responses.0}} + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +{{#responses}} +**{{code}}** | {{message}} | {{#headers}} * {{baseName}} - {{description}}
{{/headers}}{{^headers.0}} - {{/headers.0}} | +{{/responses}} +{{/responses.0}} + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +{{/operation}} +{{/operations}} + diff --git a/templates/openapi-generator/auth/auth.mustache b/templates/openapi-generator/auth/auth.mustache new file mode 100644 index 000000000..537a8806a --- /dev/null +++ b/templates/openapi-generator/auth/auth.mustache @@ -0,0 +1,178 @@ +// typings for btoa are incorrect +{{#platforms}} +{{#node}} +//@ts-ignore +import * as btoa from 'btoa'; +{{/node}} +{{/platforms}} +import { RequestContext } from '../http/http{{extensionForDeno}}'; +{{#useInversify}} +import { injectable, inject, named } from 'inversify'; +import { AbstractTokenProvider } from '../services/configuration'; +{{/useInversify}} + +/** + * Interface authentication schemes. + */ +export interface SecurityAuthentication { + /* + * @return returns the name of the security authentication as specified in OAI + */ + getName(): string; + + /** + * Applies the authentication scheme to the request context + * + * @params context the request context which should use this authentication scheme + */ + applySecurityAuthentication(context: RequestContext): void | Promise; +} + +{{#useInversify}} +export const AuthApiKey = Symbol('auth.api_key'); +export const AuthUsername = Symbol('auth.username'); +export const AuthPassword = Symbol('auth.password'); + +{{/useInversify}} +export interface TokenProvider { + getToken(): Promise | string; +} + +{{#authMethods}} +/** + * Applies {{type}} authentication to the request context. + */ +{{#useInversify}} +@injectable() +{{/useInversify}} +export class {{#lambda.pascalcase}}{{name}}{{/lambda.pascalcase}}Authentication implements SecurityAuthentication { + {{#isApiKey}} + /** + * Configures this api key authentication with the necessary properties + * + * @param apiKey: The api key to be used for every request + */ + public constructor({{#useInversify}}@inject(AuthApiKey) @named('{{name}}') {{/useInversify}}private apiKey: string) {} + {{/isApiKey}} + {{#isBasicBasic}} + /** + * Configures the http authentication with the required details. + * + * @param username username for http basic authentication + * @param password password for http basic authentication + */ + public constructor( + {{#useInversify}}@inject(AuthUsername) @named('{{name}}') {{/useInversify}}private username: string, + {{#useInversify}}@inject(AuthPassword) @named('{{name}}') {{/useInversify}}private password: string + ) {} + {{/isBasicBasic}} + {{#isBasicBearer}} + /** + * Configures the http authentication with the required details. + * + * @param tokenProvider service that can provide the up-to-date token when needed + */ + public constructor({{#useInversify}}@inject(AbstractTokenProvider) @named('{{name}}') {{/useInversify}}private tokenProvider: TokenProvider) {} + {{/isBasicBearer}} + {{#isOAuth}} + /** + * Configures OAuth2 with the necessary properties + * + * @param accessToken: The access token to be used for every request + */ + public constructor(private accessToken: string) {} + {{/isOAuth}} + + public getName(): string { + return '{{name}}'; + } + + public {{#isBasicBearer}}async {{/isBasicBearer}}applySecurityAuthentication(context: RequestContext) { + {{#isApiKey}} + context.{{#isKeyInHeader}}setHeaderParam{{/isKeyInHeader}}{{#isKeyInQuery}}setQueryParam{{/isKeyInQuery}}{{#isKeyInCookie}}addCookie{{/isKeyInCookie}}('{{keyParamName}}', this.apiKey); + {{/isApiKey}} + {{#isBasicBasic}} + let comb = this.username + ':' + this.password; + context.setHeaderParam('Authorization', 'Basic ' + btoa(comb)); + {{/isBasicBasic}} + {{#isBasicBearer}} + context.setHeaderParam('Authorization', 'Bearer ' + await this.tokenProvider.getToken()); + {{/isBasicBearer}} + {{#isOAuth}} + context.setHeaderParam('Authorization', 'Bearer ' + this.accessToken); + {{/isOAuth}} + } +} + +{{/authMethods}} + +export type AuthMethods = { + {{^useInversify}} + 'default'?: SecurityAuthentication, + {{/useInversify}} + {{#authMethods}} + '{{name}}'?: SecurityAuthentication{{^-last}},{{/-last}} + {{/authMethods}} +} +{{#useInversify}} + +export const authMethodServices = { + {{^useInversify}} + 'default'?: SecurityAuthentication, + {{/useInversify}} + {{#authMethods}} + '{{name}}': {{#lambda.pascalcase}}{{name}}{{/lambda.pascalcase}}Authentication{{^-last}},{{/-last}} + {{/authMethods}} +} +{{/useInversify}} + +export type ApiKeyConfiguration = string; +export type HttpBasicConfiguration = { 'username': string, 'password': string }; +export type HttpBearerConfiguration = { tokenProvider: TokenProvider }; +export type OAuth2Configuration = { accessToken: string }; + +export type AuthMethodsConfiguration = { + {{^useInversify}} + 'default'?: SecurityAuthentication, + {{/useInversify}} + {{#authMethods}} + '{{name}}'?: {{#isApiKey}}ApiKeyConfiguration{{/isApiKey}}{{#isBasicBasic}}HttpBasicConfiguration{{/isBasicBasic}}{{#isBasicBearer}}HttpBearerConfiguration{{/isBasicBearer}}{{#isOAuth}}OAuth2Configuration{{/isOAuth}}{{^-last}},{{/-last}} + {{/authMethods}} +} + +/** + * Creates the authentication methods from a swagger description. + * + */ +export function configureAuthMethods(config: AuthMethodsConfiguration | undefined): AuthMethods { + let authMethods: AuthMethods = {} + + if (!config) { + return authMethods; + } + {{^useInversify}} + authMethods['default'] = config['default'] + {{/useInversify}} + + {{#authMethods}} + if (config['{{name}}']) { + authMethods['{{name}}'] = new {{#lambda.pascalcase}}{{name}}{{/lambda.pascalcase}}Authentication( + {{#isApiKey}} + config['{{name}}'] + {{/isApiKey}} + {{#isBasicBasic}} + config['{{name}}']['username'], + config['{{name}}']['password'] + {{/isBasicBasic}} + {{#isBasicBearer}} + config['{{name}}']['tokenProvider'] + {{/isBasicBearer}} + {{#isOAuth}} + config['{{name}}']['accessToken'] + {{/isOAuth}} + ); + } + + {{/authMethods}} + return authMethods; +} \ No newline at end of file diff --git a/templates/openapi-generator/configuration.mustache b/templates/openapi-generator/configuration.mustache new file mode 100644 index 000000000..49f6bb360 --- /dev/null +++ b/templates/openapi-generator/configuration.mustache @@ -0,0 +1,73 @@ +import { HttpLibrary } from './http/http{{extensionForDeno}}'; +import { Middleware, PromiseMiddleware, PromiseMiddlewareWrapper } from './middleware{{extensionForDeno}}'; +{{#frameworks}} +{{#fetch-api}} +import { IsomorphicFetchHttpLibrary as DefaultHttpLibrary } from './http/isomorphic-fetch{{extensionForDeno}}'; +{{/fetch-api}} +{{#jquery}} +import { JQueryHttpLibrary as DefaultHttpLibrary } from './http/jquery'; +{{/jquery}} +{{/frameworks}} +import { BaseServerConfiguration, server1 } from './servers{{extensionForDeno}}'; +import { configureAuthMethods, AuthMethods, AuthMethodsConfiguration } from './auth/auth{{extensionForDeno}}'; + +export interface Configuration { + readonly baseServer: BaseServerConfiguration; + readonly httpApi: HttpLibrary; + readonly middleware: Middleware[]; + readonly authMethods: AuthMethods; +} + + +/** + * Interface with which a configuration object can be configured. + */ +export interface ConfigurationParameters { + /** + * Default server to use + */ + baseServer?: BaseServerConfiguration; + /** + * HTTP library to use e.g. IsomorphicFetch + */ + httpApi?: HttpLibrary; + /** + * The middlewares which will be applied to requests and responses + */ + middleware?: Middleware[]; + /** + * Configures all middlewares using the promise api instead of observables (which Middleware uses) + */ + promiseMiddleware?: PromiseMiddleware[]; + /** + * Configuration for the available authentication methods + */ + authMethods?: AuthMethodsConfiguration +} + +/** + * Configuration factory function + * + * If a property is not included in conf, a default is used: + * - baseServer: server1 + * - httpApi: IsomorphicFetchHttpLibrary + * - middleware: [] + * - promiseMiddleware: [] + * - authMethods: {} + * + * @param conf partial configuration + */ +export function createConfiguration(conf: ConfigurationParameters = {}): Configuration { + const configuration: Configuration = { + baseServer: conf.baseServer !== undefined ? conf.baseServer : server1, + httpApi: conf.httpApi || new DefaultHttpLibrary(), + middleware: conf.middleware || [], + authMethods: configureAuthMethods(conf.authMethods) + }; + if (conf.promiseMiddleware) { + conf.promiseMiddleware.forEach( + m => configuration.middleware.push(new PromiseMiddlewareWrapper(m)) + ); + } + return configuration; +} \ No newline at end of file diff --git a/templates/openapi-generator/http/http.mustache b/templates/openapi-generator/http/http.mustache new file mode 100644 index 000000000..0474d3f5c --- /dev/null +++ b/templates/openapi-generator/http/http.mustache @@ -0,0 +1,365 @@ +{{#platforms}} +{{#node}} +// TODO: evaluate if we can easily get rid of this library +import * as FormData from 'form-data'; +import { URLSearchParams } from 'url'; +import * as http from 'http'; +import * as https from 'https'; +import { Readable } from 'stream'; +{{/node}} +{{/platforms}} +{{#platforms}} +{{^deno}} +// typings of url-parse are incorrect... +// @ts-ignore +import * as URLParse from 'url-parse'; +{{/deno}} +{{/platforms}} +import { Observable, from } from {{#useRxJS}}'rxjs'{{/useRxJS}}{{^useRxJS}}'../rxjsStub{{extensionForDeno}}'{{/useRxJS}}; + +{{#platforms}} +{{^deno}} +{{#frameworks}} +{{#fetch-api}} +export * from './isomorphic-fetch'; +{{/fetch-api}} +{{#jquery}} +export * from './jquery'; +{{/jquery}} +{{/frameworks}} +{{/deno}} +{{/platforms}} + +/** + * Represents an HTTP method. + */ +export enum HttpMethodEnum { + GET = 'GET', + HEAD = 'HEAD', + POST = 'POST', + PUT = 'PUT', + DELETE = 'DELETE', + CONNECT = 'CONNECT', + OPTIONS = 'OPTIONS', + TRACE = 'TRACE', + PATCH = 'PATCH' +} + +/** + * Represents an HTTP file which will be transferred from or to a server. + */ +{{#platforms}} +{{#node}} +export type HttpFile = { + data: {{{fileContentDataType}}}, + name: string +}; +{{/node}} +{{^node}} +export type HttpFile = {{{fileContentDataType}}} & { readonly name: string }; +{{/node}} +{{/platforms}} + +{{#platforms}} +{{#deno}} +/** + * URLParse Wrapper for Deno + */ +class URLParse { + private url: URL; + + constructor(address: string, _parser: boolean) { + this.url = new URL(address); + } + + public set(_part: 'query', obj: {[key: string]: string | undefined}) { + for (const key in obj) { + const value = obj[key]; + if (value) { + this.url.searchParams.set(key, value); + } else { + this.url.searchParams.set(key, ''); + } + } + } + + public get query() { + const obj: {[key: string]: string} = {}; + for (const [key, value] of this.url.searchParams.entries()) { + obj[key] = value; + } + return obj; + } + + public toString() { + return this.url.toString(); + } +} +{{/deno}} +{{/platforms}} + +export class HttpException extends Error { + public constructor(msg: string) { + super(msg); + } +} + +/** + * Represents the body of an outgoing HTTP request. + */ +export type RequestBody = undefined | string | FormData | URLSearchParams; + +/** + * Represents an HTTP request context + */ +export class RequestContext { + private headers: { [key: string]: string } = {}; + private body: RequestBody = undefined; + private url: URLParse; + private affectedResources: string[] = []; + private isCollection: boolean = false; + private startTime: Date | undefined = undefined; + {{#platforms}} + {{#node}} + private agent: http.Agent | https.Agent | undefined = undefined; + {{/node}} + {{/platforms}} + + /** + * Creates the request context using a http method and request resource url + * + * @param url url of the requested resource + * @param httpMethod http method + */ + public constructor(url: string, private httpMethod: HttpMethodEnum) { + this.url = new URLParse(url, true); + } + + /* + * Returns the url set in the constructor including the query string + * + */ + public getUrl(): string { + return this.url.toString(); + } + + /** + * Replaces the url set in the constructor with this url. + * + */ + public setUrl(url: string) { + this.url = new URLParse(url, true); + } + + /** + * Sets the body of the http request either as a string or FormData + * + * Note that setting a body on a HTTP GET, HEAD, DELETE, CONNECT or TRACE + * request is discouraged. + * https://httpwg.org/http-core/draft-ietf-httpbis-semantics-latest.html#rfc.section.7.3.1 + * + * @param body the body of the request + */ + public setBody(body: RequestBody) { + this.body = body; + } + + public getHttpMethod(): HttpMethodEnum { + return this.httpMethod; + } + + public getHeaders(): { [key: string]: string } { + return this.headers; + } + + public getBody(): RequestBody { + return this.body; + } + + public setQueryParam(name: string, value: string) { + let queryObj = this.url.query; + queryObj[name] = value; + this.url.set('query', queryObj); + } + + /** + * Sets a cookie with the name and value. NO check for duplicate cookies is performed + * + */ + public addCookie(name: string, value: string): void { + if (!this.headers['Cookie']) { + this.headers['Cookie'] = ''; + } + this.headers['Cookie'] += name + '=' + value + '; '; + } + + public setHeaderParam(key: string, value?: string): void { + if (value) { + this.headers[key] = value; + } else { + delete this.headers[key]; + } + } + + public setAffectedResources(affectedResources: string[]): void { + this.affectedResources = affectedResources; + } + + public setIsCollection(isCollection: boolean): void { + this.isCollection = isCollection; + } + + public setStartTime(startTime: Date): void { + this.startTime = startTime; + } + + public getStartTime(): Date | undefined { + return this.startTime; + } + {{#platforms}} + {{#node}} + + public setAgent(agent: http.Agent | https.Agent) { + this.agent = agent; + } + + public getAgent(): http.Agent | https.Agent | undefined { + return this.agent; + } + {{/node}} + {{/platforms}} +} + +export interface ResponseBody { + text(): Promise; + binary(): Promise<{{{fileContentDataType}}}>; +} + +/** + * Helper class to generate a `ResponseBody` from binary data + */ +export class SelfDecodingBody implements ResponseBody { + constructor(private dataSource: Promise<{{{fileContentDataType}}}>) {} + + binary(): Promise<{{{fileContentDataType}}}> { + return this.dataSource; + } + + async text(): Promise { + const data: {{{fileContentDataType}}} = await this.dataSource; + {{#platforms}} + {{#node}} + return data.toString(); + {{/node}} + {{#browser}} + // @ts-ignore + if (data.text) { + // @ts-ignore + return data.text(); + } + + return new Promise((resolve, reject) => { + const reader = new FileReader(); + reader.addEventListener('load', () => resolve(reader.result as string)); + reader.addEventListener('error', () => reject(reader.error)); + reader.readAsText(data); + }); + {{/browser}} + {{#deno}} + return data.text(); + {{/deno}} + {{/platforms}} + } +} + +export class ResponseContext { + public constructor( + public httpStatusCode: number, + public headers: { [key: string]: string }, + public body: ResponseBody + ) {} + + /** + * Parse header value in the form `value; param1='value1'` + * + * E.g. for Content-Type or Content-Disposition + * Parameter names are converted to lower case + * The first parameter is returned with the key `''` + */ + public getParsedHeader(headerName: string): { [parameter: string]: string } { + const result: { [parameter: string]: string } = {}; + if (!this.headers[headerName]) { + return result; + } + + const parameters = this.headers[headerName].split(';'); + for (const parameter of parameters) { + let [key, value] = parameter.split('=', 2); + key = key.toLowerCase().trim(); + if (value === undefined) { + result[''] = key; + } else { + value = value.trim(); + if (value.startsWith("'") && value.endsWith("'")) { + value = value.substring(1, value.length - 1); + } + result[key] = value; + } + } + return result; + } + + public async getBodyAsFile(): Promise { + const data = await this.body.binary(); + const fileName = this.getParsedHeader('content-disposition')['filename'] || ''; + {{#platforms}} + {{#node}} + return { data, name: fileName }; + {{/node}} + {{^node}} + const contentType = this.headers['content-type'] || ''; + try { + return new File([data], fileName, { type: contentType }); + } catch (error) { + /** Fallback for when the File constructor is not available */ + return Object.assign(data, { + name: fileName, + type: contentType + }); + } + {{/node}} + {{/platforms}} + } + + /** + * Use a heuristic to get a body of unknown data structure. + * Return as string if possible, otherwise as binary. + */ + public getBodyAsAny(): Promise { + try { + return this.body.text(); + } catch {} + + try { + return this.body.binary(); + } catch {} + + return Promise.resolve(undefined); + } +} + +export interface HttpLibrary { + send(request: RequestContext): Observable; +} + +export interface PromiseHttpLibrary { + send(request: RequestContext): Promise; +} + +export function wrapHttpLibrary(promiseHttpLibrary: PromiseHttpLibrary): HttpLibrary { + return { + send(request: RequestContext): Observable { + return from(promiseHttpLibrary.send(request)); + } + } +} diff --git a/templates/openapi-generator/http/isomorphic-fetch.mustache b/templates/openapi-generator/http/isomorphic-fetch.mustache new file mode 100644 index 000000000..2bc422566 --- /dev/null +++ b/templates/openapi-generator/http/isomorphic-fetch.mustache @@ -0,0 +1,56 @@ +import {HttpLibrary, RequestContext, ResponseContext} from './http{{extensionForDeno}}'; +import { from, Observable } from {{#useRxJS}}'rxjs'{{/useRxJS}}{{^useRxJS}}'../rxjsStub{{extensionForDeno}}'{{/useRxJS}}; +{{#platforms}} +{{#node}} +import fetch from 'node-fetch'; +{{/node}} +{{#browser}} +import 'whatwg-fetch'; +{{/browser}} +{{/platforms}} + +export class IsomorphicFetchHttpLibrary implements HttpLibrary { + + public send(request: RequestContext): Observable { + let method = request.getHttpMethod().toString(); + let body = request.getBody(); + + const resultPromise = fetch(request.getUrl(), { + method: method, + body: body as any, + headers: request.getHeaders(), + {{#platforms}} + {{#node}} + agent: request.getAgent(), + {{/node}} + {{#browser}} + credentials: 'same-origin' + {{/browser}} + {{/platforms}} + }).then((resp: any) => { + const headers: { [name: string]: string } = {}; + resp.headers.forEach((value: string, name: string) => { + headers[name] = value; + }); + + {{#platforms}} + {{#node}} + const body = { + text: () => resp.text(), + binary: () => resp.buffer() + }; + {{/node}} + {{^node}} + const body = { + text: () => resp.text(), + binary: () => resp.blob() + }; + {{/node}} + {{/platforms}} + return new ResponseContext(resp.status, headers, body); + }); + + return from>(resultPromise); + + } +} diff --git a/templates/openapi-generator/http/jquery.mustache b/templates/openapi-generator/http/jquery.mustache new file mode 100644 index 000000000..8a996b8b2 --- /dev/null +++ b/templates/openapi-generator/http/jquery.mustache @@ -0,0 +1,86 @@ +import { HttpLibrary, RequestContext, ResponseContext, HttpException, SelfDecodingBody } from './http'; +import * as e6p from 'es6-promise' +import { from, Observable } from {{#useRxJS}}'rxjs'{{/useRxJS}}{{^useRxJS}}'../rxjsStub'{{/useRxJS}}; +e6p.polyfill(); +import * as $ from 'jquery'; + + +export class JQueryHttpLibrary implements HttpLibrary { + + public send(request: RequestContext): Observable { + let method = request.getHttpMethod().toString(); + let body = request.getBody(); + let headerParams = request.getHeaders() + + let requestOptions: any = { + url: request.getUrl(), + type: method, + headers: request.getHeaders(), + processData: false, + xhrFields: { withCredentials: true }, + data: body + }; + + // If we want a blob, we have to set the xhrFields' responseType AND add a + // custom converter to overwrite the default deserialization of JQuery... + requestOptions['xhrFields'] = { responseType: 'blob' }; + requestOptions['converters'] = {} + requestOptions['converters']['* blob'] = (result:any) => result; + requestOptions['dataType'] = 'blob'; + + if (request.getHeaders()['Content-Type']) { + requestOptions.contentType = headerParams['Content-Type']; + } + requestOptions.dataFilter = ((headerParams: { [key:string]: string}) => { + return (data: string, type: string) => { + if (headerParams['Accept'] == 'application/json' && data == '') { + return '{}' + } else { + return data + } + } + })(headerParams); + + if (request.getHeaders()['Cookie']) { + throw new HttpException('Setting the \'Cookie\'-Header field is blocked by every major browser when using jquery.ajax requests. Please switch to another library like fetch to enable this option'); + } + + if (body && body.constructor.name == 'FormData') { + requestOptions.contentType = false; + } + + const sentRequest = $.ajax(requestOptions); + + const resultPromise = new Promise((resolve, reject) => { + sentRequest.done((data, _, jqXHR) => { + const result = new ResponseContext( + jqXHR.status, + this.getResponseHeaders(jqXHR), + new SelfDecodingBody(Promise.resolve(data)) + ); + resolve(result); + }) + sentRequest.fail((jqXHR: any) => { + const headers = this.getResponseHeaders(jqXHR) + const result = new ResponseContext(jqXHR.status, headers, jqXHR.responseText); + resolve(result); + }) + }) + return from(resultPromise); + } + + private getResponseHeaders(jqXHR: any): { [key: string]: string } { + const responseHeaders: { [key: string]: string } = {}; + var headers = jqXHR.getAllResponseHeaders(); + headers = headers.split('\n'); + headers.forEach(function (header: any) { + header = header.split(': '); + var key = header.shift(); + if (key.length == 0) return + // chrome60+ force lowercase, other browsers can be different + key = key.toLowerCase(); + responseHeaders[key] = header.join(': '); + }); + return responseHeaders + } +} diff --git a/templates/openapi-generator/http/servers.mustache b/templates/openapi-generator/http/servers.mustache new file mode 100644 index 000000000..911eb29f2 --- /dev/null +++ b/templates/openapi-generator/http/servers.mustache @@ -0,0 +1,77 @@ +import { RequestContext, HttpMethodEnum as HttpMethod } from './http/http{{extensionForDeno}}'; + +export interface BaseServerConfiguration { + makeRequestContext(endpoint: string, httpMethod: HttpMethod, vars?: Partial<{ [key: string]: string }>): RequestContext; +} + +/** + * + * Represents the configuration of a server including its + * url template and variable configuration based on the url. + * + */ +export class ServerConfiguration implements BaseServerConfiguration { + public constructor(private url: string, private variableConfiguration: T) {} + + /** + * Sets the value of the variables of this server. + * + * @param variableConfiguration a partial variable configuration for the variables contained in the url + */ + public setVariables(variableConfiguration: Partial) { + Object.assign(this.variableConfiguration, variableConfiguration); + } + + public getConfiguration(): T { + return this.variableConfiguration + } + + private getUrl(): string { + let replacedUrl = this.url; + for (const key in this.variableConfiguration) { + var re = new RegExp('{' + key + '}','g'); + replacedUrl = replacedUrl.replace(re, this.variableConfiguration[key]); + } + return replacedUrl + } + + private getEndpointUrl(endpoint: string, vars?: Partial): string { + const endpointWithVars = endpoint.replace(/{(\w+)}/g, (match, key) => vars?.[key] || match); + return this.getUrl() + endpointWithVars; + } + + private getAffectedResources(path: string, vars?: Partial): string[] { + const resources = []; + let pl = path.length; + while (pl--) { + if (path[pl] === '}') { + const resourcePath = path.slice(0, pl + 1).replace(/{(\w+)}/g, (match, key) => vars?.[key] || match); + resources.push(this.getUrl() + resourcePath); + } + } + return resources; + } + + /** + * Creates a new request context for this server using the base url and the endpoint + * with variables replaced with their respective values. + * Sets affected resources. + * + * @param endpoint the endpoint to be queried on the server + * @param httpMethod httpMethod to be used + * @param vars variables in endpoint to be replaced + * + */ + public makeRequestContext(endpoint: string, httpMethod: HttpMethod, vars?: Partial): RequestContext { + const ctx = new RequestContext(this.getEndpointUrl(endpoint, vars), httpMethod); + const affectedResources = this.getAffectedResources(endpoint, vars); + ctx.setAffectedResources(affectedResources); + return ctx; + } +} + +{{#servers}} +export const server{{-index}} = new ServerConfiguration<{ {{#variables}} '{{name}}': {{#enumValues}}'{{.}}'{{^-last}} | {{/-last}}{{/enumValues}}{{^enumValues}}string{{/enumValues}}{{^-last}},{{/-last}} {{/variables}} }>('{{url}}', { {{#variables}} '{{name}}': '{{defaultValue}}' {{^-last}},{{/-last}}{{/variables}} }) +{{/servers}} + +export const servers = [{{#servers}}server{{-index}}{{^-last}}, {{/-last}}{{/servers}}]; diff --git a/templates/openapi-generator/index.mustache b/templates/openapi-generator/index.mustache new file mode 100644 index 000000000..5fa6bb1b4 --- /dev/null +++ b/templates/openapi-generator/index.mustache @@ -0,0 +1,41 @@ +export * from './http/http{{extensionForDeno}}'; +export * from './auth/auth{{extensionForDeno}}'; +export * from './models/all{{extensionForDeno}}'; +export { createConfiguration } from './configuration{{extensionForDeno}}' +export{{#platforms}}{{#deno}} type{{/deno}}{{/platforms}} { Configuration } from './configuration{{extensionForDeno}}' +export * from './apis/exception{{extensionForDeno}}'; +export * from './servers{{extensionForDeno}}'; +export * as okta from './'; + +{{#useRxJS}} +export { Middleware } from './middleware{{extensionForDeno}}'; +{{/useRxJS}} +{{^useRxJS}} +export{{#platforms}}{{#deno}} type{{/deno}}{{/platforms}} { PromiseMiddleware as Middleware } from './middleware{{extensionForDeno}}'; +{{/useRxJS}} +{{#useObjectParameters}} +export { {{#apiInfo}}{{#apis}}{{#operations}}{{#operation}}{{classname}}{{operationIdCamelCase}}Request, {{/operation}}Object{{classname}} as {{classname}}{{^-last}}, {{/-last}} {{/operations}}{{/apis}}{{/apiInfo}}} from './types/ObjectParamAPI{{extensionForDeno}}'; +{{/useObjectParameters}} +{{^useObjectParameters}} +{{#useRxJS}} +export { {{#apiInfo}}{{#apis}}{{#operations}}Observable{{classname}} as {{classname}}{{^-last}}, {{/-last}} {{/operations}}{{/apis}}{{/apiInfo}}} from './types/ObservableAPI{{extensionForDeno}}'; +{{/useRxJS}} +{{^useRxJS}} +export { {{#apiInfo}}{{#apis}}{{#operations}}Promise{{classname}} as {{classname}}{{^-last}}, {{/-last}} {{/operations}}{{/apis}}{{/apiInfo}}} from './types/PromiseAPI{{extensionForDeno}}'; +{{/useRxJS}} +{{/useObjectParameters}} + +{{#useInversify}} +export * from './services/index{{extensionForDeno}}'; +{{#useObjectParameters}} +export { {{#apiInfo}}{{#apis}}{{#operations}}AbstractObject{{classname}} as Abstract{{classname}}{{^-last}}, {{/-last}} {{/operations}}{{/apis}}{{/apiInfo}}} from './services/ObjectParamAPI'; +{{/useObjectParameters}} +{{^useObjectParameters}} +{{#useRxJS}} +export { {{#apiInfo}}{{#apis}}{{#operations}}AbstractObservable{{classname}} as Abstract{{classname}}{{^-last}}, {{/-last}} {{/operations}}{{/apis}}{{/apiInfo}}} from './services/ObservableAPI{{extensionForDeno}}'; +{{/useRxJS}} +{{^useRxJS}} +export { {{#apiInfo}}{{#apis}}{{#operations}}AbstractPromise{{classname}} as Abstract{{classname}}{{^-last}}, {{/-last}} {{/operations}}{{/apis}}{{/apiInfo}}} from './services/PromiseAPI{{extensionForDeno}}'; +{{/useRxJS}} +{{/useObjectParameters}} +{{/useInversify}} diff --git a/templates/openapi-generator/model/ObjectSerializer.mustache b/templates/openapi-generator/model/ObjectSerializer.mustache new file mode 100644 index 000000000..5d7301705 --- /dev/null +++ b/templates/openapi-generator/model/ObjectSerializer.mustache @@ -0,0 +1,389 @@ +{{#models}} +{{#model}} +export * from './{{{ classFilename }}}{{extensionForDeno}}'; +{{/model}} +{{/models}} + +{{#models}} +{{#model}} +import { {{classname}}{{#hasEnums}}{{#vars}}{{#isEnum}}, {{classname}}{{enumName}} {{/isEnum}} {{/vars}}{{/hasEnums}} } from './{{{ classFilename }}}{{extensionForDeno}}'; +{{/model}} +{{/models}} + +/* tslint:disable:no-unused-variable */ +let primitives = [ + 'string', + 'boolean', + 'double', + 'integer', + 'long', + 'float', + 'number', + 'any' + ]; + +const supportedMediaTypes: { [mediaType: string]: number } = { + 'application/json': Infinity, + 'application/octet-stream': 0, + 'application/x-www-form-urlencoded': 0, + 'application/x-x509-ca-cert': 0, + 'application/pkix-cert': 0, + 'application/x-pem-file': 0 +} + + +let enumsMap: Set = new Set([ + {{#models}} + {{#model}} + {{#isEnum}} + '{{classname}}{{enumName}}', + {{/isEnum}} + {{#hasEnums}} + {{#vars}} + {{#isEnum}} + '{{classname}}{{enumName}}', + {{/isEnum}} + {{/vars}} + {{/hasEnums}} + {{/model}} + {{/models}} +]); + +let typeMap: {[index: string]: any} = { + {{#models}} + {{#model}} + {{^isEnum}} + '{{classname}}': {{classname}}, + {{/isEnum}} + {{/model}} + {{/models}} + {{> model/typeMap}} +} + +export class ObjectSerializer { + public static findCorrectType(data: any, expectedType: string, discriminator?: string): any { + if (data == undefined) { + return expectedType; + } else if (primitives.indexOf(expectedType.toLowerCase()) !== -1) { + return expectedType; + } else if (expectedType === 'Date') { + return expectedType; + } else { + if (enumsMap.has(expectedType)) { + return expectedType; + } + + if (!typeMap[expectedType]) { + return expectedType; // w/e we don't know the type + } + + // Check the discriminator + let discriminatorProperty = discriminator || typeMap[expectedType].discriminator; + if (discriminatorProperty == null) { + return expectedType; // the type does not have a discriminator. use it. + } else { + if (data[discriminatorProperty]) { + var discriminatorType = data[discriminatorProperty]; + var prefixedDiscriminatorType = `${expectedType}_${discriminatorType}`; + var discriminatedType = typeMap[prefixedDiscriminatorType] || typeMap[discriminatorType]; + if(discriminatedType){ + return discriminatedType.discriminator ? ObjectSerializer.findCorrectType(data, discriminatorType, discriminatedType.discriminator) : typeMap[prefixedDiscriminatorType] ? prefixedDiscriminatorType : discriminatorType ; // use the type given in the discriminator + } else { + return expectedType; // discriminator did not map to a type + } + } else { + return expectedType; // discriminator was not present (or an empty string) + } + } + } + } + + public static serialize(data: any, type: string, format: string) { + if (data == undefined) { + return data; + } else if (primitives.indexOf(type.toLowerCase()) !== -1) { + return data; + } else if (type.lastIndexOf('Array<', 0) === 0) { // string.startsWith pre es6 + let subType: string = type.replace('Array<', ''); // Array => Type> + subType = subType.substring(0, subType.length - 1); // Type> => Type + let transformedData: any[] = []; + for (let index in data) { + let date = data[index]; + transformedData.push(ObjectSerializer.serialize(date, subType, format)); + } + return transformedData; + } else if (type === 'Date') { + if (format == 'date') { + let month = data.getMonth()+1 + month = month < 10 ? '0' + month.toString() : month.toString() + let day = data.getDate(); + day = day < 10 ? '0' + day.toString() : day.toString(); + + return data.getFullYear() + '-' + month + '-' + day; + } else { + // format === 'date-time' + return data.toISOString().replace(/\.\d{3}/, ''); + } + } else if (type === 'HttpFile') { + {{#platforms}} + {{#node}} + if (data.data) { + data = data.data; + } + if (data instanceof Buffer) { + return data.toString(); + } else { + return data; + } + {{/node}} + {{#browser}} + // @ts-ignore + if (data.text) { + // TODO: serialize method should be async then + // @ts-ignore + return await data.text(); + } else { + return data; + } + {{/browser}} + {{/platforms}} + } else { + if (enumsMap.has(type)) { + return data; + } + if (!typeMap[type]) { // in case we dont know the type + return data; + } + + // Get the actual type of this object + type = this.findCorrectType(data, type); + + // get the map for the correct type. + let attributeTypes = typeMap[type].getAttributeTypeMap(); + let instance: {[index: string]: any} = {}; + for (let index in attributeTypes) { + let attributeType = attributeTypes[index]; + instance[attributeType.baseName] = ObjectSerializer.serialize(data[attributeType.name], attributeType.type, attributeType.format); + } + if (typeMap[type].isExtensible || !attributeTypes.length) { + for (let key in data) { + if (!attributeTypes.find(({name}: any) => name === key)) { + instance[key] = ObjectSerializer.serialize(data[key], 'any', ''); + } + } + } + return instance; + } + } + + public static deserialize(data: any, type: string, format: string) { + // polymorphism may change the actual type. + type = ObjectSerializer.findCorrectType(data, type); + if (data == undefined) { + return data; + } else if (primitives.indexOf(type.toLowerCase()) !== -1) { + return data; + } else if (type.lastIndexOf('Array<', 0) === 0) { // string.startsWith pre es6 + let subType: string = type.replace('Array<', ''); // Array => Type> + subType = subType.substring(0, subType.length - 1); // Type> => Type + let transformedData: any[] = []; + for (let index in data) { + let date = data[index]; + transformedData.push(ObjectSerializer.deserialize(date, subType, format)); + } + return transformedData; + } else if (type === 'Date') { + return new Date(data); + } else { + if (enumsMap.has(type)) {// is Enum + return data; + } + + if (!typeMap[type]) { // dont know the type + return data; + } + let instance = new typeMap[type](); + let attributeTypes = typeMap[type].getAttributeTypeMap(); + for (let index in attributeTypes) { + let attributeType = attributeTypes[index]; + instance[attributeType.name] = ObjectSerializer.deserialize(data[attributeType.baseName], attributeType.type, attributeType.format); + } + if (typeMap[type].isExtensible || !attributeTypes.length) { + for (let key in data) { + if (!attributeTypes.find(({baseName}: any) => baseName === key)) { + instance[key] = ObjectSerializer.deserialize(data[key], 'any', ''); + } + } + } + return instance; + } + } + + + /** + * Normalize media type + * + * We currently do not handle any media types attributes, i.e. anything + * after a semicolon. All content is assumed to be UTF-8 compatible. + */ + public static normalizeMediaType(mediaType: string | undefined): string | undefined { + if (mediaType === undefined) { + return undefined; + } + return mediaType.split(';')[0].trim().toLowerCase(); + } + + public static isCertMediaType(mediaType: string): boolean { + const certMediaTypes = [ + 'application/x-x509-ca-cert', + 'application/pkix-cert', + 'application/x-pem-file' + ]; + return certMediaTypes.includes(mediaType); + } + + public static getPreferredMediaTypeForCert(body?: any): string | undefined { + {{#platforms}} + {{#node}} + if (body.data) { + body = body.data; + } + if (body instanceof Buffer) { + body = body.toString(); + } + {{/node}} + {{#browser}} + // @ts-ignore + if (body.text) { + // TODO: getPreferredMediaTypeForCert method should be async then + // @ts-ignore + body = await body.text(); + } + {{/browser}} + {{/platforms}} + const isPem = typeof body === 'string' && body.indexOf('-----BEGIN') === 0; + const isDer = typeof body === 'string' && body.charCodeAt(0) === 0x30; + const isBase64 = typeof body === 'string' && !isPem && !isDer && /^[A-Za-z0-9+\/=\-_]+$/.test(body); + if (isPem) { + return 'application/x-pem-file'; + } else if (isDer || isBase64) { + // Prefer base64-encoded over binary for DER + return 'application/pkix-cert'; + } + return undefined; + } + + /** + * From a list of possible media types and body, choose the one we can handle it best. + * + * The order of the given media types does not have any impact on the choice + * made. + */ + public static getPreferredMediaTypeAndEncoding(mediaTypes: Array, body?: any): [string, string | undefined] { + /** According to OAS 3 we should default to json */ + if (!mediaTypes) { + return ['application/json', undefined]; + } + + const normalMediaTypes = mediaTypes.map(this.normalizeMediaType); + let selectedMediaType: string | undefined = undefined; + let selectedRank: number = -Infinity; + for (const mediaType of normalMediaTypes) { + if (this.isCertMediaType(mediaType!)) { + selectedMediaType = this.getPreferredMediaTypeForCert(body); + if (selectedMediaType) { + break; + } + } + if (supportedMediaTypes[mediaType!] > selectedRank) { + selectedMediaType = mediaType; + selectedRank = supportedMediaTypes[mediaType!]; + } + } + + let selectedEncoding: string | undefined = undefined; + if (selectedMediaType === 'application/pkix-cert') { + selectedEncoding = 'base64'; + } + + if (selectedMediaType === undefined) { + throw new Error('None of the given media types are supported: ' + mediaTypes.join(', ')); + } + + return [selectedMediaType!, selectedEncoding]; + } + + /** + * From a list of possible media types, choose the one we can handle best. + * TODO: remove this method in favour of getPreferredMediaTypeAndEncoding + * + * The order of the given media types does not have any impact on the choice + * made. + */ + public static getPreferredMediaType(mediaTypes: Array): string { + /** According to OAS 3 we should default to json */ + if (!mediaTypes) { + return 'application/json'; + } + + const normalMediaTypes = mediaTypes.map(this.normalizeMediaType); + let selectedMediaType: string | undefined = undefined; + let selectedRank: number = -Infinity; + for (const mediaType of normalMediaTypes) { + if (supportedMediaTypes[mediaType!] > selectedRank) { + selectedMediaType = mediaType; + selectedRank = supportedMediaTypes[mediaType!]; + } + } + + if (selectedMediaType === undefined) { + throw new Error('None of the given media types are supported: ' + mediaTypes.join(', ')); + } + + return selectedMediaType!; + } + + /** + * Convert data to a string according the given media type + */ + public static stringify(data: any, mediaType: string): string { + switch (mediaType) { + case 'application/json': + return JSON.stringify(data); + case 'application/x-x509-ca-cert': // DER binary + case 'application/x-pem-file': // PEM + return data; + case 'application/pkix-cert': { // DER base64-encoded + const isBinary = typeof data === 'string' && data.charCodeAt(0) === 0x30; + if (isBinary) { + {{#platforms}} + {{#node}} + data = Buffer.from(data, 'binary').toString('base64'); + {{/node}} + {{^node}} + data = btoa(data); + {{/node}} + {{/platforms}} + } + return data; + } + default: + throw new Error('The mediaType ' + mediaType + ' is not supported by ObjectSerializer.stringify.'); + } + } + + /** + * Parse data from a string according to the given media type + */ + public static parse(rawData: string, mediaType: string | undefined) { + if (mediaType === undefined) { + throw new Error('Cannot parse content. No Content-Type defined.'); + } + + if (mediaType === 'application/json') { + return JSON.parse(rawData); + } + + throw new Error('The mediaType ' + mediaType + ' is not supported by ObjectSerializer.parse.'); + } +} diff --git a/templates/openapi-generator/model/model.mustache b/templates/openapi-generator/model/model.mustache new file mode 100644 index 000000000..454fb17f4 --- /dev/null +++ b/templates/openapi-generator/model/model.mustache @@ -0,0 +1,101 @@ +{{>licenseInfo}} +{{#models}} +{{#model}} +{{#tsImports}} +import { {{classname}} } from './{{filename}}{{extensionForDeno}}'; +{{/tsImports}} +import { HttpFile } from '../http/http{{extensionForDeno}}'; +{{#vendorExtensions}} +{{#x-okta-extensible}} +import { CustomAttributeValue } from '../../custom-attributes{{extensionForDeno}}'; +{{/x-okta-extensible}} +{{/vendorExtensions}} + +{{#description}} +/** +* {{{.}}} +*/ +{{/description}} +{{^isEnum}} +export class {{classname}} {{#parent}}extends {{{.}}} {{/parent}}{ +{{#vars}} +{{#description}} + /** + * {{{.}}} + */ +{{/description}} + '{{name}}'{{^required}}?{{/required}}: {{#isEnum}}{{{datatypeWithEnum}}}{{/isEnum}}{{^isEnum}}{{{dataType}}}{{/isEnum}}; +{{/vars}} + +{{#vendorExtensions}} +{{#x-okta-extensible}} + [key: string]: CustomAttributeValue | CustomAttributeValue[] | undefined; +{{/x-okta-extensible}} +{{/vendorExtensions}} + + {{#discriminator}} + static readonly discriminator: string | undefined = '{{discriminatorName}}'; + {{/discriminator}} + {{^discriminator}} + static readonly discriminator: string | undefined = undefined; + {{/discriminator}} + + {{^isArray}} + static readonly attributeTypeMap: Array<{name: string, baseName: string, type: string, format: string}> = [ + {{#vars}} + { + 'name': '{{name}}', + 'baseName': '{{baseName}}', + 'type': '{{#isEnum}}{{{datatypeWithEnum}}}{{/isEnum}}{{^isEnum}}{{{dataType}}}{{/isEnum}}', + 'format': '{{dataFormat}}' + }{{^-last}}, + {{/-last}} + {{/vars}} + ]; + +{{#vendorExtensions}} +{{#x-okta-extensible}} + static readonly isExtensible = true; +{{/x-okta-extensible}} +{{/vendorExtensions}} + + static getAttributeTypeMap() { + {{#parent}} + return super.getAttributeTypeMap().concat({{classname}}.attributeTypeMap); + {{/parent}} + {{^parent}} + return {{classname}}.attributeTypeMap; + {{/parent}} + } + {{/isArray}} + + public constructor() { + {{#parent}} + super(); + {{/parent}} + {{#allVars}} + {{#discriminatorValue}} + this.{{name}} = '{{discriminatorValue}}'; + {{/discriminatorValue}} + {{/allVars}} + {{#discriminatorName}} + this.{{discriminatorName}} = '{{classname}}'; + {{/discriminatorName}} + } +} + +{{#hasEnums}} + +{{#vars}} +{{#isEnum}} +export type {{classname}}{{enumName}} ={{#allowableValues}}{{#values}} '{{.}}' {{^-last}}|{{/-last}}{{/values}}{{/allowableValues}}; +{{/isEnum}} +{{/vars}} + +{{/hasEnums}} +{{/isEnum}} +{{#isEnum}} +export type {{classname}} ={{#allowableValues}}{{#values}} '{{.}}' {{^-last}}|{{/-last}}{{/values}}{{/allowableValues}}; +{{/isEnum}} +{{/model}} +{{/models}} \ No newline at end of file diff --git a/templates/openapi-generator/model/models_all.mustache b/templates/openapi-generator/model/models_all.mustache new file mode 100644 index 000000000..042889a3b --- /dev/null +++ b/templates/openapi-generator/model/models_all.mustache @@ -0,0 +1,5 @@ +{{#models}} +{{#model}} +export * from './{{{ classFilename }}}{{extensionForDeno}}' +{{/model}} +{{/models}} diff --git a/templates/openapi-generator/model/typeMap.mustache b/templates/openapi-generator/model/typeMap.mustache new file mode 100644 index 000000000..913288864 --- /dev/null +++ b/templates/openapi-generator/model/typeMap.mustache @@ -0,0 +1,46 @@ + 'AUTO_LOGIN': AutoLoginApplication, + 'BASIC_AUTH': BasicAuthApplication, + 'BOOKMARK': BookmarkApplication, + 'BROWSER_PLUGIN': BrowserPluginApplication, + 'OPENID_CONNECT': OpenIdConnectApplication, + 'SAML_1_1': SamlApplication, + 'SAML_2_0': SamlApplication, + 'SECURE_PASSWORD_STORE': SecurePasswordStoreApplication, + 'WS_FEDERATION': WsFederationApplication, + 'BehaviorRule_ANOMALOUS_LOCATION': BehaviorRuleAnomalousLocation, + 'BehaviorRule_ANOMALOUS_IP': BehaviorRuleAnomalousIP, + 'BehaviorRule_ANOMALOUS_DEVICE': BehaviorRuleAnomalousDevice, + 'BehaviorRule_VELOCITY': BehaviorRuleVelocity, + 'InlineHookChannel_HTTP': InlineHookChannelHttp, + 'InlineHookChannel_OAUTH': InlineHookChannelOAuth, + 'client_secret_post': InlineHookOAuthClientSecretConfig, + 'private_key_jwt': InlineHookOAuthPrivateKeyJwtConfig, + 'aws_eventbridge': LogStreamAws, + 'splunk_cloud_logstreaming': LogStreamSplunk, + 'ACCESS_POLICY': AccessPolicy, + 'IDP_DISCOVERY': IdentityProviderPolicy, + 'MFA_ENROLL': MultifactorEnrollmentPolicy, + 'OAUTH_AUTHORIZATION_POLICY': AuthorizationServerPolicy, + 'OKTA_SIGN_ON': OktaSignOnPolicy, + 'PASSWORD': PasswordPolicy, + 'PROFILE_ENROLLMENT': ProfileEnrollmentPolicy, + 'PolicyRule_ACCESS_POLICY': AccessPolicyRule, + 'PolicyRule_PASSWORD': PasswordPolicyRule, + 'PolicyRule_PROFILE_ENROLLMENT': ProfileEnrollmentPolicyRule, + 'PolicyRule_RESOURCE_ACCESS': AuthorizationServerPolicyRule, + 'PolicyRule_SIGN_ON': OktaSignOnPolicyRule, + 'APNS': APNSPushProvider, + 'FCM': FCMPushProvider, + 'call': CallUserFactor, + 'email': EmailUserFactor, + 'push': PushUserFactor, + 'question': SecurityQuestionUserFactor, + 'sms': SmsUserFactor, + 'token': TokenUserFactor, + 'token:hardware': HardwareUserFactor, + 'token:hotp': CustomHotpUserFactor, + 'token:software:totp': TotpUserFactor, + 'u2f': U2fUserFactor, + 'web': WebUserFactor, + 'webauthn': WebAuthnUserFactor, + 'hotp': CustomHotpUserFactor, \ No newline at end of file diff --git a/templates/openapi-generator/model_doc.mustache b/templates/openapi-generator/model_doc.mustache new file mode 100644 index 000000000..38ae6d92f --- /dev/null +++ b/templates/openapi-generator/model_doc.mustache @@ -0,0 +1,21 @@ +{{#models}}{{#model}}{{#isEnum}}# {{moduleName}}.{{classname}} + +type {{classname}} = {{#allowableValues}}{{#enumVars}}{{{value}}}{{^-last}} | {{/-last}}{{/enumVars}}{{/allowableValues}}; + +{{/isEnum}}{{^isEnum}}# {{moduleName}}.{{classname}} + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +{{#vars}}**{{name}}** | {{#isPrimitiveType}}**{{dataType}}**{{/isPrimitiveType}}{{^isPrimitiveType}}[**{{dataType}}**]({{complexType}}.md){{/isPrimitiveType}} | {{description}} | {{^required}}[optional] {{/required}}{{#isReadOnly}}[readonly] {{/isReadOnly}}{{#defaultValue}}[default to {{.}}]{{/defaultValue}} +{{/vars}} +{{#vars}}{{#isEnum}} + + +## {{datatypeWithEnum}} + +type {{datatypeWithEnum}} = {{#allowableValues}}{{#enumVars}}{{{value}}} {{^-last}} | {{/-last}}{{/enumVars}}{{/allowableValues}} + +{{/isEnum}}{{/vars}} +{{/isEnum}}{{/model}}{{/models}} \ No newline at end of file diff --git a/templates/openapi-generator/rxjsStub.mustache b/templates/openapi-generator/rxjsStub.mustache new file mode 100644 index 000000000..657b4b058 --- /dev/null +++ b/templates/openapi-generator/rxjsStub.mustache @@ -0,0 +1,27 @@ +export class Observable { + constructor(private promise: Promise) {} + + toPromise() { + return this.promise; + } + + pipe(callback: (value: T) => S | Promise): Observable { + return new Observable(this.promise.then(callback)); + } +} + +export function from<_>(promise: Promise): Observable { + return new Observable(promise); +} + +export function of(value: T) { + return new Observable(Promise.resolve(value)); +} + +export function mergeMap(callback: (value: T) => Observable) { + return (value: T) => callback(value).toPromise(); +} + +export function map(callback: any) { + return callback; +} diff --git a/templates/openapi-generator/services/ObjectParamAPI.mustache b/templates/openapi-generator/services/ObjectParamAPI.mustache new file mode 100644 index 000000000..0651fc669 --- /dev/null +++ b/templates/openapi-generator/services/ObjectParamAPI.mustache @@ -0,0 +1,35 @@ +import type { HttpFile } from '../http/http'; +import type { Configuration } from '../configuration' +import type * as req from '../types/ObjectParamAPI'; +{{#useRxJS}} +import type { Observable } from 'rxjs'; +{{/useRxJS}} + +{{#models}} +{{#model}} +import type { {{{ classname }}} } from '../models/{{{ classFilename }}}'; +{{/model}} +{{/models}} +{{#apiInfo}} +{{#apis}} +{{#operations}} + + +export abstract class AbstractObject{{classname}} { + {{#operation}} + /** + {{#notes}} + * {{¬es}} + {{/notes}} + {{#summary}} + * {{&summary}} + {{/summary}} + * @param param the request object + */ + public abstract {{nickname}}(param: req.{{classname}}{{operationIdCamelCase}}Request, options?: Configuration): {{#useRxJS}}Observable{{/useRxJS}}{{^useRxJS}}Promise{{/useRxJS}}<{{{returnType}}}{{^returnType}}void{{/returnType}}>; + + {{/operation}} +} +{{/operations}} +{{/apis}} +{{/apiInfo}} \ No newline at end of file diff --git a/templates/openapi-generator/services/ObservableAPI.mustache b/templates/openapi-generator/services/ObservableAPI.mustache new file mode 100644 index 000000000..e7363c9a3 --- /dev/null +++ b/templates/openapi-generator/services/ObservableAPI.mustache @@ -0,0 +1,23 @@ +import type { HttpFile } from '../http/http'; +import type { Observable } from {{#useRxJS}}'rxjs'{{/useRxJS}}{{^useRxJS}}'../rxjsStub'{{/useRxJS}}; +import type { Configuration } from '../configuration'; + +{{#models}} +{{#model}} +import { {{{ classname }}} } from '../models/{{{ classFilename }}}'; +{{/model}} +{{/models}} +{{#apiInfo}} +{{#apis}} +{{#operations}} + + +export abstract class AbstractObservable{{classname}} { + {{#operation}} + public abstract {{nickname}}({{#allParams}}{{paramName}}{{^required}}?{{/required}}: {{{dataType}}}, {{/allParams}}options?: Configuration): Observable<{{{returnType}}}{{^returnType}}void{{/returnType}}>; + + {{/operation}} +} +{{/operations}} +{{/apis}} +{{/apiInfo}} \ No newline at end of file diff --git a/templates/openapi-generator/services/PromiseAPI.mustache b/templates/openapi-generator/services/PromiseAPI.mustache new file mode 100644 index 000000000..e4c24f10a --- /dev/null +++ b/templates/openapi-generator/services/PromiseAPI.mustache @@ -0,0 +1,22 @@ +import type { HttpFile } from '../http/http'; +import type { Configuration } from '../configuration'; + +{{#models}} +{{#model}} +import { {{{ classname }}} } from '../models/{{{ classFilename }}}'; +{{/model}} +{{/models}} +{{#apiInfo}} +{{#apis}} +{{#operations}} + + +export abstract class AbstractPromise{{classname}} { + {{#operation}} + public abstract {{nickname}}({{#allParams}}{{paramName}}{{^required}}?{{/required}}: {{{dataType}}}, {{/allParams}}options?: Configuration): Promise<{{{returnType}}}{{^returnType}}void{{/returnType}}>; + + {{/operation}} +} +{{/operations}} +{{/apis}} +{{/apiInfo}} \ No newline at end of file diff --git a/templates/openapi-generator/services/api.mustache b/templates/openapi-generator/services/api.mustache new file mode 100644 index 000000000..26be7bfef --- /dev/null +++ b/templates/openapi-generator/services/api.mustache @@ -0,0 +1,23 @@ +import type { Configuration } from '../configuration'; +import type { HttpFile, RequestContext, ResponseContext } from '../http/http'; + +{{#imports}} +import { {{classname}} } from '..{{filename}}'; +{{/imports}} +{{#operations}} + +export abstract class Abstract{{classname}}RequestFactory { + {{#operation}} + public abstract {{nickname}}({{#allParams}}{{paramName}}{{^required}}?{{/required}}: {{{dataType}}}, {{/allParams}}options?: Configuration): Promise; + + {{/operation}} +} + + +export abstract class Abstract{{classname}}ResponseProcessor { + {{#operation}} + public abstract {{nickname}}(response: ResponseContext): Promise<{{{returnType}}} {{^returnType}}void{{/returnType}}>; + + {{/operation}} +} +{{/operations}} diff --git a/templates/openapi-generator/services/configuration.mustache b/templates/openapi-generator/services/configuration.mustache new file mode 100644 index 000000000..06f17d96d --- /dev/null +++ b/templates/openapi-generator/services/configuration.mustache @@ -0,0 +1,21 @@ +import type { AbstractServerConfiguration } from './http'; +import type { HttpLibrary, RequestContext } from '../http/http'; +import type { Middleware } from '../middleware'; +import type { AuthMethods, TokenProvider } from '../auth/auth'; +import type { Configuration } from '../configuration'; + +export abstract class AbstractConfiguration implements Configuration { + abstract get baseServer(): AbstractServerConfiguration; + abstract get httpApi(): HttpLibrary; + abstract get middleware(): Middleware[]; + abstract get authMethods(): AuthMethods; +} + +export abstract class AbstractAuthMethod { + public abstract getName(): string; + public abstract applySecurityAuthentication(context: RequestContext): void | Promise; +}; + +export abstract class AbstractTokenProvider implements TokenProvider { + public abstract getToken(): string | Promise; +} diff --git a/templates/openapi-generator/services/http.mustache b/templates/openapi-generator/services/http.mustache new file mode 100644 index 000000000..0ca152281 --- /dev/null +++ b/templates/openapi-generator/services/http.mustache @@ -0,0 +1,19 @@ +{{#useRxJS}} +import type { Observable } from 'rxjs'; +{{/useRxJS}} +import type { {{^useRxJS}}Promise{{/useRxJS}}HttpLibrary, HttpMethod, RequestContext, ResponseContext } from '../http/http'; +import type { {{^useRxJS}}Promise{{/useRxJS}}Middleware } from '../middleware'; +import type { BaseServerConfiguration } from '../servers'; + +export abstract class AbstractHttpLibrary implements {{^useRxJS}}Promise{{/useRxJS}}HttpLibrary { + public abstract send(request: RequestContext): {{#useRxJS}}Observable{{/useRxJS}}{{^useRxJS}}Promise{{/useRxJS}}; +}; + +export abstract class AbstractMiddleware implements {{^useRxJS}}Promise{{/useRxJS}}Middleware { + public abstract pre(context: RequestContext): {{#useRxJS}}Observable{{/useRxJS}}{{^useRxJS}}Promise{{/useRxJS}}; + public abstract post(context: ResponseContext): {{#useRxJS}}Observable{{/useRxJS}}{{^useRxJS}}Promise{{/useRxJS}}; +} + +export abstract class AbstractServerConfiguration implements BaseServerConfiguration { + public abstract makeRequestContext(endpoint: string, httpMethod: HttpMethod, vars?: Partial<{ [key: string]: string }>): RequestContext; +}; diff --git a/templates/openapi-generator/services/index.mustache b/templates/openapi-generator/services/index.mustache new file mode 100644 index 000000000..c3ae50e9d --- /dev/null +++ b/templates/openapi-generator/services/index.mustache @@ -0,0 +1,165 @@ +import { inject, injectable, multiInject, optional, interfaces } from 'inversify'; + +import { Configuration } from '../configuration'; +import { ServerConfiguration, servers } from '../servers'; +import { HttpLibrary{{^useRxJS}}, wrapHttpLibrary{{/useRxJS}} } from '../http/http'; +import { Middleware{{^useRxJS}}, PromiseMiddlewareWrapper{{/useRxJS}} } from '../middleware'; +import { authMethodServices, AuthMethods } from '../auth/auth'; + +{{#frameworks}} +{{#fetch-api}} +import { IsomorphicFetchHttpLibrary as DefaultHttpLibrary } from '../http/isomorphic-fetch'; +{{/fetch-api}} +{{#jquery}} +import { JQueryHttpLibrary as DefaultHttpLibrary } from '../http/jquery'; +{{/jquery}} +{{/frameworks}} + +import { AbstractHttpLibrary, AbstractMiddleware, AbstractServerConfiguration } from './http'; +import { AbstractConfiguration, AbstractAuthMethod, AbstractTokenProvider } from './configuration'; + +export { AbstractHttpLibrary, AbstractMiddleware, AbstractServerConfiguration, AbstractConfiguration, AbstractAuthMethod, AbstractTokenProvider }; + +{{#useObjectParameters}} +import * as apis from '../types/ObjectParamAPI'; +import * as apiServices from './ObjectParamAPI'; +{{/useObjectParameters}} +{{^useObjectParameters}} +{{#useRxJS}} +import * as apis from '../types/ObservableAPI'; +import * as apiServices from './ObservableAPI'; +{{/useRxJS}} +{{^useRxJS}} +import * as apis from '../types/PromiseAPI'; +import * as apiServices from './PromiseAPI'; +{{/useRxJS}} +{{/useObjectParameters}} + +@injectable() +class InjectableConfiguration implements AbstractConfiguration { + public httpApi: HttpLibrary = new DefaultHttpLibrary(); + public middleware: Middleware[] = []; + public authMethods: AuthMethods = {}; + + constructor( + @inject(AbstractServerConfiguration) @optional() public baseServer: AbstractServerConfiguration = servers[0], + @inject(AbstractHttpLibrary) @optional() httpApi: AbstractHttpLibrary, + @multiInject(AbstractMiddleware) @optional() middleware: AbstractMiddleware[] = [], + @multiInject(AbstractAuthMethod) @optional() securityConfiguration: AbstractAuthMethod[] = [] + ) { + {{#useRxJS}} + this.httpApi = httpApi || new DefaultHttpLibrary(); + this.middleware = middleware; + {{/useRxJS}} + {{^useRxJS}} + this.httpApi = httpApi === undefined ? new DefaultHttpLibrary() : wrapHttpLibrary(httpApi); + for (const _middleware of middleware) { + this.middleware.push(new PromiseMiddlewareWrapper(_middleware)); + } + {{/useRxJS}} + for (const authMethod of securityConfiguration) { + const authName = authMethod.getName(); + // @ts-ignore + if (authMethodServices[authName] !== undefined) { + // @ts-ignore + this.authMethods[authName] = authMethod; + } + } + } +} + +/** + * Helper class to simplify binding the services + */ +export class ApiServiceBinder { + constructor(private container: interfaces.Container) { + this.container.bind(AbstractConfiguration).to(InjectableConfiguration); + } + + /** + * Allows you to bind a server configuration without having to import the service identifier. + */ + public get bindServerConfiguration() { + return this.container.bind(AbstractServerConfiguration); + } + + /** + * Use one of the predefined server configurations. + * + * To customize the server variables you can call `setVariables` on the + * return value; + */ + public bindServerConfigurationToPredefined(idx: number) { + this.bindServerConfiguration.toConstantValue(servers[idx]); + return servers[idx]; + } + + /** + * Explicitly define the service base url + */ + public bindServerConfigurationToURL(url: string) { + return this.bindServerConfiguration.toConstantValue( + new ServerConfiguration<{}>(url, {}) + ); + } + + /** + * Allows you to bind a http library without having to import the service identifier. + */ + public get bindHttpLibrary() { + return this.container.bind(AbstractHttpLibrary); + } + + /** + * Allows you to bind a middleware without having to import the service identifier. + * + * You can bind multiple middlewares by calling this multiple method times. + */ + public get bindMiddleware() { + return this.container.bind(AbstractMiddleware); + } + + /** + * Allows you to bind an auth method without having to import the service identifier. + * + * Note: The name of the bound auth method needs to be known in the specs, + * because the name is used to decide for which endpoints to apply the authentication. + */ + public get bindAuthMethod() { + return this.container.bind(AbstractAuthMethod); + } + + /** + * Use one of the predefined auth methods. + * + * Make sure that you have injected all dependencies for it. + */ + public bindAuthMethodToPredefined(name: keyof AuthMethods) { + return this.bindAuthMethod.to(authMethodServices[name]); + } + + /** + * Bind all the apis to their respective service identifiers + * + * If you want to only bind some of the apis, you need to do that manually. + */ + public bindAllApiServices() { + {{#apiInfo}} + {{#apis}} + {{#operations}} + {{#useObjectParameters}} + this.container.bind(apiServices.AbstractObject{{classname}}).to(apis.Object{{classname}}).inSingletonScope(); + {{/useObjectParameters}} + {{^useObjectParameters}} + {{#useRxJS}} + this.container.bind(apiServices.AbstractObservable{{classname}}).to(apis.Observable{{classname}}).inSingletonScope(); + {{/useRxJS}} + {{^useRxJS}} + this.container.bind(apiServices.AbstractPromise{{classname}}).to(apis.Promise{{classname}}).inSingletonScope(); + {{/useRxJS}} + {{/useObjectParameters}} + {{/operations}} + {{/apis}} + {{/apiInfo}} + } +} diff --git a/templates/openapi-generator/tsconfig.mustache b/templates/openapi-generator/tsconfig.mustache new file mode 100644 index 000000000..bcf9480ee --- /dev/null +++ b/templates/openapi-generator/tsconfig.mustache @@ -0,0 +1,46 @@ +{ + "compilerOptions": { + "strict": true, + /* Basic Options */ + {{#supportsES6}} + "target": "es2020", + "esModuleInterop": false, + {{/supportsES6}} + {{^supportsES6}} + "target": "es5", + {{/supportsES6}} + "moduleResolution": "node", + "declaration": true, + "module": "commonjs", + + /* Additional Checks */ + "noUnusedLocals": false, /* Report errors on unused locals. */ // TODO: reenable (unused imports!) + "noUnusedParameters": false, /* Report errors on unused parameters. */ // TODO: set to true again + "noImplicitReturns": true, /* Report error when not all code paths in function return a value. */ + "noFallthroughCasesInSwitch": true, /* Report errors for fallthrough cases in switch statement. */ + + "removeComments": false, + "sourceMap": false, + "outDir": "./", + "noLib": false, + {{#platforms}} + {{#node}} + "lib": [ "es2020" ], + {{/node}} + {{#browser}} + "lib": [ "es6", "dom" ], + {{/browser}} + {{/platforms}} + {{#useInversify}} + "experimentalDecorators": true, + {{/useInversify}} + }, + "exclude": [ + "dist", + "node_modules", + "../*.d.ts" + ], + "include": [ + "./**/*.ts" + ] +} diff --git a/templates/openapi-generator/types/ObjectParamAPI.mustache b/templates/openapi-generator/types/ObjectParamAPI.mustache new file mode 100644 index 000000000..44e769b90 --- /dev/null +++ b/templates/openapi-generator/types/ObjectParamAPI.mustache @@ -0,0 +1,59 @@ +import { Collection } from '../../collection'; +import { ResponseContext, RequestContext, HttpFile } from '../http/http{{extensionForDeno}}'; +import * as models from '../models/all{{extensionForDeno}}'; +import { Configuration} from '../configuration{{extensionForDeno}}' +{{#useRxJS}} +import { Observable } from 'rxjs'; +{{/useRxJS}} + +{{#models}} +{{#model}} +import { {{{ classname }}} } from '../models/{{{ classFilename }}}{{extensionForDeno}}'; +{{/model}} +{{/models}} +{{#apiInfo}} +{{#apis}} + +{{#operations}} +import { Observable{{classname}} } from './ObservableAPI{{extensionForDeno}}'; +import { {{classname}}RequestFactory, {{classname}}ResponseProcessor} from '../apis/{{classname}}{{extensionForDeno}}'; + +{{#operation}} +export interface {{classname}}{{operationIdCamelCase}}Request { + {{#allParams}} + /** + * {{description}} + * @type {{dataType}} + * @memberof {{classname}}{{nickname}} + */ + {{paramName}}{{^required}}?{{/required}}: {{{dataType}}} + {{/allParams}} +} + +{{/operation}} +export class Object{{classname}} { + private api: Observable{{classname}} + + public constructor(configuration: Configuration, requestFactory?: {{classname}}RequestFactory, responseProcessor?: {{classname}}ResponseProcessor) { + this.api = new Observable{{classname}}(configuration, requestFactory, responseProcessor); + } + +{{#operation}} + /** + {{#notes}} + * {{¬es}} + {{/notes}} + {{#summary}} + * {{&summary}} + {{/summary}} + * @param param the request object + */ + public {{nickname}}(param: {{classname}}{{operationIdCamelCase}}Request{{^hasRequiredParams}} = {}{{/hasRequiredParams}}, options?: Configuration): {{#useRxJS}}Observable{{/useRxJS}}{{^useRxJS}}Promise{{/useRxJS}}<{{#isArray}}Collection<{{{returnBaseType}}}>{{/isArray}}{{^isArray}}{{returnType}}{{/isArray}}{{^returnType}}void{{/returnType}}> { + return this.api.{{nickname}}({{#allParams}}param.{{paramName}}, {{/allParams}} options){{^useRxJS}}.toPromise(){{/useRxJS}}; + } + +{{/operation}} +} +{{/operations}} +{{/apis}} +{{/apiInfo}} diff --git a/templates/openapi-generator/types/ObservableAPI.mustache b/templates/openapi-generator/types/ObservableAPI.mustache new file mode 100644 index 000000000..8da44ed07 --- /dev/null +++ b/templates/openapi-generator/types/ObservableAPI.mustache @@ -0,0 +1,108 @@ +import { ModelFactory } from '../../model-factory'; +import { Collection } from '../../collection'; + +import { ResponseContext, RequestContext, HttpFile } from '../http/http{{extensionForDeno}}'; +import * as models from '../models/all{{extensionForDeno}}'; +import { Configuration} from '../configuration{{extensionForDeno}}' +import { Observable, of, from } from {{#useRxJS}}'rxjs'{{/useRxJS}}{{^useRxJS}}'../rxjsStub{{extensionForDeno}}'{{/useRxJS}}; +import {mergeMap, map} from {{#useRxJS}}'rxjs/operators'{{/useRxJS}}{{^useRxJS}}'../rxjsStub{{extensionForDeno}}'{{/useRxJS}}; + +{{#useInversify}} +import { injectable, inject, optional } from 'inversify'; +import { AbstractConfiguration } from '../services/configuration{{extensionForDeno}}'; +{{/useInversify}} +{{#models}} +{{#model}} +import { {{{ classname }}} } from '../models/{{{ classFilename }}}{{extensionForDeno}}'; +{{/model}} +{{/models}} +{{#apiInfo}} +{{#apis}} + +{{#operations}} +import { {{classname}}RequestFactory, {{classname}}ResponseProcessor} from '../apis/{{classname}}{{extensionForDeno}}'; +{{#useInversify}} +import { Abstract{{classname}}RequestFactory, Abstract{{classname}}ResponseProcessor } from '../apis/{{classname}}.service{{extensionForDeno}}'; + + +@injectable() +{{/useInversify}} +export class Observable{{classname}} { + {{#useInversify}} + private requestFactory: Abstract{{classname}}RequestFactory; + private responseProcessor: Abstract{{classname}}ResponseProcessor; + {{/useInversify}} + {{^useInversify}} + private requestFactory: {{classname}}RequestFactory; + private responseProcessor: {{classname}}ResponseProcessor; + {{/useInversify}} + private configuration: Configuration; + + public constructor( + {{#useInversify}} + @inject(AbstractConfiguration) configuration: Configuration, + @inject(Abstract{{classname}}RequestFactory) @optional() requestFactory?: Abstract{{classname}}RequestFactory, + @inject(Abstract{{classname}}ResponseProcessor) @optional() responseProcessor?: Abstract{{classname}}ResponseProcessor + {{/useInversify}} + {{^useInversify}} + configuration: Configuration, + requestFactory?: {{classname}}RequestFactory, + responseProcessor?: {{classname}}ResponseProcessor + {{/useInversify}} + ) { + this.configuration = configuration; + this.requestFactory = requestFactory || new {{classname}}RequestFactory(configuration); + this.responseProcessor = responseProcessor || new {{classname}}ResponseProcessor(); + } + +{{#operation}} + /** + {{#notes}} + * {{¬es}} + {{/notes}} + {{#summary}} + * {{&summary}} + {{/summary}} + {{#allParams}} + * @param {{paramName}} {{description}} + {{/allParams}} + */ + {{#isArray}} + public {{nickname}}({{#allParams}}{{paramName}}{{^required}}?{{/required}}: {{{dataType}}}, {{/allParams}}_options?: Configuration): Observable> { + const requestContextPromise = this.requestFactory.{{nickname}}({{#allParams}}{{paramName}}, {{/allParams}}_options); + const modelFactory = { + parseResponse: (rsp: ResponseContext) => this.responseProcessor.{{nickname}}(rsp), + }; + return from(requestContextPromise).pipe(mergeMap((ctx: RequestContext) => { + return from(Promise.resolve( + new Collection(this.configuration.httpApi, ctx.getUrl(), modelFactory, ctx) + )); + })); + } + {{/isArray}} + {{^isArray}} + public {{nickname}}({{#allParams}}{{paramName}}{{^required}}?{{/required}}: {{{dataType}}}, {{/allParams}}_options?: Configuration): Observable<{{{returnType}}}{{^returnType}}void{{/returnType}}> { + const requestContextPromise = this.requestFactory.{{nickname}}({{#allParams}}{{paramName}}, {{/allParams}}_options); + + // build promise chain + let middlewarePreObservable = from(requestContextPromise); + for (let middleware of this.configuration.middleware) { + middlewarePreObservable = middlewarePreObservable.pipe(mergeMap((ctx: RequestContext) => middleware.pre(ctx))); + } + return middlewarePreObservable.pipe(mergeMap((ctx: RequestContext) => this.configuration.httpApi.send(ctx))). + pipe(mergeMap((response: ResponseContext) => { + let middlewarePostObservable = of(response); + for (let middleware of this.configuration.middleware) { + middlewarePostObservable = middlewarePostObservable.pipe(mergeMap((rsp: ResponseContext) => middleware.post(rsp))); + } + return middlewarePostObservable.pipe(map((rsp: ResponseContext) => this.responseProcessor.{{nickname}}(rsp))); + })); + } + {{/isArray}} + + +{{/operation}} +} +{{/operations}} +{{/apis}} +{{/apiInfo}} diff --git a/templates/openapi-generator/types/PromiseAPI.mustache b/templates/openapi-generator/types/PromiseAPI.mustache new file mode 100644 index 000000000..192f9f7c0 --- /dev/null +++ b/templates/openapi-generator/types/PromiseAPI.mustache @@ -0,0 +1,69 @@ +import { Collection } from '../../collection'; +import { ResponseContext, RequestContext, HttpFile } from '../http/http{{extensionForDeno}}'; +import * as models from '../models/all{{extensionForDeno}}'; +import { Configuration} from '../configuration{{extensionForDeno}}' +{{#useInversify}} +import { injectable, inject, optional } from 'inversify'; +import { AbstractConfiguration } from '../services/configuration'; +{{/useInversify}} + +{{#models}} +{{#model}} +import { {{{ classname }}} } from '../models/{{{ classFilename }}}{{extensionForDeno}}'; +{{/model}} +{{/models}} +{{#apiInfo}} +{{#apis}} +import { Observable{{classname}} } from './ObservableAPI{{extensionForDeno}}'; + +{{#operations}} +import { {{classname}}RequestFactory, {{classname}}ResponseProcessor} from '../apis/{{classname}}{{extensionForDeno}}'; +{{#useInversify}} +import { Abstract{{classname}}RequestFactory, Abstract{{classname}}ResponseProcessor } from '../apis/{{classname}}.service'; + +@injectable() +{{/useInversify}} +export class Promise{{classname}} { + private api: Observable{{classname}} + + public constructor( + {{#useInversify}} + @inject(AbstractConfiguration) configuration: Configuration, + @inject(Abstract{{classname}}RequestFactory) @optional() requestFactory?: Abstract{{classname}}RequestFactory, + @inject(Abstract{{classname}}ResponseProcessor) @optional() responseProcessor?: Abstract{{classname}}ResponseProcessor + {{/useInversify}} + {{^useInversify}} + configuration: Configuration, + requestFactory?: {{classname}}RequestFactory, + responseProcessor?: {{classname}}ResponseProcessor + {{/useInversify}} + ) { + this.api = new Observable{{classname}}(configuration, requestFactory, responseProcessor); + } + +{{#operation}} + /** + {{#notes}} + * {{¬es}} + {{/notes}} + {{#summary}} + * {{&summary}} + {{/summary}} + {{#allParams}} + * @param {{paramName}} {{description}} + {{/allParams}} + */ + public {{nickname}}({{#allParams}}{{paramName}}{{^required}}?{{/required}}: {{{dataType}}}, {{/allParams}}_options?: Configuration): {{^isArray}}Promise<{{{returnType}}}{{^returnType}}void{{/returnType}}>{{/isArray}}{{#isArray}}Promise>{{/isArray}} { + const result = this.api.{{nickname}}({{#allParams}}{{paramName}}, {{/allParams}}_options); + return result.toPromise(); + } + +{{/operation}} + +} + +{{/operations}} + + +{{/apis}} +{{/apiInfo}} diff --git a/templates/openapi-generator/util.mustache b/templates/openapi-generator/util.mustache new file mode 100644 index 000000000..e1312feec --- /dev/null +++ b/templates/openapi-generator/util.mustache @@ -0,0 +1,37 @@ +/** + * Returns if a specific http code is in a given code range + * where the code range is defined as a combination of digits + * and 'X' (the letter X) with a length of 3 + * + * @param codeRange string with length 3 consisting of digits and 'X' (the letter X) + * @param code the http status code to be checked against the code range + */ +export function isCodeInRange(codeRange: string, code: number): boolean { + // This is how the default value is encoded in OAG + if (codeRange === '0') { + return true; + } + if (codeRange == code.toString()) { + return true; + } else { + const codeString = code.toString(); + if (codeString.length != codeRange.length) { + return false; + } + for (let i = 0; i < codeString.length; i++) { + if (codeRange.charAt(i) != 'X' && codeRange.charAt(i) != codeString.charAt(i)) { + return false; + } + } + return true; + } +} + +/** +* Returns if it can consume form +* +* @param consumes array +*/ +export function canConsumeForm(contentTypes: string[]): boolean { + return contentTypes.indexOf('multipart/form-data') !== -1 +} diff --git a/templates/swagger-codegen-config.json b/templates/swagger-codegen-config.json new file mode 100644 index 000000000..ff2e034ac --- /dev/null +++ b/templates/swagger-codegen-config.json @@ -0,0 +1,28 @@ +{ + "additionalProperties": { + "supportsES6": true, + "withSeparateModelsAndApi": true, + "modelPropertyNaming": "original", + "platform": "node", + "enumPropertyNaming": "original", + "useObjectParameters": true, + "generateAliasAsModel": true + }, + "moduleName": "okta", + "projectName": "@okta/okta-sdk-nodejs", + "generateModelDocumentation": true, + "generateModels": true, + "templateDir" : "./", + "files": { + "README.mustache": { + "folder": "/", + "destinationFilename": "README.md", + "templateType": "SupportingFiles" + }, + "model_doc.mustache": { + "destinationFilename": ".md", + "templateType": "ModelDocs" + } + } + +} diff --git a/test/delete-resources.js b/test/delete-resources.js deleted file mode 100644 index ee4b5974b..000000000 --- a/test/delete-resources.js +++ /dev/null @@ -1,87 +0,0 @@ -const okta = require('../'); -const utils = require('./utils'); - -let orgUrl = process.env.OKTA_CLIENT_ORGURL; - -if (process.env.OKTA_USE_MOCK) { - orgUrl = `${orgUrl}/application-get-user`; -} - -const client = new okta.Client({ - scopes: ['okta.apps.manage', 'okta.users.manage'], - orgUrl: orgUrl, - token: process.env.OKTA_CLIENT_TOKEN, - requestExecutor: new okta.DefaultRequestExecutor() -}); - -async function cleanInlineHooks() { - const collection = await client.listInlineHooks(); - collection.each(async (inlineHook) => { - - await inlineHook.deactivate(); - await inlineHook.delete(); - }); -} - -function cleanAuthorizationServers() { - client.listAuthorizationServers().each( - authorizationServer => { - authorizationServer.delete(); - } - ); -} - -function cleanApplications() { - client.listApplications().each(application =>{ - (application.label === 'Node SDK Service App' || application.label === 'Bacon Service Client') ? - console.log(`Skipped application to remove ${application.label}`) : - utils.removeAppByLabel(client, application.label); - }); -} - -function cleanTestUsers() { - client.listUsers().each(user => { - (user.profile.email.endsWith('okta.com')) ? - console.log(`Skipped user to remove ${user.profile.email}`) : - utils.deleteUser(user); - }); -} - -function cleanTestGroups() { - const url = `${client.baseUrl}/api/v1/groups`; - const request = { - method: 'get', - headers: { - Accept: 'application/json', - 'Content-Type': 'application/json', - } - }; - - return client.http.http(url, request) - .then(responce => responce.text()) - .then(bodyResponce => JSON.parse(bodyResponce)) - .then(user => { - user.forEach(element =>{ - (element.profile.name === 'Everyone') ? - console.log(`Skipped group to remove ${element.profile.name}`) : - utils.cleanupGroup(client, element); - }); - }) - .catch(err => { - console.error(err); - }); -} - -describe('Clean all test resources', () => { - - cleanAuthorizationServers(); - - cleanTestUsers(); - - cleanTestGroups(); - - cleanApplications(); - - cleanInlineHooks(); - -}); diff --git a/test/delete-resources.ts b/test/delete-resources.ts new file mode 100644 index 000000000..366c6cdf2 --- /dev/null +++ b/test/delete-resources.ts @@ -0,0 +1,194 @@ + +import { + Client, + DefaultRequestExecutor +} from '..'; +import * as utils from './utils'; + +let orgUrl = process.env.OKTA_CLIENT_ORGURL; + +if (process.env.OKTA_USE_MOCK) { + orgUrl = `${orgUrl}/application-get-user`; +} + +const client = new Client({ + scopes: ['okta.apps.manage', 'okta.users.manage'], + orgUrl: orgUrl, + token: process.env.OKTA_CLIENT_TOKEN, + requestExecutor: new DefaultRequestExecutor() +}); + +async function cleanInlineHooks() { + const collection = await client.inlineHookApi.listInlineHooks(); + await collection.each(async (inlineHook) => { + await client.inlineHookApi.deactivateInlineHook({ + inlineHookId: inlineHook.id! + }); + await client.inlineHookApi.deleteInlineHook({ + inlineHookId: inlineHook.id! + }); + }); +} + +async function cleanAuthorizationServers() { + await (await client.authorizationServerApi.listAuthorizationServers()).each( + async authorizationServer => { + const canDelete = authorizationServer.name !== 'default'; + if (canDelete) { + await client.authorizationServerApi.deleteAuthorizationServer({ + authServerId: authorizationServer.id! + }); + } else { + console.log(`Skipped authorization server to remove ${authorizationServer.name}`); + } + } + ); +} + +async function cleanApplications() { + await (await client.applicationApi.listApplications()).each(async application => { + const canDelete = ![ + 'Okta Admin Console', + 'Okta Dashboard', + 'Okta Browser Plugin', + 'Node SDK Service App', + 'Bacon Service Client' + ].includes(application.label!) && application.label!.startsWith('node-sdk: '); + if (canDelete) { + try { + await utils.removeAppByLabel(client, application.label!); + } catch (err) { + console.error(err); + } + } else { + console.log(`Skipped application to remove ${application.label}`); + } + }); +} + +async function cleanTestUsers() { + await (await client.userApi.listUsers()).each(async user => { + const canDelete = !user.profile!.email!.endsWith('okta.com'); + if (canDelete) { + try { + await utils.deleteUser(user, client); + } catch (err) { + console.error(err); + } + } else { + console.log(`Skipped user to remove ${user.profile!.email}`); + } + }); +} + +async function cleanTestGroups() { + await (await client.groupApi.listGroups()).each(async (group) => { + const canDelete = group.profile!.name !== 'Everyone' && group.profile!.name!.startsWith('node-sdk:'); + if (canDelete) { + try { + await utils.cleanupGroup(client, group); + } catch (err) { + console.error(err); + } + } else { + console.log(`Skipped group to remove ${group.profile!.name}`); + } + }); +} + +async function cleanTestGroupRules() { + await (await client.groupApi.listGroupRules()).each(async (rule) => { + const canDelete = rule.name!.startsWith('node-sdk:'); + if (canDelete) { + try { + if (rule.status !== 'INVALID') { + await client.groupApi.deactivateGroupRule({ruleId: rule.id!}); + } + await client.groupApi.deleteGroupRule({ruleId: rule.id!}); + } catch (err) { + console.error(err); + } + } else { + console.log(`Skipped group rule to remove ${rule.name}`); + } + }); +} + +async function cleanTestPolicies() { + await (await client.policyApi.listPolicies({ type: 'OKTA_SIGN_ON' })).each(async policy => { + const canDelete = policy.name!.startsWith('node-sdk:'); + if (canDelete) { + try { + await client.policyApi.deletePolicy({ + policyId: policy.id! + }); + } catch (err) { + console.error(err); + } + } else { + console.log(`Skipped policy to remove ${policy.name}`); + } + }); +} + +async function cleanTestIdps() { + await (await client.identityProviderApi.listIdentityProviders()).each(async idp => { + const canDelete = idp.name!.startsWith('node-sdk:'); + if (canDelete) { + try { + await client.identityProviderApi.deactivateIdentityProvider({ idpId: idp.id! }); + await client.identityProviderApi.deleteIdentityProvider({ idpId: idp.id! }); + } catch (err) { + console.error(err); + } + } else { + console.log(`Skipped IDP to remove ${idp.name}`); + } + }); +} + +async function getBrandId() { + const { value: brand } = await (await client.customizationApi.listBrands()).next(); + return brand ? brand.id : null; +} + +async function cleanEmailCustomizations() { + const templateName = 'ForgotPassword'; + const brandId: string = await getBrandId() as string; + + const list = await client.customizationApi.listEmailCustomizations({ + brandId, + templateName, + }); + await list.each(async ec => { + const canDelete = (ec.subject.includes('fake subject') || ec.subject.includes('updated subject')) && !ec.isDefault; + if (canDelete) { + try { + await client.customizationApi.deleteEmailCustomization({ + customizationId: ec.id!, + brandId, + templateName + }); + } catch (err) { + console.error(err); + } + } else { + console.log(`Skipped Email customization to remove ${ec.subject} for language ${ec.language}`); + } + }); +} + + +describe('Clean', () => { + it('all test resources', async () => { + await cleanAuthorizationServers(); + await cleanTestUsers(); + await cleanTestGroupRules(); + await cleanTestGroups(); + await cleanApplications(); + await cleanInlineHooks(); + await cleanTestPolicies(); + await cleanTestIdps(); + await cleanEmailCustomizations(); + }); +}); diff --git a/test/it/.eslintrc b/test/it/.eslintrc index 7285f20f1..4fb5cce9d 100644 --- a/test/it/.eslintrc +++ b/test/it/.eslintrc @@ -10,7 +10,8 @@ "capIsNew": false, "properties": false } - ] + ], + "@typescript-eslint/no-unused-vars": ["warn", { "argsIgnorePattern": "^_" }] }, "plugins": [ "@typescript-eslint" diff --git a/test/it/agent-pools.ts b/test/it/agent-pools.ts new file mode 100644 index 000000000..f598d0cf1 --- /dev/null +++ b/test/it/agent-pools.ts @@ -0,0 +1,30 @@ +import { expect } from 'chai'; +import { + AgentPool, + Client, + Collection, + DefaultRequestExecutor, +} from '@okta/okta-sdk-nodejs'; +let orgUrl = process.env.OKTA_CLIENT_ORGURL; + +if (process.env.OKTA_USE_MOCK) { + orgUrl = `${orgUrl}/agent-pools`; +} + +const client = new Client({ + orgUrl: orgUrl, + token: process.env.OKTA_CLIENT_TOKEN, + requestExecutor: new DefaultRequestExecutor() +}); + +describe('Agent Pools API', () => { + describe('List Agent Pools', () => { + it('should return a Collection', async () => { + const agentPools = await client.agentPoolsApi.listAgentPools(); + expect(agentPools).to.be.instanceOf(Collection); + await agentPools.each(ap => { + expect(ap).to.be.instanceOf(AgentPool); + }); + }); + }); +}); diff --git a/test/it/api-tokens.ts b/test/it/api-tokens.ts new file mode 100644 index 000000000..5cea5cead --- /dev/null +++ b/test/it/api-tokens.ts @@ -0,0 +1,43 @@ +import { expect } from 'chai'; +import { + ApiToken, + Client, + Collection, + DefaultRequestExecutor, +} from '@okta/okta-sdk-nodejs'; +let orgUrl = process.env.OKTA_CLIENT_ORGURL; + +if (process.env.OKTA_USE_MOCK) { + orgUrl = `${orgUrl}/api-tokens`; +} + +const client = new Client({ + orgUrl: orgUrl, + token: process.env.OKTA_CLIENT_TOKEN, + requestExecutor: new DefaultRequestExecutor() +}); + +describe('API Tokens API', () => { + describe('List API tokens', () => { + it('should return a Collection', async () => { + const tokens = await client.apiTokenApi.listApiTokens(); + expect(tokens).to.be.instanceOf(Collection); + await tokens.each(token => { + expect(token).to.be.instanceOf(ApiToken); + }); + }); + }); + + describe('Get API token', () => { + it('should get ApiToken by id', async () => { + const tokens = await client.apiTokenApi.listApiTokens(); + const { value: { id, name } } = await tokens.next(); // get first item + + const token = await client.apiTokenApi.getApiToken({ + apiTokenId: id + }); + expect(token).to.be.instanceOf(ApiToken); + expect(token.name).to.equal(name); + }); + }); +}); diff --git a/test/it/application-activate-deactivate.ts b/test/it/application-activate-deactivate.ts index b7155e42a..b734679d9 100644 --- a/test/it/application-activate-deactivate.ts +++ b/test/it/application-activate-deactivate.ts @@ -1,7 +1,7 @@ import { expect } from 'chai'; -import * as okta from '@okta/okta-sdk-nodejs'; import utils = require('../utils'); +import { Client, DefaultRequestExecutor } from '@okta/okta-sdk-nodejs'; let orgUrl = process.env.OKTA_CLIENT_ORGURL; @@ -9,11 +9,11 @@ if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/application-activate-deactivate`; } -const client = new okta.Client({ +const client = new Client({ scopes: ['okta.apps.manage'], orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, - requestExecutor: new okta.DefaultRequestExecutor() + requestExecutor: new DefaultRequestExecutor() }); describe('Application.activate() / Application.deactivate()', () => { @@ -25,27 +25,21 @@ describe('Application.activate() / Application.deactivate()', () => { try { await utils.removeAppByLabel(client, application.label); - createdApplication = await client.createApplication(application); - await createdApplication.deactivate() - .then(response => { - expect(response.status).to.equal(200); - }); - await client.getApplication(createdApplication.id) + createdApplication = await client.applicationApi.createApplication({application}); + await client.applicationApi.deactivateApplication({appId: createdApplication.id}); + await client.applicationApi.getApplication({appId: createdApplication.id}) .then(application => { expect(application.status).to.equal('INACTIVE'); }); - await createdApplication.activate() - .then(response => { - expect(response.status).to.equal(200); - }); - await client.getApplication(createdApplication.id) + await client.applicationApi.activateApplication({appId: createdApplication.id}); + await client.applicationApi.getApplication({appId: createdApplication.id}) .then(application => { expect(application.status).to.equal('ACTIVE'); }); } finally { if (createdApplication) { - await createdApplication.deactivate(); - await createdApplication.delete(); + await client.applicationApi.deactivateApplication({appId: createdApplication.id}); + await client.applicationApi.deleteApplication({appId: createdApplication.id}); } } }); diff --git a/test/it/application-assign-user.ts b/test/it/application-assign-user.ts index 351dafd77..2f88ee753 100644 --- a/test/it/application-assign-user.ts +++ b/test/it/application-assign-user.ts @@ -1,7 +1,6 @@ import { expect } from 'chai'; -import * as okta from '@okta/okta-sdk-nodejs'; - import utils = require('../utils'); +import { BookmarkApplication, Client, DefaultRequestExecutor, User, AppUser } from '@okta/okta-sdk-nodejs'; let orgUrl = process.env.OKTA_CLIENT_ORGURL; @@ -9,11 +8,11 @@ if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/application-assign-user`; } -const client = new okta.Client({ +const client = new Client({ scopes: ['okta.apps.manage', 'okta.users.manage'], orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, - requestExecutor: new okta.DefaultRequestExecutor() + requestExecutor: new DefaultRequestExecutor() }); describe('Application.assignUserToApplication()', () => { @@ -28,29 +27,33 @@ describe('Application.assignUserToApplication()', () => { } }; - let createdApplication; - let createdUser; - let createdAppUser; + let createdApplication: BookmarkApplication; + let createdUser: User; + let createdAppUser: AppUser; try { await utils.removeAppByLabel(client, application.label); await utils.cleanup(client, user); - createdApplication = await client.createApplication(application); - createdUser = await client.createUser(user); - createdAppUser = await createdApplication.assignUserToApplication({ - id: createdUser.id + createdApplication = await client.applicationApi.createApplication({ application }); + expect(createdApplication).to.be.instanceOf(BookmarkApplication); + createdUser = await client.userApi.createUser({body: user}); + createdAppUser = await client.applicationApi.assignUserToApplication({ + appId: createdApplication.id, + appUser: { + id: createdUser.id + } }); expect(createdAppUser._links.user.href).to.contain(createdUser.id); } finally { if (createdApplication) { - await createdApplication.deactivate(); - await createdApplication.delete(); + await client.applicationApi.deactivateApplication({ appId: createdApplication.id }); + await client.applicationApi.deleteApplication({ appId: createdApplication.id }); } if (createdUser) { await utils.cleanup(client, createdUser); } if (createdAppUser) { - await utils.cleanup(client, createdAppUser); + await utils.cleanup(client, createdAppUser as User); } } }); diff --git a/test/it/application-clone-key.ts b/test/it/application-clone-key.ts index 9fb5f3e81..37a9fa3d4 100644 --- a/test/it/application-clone-key.ts +++ b/test/it/application-clone-key.ts @@ -1,7 +1,7 @@ import { expect } from 'chai'; -import * as okta from '@okta/okta-sdk-nodejs'; import utils = require('../utils'); +import { Client, DefaultRequestExecutor, JsonWebKey } from '@okta/okta-sdk-nodejs'; let orgUrl = process.env.OKTA_CLIENT_ORGURL; @@ -9,11 +9,11 @@ if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/application-clone-key`; } -const client = new okta.Client({ +const client = new Client({ scopes: ['okta.apps.manage'], orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, - requestExecutor: new okta.DefaultRequestExecutor() + requestExecutor: new DefaultRequestExecutor() }); describe.skip('Application.cloneApplicationKey()', () => { @@ -28,25 +28,28 @@ describe.skip('Application.cloneApplicationKey()', () => { try { await utils.removeAppByLabel(client, application.label); await utils.removeAppByLabel(client, application2.label); - createdApplication = await client.createApplication(application); - createdApplication2 = await client.createApplication(application2); - const generatedKey = await createdApplication.generateApplicationKey({ + createdApplication = await client.applicationApi.createApplication({application}); + createdApplication2 = await client.applicationApi.createApplication({application: application2}); + const generatedKey = await client.applicationApi.generateApplicationKey({ + appId: createdApplication.id, validityYears: 2 }); - const clonedKey = await createdApplication.cloneApplicationKey(generatedKey.kid, { + const clonedKey = await client.applicationApi.cloneApplicationKey({ + appId: createdApplication.id, + keyId: generatedKey.kid, targetAid: createdApplication2.id }); - expect(clonedKey).to.be.instanceof(okta.JsonWebKey); + expect(clonedKey).to.be.instanceof(JsonWebKey); expect(clonedKey.kid).to.equal(generatedKey.kid); } finally { if (createdApplication) { - await createdApplication.deactivate(); - await createdApplication.delete(); + await client.applicationApi.deactivateApplication({ appId: createdApplication.id }); + await client.applicationApi.deleteApplication({ appId: createdApplication.id }); } if (createdApplication2) { - await createdApplication2.deactivate(); - await createdApplication2.delete(); + await client.applicationApi.deactivateApplication({ appId: createdApplication2.id }); + await client.applicationApi.deleteApplication({ appId: createdApplication2.id }); } } }); diff --git a/test/it/application-csr.ts b/test/it/application-csr.ts new file mode 100644 index 000000000..3efc8e83b --- /dev/null +++ b/test/it/application-csr.ts @@ -0,0 +1,166 @@ +import { expect } from 'chai'; +import utils = require('../utils'); +import forge = require('node-forge'); +import getMockApplication = require('./mocks/application-oidc'); +import { + Client, + Collection, + Csr, + DefaultRequestExecutor, + JsonWebKey, +} from '@okta/okta-sdk-nodejs'; +import mockCsr = require('./mocks/csr.json'); + +let orgUrl = process.env.OKTA_CLIENT_ORGURL; + +if (process.env.OKTA_USE_MOCK) { + orgUrl = `${orgUrl}/application-csr`; +} + +const client = new Client({ + scopes: ['okta.apps.manage'], + orgUrl: orgUrl, + token: process.env.OKTA_CLIENT_TOKEN, + requestExecutor: new DefaultRequestExecutor() +}); + +describe('Application CSR API', () => { + let app; + let csr, keys; + + before(async () => { + app = await client.applicationApi.createApplication({application: getMockApplication()}); + }); + after(async () => { + await client.applicationApi.deactivateApplication({appId: app.id}); + await client.applicationApi.deleteApplication({appId: app.id}); + }); + + describe('Generate signing csr', () => { + afterEach(async () => { + await client.applicationApi.revokeCsrFromApplication({appId: app.id, csrId: csr.id}); + }); + + it('should generate csr', async () => { + csr = await client.applicationApi.generateCsrForApplication({appId: app.id, metadata: mockCsr}); + expect(csr).to.be.exist; + }); + }); + + describe('List signing csrs', () => { + beforeEach(async () => { + csr = await client.applicationApi.generateCsrForApplication({appId: app.id, metadata: mockCsr}); + }); + afterEach(async () => { + await client.applicationApi.revokeCsrFromApplication({appId: app.id, csrId: csr.id}); + }); + + it('should return a Collection', async () => { + const csrs = await client.applicationApi.listCsrsForApplication({appId: app.id}); + expect(csrs).to.be.instanceOf(Collection); + }); + + it('should resolve CSR in collection', async () => { + await (await client.applicationApi.listCsrsForApplication({appId: app.id})).each(csr => { + expect(csr).to.be.instanceOf(Csr); + }); + }); + }); + + describe('Delete signing csr', () => { + beforeEach(async () => { + csr = await client.applicationApi.generateCsrForApplication({appId: app.id, metadata: mockCsr}); + }); + + it('should delete csr', async () => { + await client.applicationApi.revokeCsrFromApplication({appId: app.id, csrId: csr.id}); + try { + csr = await client.applicationApi.getCsrForApplication({appId: app.id, csrId: csr.id}); + } catch (e) { + expect(e.status).to.equal(404); + } + }); + }); + + describe('Publish signing csr', () => { + beforeEach(async () => { + keys = forge.pki.rsa.generateKeyPair(2048); + csr = await client.applicationApi.generateCsrForApplication({appId: app.id, metadata: mockCsr}); + }); + + it('should publish cert and remove csr (DER base64)', async () => { + const certF = utils.createCertFromCsr(csr, keys); + const b64 = utils.certToBase64(certF); + const n = utils.csrToN(csr); + + const key = await client.applicationApi.publishCsrFromApplication({ + appId: app.id, + csrId: csr.id, + body: { + data: Buffer.from(b64), + name: 'csr.der' + } + }); + expect(key).to.be.instanceOf(JsonWebKey); + expect(key.n).to.equal(n); + expect(key.x5c[0]).to.equal(b64); + + try { + csr = await client.applicationApi.getCsrForApplication({appId: app.id, csrId: csr.id}); + } catch (e) { + expect(e.status).to.equal(404); + } + }); + + it('should publish cert and remove csr (PEM)', async () => { + const certF = utils.createCertFromCsr(csr, keys); + const b64 = utils.certToBase64(certF); + const pem = utils.certToPem(certF); + const n = utils.csrToN(csr); + + const key = await client.applicationApi.publishCsrFromApplication({ + appId: app.id, + csrId: csr.id, + body: { + data: Buffer.from(pem), + name: 'csr.pem' + } + }); + expect(key).to.be.instanceOf(JsonWebKey); + expect(key.n).to.equal(n); + expect(key.x5c[0]).to.equal(b64); + + try { + csr = await client.applicationApi.getCsrForApplication({appId: app.id, csrId: csr.id}); + } catch (e) { + expect(e.status).to.equal(404); + } + }); + + it('should publish cert and remove csr (DER)', async () => { + const certF = utils.createCertFromCsr(csr, keys); + const der = utils.certToDer(certF); + const b64 = utils.certToBase64(certF); + const n = utils.csrToN(csr); + + const key = await client.applicationApi.publishCsrFromApplication({ + appId: app.id, + csrId: csr.id, + body: { + data: Buffer.from(der), + name: 'csr.der' + } + }); + expect(key).to.be.instanceOf(JsonWebKey); + expect(key.n).to.equal(n); + expect(key.x5c[0]).to.equal(b64); + + try { + csr = await client.applicationApi.getCsrForApplication({appId: app.id, csrId: csr.id}); + } catch (e) { + expect(e.status).to.equal(404); + } + }); + }); + +}); diff --git a/test/it/application-delete.ts b/test/it/application-delete.ts index 444a77047..d47815f18 100644 --- a/test/it/application-delete.ts +++ b/test/it/application-delete.ts @@ -1,7 +1,7 @@ import { expect } from 'chai'; -import * as okta from '@okta/okta-sdk-nodejs'; import utils = require('../utils'); +import { BookmarkApplication, Client, DefaultRequestExecutor } from '@okta/okta-sdk-nodejs'; let orgUrl = process.env.OKTA_CLIENT_ORGURL; @@ -9,11 +9,11 @@ if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/application-delete`; } -const client = new okta.Client({ +const client = new Client({ scopes: ['okta.apps.manage'], orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, - requestExecutor: new okta.DefaultRequestExecutor() + requestExecutor: new DefaultRequestExecutor() }); describe('Application.delete()', () => { @@ -21,24 +21,19 @@ describe('Application.delete()', () => { it('should allow me to delete the application', async () => { const application = utils.getBookmarkApplication(); - let createdApplication; + let createdApplication: BookmarkApplication; try { await utils.removeAppByLabel(client, application.label); - createdApplication = await client.createApplication(application); - await createdApplication.deactivate() - .then(response => { - expect(response.status).to.equal(200); - }); - await createdApplication.delete() - .then(response => { - expect(response.status).to.equal(204); - createdApplication = null; - }); + createdApplication = await client.applicationApi.createApplication({application}); + await client.applicationApi.deactivateApplication({ appId: createdApplication.id }); + const response = await client.applicationApi.deleteApplication({ appId: createdApplication.id }); + createdApplication = null; + expect(response).to.be.undefined; } finally { if (createdApplication) { - await createdApplication.deactivate(); - await createdApplication.delete(); + await client.applicationApi.deactivateApplication({appId: createdApplication.id }); + await client.applicationApi.deleteApplication({ appId: createdApplication.id }); } } }); diff --git a/test/it/application-features.ts b/test/it/application-features.ts index dacb29806..e6823f73f 100644 --- a/test/it/application-features.ts +++ b/test/it/application-features.ts @@ -1,12 +1,6 @@ -/* listFeaturesForApplication(appId: string): Collection; -getFeatureForApplication(appId: string, name: string): Promise; -updateFeatureForApplication(appId: string, name: string, capabilitiesObject: CapabilitiesObjectOptions): Promise; -uploadApplicationLogo(appId: string, file: ReadStream): Promise; - */ - import { expect } from 'chai'; -import { ApplicationFeature, Client, EnabledStatus } from '@okta/okta-sdk-nodejs'; +import { Application, ApplicationFeature, Client } from '@okta/okta-sdk-nodejs'; import utils = require('../utils'); let orgUrl = process.env.OKTA_CLIENT_ORGURL; @@ -23,52 +17,65 @@ const client = new Client({ describe('Application API: applicaton features', () => { let application; beforeEach(async () => { - application = await client.createApplication(utils.getOrg2OrgApplicationOptions()); + application = await client.applicationApi.createApplication({ + //TODO: Org2OrgApplication + application: utils.getOrg2OrgApplicationOptions() as Application + }); }); afterEach(async () => { if (application) { - await application.deactivate(); - await application.delete(); + await client.applicationApi.deactivateApplication({appId: application.id}); + await client.applicationApi.deleteApplication({appId: application.id}); } }); // application features tests require provisioning connection to be enabled xit('lists application features', async () => { const features: ApplicationFeature[] = []; - for await (const feature of client.listFeaturesForApplication(application.id)) { + for await (const feature of (await client.applicationApi.listFeaturesForApplication({appId: application.id}))) { features.push(feature); } expect(features.length).to.be.greaterThanOrEqual(1); }); xit('gets application feature', async () => { - const feature = await client.getFeatureForApplication(application.id, 'USER_PROVISIONING'); + const feature = await client.applicationApi.getFeatureForApplication({appId: application.id, name: 'USER_PROVISIONING'}); expect(feature.name).to.equal('USER_PROVISIONING'); }); xit('updates application feature', async () => { - let feature = await client.updateFeatureForApplication(application.id, 'USER_PROVISIONING', { - update: { - lifecycleDeactivate: { - status: EnabledStatus.DISABLED + let feature = await client.applicationApi.updateFeatureForApplication({appId: application.id, name: 'USER_PROVISIONING', + CapabilitiesObject: { + update: { + lifecycleDeactivate: { + status: 'DISABLED' + } } } }); - expect(feature.capabilities.update.lifecycleDeactivate.status).to.equal(EnabledStatus.DISABLED); - feature = await client.updateFeatureForApplication(application.id, 'USER_PROVISIONING', { - update: { - lifecycleDeactivate: { - status: EnabledStatus.ENABLED + expect(feature.capabilities.update.lifecycleDeactivate.status).to.equal('DISABLED'); + feature = await client.applicationApi.updateFeatureForApplication({appId: application.id, name: 'USER_PROVISIONING', + CapabilitiesObject: { + update: { + lifecycleDeactivate: { + status: 'ENABLED' + } } } }); - expect(feature.capabilities.update.lifecycleDeactivate.status).to.equal(EnabledStatus.ENABLED); + expect(feature.capabilities.update.lifecycleDeactivate.status).to.equal('ENABLED'); }); it('provides method for uploading application logo', async () => { const file = utils.getMockImage('logo.png'); - const response = await client.uploadApplicationLogo(application.id, file); - expect(response.status).to.equal(201); + const response = await client.applicationApi.uploadApplicationLogo({ + appId: application.id, + file: { + data: file, + name: 'logo.png' + } + }); + expect(response).to.equal(undefined); }); }); diff --git a/test/it/application-generate-key.ts b/test/it/application-generate-key.ts index 3770e9b08..673333b06 100644 --- a/test/it/application-generate-key.ts +++ b/test/it/application-generate-key.ts @@ -1,7 +1,7 @@ import { expect } from 'chai'; -import * as okta from '@okta/okta-sdk-nodejs'; import utils = require('../utils'); +import { Client, DefaultRequestExecutor, JsonWebKey } from '@okta/okta-sdk-nodejs'; let orgUrl = process.env.OKTA_CLIENT_ORGURL; @@ -9,11 +9,11 @@ if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/application-generate-key`; } -const client = new okta.Client({ +const client = new Client({ scopes: ['okta.apps.manage'], orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, - requestExecutor: new okta.DefaultRequestExecutor() + requestExecutor: new DefaultRequestExecutor() }); describe.skip('Application.generateApplicationKey()', () => { @@ -25,15 +25,15 @@ describe.skip('Application.generateApplicationKey()', () => { try { await utils.removeAppByLabel(client, application.label); - createdApplication = await client.createApplication(application); + createdApplication = await client.applicationApi.createApplication({application}); const applicationKey = await createdApplication.generateApplicationKey({ validityYears: 2 }); - expect(applicationKey).to.be.instanceof(okta.JsonWebKey); + expect(applicationKey).to.be.instanceof(JsonWebKey); } finally { if (createdApplication) { - await createdApplication.deactivate(); - await createdApplication.delete(); + await client.applicationApi.deactivateApplication({appId: createdApplication.id}); + await client.applicationApi.deleteApplication({appId: createdApplication.id}); } } }); diff --git a/test/it/application-get-group-assignment.ts b/test/it/application-get-group-assignment.ts index 04ab24eda..b2a0f46b2 100644 --- a/test/it/application-get-group-assignment.ts +++ b/test/it/application-get-group-assignment.ts @@ -1,8 +1,8 @@ import { expect } from 'chai'; import faker = require('@faker-js/faker'); -import * as okta from '@okta/okta-sdk-nodejs'; import utils = require('../utils'); +import { Client, DefaultRequestExecutor } from '@okta/okta-sdk-nodejs'; let orgUrl = process.env.OKTA_CLIENT_ORGURL; @@ -10,11 +10,11 @@ if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/application-get-group-assignment`; } -const client = new okta.Client({ +const client = new Client({ scopes: ['okta.apps.manage', 'okta.groups.manage'], orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, - requestExecutor: new okta.DefaultRequestExecutor() + requestExecutor: new DefaultRequestExecutor() }); describe('Application.getApplicationGroupAssignment()', () => { @@ -34,17 +34,17 @@ describe('Application.getApplicationGroupAssignment()', () => { try { await utils.removeAppByLabel(client, application.label); await utils.cleanup(client, null, group); - createdApplication = await client.createApplication(application); - createdGroup = await client.createGroup(group); - const assignment = await createdApplication.createApplicationGroupAssignment(createdGroup.id); - await createdApplication.getApplicationGroupAssignment(createdGroup.id) + createdApplication = await client.applicationApi.createApplication({application}); + createdGroup = await client.groupApi.createGroup({group}); + const assignment = await client.applicationApi.assignGroupToApplication({appId: createdApplication.id, groupId: createdGroup.id}); + await client.applicationApi.getApplicationGroupAssignment({appId: createdApplication.id, groupId: createdGroup.id}) .then(fetchedAssignment => { expect(fetchedAssignment.id).to.equal(assignment.id); }); } finally { if (createdApplication) { - await createdApplication.deactivate(); - await createdApplication.delete(); + await client.applicationApi.deactivateApplication({appId: createdApplication.id}); + await client.applicationApi.deleteApplication({appId: createdApplication.id}); } if (createdGroup) { await utils.cleanup(client, null, createdGroup); diff --git a/test/it/application-get-list-key.ts b/test/it/application-get-list-key.ts index a3166a199..626eb353f 100644 --- a/test/it/application-get-list-key.ts +++ b/test/it/application-get-list-key.ts @@ -1,7 +1,7 @@ import { expect } from 'chai'; -import * as okta from '@okta/okta-sdk-nodejs'; import utils = require('../utils'); +import { Client, DefaultRequestExecutor } from '@okta/okta-sdk-nodejs'; let orgUrl = process.env.OKTA_CLIENT_ORGURL; @@ -9,11 +9,11 @@ if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/application-get-list-keys`; } -const client = new okta.Client({ +const client = new Client({ scopes: ['okta.apps.manage'], orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, - requestExecutor: new okta.DefaultRequestExecutor() + requestExecutor: new DefaultRequestExecutor() }); describe('Application.getApplicationKey() / Application.listKeys()', () => { @@ -30,16 +30,16 @@ describe('Application.getApplicationKey() / Application.listKeys()', () => { try { await utils.removeAppByLabel(client, application.label); - createdApplication = await client.createApplication(application); - const applicationKeys = await createdApplication.listKeys(createdApplication.id); + createdApplication = await client.applicationApi.createApplication({application}); + const applicationKeys = await client.applicationApi.listApplicationKeys({appId: createdApplication.id}); await applicationKeys.each(async (key) => { - const fetchedKey = await createdApplication.getApplicationKey(key.kid); + const fetchedKey = await client.applicationApi.getApplicationKey({appId: createdApplication.id, keyId: key.kid}); expect(fetchedKey.kid).to.equal(key.kid); }); } finally { if (createdApplication) { - await createdApplication.deactivate(); - await createdApplication.delete(); + await client.applicationApi.deactivateApplication({appId: createdApplication.id}); + await client.applicationApi.deleteApplication({appId: createdApplication.id}); } } }); diff --git a/test/it/application-get-user.ts b/test/it/application-get-user.ts index 9dbcb04cf..2176e6cb1 100644 --- a/test/it/application-get-user.ts +++ b/test/it/application-get-user.ts @@ -1,7 +1,7 @@ import { expect } from 'chai'; -import * as okta from '@okta/okta-sdk-nodejs'; import utils = require('../utils'); +import { Client, DefaultRequestExecutor, User, AppUser, Application } from '@okta/okta-sdk-nodejs'; let orgUrl = process.env.OKTA_CLIENT_ORGURL; @@ -9,11 +9,11 @@ if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/application-get-user`; } -const client = new okta.Client({ +const client = new Client({ scopes: ['okta.apps.manage', 'okta.users.manage'], orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, - requestExecutor: new okta.DefaultRequestExecutor() + requestExecutor: new DefaultRequestExecutor() }); describe('Application.getApplicationUser()', () => { @@ -28,32 +28,36 @@ describe('Application.getApplicationUser()', () => { } }; - let createdApplication; - let createdUser; - let createdAppUser; + let createdApplication: Application; + let createdUser: User; + let createdAppUser: AppUser; try { await utils.removeAppByLabel(client, application.label); await utils.cleanup(client, user); - createdApplication = await client.createApplication(application); - createdUser = await client.createUser(user); - createdAppUser = await createdApplication.assignUserToApplication({ - id: createdUser.id + createdApplication = await client.applicationApi.createApplication({application}); + createdUser = await client.userApi.createUser({body: user}); + createdAppUser = await client.applicationApi.assignUserToApplication({ + appId: createdApplication.id, + appUser: { + id: createdUser.id + } }); - await createdApplication.getApplicationUser(createdAppUser.id) - .then(appUser => { - expect(appUser.id).to.equal(createdAppUser.id); - }); + const appUser = await client.applicationApi.getApplicationUser({ + appId: createdApplication.id, + userId: createdAppUser.id + }); + expect(appUser.id).to.equal(createdAppUser.id); } finally { if (createdApplication) { - await createdApplication.deactivate(); - await createdApplication.delete(); + await client.applicationApi.deactivateApplication({appId: createdApplication.id}); + await client.applicationApi.deleteApplication({appId: createdApplication.id}); } if (createdUser) { await utils.cleanup(client, createdUser); } if (createdAppUser) { - await utils.cleanup(client, createdAppUser); + await utils.cleanup(client, createdAppUser as User); } } }); diff --git a/test/it/application-grant.ts b/test/it/application-grant.ts index 181fbdc50..037aab778 100644 --- a/test/it/application-grant.ts +++ b/test/it/application-grant.ts @@ -3,10 +3,12 @@ import { Client, Collection, DefaultRequestExecutor, - OAuth2ScopeConsentGrant } from '@okta/okta-sdk-nodejs'; + OAuth2ScopeConsentGrant, +} from '@okta/okta-sdk-nodejs'; import getMockApplication = require('./mocks/application-oidc'); let orgUrl = process.env.OKTA_CLIENT_ORGURL; +const issuer = orgUrl.replace(/\/$/, ''); if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/application-grant`; @@ -22,40 +24,42 @@ describe('Application OAuth2 grant API', () => { let application; let grant; beforeEach(async () => { - application = await client.createApplication(getMockApplication()); + application = await client.applicationApi.createApplication({application: getMockApplication()}); }); afterEach(async () => { - await application.deactivate(); - await application.delete(); + await client.applicationApi.deactivateApplication({appId: application.id}); + await client.applicationApi.deleteApplication({appId: application.id}); }); describe('Grant consent', () => { it('should grant consent to scope', async () => { - grant = await application.grantConsentToScope({ - issuer: client.baseUrl, - scopeId: 'okta.users.manage' + grant = await client.applicationApi.grantConsentToScope({appId: application.id, + oAuth2ScopeConsentGrant: { + issuer, + scopeId: 'okta.users.manage' + } }); expect(grant).to.be.instanceOf(OAuth2ScopeConsentGrant); - expect(grant.issuer).to.equal(client.baseUrl); + expect(grant.issuer).to.equal(issuer); expect(grant.scopeId).to.equal('okta.users.manage'); }); }); describe('List scope consent grants', () => { beforeEach(async () => { - grant = await application.grantConsentToScope({ - issuer: client.baseUrl, - scopeId: 'okta.users.manage' + grant = await client.applicationApi.grantConsentToScope({appId: application.id, + oAuth2ScopeConsentGrant: { + issuer, + scopeId: 'okta.users.manage' + } }); }); afterEach(async () => { - await application.revokeScopeConsentGrant(grant.id); + await client.applicationApi.revokeScopeConsentGrant({appId: application.id, grantId: grant.id}); }); it('should return a collection of OAuth2ScopeConsentGrant', async () => { - const grants = await application.listScopeConsentGrants({ - applicationId: application.id - }); + const grants = await client.applicationApi.listScopeConsentGrants({appId: application.id}); expect(grants).to.be.instanceOf(Collection); await grants.each(grantFromCollection => { expect(grantFromCollection).to.be.instanceOf(OAuth2ScopeConsentGrant); @@ -66,17 +70,19 @@ describe('Application OAuth2 grant API', () => { describe('Get scope consent grant', () => { beforeEach(async () => { - grant = await application.grantConsentToScope({ - issuer: client.baseUrl, - scopeId: 'okta.users.manage' + grant = await client.applicationApi.grantConsentToScope({appId: application.id, + oAuth2ScopeConsentGrant: { + issuer, + scopeId: 'okta.users.manage' + } }); }); afterEach(async () => { - await application.revokeScopeConsentGrant(grant.id); + await client.applicationApi.revokeScopeConsentGrant({appId: application.id, grantId: grant.id}); }); it('should get grant by id', async () => { - const grantFromGet = await application.getScopeConsentGrant(grant.id); + const grantFromGet = await client.applicationApi.getScopeConsentGrant({appId: application.id, grantId: grant.id}); expect(grantFromGet).to.be.exist; expect(grantFromGet).to.be.instanceOf(OAuth2ScopeConsentGrant); }); @@ -84,17 +90,18 @@ describe('Application OAuth2 grant API', () => { describe('Revoke grant', () => { beforeEach(async () => { - grant = await application.grantConsentToScope({ - issuer: client.baseUrl, - scopeId: 'okta.users.manage' + grant = await client.applicationApi.grantConsentToScope({appId: application.id, + oAuth2ScopeConsentGrant: { + issuer, + scopeId: 'okta.users.manage' + } }); }); it('should revoke grant', async () => { - const res = await application.revokeScopeConsentGrant(grant.id); - expect(res.status).to.equal(204); + await client.applicationApi.revokeScopeConsentGrant({appId: application.id, grantId: grant.id}); try { - await application.getScopeConsentGrant(grant.id); + await client.applicationApi.getScopeConsentGrant({appId: application.id, grantId: grant.id}); } catch (err) { expect(err.status).to.equal(404); } diff --git a/test/it/application-group-assignment-delete.ts b/test/it/application-group-assignment-delete.ts index b725a5295..643cccbf9 100644 --- a/test/it/application-group-assignment-delete.ts +++ b/test/it/application-group-assignment-delete.ts @@ -1,8 +1,8 @@ import { expect } from 'chai'; import faker = require('@faker-js/faker'); -import * as okta from '@okta/okta-sdk-nodejs'; import utils = require('../utils'); +import { Client, DefaultRequestExecutor } from '@okta/okta-sdk-nodejs'; let orgUrl = process.env.OKTA_CLIENT_ORGURL; @@ -10,11 +10,11 @@ if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/application-delete-group-assignment`; } -const client = new okta.Client({ +const client = new Client({ scopes: ['okta.apps.manage', 'okta.groups.manage'], orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, - requestExecutor: new okta.DefaultRequestExecutor() + requestExecutor: new DefaultRequestExecutor() }); describe('ApplicationGroupAssignment.delete(:appId)', () => { @@ -34,17 +34,15 @@ describe('ApplicationGroupAssignment.delete(:appId)', () => { try { await utils.removeAppByLabel(client, application.label); await utils.cleanup(client, null, group); - createdApplication = await client.createApplication(application); - createdGroup = await client.createGroup(group); - const groupAssignment = await createdApplication.createApplicationGroupAssignment(createdGroup.id); - await groupAssignment.delete(createdApplication.id) - .then(response => { - expect(response.status).to.equal(204); - }); + createdApplication = await client.applicationApi.createApplication({application}); + createdGroup = await client.groupApi.createGroup({group}); + await client.applicationApi.assignGroupToApplication({appId: createdApplication.id, groupId: createdGroup.id}); + const response = await client.applicationApi.unassignApplicationFromGroup({appId: createdApplication.id, groupId: createdGroup.id}); + expect(response).to.be.undefined; } finally { if (createdApplication) { - await createdApplication.deactivate(); - await createdApplication.delete(); + await client.applicationApi.deactivateApplication({appId: createdApplication.id}); + await client.applicationApi.deleteApplication({appId: createdApplication.id}); } if (createdGroup) { await utils.cleanup(client, null, createdGroup); diff --git a/test/it/application-list-group-assignments.ts b/test/it/application-list-group-assignments.ts index 3a418a01e..b05b7d615 100644 --- a/test/it/application-list-group-assignments.ts +++ b/test/it/application-list-group-assignments.ts @@ -1,8 +1,8 @@ import { expect } from 'chai'; import faker = require('@faker-js/faker'); -import * as okta from '@okta/okta-sdk-nodejs'; import utils = require('../utils'); +import { Client, DefaultRequestExecutor } from '@okta/okta-sdk-nodejs'; let orgUrl = process.env.OKTA_CLIENT_ORGURL; @@ -10,11 +10,11 @@ if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/application-list-group-assignments`; } -const client = new okta.Client({ +const client = new Client({ scopes: ['okta.apps.manage', 'okta.groups.manage'], orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, - requestExecutor: new okta.DefaultRequestExecutor() + requestExecutor: new DefaultRequestExecutor() }); describe('Application.listGroupAssignments()', () => { @@ -34,17 +34,17 @@ describe('Application.listGroupAssignments()', () => { try { await utils.removeAppByLabel(client, application.label); await utils.cleanup(client, null, group); - createdApplication = await client.createApplication(application); - createdGroup = await client.createGroup(group); - const assignment = await createdApplication.createApplicationGroupAssignment(createdGroup.id); - await createdApplication.listGroupAssignments().each(async (fetchedAssignment) => { + createdApplication = await client.applicationApi.createApplication({application}); + createdGroup = await client.groupApi.createGroup({group}); + const assignment = await client.applicationApi.assignGroupToApplication({appId: createdApplication.id, groupId: createdGroup.id}); + await (await client.applicationApi.listApplicationGroupAssignments({appId: createdApplication.id})).each(async (fetchedAssignment) => { // there should be only one assignment expect(fetchedAssignment.id).to.equal(assignment.id); }); } finally { if (createdApplication) { - await createdApplication.deactivate(); - await createdApplication.delete(); + await client.applicationApi.deactivateApplication({appId: createdApplication.id}); + await client.applicationApi.deleteApplication({appId: createdApplication.id}); } if (createdGroup) { await utils.cleanup(client, null, createdGroup); diff --git a/test/it/application-list-users.ts b/test/it/application-list-users.ts index ef454d477..f9877a65a 100644 --- a/test/it/application-list-users.ts +++ b/test/it/application-list-users.ts @@ -1,7 +1,7 @@ import { expect } from 'chai'; -import * as okta from '@okta/okta-sdk-nodejs'; import utils = require('../utils'); +import { Application, Client, DefaultRequestExecutor, User, AppUser } from '@okta/okta-sdk-nodejs'; let orgUrl = process.env.OKTA_CLIENT_ORGURL; @@ -9,11 +9,11 @@ if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/application-list-users`; } -const client = new okta.Client({ +const client = new Client({ scopes: ['okta.apps.manage', 'okta.users.manage'], orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, - requestExecutor: new okta.DefaultRequestExecutor() + requestExecutor: new DefaultRequestExecutor() }); describe('Application.listUsers()', () => { @@ -28,31 +28,34 @@ describe('Application.listUsers()', () => { } }; - let createdApplication; - let createdUser; - let createdAppUser; + let createdApplication: Application; + let createdUser: User; + let createdAppUser: AppUser; try { await utils.removeAppByLabel(client, application.label); await utils.cleanup(client, user); - createdApplication = await client.createApplication(application); - createdUser = await client.createUser(user); - createdAppUser = await client.assignUserToApplication(createdApplication.id, { - id: createdUser.id + createdApplication = await client.applicationApi.createApplication({application}); + createdUser = await client.userApi.createUser({body: user}); + createdAppUser = await client.applicationApi.assignUserToApplication({ + appId: createdApplication.id, + appUser: { + id: createdUser.id + } }); - await createdApplication.listApplicationUsers().each(async (appUser) => { + await(await client.applicationApi.listApplicationUsers({appId: createdApplication.id})).each(async (appUser) => { expect(appUser.id).to.equal(createdAppUser.id); }); } finally { if (createdApplication) { - await createdApplication.deactivate(); - await createdApplication.delete(); + await client.applicationApi.deactivateApplication({appId: createdApplication.id}); + await client.applicationApi.deleteApplication({appId: createdApplication.id}); } if (createdUser) { await utils.cleanup(client, createdUser); } if (createdAppUser) { - await utils.cleanup(client, createdAppUser); + await utils.cleanup(client, createdAppUser as User); } } }); diff --git a/test/it/application-provisioning-connection.ts b/test/it/application-provisioning-connection.ts index 97dddf0cc..c5c36f4a4 100644 --- a/test/it/application-provisioning-connection.ts +++ b/test/it/application-provisioning-connection.ts @@ -1,7 +1,7 @@ import { expect } from 'chai'; import utils = require('../utils'); -import { Client, Org2OrgApplication, ProvisioningConnectionAuthScheme, ProvisioningConnectionStatus } from '@okta/okta-sdk-nodejs'; +import { Client, SamlApplication } from '@okta/okta-sdk-nodejs'; let orgUrl = process.env.OKTA_CLIENT_ORGURL; @@ -15,46 +15,59 @@ const client = new Client({ }); describe('Application API: provisioning connection for application', () => { - let application: Org2OrgApplication; + let application: SamlApplication; beforeEach(async () => { - application = await client.createApplication(utils.getOrg2OrgApplicationOptions()); + application = await client.applicationApi.createApplication({ + application: utils.getOrg2OrgApplicationOptions() + }); }); afterEach(async () => { if (application) { - await client.deactivateApplication(application.id); - await client.deleteApplication(application.id); + await client.applicationApi.deactivateApplication({appId: application.id}); + await client.applicationApi.deleteApplication({appId: application.id}); } }); it('provides method for getting default provisioning connection', async () => { - const provisioningConnection = await client.getDefaultProvisioningConnectionForApplication(application.id); - expect(provisioningConnection.status).to.equal(ProvisioningConnectionStatus.DISABLED); - expect(provisioningConnection.authScheme).to.equal(ProvisioningConnectionAuthScheme.TOKEN); + const provisioningConnection = await client.applicationApi.getDefaultProvisioningConnectionForApplication({ + appId: application.id + }); + expect(provisioningConnection.status).to.equal('DISABLED'); + expect(provisioningConnection.authScheme).to.equal('TOKEN'); }); it('provides methods for activating and deactivating default provisioning connection', async () => { try { - const response = await client.activateDefaultProvisioningConnectionForApplication(application.id); - expect(response.status).to.equal(400); + const response = await client.applicationApi.activateDefaultProvisioningConnectionForApplication({ + appId: application.id + }); + expect(response).to.be.undefined; } catch (err) { expect(err.status).to.equal(400); expect(err.message).to.contain('Api validation failed: credential. Verification failed: Invalid URL. Not authorized.'); } - const response = await client.deactivateDefaultProvisioningConnectionForApplication(application.id); - expect(response.status).to.equal(204); - const provisioningConnection = await client.getDefaultProvisioningConnectionForApplication(application.id); - expect(provisioningConnection.status).to.equal(ProvisioningConnectionStatus.DISABLED); + const response = await client.applicationApi.deactivateDefaultProvisioningConnectionForApplication({ + appId: application.id + }); + expect(response).to.be.undefined; + const provisioningConnection = await client.applicationApi.getDefaultProvisioningConnectionForApplication({ + appId: application.id + }); + expect(provisioningConnection.status).to.equal('DISABLED'); }); it('provides method for creating provisioning connection for application', async () => { try { - await client.setDefaultProvisioningConnectionForApplication(application.id, { - profile: { - authScheme: ProvisioningConnectionAuthScheme.TOKEN, - token: 'testToken' + await client.applicationApi.updateDefaultProvisioningConnectionForApplication({ + appId: application.id, + ProvisioningConnectionRequest: { + profile: { + authScheme: 'TOKEN', + token: 'testToken' + } } }); } catch (err) { diff --git a/test/it/application-token.ts b/test/it/application-token.ts index 4d7473cb6..c96b47201 100644 --- a/test/it/application-token.ts +++ b/test/it/application-token.ts @@ -1,6 +1,5 @@ import { expect } from 'chai'; -import * as okta from '@okta/okta-sdk-nodejs'; -import { Collection } from '@okta/okta-sdk-nodejs'; +import { Client, Collection, DefaultRequestExecutor } from '@okta/okta-sdk-nodejs'; import getMockApplication = require('./mocks/application-oidc'); let orgUrl = process.env.OKTA_CLIENT_ORGURL; @@ -9,10 +8,10 @@ if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/application-token`; } -const client = new okta.Client({ +const client = new Client({ orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, - requestExecutor: new okta.DefaultRequestExecutor() + requestExecutor: new DefaultRequestExecutor() }); // As there is no way to create oauth2 token in test env @@ -20,22 +19,22 @@ const client = new okta.Client({ describe('Application OAuth2 token API', () => { let application; beforeEach(async () => { - application = await client.createApplication(getMockApplication()); + application = await client.applicationApi.createApplication({application: getMockApplication()}); }); afterEach(async () => { - await application.deactivate(); - await application.delete(); + await client.applicationApi.deactivateApplication({appId: application.id}); + await client.applicationApi.deleteApplication({appId: application.id}); }); it('should list a collection of tokens', async () => { - const grants = await application.listOAuth2Tokens(); + const grants = await client.applicationApi.listOAuth2TokensForApplication({appId: application.id}); expect(grants).to.be.instanceOf(Collection); const res = await grants.getNextPage(); expect(res).to.be.an('array').that.is.empty; }); it('should return status 204 when revoke tokens for application', async () => { - const res = await application.revokeOAuth2Tokens(); - expect(res.status).to.equal(204); + const res = await client.applicationApi.revokeOAuth2TokensForApplication({appId: application.id}); + expect(res).to.be.undefined; }); }); diff --git a/test/it/application-update-group-assignment.ts b/test/it/application-update-group-assignment.ts index a728b1b45..72f4cd8c9 100644 --- a/test/it/application-update-group-assignment.ts +++ b/test/it/application-update-group-assignment.ts @@ -1,8 +1,8 @@ import { expect } from 'chai'; import faker = require('@faker-js/faker'); -import * as okta from '@okta/okta-sdk-nodejs'; import utils = require('../utils'); +import { Client, DefaultRequestExecutor } from '@okta/okta-sdk-nodejs'; let orgUrl = process.env.OKTA_CLIENT_ORGURL; @@ -10,11 +10,11 @@ if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/application-update-group-assignment`; } -const client = new okta.Client({ +const client = new Client({ scopes: ['okta.apps.manage', 'okta.groups.manage'], orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, - requestExecutor: new okta.DefaultRequestExecutor() + requestExecutor: new DefaultRequestExecutor() }); describe('Application.createApplicationGroupAssignment()', () => { @@ -34,14 +34,14 @@ describe('Application.createApplicationGroupAssignment()', () => { try { await utils.removeAppByLabel(client, application.label); await utils.cleanup(client, null, group); - createdApplication = await client.createApplication(application); - createdGroup = await client.createGroup(group); - const assignment = await createdApplication.createApplicationGroupAssignment(createdGroup.id); + createdApplication = await client.applicationApi.createApplication({application}); + createdGroup = await client.groupApi.createGroup({group}); + const assignment = await client.applicationApi.assignGroupToApplication({appId: createdApplication.id, groupId: createdGroup.id}); expect(assignment._links.group.href).to.contain(createdGroup.id); } finally { if (createdApplication) { - await createdApplication.deactivate(); - await createdApplication.delete(); + await client.applicationApi.deactivateApplication({appId: createdApplication.id}); + await client.applicationApi.deleteApplication({appId: createdApplication.id}); } if (createdGroup) { await utils.cleanup(client, null, createdGroup); diff --git a/test/it/application-update.ts b/test/it/application-update.ts index 4c7f97940..d5ed4006a 100644 --- a/test/it/application-update.ts +++ b/test/it/application-update.ts @@ -1,8 +1,8 @@ import { expect } from 'chai'; import faker = require('@faker-js/faker'); -import * as okta from '@okta/okta-sdk-nodejs'; import utils = require('../utils'); +import { Client, DefaultRequestExecutor } from '@okta/okta-sdk-nodejs'; let orgUrl = process.env.OKTA_CLIENT_ORGURL; @@ -10,11 +10,11 @@ if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/application-update`; } -const client = new okta.Client({ +const client = new Client({ scopes: ['okta.apps.manage'], orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, - requestExecutor: new okta.DefaultRequestExecutor() + requestExecutor: new DefaultRequestExecutor() }); describe('Application.update()', () => { @@ -26,19 +26,19 @@ describe('Application.update()', () => { try { await utils.removeAppByLabel(client, application.label); - createdApplication = await client.createApplication(application); + createdApplication = await client.applicationApi.createApplication({application}); const updatedLabel = faker.random.word(); createdApplication.label = updatedLabel; - await createdApplication.update() + await client.applicationApi.replaceApplication({appId: createdApplication.id, application: createdApplication}) .then(response => { expect(response.label).to.equal(updatedLabel); }); } finally { if (createdApplication) { - await createdApplication.deactivate(); - await createdApplication.delete(); + await client.applicationApi.deactivateApplication({appId: createdApplication.id}); + await client.applicationApi.deleteApplication({appId: createdApplication.id}); } } }); diff --git a/test/it/application-user-schema.ts b/test/it/application-user-schema.ts index 602e5cf32..8ee8e5ff6 100644 --- a/test/it/application-user-schema.ts +++ b/test/it/application-user-schema.ts @@ -4,7 +4,6 @@ import utils = require('../utils'); import { Client, BookmarkApplication, UserSchema, DefaultRequestExecutor, MemoryStore } from '@okta/okta-sdk-nodejs'; import getMockSchemaProperty = require('./mocks/user-schema-property'); - let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { @@ -24,34 +23,46 @@ describe('App User Schema', () => { let createdApplication: BookmarkApplication; beforeEach(async () => { - createdApplication = await client.createApplication(applicationOptions) as BookmarkApplication; - + createdApplication = await client.applicationApi.createApplication({ + application: applicationOptions + }); }); afterEach(async () => { - await client.deactivateApplication(createdApplication.id); - await client.deleteApplication(createdApplication.id); + await client.applicationApi.deactivateApplication({appId: createdApplication.id}); + await client.applicationApi.deleteApplication({appId: createdApplication.id}); }); it('gets UserSchema for application', async () => { - const userSchema = await client.getApplicationUserSchema(createdApplication.id); - expect(userSchema).to.be.instanceOf(UserSchema); + const userSchema: UserSchema = await client.schemaApi.getApplicationUserSchema({ + appInstanceId: createdApplication.id + }); + expect(userSchema.definitions).is.not.null; }); it('adds property to application\'s UserSchema', async () => { - const userSchema = await client.getApplicationUserSchema(createdApplication.id); + const userSchema = await client.schemaApi.getApplicationUserSchema({ + appInstanceId: createdApplication.id + }); expect(Object.keys(userSchema.definitions.custom.properties)).to.be.an('array').that.is.empty; - const updatedSchema = await client.updateApplicationUserProfile(createdApplication.id, getMockSchemaProperty()); + const updatedSchema = await client.schemaApi.updateApplicationUserProfile({ + appInstanceId: createdApplication.id, + body: getMockSchemaProperty() + }); expect(Object.keys(updatedSchema.definitions.custom.properties)).to.be.an('array').that.contains('twitterUserName'); }); it('updates application\'s UserSchema', async () => { - const mockSchemaProperty = getMockSchemaProperty(); - let updatedSchema = await client.updateApplicationUserProfile(createdApplication.id, mockSchemaProperty); + const mockSchemaProperty: UserSchema = getMockSchemaProperty(); + let updatedSchema = await client.schemaApi.updateApplicationUserProfile({ + appInstanceId: createdApplication.id, + body: mockSchemaProperty + }); let customProperty = updatedSchema.definitions.custom.properties.twitterUserName as Record; expect(customProperty.title).to.equal('Twitter username'); - updatedSchema = await client.updateApplicationUserProfile(createdApplication.id, Object.assign( - mockSchemaProperty, - { + updatedSchema = await client.schemaApi.updateApplicationUserProfile({ + appInstanceId: createdApplication.id, + body: { + ...mockSchemaProperty, definitions: { custom: { id: '#custom', @@ -64,18 +75,22 @@ describe('App User Schema', () => { } } } - )); + }); customProperty = updatedSchema.definitions.custom.properties.twitterUserName as Record; expect(customProperty.title).to.equal('Twitter handle'); }); it('removes custom user type UserSchema property', async () => { const mockSchemaProperty = getMockSchemaProperty(); - let updatedSchema = await client.updateApplicationUserProfile(createdApplication.id, mockSchemaProperty); + let updatedSchema = await client.schemaApi.updateApplicationUserProfile({ + appInstanceId: createdApplication.id, + body: mockSchemaProperty + }); expect(Object.keys(updatedSchema.definitions.custom.properties)).to.contain('twitterUserName'); - updatedSchema = await client.updateApplicationUserProfile(createdApplication.id, Object.assign( - mockSchemaProperty, - { + updatedSchema = await client.schemaApi.updateApplicationUserProfile({ + appInstanceId: createdApplication.id, + body: { + ...mockSchemaProperty, definitions: { custom: { id: '#custom', @@ -86,7 +101,7 @@ describe('App User Schema', () => { } } } - )); + }); expect(Object.keys(updatedSchema.definitions.custom.properties)).not.to.contain('twitterUserName'); }); diff --git a/test/it/appuser-delete.ts b/test/it/appuser-delete.ts index 52c08b61e..751f8ea01 100644 --- a/test/it/appuser-delete.ts +++ b/test/it/appuser-delete.ts @@ -1,7 +1,7 @@ import { expect } from 'chai'; -import * as okta from '@okta/okta-sdk-nodejs'; import utils = require('../utils'); +import { Application, Client, DefaultRequestExecutor, User, AppUser } from '@okta/okta-sdk-nodejs'; let orgUrl = process.env.OKTA_CLIENT_ORGURL; @@ -9,14 +9,15 @@ if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/application-delete-user`; } -const client = new okta.Client({ +const client = new Client({ scopes: ['okta.apps.manage', 'okta.users.manage'], orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, - requestExecutor: new okta.DefaultRequestExecutor() + requestExecutor: new DefaultRequestExecutor() }); -describe('AppUser.delete()', () => { +// no deleteApplicationUser method in v3 +xdescribe('AppUser.delete()', () => { it('should allow me to delete the app user', async () => { const application = utils.getBookmarkApplication(); @@ -28,32 +29,33 @@ describe('AppUser.delete()', () => { } }; - let createdApplication; - let createdUser; - let createdAppUser; + let createdApplication: Application; + let createdUser: User; + let createdAppUser: AppUser; try { await utils.removeAppByLabel(client, application.label); await utils.cleanup(client, user); - createdApplication = await client.createApplication(application); - createdUser = await client.createUser(user); - createdAppUser = await createdApplication.assignUserToApplication({ - id: createdUser.id + createdApplication = await client.applicationApi.createApplication({application}); + createdUser = await client.userApi.createUser({body: user}); + createdAppUser = await client.applicationApi.assignUserToApplication({ + appId: createdApplication.id, + appUser: { + id: createdUser.id + } }); - await createdAppUser.delete(createdApplication.id) - .then(response => { - expect(response.status).to.equal(204); - }); + const response = await client.userApi.deleteUser({userId: createdAppUser.id}); + expect(response).to.be.undefined; } finally { if (createdApplication) { - await createdApplication.deactivate(); - await createdApplication.delete(); + await client.applicationApi.deactivateApplication({appId: createdApplication.id}); + await client.applicationApi.deleteApplication({appId: createdApplication.id}); } if (createdUser) { await utils.cleanup(client, createdUser); } if (createdAppUser) { - await utils.cleanup(client, createdAppUser); + await utils.cleanup(client, createdAppUser as User); } } }); diff --git a/test/it/authenticators-deactivate.ts b/test/it/authenticators-deactivate.ts index 8bf9ebbcb..e829e62df 100644 --- a/test/it/authenticators-deactivate.ts +++ b/test/it/authenticators-deactivate.ts @@ -1,17 +1,18 @@ -import * as okta from '@okta/okta-sdk-nodejs'; +import { Client, DefaultRequestExecutor, Policy } from '@okta/okta-sdk-nodejs'; import { expect } from 'chai'; import utils = require('../utils'); + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/authenticators-active`; } -const client = new okta.Client({ +const client = new Client({ scopes: ['okta.authenticators.read', 'okta.authenticators.manage'], orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, - requestExecutor: new okta.DefaultRequestExecutor() + requestExecutor: new DefaultRequestExecutor() }); describe('Authenticators API tests', () => { @@ -21,8 +22,8 @@ describe('Authenticators API tests', () => { if (!isOIEOrg) { this.skip(); } - const authenticatorPolicies: okta.Policy[] = []; - for await (const policy of client.listPolicies({type: 'MFA_ENROLL'})) { + const authenticatorPolicies: Policy[] = []; + for await (const policy of await client.policyApi.listPolicies({type: 'MFA_ENROLL'})) { authenticatorPolicies.push(policy); } const defaultPolicy = authenticatorPolicies.find(policy => policy.name === 'Default Policy'); @@ -36,24 +37,24 @@ describe('Authenticators API tests', () => { key: 'okta_password', enroll: {self: 'REQUIRED'} }]; - await client.updatePolicy(defaultPolicy.id, defaultPolicy); + await client.policyApi.replacePolicy({policyId: defaultPolicy.id, policy: defaultPolicy}); }); it('should deactivate an active Authenticator', async () => { - const authenticators = client.listAuthenticators(); // returns Collection + const authenticators = await client.authenticatorApi.listAuthenticators(); // returns Collection await authenticators.each(async (item) => { if (item.type === 'security_question') { // access Security Question Authenticator (this is not a part of the Default Authenticator Policy) let sqAuthenticator = item; - expect(sqAuthenticator).to.include({type: 'security_question', name: 'Security Question', status: okta.AuthenticatorStatus.ACTIVE}); + expect(sqAuthenticator).to.include({type: 'security_question', name: 'Security Question', status: 'ACTIVE'}); - sqAuthenticator = await client.deactivateAuthenticator(sqAuthenticator.id); - expect(sqAuthenticator).to.include({type: 'security_question', name: 'Security Question', status: okta.AuthenticatorStatus.INACTIVE}); + sqAuthenticator = await client.authenticatorApi.deactivateAuthenticator({authenticatorId: sqAuthenticator.id}); + expect(sqAuthenticator).to.include({type: 'security_question', name: 'Security Question', status: 'INACTIVE'}); // return to previous state - sqAuthenticator = await client.activateAuthenticator(sqAuthenticator.id); - expect(sqAuthenticator).to.include({type: 'security_question', name: 'Security Question', status: okta.AuthenticatorStatus.ACTIVE}); + sqAuthenticator = await client.authenticatorApi.activateAuthenticator({authenticatorId: sqAuthenticator.id}); + expect(sqAuthenticator).to.include({type: 'security_question', name: 'Security Question', status: 'ACTIVE'}); } }); }); diff --git a/test/it/authenticators-get.ts b/test/it/authenticators-get.ts index 701f6aa5c..6acf9b473 100644 --- a/test/it/authenticators-get.ts +++ b/test/it/authenticators-get.ts @@ -1,17 +1,18 @@ -import * as okta from '@okta/okta-sdk-nodejs'; +import { Client, DefaultRequestExecutor } from '@okta/okta-sdk-nodejs'; import { expect } from 'chai'; import utils = require('../utils'); + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/authenticators-get`; } -const client = new okta.Client({ +const client = new Client({ scopes: ['okta.authenticators.read'], orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, - requestExecutor: new okta.DefaultRequestExecutor() + requestExecutor: new DefaultRequestExecutor() }); describe('Authenticators API tests', () => { @@ -24,10 +25,10 @@ describe('Authenticators API tests', () => { }); it('should get the Authenticator by id', async () => { - const authenticators = await client.listAuthenticators(); // returns Collection + const authenticators = await client.authenticatorApi.listAuthenticators(); // returns Collection const { value: email } = await authenticators.next(); // access the first item of the collect - const emailAuthenticator = await client.getAuthenticator(email.id); + const emailAuthenticator = await client.authenticatorApi.getAuthenticator({authenticatorId: email.id}); const expectedPayload = {type: 'email', id: email.id, status: 'ACTIVE'}; expect(emailAuthenticator).to.include(expectedPayload); diff --git a/test/it/authenticators-list.ts b/test/it/authenticators-list.ts index c80dd02a8..136a063fa 100644 --- a/test/it/authenticators-list.ts +++ b/test/it/authenticators-list.ts @@ -1,17 +1,18 @@ -import * as okta from '@okta/okta-sdk-nodejs'; +import { Client, DefaultRequestExecutor } from '@okta/okta-sdk-nodejs'; import { expect } from 'chai'; import utils = require('../utils'); + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/list-authenticators`; } -const client = new okta.Client({ +const client = new Client({ scopes: ['okta.authenticators.read'], orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, - requestExecutor: new okta.DefaultRequestExecutor() + requestExecutor: new DefaultRequestExecutor() }); describe('Authenticators API tests', () => { @@ -24,11 +25,11 @@ describe('Authenticators API tests', () => { }); it('should list all available Authenticators', async () => { - const authenticators = await client.listAuthenticators(); + const authenticators = await client.authenticatorApi.listAuthenticators(); const expectedAuthenticators = ['email', 'app', 'password', 'phone']; - authenticators.each(a => { + await authenticators.each(a => { if (expectedAuthenticators.length) { - expect(a).to.haveOwnProperty(expectedAuthenticators.shift()); + expect(a.type).to.equal(expectedAuthenticators.shift()); } }); }); diff --git a/test/it/authenticators-update.ts b/test/it/authenticators-update.ts index 0b3e07356..d2129b2f6 100644 --- a/test/it/authenticators-update.ts +++ b/test/it/authenticators-update.ts @@ -1,14 +1,14 @@ -import * as okta from '@okta/okta-sdk-nodejs'; -import { AllowedForEnum } from '@okta/okta-sdk-nodejs'; import { expect } from 'chai'; import utils = require('../utils'); +import { Client } from '@okta/okta-sdk-nodejs'; + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/authenticators-update`; } -const client = new okta.Client({ +const client = new Client({ orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, }); @@ -23,21 +23,25 @@ describe('Authenticators API tests', () => { }); it('should update Authenticator', async () => { - const { value: authenticator} = await client.listAuthenticators().next(); + const { value: authenticator} = await (await client.authenticatorApi.listAuthenticators()).next(); - let updatedAuthenticator = await client.updateAuthenticator(authenticator.id, { - name: authenticator.name, - settings: { - allowedFor: AllowedForEnum.ANY + let updatedAuthenticator = await client.authenticatorApi.replaceAuthenticator({authenticatorId: authenticator.id, + authenticator: { + name: authenticator.name, + settings: { + allowedFor: 'any' + } } }); - expect(updatedAuthenticator.settings.allowedFor).to.equal(AllowedForEnum.ANY); - updatedAuthenticator = await client.updateAuthenticator(authenticator.id, { - name: authenticator.name, - settings: { - allowedFor: AllowedForEnum.RECOVERY + expect(updatedAuthenticator.settings.allowedFor).to.equal('any'); + updatedAuthenticator = await client.authenticatorApi.replaceAuthenticator({ authenticatorId: authenticator.id, + authenticator: { + name: authenticator.name, + settings: { + allowedFor: 'recovery' + } } }); - expect(updatedAuthenticator.settings.allowedFor).to.equal(AllowedForEnum.RECOVERY); + expect(updatedAuthenticator.settings.allowedFor).to.equal('recovery'); }); }); diff --git a/test/it/authserver-claim.ts b/test/it/authserver-claim.ts index f89f4a7dd..2d12b0a68 100644 --- a/test/it/authserver-claim.ts +++ b/test/it/authserver-claim.ts @@ -1,12 +1,16 @@ import { expect } from 'chai'; import { + AuthorizationServer, Client, Collection, DefaultRequestExecutor, - OAuth2Claim } from '@okta/okta-sdk-nodejs'; + OAuth2Claim, + OAuth2Scope +} from '@okta/okta-sdk-nodejs'; import getMockAuthorizationServer = require('./mocks/authorization-server'); import mockScope = require('./mocks/scope.json'); import mockClaim = require('./mocks/claim.json'); + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { @@ -20,28 +24,30 @@ const client = new Client({ }); describe('Authorization Server Claim API', () => { - let authServer; - let scope; + let authServer: AuthorizationServer; + let scope: OAuth2Scope; before(async () => { - authServer = await client.createAuthorizationServer(getMockAuthorizationServer()); - scope = await authServer.createOAuth2Scope(mockScope); + authServer = await client.authorizationServerApi.createAuthorizationServer({authorizationServer: getMockAuthorizationServer()}); + scope = await client.authorizationServerApi.createOAuth2Scope({authServerId: authServer.id, oAuth2Scope: mockScope as OAuth2Scope}); + expect(scope?.id).to.not.be.undefined; }); after(async () => { - await authServer.deleteOAuth2Scope(scope.id); - await authServer.delete(); + await client.authorizationServerApi.deleteOAuth2Scope({authServerId: authServer.id, scopeId: scope.id}); + await client.authorizationServerApi.deleteAuthorizationServer({authServerId: authServer.id}); }); describe('List all claims', () => { - let claim; + let claim: OAuth2Claim; beforeEach(async () => { - claim = await authServer.createOAuth2Claim(mockClaim); + claim = await client.authorizationServerApi.createOAuth2Claim({authServerId: authServer.id, oAuth2Claim: mockClaim as OAuth2Claim}); + expect(claim?.id).to.not.be.undefined; }); afterEach(async () => { - await authServer.deleteOAuth2Claim(claim.id); + await client.authorizationServerApi.deleteOAuth2Claim({authServerId: authServer.id, claimId: claim.id}); }); it('should return a collection of policies', async () => { - const collection = authServer.listOAuth2Claims(); + const collection = await client.authorizationServerApi.listOAuth2Claims({authServerId: authServer.id}); expect(collection).to.be.instanceOf(Collection); const claims = []; await collection.each(c => claims.push(c)); @@ -53,63 +59,63 @@ describe('Authorization Server Claim API', () => { }); describe('Create a claim', () => { - let claim; + let claim: OAuth2Claim; afterEach(async () => { - await authServer.deleteOAuth2Claim(claim.id); + await client.authorizationServerApi.deleteOAuth2Claim({authServerId: authServer.id, claimId: claim.id}); }); it('should get claim from auth server with created claim id', async () => { - claim = await authServer.createOAuth2Claim(mockClaim); + claim = await client.authorizationServerApi.createOAuth2Claim({authServerId: authServer.id, oAuth2Claim: mockClaim as OAuth2Claim}); expect(claim).to.be.exist; expect(claim.name).to.equal(mockClaim.name); }); }); describe('Get a claim', () => { - let claim; + let claim: OAuth2Claim; beforeEach(async () => { - claim = await authServer.createOAuth2Claim(mockClaim); + claim = await client.authorizationServerApi.createOAuth2Claim({authServerId: authServer.id, oAuth2Claim: mockClaim as OAuth2Claim}); }); afterEach(async () => { - await authServer.deleteOAuth2Claim(claim.id); + await client.authorizationServerApi.deleteOAuth2Claim({authServerId: authServer.id, claimId: claim.id}); }); it('should get claim from auth server by id', async () => { - const claimFromGet = await authServer.getOAuth2Claim(claim.id); + const claimFromGet = await client.authorizationServerApi.getOAuth2Claim({authServerId: authServer.id, claimId: claim.id}); expect(claimFromGet).to.be.instanceOf(OAuth2Claim); expect(claimFromGet.id).to.equal(claim.id); }); }); describe('Update claim', () => { - let claim; + let claim: OAuth2Claim; beforeEach(async () => { - claim = await authServer.createOAuth2Claim(mockClaim); + claim = await client.authorizationServerApi.createOAuth2Claim({authServerId: authServer.id, oAuth2Claim: mockClaim as OAuth2Claim}); }); afterEach(async () => { - await authServer.deleteOAuth2Claim(claim.id); + await client.authorizationServerApi.deleteOAuth2Claim({authServerId: authServer.id, claimId: claim.id}); }); it('should update name for created scope', async () => { const mockName = 'MockUpdateClaim'; claim.name = mockName; - const updatedClaim = await authServer.updateOAuth2Claim(claim.id, claim); + const updatedClaim = await client.authorizationServerApi.replaceOAuth2Claim({authServerId: authServer.id, claimId: claim.id, oAuth2Claim: claim}); expect(updatedClaim.id).to.equal(claim.id); expect(updatedClaim.name).to.equal(mockName); }); }); describe('Delete claim', () => { - let claim; + let claim: OAuth2Claim; beforeEach(async () => { - claim = await authServer.createOAuth2Claim(mockClaim); + claim = await client.authorizationServerApi.createOAuth2Claim({authServerId: authServer.id, oAuth2Claim: mockClaim as OAuth2Claim}); }); it('should not get claim after deletion', async () => { - const res = await authServer.deleteOAuth2Claim(claim.id); - expect(res.status).to.equal(204); + const res = await client.authorizationServerApi.deleteOAuth2Claim({authServerId: authServer.id, claimId: claim.id}); + expect(res).to.equal(undefined); try { - await authServer.getOAuth2Claim(claim.id); + await client.authorizationServerApi.getOAuth2Claim({authServerId: authServer.id, claimId: claim.id}); } catch (e) { expect(e.status).to.equal(404); } diff --git a/test/it/authserver-credential.ts b/test/it/authserver-credential.ts index 8c2ecbbf4..757286585 100644 --- a/test/it/authserver-credential.ts +++ b/test/it/authserver-credential.ts @@ -1,10 +1,13 @@ import { expect } from 'chai'; import { + AuthorizationServer, Client, Collection, DefaultRequestExecutor, - JsonWebKey } from '@okta/okta-sdk-nodejs'; + JsonWebKey, +} from '@okta/okta-sdk-nodejs'; import getMockAuthorizationServer = require('./mocks/authorization-server'); + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { @@ -18,17 +21,17 @@ const client = new Client({ }); describe('Authorization Server Credential API', () => { - let authServer; + let authServer: AuthorizationServer; before(async () => { - authServer = await client.createAuthorizationServer(getMockAuthorizationServer()); + authServer = await client.authorizationServerApi.createAuthorizationServer({authorizationServer: getMockAuthorizationServer()}); }); after(async () => { - await authServer.delete(); + await client.authorizationServerApi.deleteAuthorizationServer({authServerId: authServer.id}); }); describe('Get Authorization Server Keys', () => { it('should return a collection of JsonWebKey', async () => { - const collection = await authServer.listKeys(); + const collection = await client.authorizationServerApi.listAuthorizationServerKeys({authServerId: authServer.id}); expect(collection).to.be.instanceOf(Collection); await collection.each(key => { expect(key).to.be.instanceOf(JsonWebKey); @@ -38,7 +41,7 @@ describe('Authorization Server Credential API', () => { describe('Rotate Authorization Server Keys', () => { it('should return a collection of JsonWebKey', async () => { - const collection = await authServer.rotateKeys({ use: 'sig' }); + const collection = await client.authorizationServerApi.rotateAuthorizationServerKeys({authServerId: authServer.id, use: { use: 'sig' }}); expect(collection).to.be.instanceOf(Collection); await collection.each(key => { expect(key).to.be.instanceOf(JsonWebKey); diff --git a/test/it/authserver-crud.ts b/test/it/authserver-crud.ts index 475aa2329..44128697c 100644 --- a/test/it/authserver-crud.ts +++ b/test/it/authserver-crud.ts @@ -1,10 +1,13 @@ import { expect } from 'chai'; +import { spy } from 'sinon'; import { + AuthorizationServer, Client, - Collection, - DefaultRequestExecutor, - AuthorizationServer } from '@okta/okta-sdk-nodejs'; + DefaultRequestExecutor +} from '@okta/okta-sdk-nodejs'; import getMockAuthorizationServer = require('./mocks/authorization-server'); +import faker = require('@faker-js/faker'); + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { @@ -19,90 +22,116 @@ const client = new Client({ describe('Authorization Server Crud API', () => { describe('Create Auth Server', () => { - let authServer; + let authServer: AuthorizationServer; afterEach(async () => { - await authServer.deactivate(); - await authServer.delete(); + await client.authorizationServerApi.deactivateAuthorizationServer({authServerId: authServer.id}); + await client.authorizationServerApi.deleteAuthorizationServer({authServerId: authServer.id}); }); it('should return correct model', async () => { const mockAuthorizationServer = getMockAuthorizationServer(); - authServer = await client.createAuthorizationServer(mockAuthorizationServer); + authServer = await client.authorizationServerApi.createAuthorizationServer({authorizationServer: mockAuthorizationServer}); expect(authServer).to.be.instanceOf(AuthorizationServer); expect(authServer.id).to.be.exist; expect(authServer.name).to.be.equal(mockAuthorizationServer.name); }); }); - describe('List Authorization Server', () => { - let authServer; - beforeEach(async () => { - authServer = await client.createAuthorizationServer(getMockAuthorizationServer()); + describe('List Authorization Servers', () => { + let createdServers = []; + before(async () => { + createdServers = []; + const namePrefixes = [ + 'AUTH_SRV_AB', + 'AUTH_SRV_XY', + ]; + for (const prefix of namePrefixes) { + for (let i = 0 ; i < 2 ; i++) { + const newServer = { + ...getMockAuthorizationServer(), + name: `node-sdk: ${prefix} ${i} ${faker.random.word()}`.substring(0, 49) + }; + const createdServer = await client.authorizationServerApi.createAuthorizationServer({authorizationServer: newServer}); + createdServers.push(createdServer); + } + } + return createdServers; }); - afterEach(async () => { - await authServer.deactivate(); - await authServer.delete(); + after(async () => { + for (const authServer of createdServers) { + await client.authorizationServerApi.deactivateAuthorizationServer({authServerId: authServer.id}); + await client.authorizationServerApi.deleteAuthorizationServer({authServerId: authServer.id}); + } }); - it('should return a collection of AuthorizationServer', async () => { - const collection = await client.listAuthorizationServers(); - expect(collection).to.be.instanceOf(Collection); - const authServers = await collection.getNextPage(); - expect(authServers).to.be.an('array').that.is.not.empty; - const authServerFromCollection = authServers.find(as => as.name === authServer.name); - expect(authServerFromCollection).to.be.exist; + it('should search with q and paginate results', async () => { + const queryParameters = { + q: 'node-sdk: AUTH_SRV_AB', + limit: 1 + }; + const filtered = new Set(); + const collection = await client.authorizationServerApi.listAuthorizationServers({...queryParameters}); + const pageSpy = spy(collection, 'getNextPage'); + await collection.each(as => { + expect(as).to.be.an.instanceof(AuthorizationServer); + expect(as.name).to.match(new RegExp(queryParameters.q)); + expect(filtered.has(as.name)).to.be.false; + filtered.add(as.name); + }); + expect(pageSpy.getCalls().length).to.be.greaterThanOrEqual(2); + expect(filtered.size).to.equal(2); }); }); describe('Get Authorization Server', () => { - let authServer; + let authServer: AuthorizationServer; beforeEach(async () => { - authServer = await client.createAuthorizationServer(getMockAuthorizationServer()); + authServer = await client.authorizationServerApi.createAuthorizationServer({authorizationServer: getMockAuthorizationServer()}); }); afterEach(async () => { - await authServer.deactivate(); - await authServer.delete(); + await client.authorizationServerApi.deactivateAuthorizationServer({authServerId: authServer.id}); + await client.authorizationServerApi.deleteAuthorizationServer({authServerId: authServer.id}); }); it('should get Authorization Server by id', async () => { - const authServerFromGet = await client.getAuthorizationServer(authServer.id); + const authServerFromGet = await client.authorizationServerApi.getAuthorizationServer({authServerId: authServer.id}); expect(authServerFromGet).to.be.instanceOf(AuthorizationServer); expect(authServerFromGet.name).to.equal(authServer.name); }); }); describe('Update Authorization Server', () => { - let authServer; + let authServer: AuthorizationServer; beforeEach(async () => { - authServer = await client.createAuthorizationServer(getMockAuthorizationServer()); + authServer = await client.authorizationServerApi.createAuthorizationServer({authorizationServer: getMockAuthorizationServer()}); }); afterEach(async () => { - await authServer.deactivate(); - await authServer.delete(); + await client.authorizationServerApi.deactivateAuthorizationServer({authServerId: authServer.id}); + await client.authorizationServerApi.deleteAuthorizationServer({authServerId: authServer.id}); }); it('should update name for created auth server', async () => { const mockName = 'Mock update auth server'; authServer.name = mockName; - const updatedAuthServer = await authServer.update(); + const updatedAuthServer = await client.authorizationServerApi.replaceAuthorizationServer({authServerId: authServer.id, authorizationServer: authServer}); expect(updatedAuthServer.id).to.equal(authServer.id); expect(updatedAuthServer.name).to.equal(mockName); }); }); describe('Delete Authorization Server', () => { - let authServer; + let authServer: AuthorizationServer; beforeEach(async () => { - authServer = await client.createAuthorizationServer(getMockAuthorizationServer()); + authServer = await client.authorizationServerApi.createAuthorizationServer({authorizationServer: getMockAuthorizationServer()}); }); it('should not get authserver after deletion', async () => { - await authServer.deactivate(); - const res = await authServer.delete(); - expect(res.status).to.equal(204); + await client.authorizationServerApi.deactivateAuthorizationServer({authServerId: authServer.id}); + const res = await client.authorizationServerApi.deleteAuthorizationServer({authServerId: authServer.id}); + expect(res).to.equal(undefined); try { - await client.getAuthorizationServer(authServer.id); + await client.authorizationServerApi.getAuthorizationServer({authServerId: authServer.id}); } catch (e) { expect(e.status).to.equal(404); } diff --git a/test/it/authserver-lifecycle.ts b/test/it/authserver-lifecycle.ts index bd0e54e3b..c33c743a9 100644 --- a/test/it/authserver-lifecycle.ts +++ b/test/it/authserver-lifecycle.ts @@ -1,39 +1,45 @@ import { expect } from 'chai'; -import * as okta from '@okta/okta-sdk-nodejs'; +import { + AuthorizationServer, + Client, + DefaultRequestExecutor +} from '@okta/okta-sdk-nodejs'; import getMockAuthorizationServer = require('./mocks/authorization-server'); + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/authserver-lifecycle`; } -const client = new okta.Client({ +const client = new Client({ orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, - requestExecutor: new okta.DefaultRequestExecutor() + requestExecutor: new DefaultRequestExecutor() }); describe('Authorization Server Lifecycle API', () => { - let authServer; + let authServer: AuthorizationServer; beforeEach(async () => { - authServer = await client.createAuthorizationServer(getMockAuthorizationServer()); + authServer = await client.authorizationServerApi.createAuthorizationServer({authorizationServer: getMockAuthorizationServer()}); + expect(authServer?.id).to.not.be.undefined; }); afterEach(async () => { - await authServer.deactivate(); - await authServer.delete(); + await client.authorizationServerApi.deactivateAuthorizationServer({authServerId: authServer.id}); + await client.authorizationServerApi.deleteAuthorizationServer({authServerId: authServer.id}); }); it('should activate auth server', async () => { - const res = await authServer.activate(); - expect(res.status).to.equal(204); - const authServerFromGet = await client.getAuthorizationServer(authServer.id); + const res = await client.authorizationServerApi.activateAuthorizationServer({authServerId: authServer.id}); + expect(res).to.equal(undefined); + const authServerFromGet = await client.authorizationServerApi.getAuthorizationServer({authServerId: authServer.id}); expect(authServerFromGet.status).to.equal('ACTIVE'); }); it('should deactive auth server', async () => { - const res = await authServer.deactivate(); - expect(res.status).to.equal(204); - const authServerFromGet = await client.getAuthorizationServer(authServer.id); + const res = await client.authorizationServerApi.deactivateAuthorizationServer({authServerId: authServer.id}); + expect(res).to.equal(undefined); + const authServerFromGet = await client.authorizationServerApi.getAuthorizationServer({authServerId: authServer.id}); expect(authServerFromGet.status).to.equal('INACTIVE'); }); }); diff --git a/test/it/authserver-policy.ts b/test/it/authserver-policy.ts index b90b4e8b2..96d2147bb 100644 --- a/test/it/authserver-policy.ts +++ b/test/it/authserver-policy.ts @@ -8,7 +8,8 @@ import { Client, Collection, DefaultRequestExecutor, - TokenAuthorizationServerPolicyRuleAction} from '@okta/okta-sdk-nodejs'; + TokenAuthorizationServerPolicyRuleAction +} from '@okta/okta-sdk-nodejs'; import getMockAuthorizationServer = require('./mocks/authorization-server'); import getMockPolicy = require('./mocks/policy-oauth-authorization'); import getMockPolicyRule = require('./mocks/authz-server-policy-rule'); @@ -28,35 +29,38 @@ const client = new Client({ describe('Authorization Server Policies API', () => { let authServer: AuthorizationServer; before(async () => { - authServer = await client.createAuthorizationServer(getMockAuthorizationServer()); + authServer = await client.authorizationServerApi.createAuthorizationServer({authorizationServer: getMockAuthorizationServer()}); + expect(authServer?.id).to.not.be.undefined; }); after(async () => { - await authServer.deactivate(); - await authServer.delete(); + await client.authorizationServerApi.deactivateAuthorizationServer({authServerId: authServer.id}); + await client.authorizationServerApi.deleteAuthorizationServer({authServerId: authServer.id}); }); describe('Authorization Server Policy Rules API', () => { let policy: AuthorizationServerPolicy; let policyRule: AuthorizationServerPolicyRule; beforeEach(async () => { - policy = await authServer.createPolicy(getMockPolicy()); - policyRule = await policy.createPolicyRule(authServer.id, getMockPolicyRule()); + policy = await client.authorizationServerApi.createAuthorizationServerPolicy({authServerId: authServer.id, policy: getMockPolicy()}); + expect(policy?.id).to.not.be.undefined; + policyRule = await client.authorizationServerApi.createAuthorizationServerPolicyRule({policyId: policy.id, authServerId: authServer.id, policyRule: getMockPolicyRule()}); + expect(policyRule?.id).to.not.be.undefined; }); afterEach(async () => { - await authServer.deletePolicy(policy.id); + await client.authorizationServerApi.deleteAuthorizationServerPolicy({authServerId: authServer.id, policyId: policy.id}); }); it('should return a collection of policies rules', async () => { - const policyFromGet = await authServer.getPolicy(policy.id); + const policyFromGet = await client.authorizationServerApi.getAuthorizationServerPolicy({authServerId: authServer.id, policyId: policy.id}); const policyRules: AuthorizationServerPolicyRule[] = []; - const collection = policyFromGet.listPolicyRules(authServer.id); + const collection = await client.authorizationServerApi.listAuthorizationServerPolicyRules({policyId: policyFromGet.id, authServerId: authServer.id}); await collection.each(policyRule => policyRules.push(policyRule)); expect(policyRules).is.not.empty; }); it('should get policy rule from auth server with created policy rule id', async () => { - const policyFromGet = await authServer.getPolicy(policy.id); - const policyRuleFromGet = await policyFromGet.getPolicyRule(authServer.id, policyRule.id); + const policyFromGet = await client.authorizationServerApi.getAuthorizationServerPolicy({authServerId: authServer.id, policyId: policy.id}); + const policyRuleFromGet = await client.authorizationServerApi.getAuthorizationServerPolicyRule({policyId: policyFromGet.id, authServerId: authServer.id, ruleId: policyRule.id}); expect(policyRuleFromGet.actions).to.be.instanceof(AuthorizationServerPolicyRuleActions); expect(policyRuleFromGet.actions.token).to.be.instanceof(TokenAuthorizationServerPolicyRuleAction); @@ -64,55 +68,55 @@ describe('Authorization Server Policies API', () => { }); it('should delete policy rule', async () => { - const policyFromGet = await authServer.getPolicy(policy.id); - policyFromGet.deletePolicyRule(authServer.id, policyRule.id); + const policyFromGet = await client.authorizationServerApi.getAuthorizationServerPolicy({authServerId: authServer.id, policyId: policy.id}); + await client.authorizationServerApi.deleteAuthorizationServerPolicyRule({policyId: policyFromGet.id, authServerId: authServer.id, ruleId: policyRule.id}); try { - await policyFromGet.getPolicyRule(authServer.id, policyRule.id); + await client.authorizationServerApi.getAuthorizationServerPolicyRule({policyId: policyFromGet.id, authServerId: authServer.id, ruleId: policyRule.id}); } catch (e) { expect(e.status).to.equal(404); } }); it('should update policy rule', async () => { - const policyFromGet = await authServer.getPolicy(policy.id); - let policyRuleFromGet = await policyFromGet.getPolicyRule(authServer.id, policyRule.id); + const policyFromGet = await client.authorizationServerApi.getAuthorizationServerPolicy({authServerId: authServer.id, policyId: policy.id}); + let policyRuleFromGet = await client.authorizationServerApi.getAuthorizationServerPolicyRule({policyId: policyFromGet.id, authServerId: authServer.id, ruleId: policyRule.id}); expect(policyRuleFromGet.actions.token.accessTokenLifetimeMinutes).to.equal(5); policyRuleFromGet.actions.token.accessTokenLifetimeMinutes = 360; - const updatedPolicyRule = await policyRuleFromGet.update(policy.id, authServer.id); - policyRuleFromGet = await policyFromGet.getPolicyRule(authServer.id, policyRule.id); + const updatedPolicyRule = await client.authorizationServerApi.replaceAuthorizationServerPolicyRule({policyId: policy.id, authServerId: authServer.id, ruleId: policyRuleFromGet.id, policyRule: policyRuleFromGet}); + policyRuleFromGet = await client.authorizationServerApi.getAuthorizationServerPolicyRule({policyId: policyFromGet.id, authServerId: authServer.id, ruleId: policyRule.id}); expect(updatedPolicyRule.actions.token.accessTokenLifetimeMinutes).to.equal(360); expect(policyRuleFromGet.actions.token.accessTokenLifetimeMinutes).to.equal(360); }); it('should deactivate/activate policy rule', async () => { - const policyFromGet = await authServer.getPolicy(policy.id); - let policyRuleFromGet = await policyFromGet.getPolicyRule(authServer.id, policyRule.id); + const policyFromGet = await client.authorizationServerApi.getAuthorizationServerPolicy({authServerId: authServer.id, policyId: policy.id}); + let policyRuleFromGet = await client.authorizationServerApi.getAuthorizationServerPolicyRule({policyId: policyFromGet.id, authServerId: authServer.id, ruleId: policyRule.id}); expect(policyRuleFromGet.status).to.equal('ACTIVE'); - let response = await policyRuleFromGet.deactivate(authServer.id, policy.id); - expect(response.status).to.equal(204); - policyRuleFromGet = await policyFromGet.getPolicyRule(authServer.id, policyRule.id); + let response = await client.authorizationServerApi.deactivateAuthorizationServerPolicyRule({authServerId: authServer.id, policyId: policy.id, ruleId: policyRuleFromGet.id}); + expect(response).to.equal(undefined); + policyRuleFromGet = await client.authorizationServerApi.getAuthorizationServerPolicyRule({policyId: policyFromGet.id, authServerId: authServer.id, ruleId: policyRule.id}); expect(policyRuleFromGet.status).to.equal('INACTIVE'); - response = await policyRuleFromGet.activate(authServer.id, policy.id); - expect(response.status).to.equal(204); - policyRuleFromGet = await policyFromGet.getPolicyRule(authServer.id, policyRule.id); + response = await client.authorizationServerApi.activateAuthorizationServerPolicyRule({authServerId: authServer.id, policyId: policy.id, ruleId: policyRuleFromGet.id}); + expect(response).to.equal(undefined); + policyRuleFromGet = await client.authorizationServerApi.getAuthorizationServerPolicyRule({policyId: policyFromGet.id, authServerId: authServer.id, ruleId: policyRule.id}); expect(policyRuleFromGet.status).to.equal('ACTIVE'); }); }); - xdescribe('List all policies', () => { + describe('List all policies', () => { let policy; beforeEach(async () => { - policy = await authServer.createPolicy(getMockPolicy()); + policy = await client.authorizationServerApi.createAuthorizationServerPolicy({authServerId: authServer.id, policy:getMockPolicy()}); }); afterEach(async () => { - await authServer.deletePolicy(policy.id); + await client.authorizationServerApi.deleteAuthorizationServerPolicy({authServerId: authServer.id, policyId: policy.id}); }); it('should return a collection of policies', async () => { - const collection = authServer.listPolicies(); + const collection = await client.authorizationServerApi.listAuthorizationServerPolicies({authServerId: authServer.id}); expect(collection).to.be.instanceOf(Collection); const policies: AuthorizationServerPolicy[] = []; await collection.each((p: AuthorizationServerPolicy) => policies.push(p)); @@ -124,65 +128,65 @@ describe('Authorization Server Policies API', () => { }); - xdescribe('Create a Policy', () => { + describe('Create a Policy', () => { let policy; afterEach(async () => { - await authServer.deletePolicy(policy.id); + await client.authorizationServerApi.deleteAuthorizationServerPolicy({authServerId: authServer.id, policyId: policy.id}); }); it('should get policy from auth server with created policy id', async () => { const mockPolicy = getMockPolicy(); - policy = await authServer.createPolicy(mockPolicy); + policy = await client.authorizationServerApi.createAuthorizationServerPolicy({authServerId: authServer.id, policy: mockPolicy}); expect(policy).to.be.exist; expect(policy.name).to.equal(mockPolicy.name); }); }); - xdescribe('Get a policy', () => { + describe('Get a policy', () => { let policy; beforeEach(async () => { - policy = await authServer.createPolicy(getMockPolicy()); + policy = await client.authorizationServerApi.createAuthorizationServerPolicy({authServerId: authServer.id, policy:getMockPolicy()}); }); afterEach(async () => { - await authServer.deletePolicy(policy.id); + await client.authorizationServerApi.deleteAuthorizationServerPolicy({authServerId: authServer.id, policyId: policy.id}); }); it('should get policy from auth server by id', async () => { - const policyFromGet = await authServer.getPolicy(policy.id); + const policyFromGet = await client.authorizationServerApi.getAuthorizationServerPolicy({authServerId: authServer.id, policyId: policy.id}); expect(policyFromGet).to.be.instanceOf(AuthorizationServerPolicy); expect(policyFromGet.id).to.equal(policy.id); }); }); - xdescribe('Update policy', () => { + describe('Update policy', () => { let policy; beforeEach(async () => { - policy = await authServer.createPolicy(getMockPolicy()); + policy = await client.authorizationServerApi.createAuthorizationServerPolicy({authServerId: authServer.id, policy:getMockPolicy()}); }); afterEach(async () => { - await authServer.deletePolicy(policy.id); + await client.authorizationServerApi.deleteAuthorizationServerPolicy({authServerId: authServer.id, policyId: policy.id}); }); it('should update name for created policy', async () => { const mockName = 'Mock update policy'; policy.name = mockName; - const updatedPolicy = await authServer.updatePolicy(policy.id, policy); + const updatedPolicy = await client.authorizationServerApi.replaceAuthorizationServerPolicy({authServerId: authServer.id, policyId: policy.id, policy}); expect(updatedPolicy.id).to.equal(policy.id); expect(updatedPolicy.name).to.equal(mockName); }); }); - xdescribe('Delete policy', () => { + describe('Delete policy', () => { let policy; beforeEach(async () => { - policy = await authServer.createPolicy(getMockPolicy()); + policy = await client.authorizationServerApi.createAuthorizationServerPolicy({authServerId: authServer.id, policy:getMockPolicy()}); }); it('should not get policy after deletion', async () => { - const res = await authServer.deletePolicy(policy.id); - expect(res.status).to.equal(204); + const res = await client.authorizationServerApi.deleteAuthorizationServerPolicy({authServerId: authServer.id, policyId: policy.id}); + expect(res).to.equal(undefined); try { - await authServer.getPolicy(policy.id); + await client.authorizationServerApi.getAuthorizationServerPolicy({authServerId: authServer.id, policyId: policy.id}); } catch (e) { expect(e.status).to.equal(404); } diff --git a/test/it/authserver-scope.ts b/test/it/authserver-scope.ts index dc6e80ce9..2a9b2f18f 100644 --- a/test/it/authserver-scope.ts +++ b/test/it/authserver-scope.ts @@ -1,11 +1,16 @@ import { expect } from 'chai'; +import { spy } from 'sinon'; import { + AuthorizationServer, Client, Collection, DefaultRequestExecutor, - OAuth2Scope } from '@okta/okta-sdk-nodejs'; + OAuth2Scope, +} from '@okta/okta-sdk-nodejs'; import getMockAuthorizationServer = require('./mocks/authorization-server'); import mockScope = require('./mocks/scope.json'); +import faker = require('@faker-js/faker'); + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { @@ -19,28 +24,31 @@ const client = new Client({ }); describe('Authorization Server Scope API', () => { - let authServer; + let authServer: AuthorizationServer; before(async () => { - authServer = await client.createAuthorizationServer(getMockAuthorizationServer()); + authServer = await client.authorizationServerApi.createAuthorizationServer({authorizationServer: getMockAuthorizationServer()}); }); after(async () => { - await authServer.deactivate(); - await authServer.delete(); + await client.authorizationServerApi.deactivateAuthorizationServer({authServerId: authServer.id}); + await client.authorizationServerApi.deleteAuthorizationServer({authServerId: authServer.id}); }); describe('List all scopes', () => { - let scope; + let scope: OAuth2Scope; beforeEach(async () => { - scope = await authServer.createOAuth2Scope(mockScope); + scope = await client.authorizationServerApi.createOAuth2Scope({ + authServerId: authServer.id, + oAuth2Scope: mockScope as OAuth2Scope + }); }); afterEach(async () => { - await authServer.deleteOAuth2Scope(scope.id); + await client.authorizationServerApi.deleteOAuth2Scope({authServerId: authServer.id, scopeId: scope.id}); }); it('should return a collection of scopes', async () => { - const collection = authServer.listOAuth2Scopes(); + const collection = await client.authorizationServerApi.listOAuth2Scopes({authServerId: authServer.id}); expect(collection).to.be.instanceOf(Collection); - const scopes = []; + const scopes: OAuth2Scope[] = []; await collection.each(s => scopes.push(s)); expect(scopes).is.not.empty; const scopeFindByName = scopes.find(s => s.name === mockScope.name); @@ -49,64 +57,138 @@ describe('Authorization Server Scope API', () => { }); }); + describe('Filter scopes', () => { + let scopes: Array; + before(async () => { + scopes = []; + const namePrefixes = [ + 'nodesdk1', + 'nodesdk2', + ]; + for (const prefix of namePrefixes) { + for (let i = 0 ; i < 2 ; i++) { + const suf = faker.random.word(); + const mockScope: OAuth2Scope = { + name: `${prefix}:${suf}`, + description: suf, + consent: 'REQUIRED' + }; + const scope = await client.authorizationServerApi.createOAuth2Scope({ + authServerId: authServer.id, + oAuth2Scope: mockScope + }); + scopes.push(scope); + } + } + }); + after(async () => { + for (const scope of scopes) { + await client.authorizationServerApi.deleteOAuth2Scope({authServerId: authServer.id, scopeId: scope.id}); + } + }); + + // Pagination does not work + xit('should paginate results', async () => { + const filtered = new Set(); + const collection = await client.authorizationServerApi.listOAuth2Scopes({authServerId: authServer.id, + limit: 2 + }); + const pageSpy = spy(collection, 'getNextPage'); + await collection.each(scope => { + expect(scope).to.be.an.instanceof(OAuth2Scope); + expect(filtered.has(scope.name)).to.be.false; + filtered.add(scope.name); + }); + expect(filtered.size).to.be.greaterThanOrEqual(4); + expect(pageSpy.getCalls().length).to.equal(2); + }); + + // `filter` does not work? Not documented. + it('should search with q', async () => { + const queryParameters = { + q: 'nodesdk1' + }; + const filtered = new Set(); + await (await client.authorizationServerApi.listOAuth2Scopes({authServerId: authServer.id, ...queryParameters})).each(scope => { + expect(scope).to.be.an.instanceof(OAuth2Scope); + expect(scope.name).to.match(new RegExp(queryParameters.q)); + expect(filtered.has(scope.name)).to.be.false; + filtered.add(scope.name); + }); + expect(filtered.size).to.equal(2); + }); + }); + describe('Create a scope', () => { - let scope; + let scope: OAuth2Scope; afterEach(async () => { - await authServer.deleteOAuth2Scope(scope.id); + await client.authorizationServerApi.deleteOAuth2Scope({authServerId: authServer.id, scopeId: scope.id}); }); it('should get scope from auth server with created scope id', async () => { - scope = await authServer.createOAuth2Scope(mockScope); + scope = await client.authorizationServerApi.createOAuth2Scope({ + authServerId: authServer.id, + oAuth2Scope: mockScope as OAuth2Scope + }); expect(scope).to.be.exist; expect(scope.name).to.equal(mockScope.name); }); }); describe('Get a scope', () => { - let scope; + let scope: OAuth2Scope; beforeEach(async () => { - scope = await authServer.createOAuth2Scope(mockScope); + scope = await client.authorizationServerApi.createOAuth2Scope({ + authServerId: authServer.id, + oAuth2Scope: mockScope as OAuth2Scope + }); }); afterEach(async () => { - await authServer.deleteOAuth2Scope(scope.id); + await client.authorizationServerApi.deleteOAuth2Scope({authServerId: authServer.id, scopeId: scope.id}); }); it('should get scope from auth server by id', async () => { - const scopeFromGet = await authServer.getOAuth2Scope(scope.id); + const scopeFromGet = await client.authorizationServerApi.getOAuth2Scope({authServerId: authServer.id, scopeId: scope.id}); expect(scopeFromGet).to.be.instanceOf(OAuth2Scope); expect(scopeFromGet.id).to.equal(scope.id); }); }); describe('Update scope', () => { - let scope; + let scope: OAuth2Scope; beforeEach(async () => { - scope = await authServer.createOAuth2Scope(mockScope); + scope = await client.authorizationServerApi.createOAuth2Scope({ + authServerId: authServer.id, + oAuth2Scope: mockScope as OAuth2Scope + }); }); afterEach(async () => { - await authServer.deleteOAuth2Scope(scope.id); + await client.authorizationServerApi.deleteOAuth2Scope({authServerId: authServer.id, scopeId: scope.id}); }); it('should update desciption for created scope', async () => { const mockDescription = 'Mock update scope'; scope.description = mockDescription; - const updatedScope = await authServer.updateOAuth2Scope(scope.id, scope); + const updatedScope = await client.authorizationServerApi.replaceOAuth2Scope({authServerId: authServer.id, scopeId: scope.id, oAuth2Scope: scope}); expect(updatedScope.id).to.equal(scope.id); expect(updatedScope.description).to.equal(mockDescription); }); }); describe('Delete scope', () => { - let scope; + let scope: OAuth2Scope; beforeEach(async () => { - scope = await authServer.createOAuth2Scope(mockScope); + scope = await client.authorizationServerApi.createOAuth2Scope({ + authServerId: authServer.id, + oAuth2Scope: mockScope as OAuth2Scope + }); }); it('should not get scope after deletion', async () => { - const res = await authServer.deleteOAuth2Scope(scope.id); - expect(res.status).to.equal(204); + const res = await client.authorizationServerApi.deleteOAuth2Scope({authServerId: authServer.id, scopeId: scope.id}); + expect(res).to.equal(undefined); try { - await authServer.getOAuth2Scope(scope.id); + await client.authorizationServerApi.getOAuth2Scope({authServerId: authServer.id, scopeId: scope.id}); } catch (e) { expect(e.status).to.equal(404); } diff --git a/test/it/behavior.ts b/test/it/behavior.ts new file mode 100644 index 000000000..63295e50f --- /dev/null +++ b/test/it/behavior.ts @@ -0,0 +1,225 @@ +import { expect } from 'chai'; +import { spy } from 'sinon'; +import { + BehaviorRule, + BehaviorRuleVelocity, + Client, + Collection, + DefaultRequestExecutor, +} from '@okta/okta-sdk-nodejs'; +import getMockBehaviorRule = require('./mocks/behavior-rule.js'); +let orgUrl = process.env.OKTA_CLIENT_ORGURL; +import faker = require('@faker-js/faker'); + +if (process.env.OKTA_USE_MOCK) { + orgUrl = `${orgUrl}/behaviors`; +} + +const client = new Client({ + orgUrl: orgUrl, + token: process.env.OKTA_CLIENT_TOKEN, + requestExecutor: new DefaultRequestExecutor() +}); + +describe('Behavior API', () => { + describe('Create', () => { + let rule; + afterEach(async () => { + if (rule) { + await client.behaviorApi.deleteBehaviorDetectionRule({ + behaviorId: rule.id, + }); + } + }); + + it('should create rule of type ANOMALOUS_DEVICE', async () => { + const mockRule = getMockBehaviorRule('ANOMALOUS_DEVICE'); + rule = await client.behaviorApi.createBehaviorDetectionRule({ + rule: mockRule, + }); + expect(rule).to.be.instanceOf(BehaviorRule); + expect(rule).to.have.property('id'); + expect(rule.name).to.equal(mockRule.name); + expect(rule.settings.maxEventsUsedForEvaluation).to.equal(mockRule.settings.maxEventsUsedForEvaluation); + }); + + it('should create rule of type ANOMALOUS_IP', async () => { + const mockRule = getMockBehaviorRule('ANOMALOUS_IP'); + rule = await client.behaviorApi.createBehaviorDetectionRule({ + rule: mockRule, + }); + expect(rule).to.be.instanceOf(BehaviorRule); + expect(rule).to.have.property('id'); + expect(rule.name).to.equal(mockRule.name); + expect(rule.settings.maxEventsUsedForEvaluation).to.equal(mockRule.settings.maxEventsUsedForEvaluation); + }); + + it('should create rule of type ANOMALOUS_LOCATION', async () => { + const mockRule = getMockBehaviorRule('ANOMALOUS_LOCATION'); + rule = await client.behaviorApi.createBehaviorDetectionRule({ + rule: mockRule, + }); + expect(rule).to.be.instanceOf(BehaviorRule); + expect(rule).to.have.property('id'); + expect(rule.name).to.equal(mockRule.name); + expect(rule.settings.granularity).to.equal(mockRule.settings.granularity); + expect(rule.settings.radiusKilometers).to.equal(mockRule.settings.radiusKilometers); + }); + + it('should create rule of type VELOCITY', async () => { + const mockRule = getMockBehaviorRule('VELOCITY'); + rule = await client.behaviorApi.createBehaviorDetectionRule({ + rule: mockRule, + }); + expect(rule).to.be.instanceOf(BehaviorRule); + expect(rule).to.have.property('id'); + expect(rule.name).to.equal(mockRule.name); + expect(rule.settings.velocityKph).to.equal(mockRule.settings.velocityKph); + }); + }); + + describe('Update', () => { + const mockRule = getMockBehaviorRule('VELOCITY'); + let rule: BehaviorRuleVelocity; + beforeEach(async () => { + rule = await client.behaviorApi.createBehaviorDetectionRule({ + rule: mockRule, + }); + expect(rule).to.be.instanceOf(BehaviorRule); + expect(rule.name).to.equal(mockRule.name); + expect(rule.settings.velocityKph).to.equal(mockRule.settings.velocityKph); + }); + afterEach(async () => { + if (rule) { + await client.behaviorApi.deleteBehaviorDetectionRule({ + behaviorId: rule.id, + }); + } + }); + + it('should update rule of type VELOCITY', async () => { + rule.name += ' (updated)'; + rule.settings.velocityKph = 900; + const updatedRule: BehaviorRuleVelocity = await client.behaviorApi.replaceBehaviorDetectionRule({ + behaviorId: rule.id, + rule, + }); + expect(updatedRule).to.be.instanceOf(BehaviorRule); + expect(updatedRule.name).to.equal(rule.name); + expect(updatedRule.settings.velocityKph).to.equal(rule.settings.velocityKph); + }); + + it('should activate and deactivate rule', async () => { + expect(rule.status).to.equal('ACTIVE'); + let updatedRule: BehaviorRuleVelocity = await client.behaviorApi.deactivateBehaviorDetectionRule({ + behaviorId: rule.id, + }); + expect(updatedRule.status).to.equal('INACTIVE'); + + updatedRule = await client.behaviorApi.activateBehaviorDetectionRule({ + behaviorId: rule.id, + }); + expect(updatedRule.status).to.equal('ACTIVE'); + }); + }); + + describe('Get', () => { + const mockRule = getMockBehaviorRule('VELOCITY'); + let rule: BehaviorRuleVelocity; + beforeEach(async () => { + rule = await client.behaviorApi.createBehaviorDetectionRule({ + rule: mockRule, + }); + }); + afterEach(async () => { + if (rule) { + await client.behaviorApi.deleteBehaviorDetectionRule({ + behaviorId: rule.id, + }); + } + }); + + it('should get rule by id', async () => { + const rule2: BehaviorRuleVelocity = await client.behaviorApi.getBehaviorDetectionRule({ + behaviorId: rule.id, + }); + expect(rule2).to.be.instanceOf(BehaviorRule); + expect(rule2.name).to.equal(rule.name); + expect(rule2.settings.velocityKph).to.equal(rule.settings.velocityKph); + }); + }); + + describe('Delete', () => { + const mockRule = getMockBehaviorRule('VELOCITY'); + let rule: BehaviorRuleVelocity; + beforeEach(async () => { + rule = await client.behaviorApi.createBehaviorDetectionRule({ + rule: mockRule, + }); + }); + + it('should delete rule by id', async () => { + await client.behaviorApi.deleteBehaviorDetectionRule({ + behaviorId: rule.id, + }); + try { + await client.behaviorApi.getBehaviorDetectionRule({ + behaviorId: rule.id, + }); + } catch (e) { + expect(e.status).to.equal(404); + } + }); + }); + + describe('List', () => { + const rules: Array = []; + before(async () => { + const types = [ + 'ANOMALOUS_DEVICE', + 'VELOCITY' + ]; + for (const type of types) { + for (let i = 0 ; i < 2 ; i++) { + const rule = await client.behaviorApi.createBehaviorDetectionRule({ + rule: { + ...getMockBehaviorRule(type), + name: `node-sdk: ${type} ${i} ${faker.random.word()}`.substring(0, 49), + }, + }); + rules.push(rule); + } + } + }); + + after(async () => { + for (const rule of rules) { + await client.behaviorApi.deleteBehaviorDetectionRule({ + behaviorId: rule.id, + }); + } + }); + + it('should return a collection of BehaviorRule', async () => { + const rules = await client.behaviorApi.listBehaviorDetectionRules(); + expect(rules).to.be.instanceOf(Collection); + await rules.each(rule => { + expect(rule).to.be.instanceOf(BehaviorRule); + }); + }); + + it('should return a collection with pagination', async () => { + const listIds = new Set(); + const collection = await client.behaviorApi.listBehaviorDetectionRules({ + limit: 2 + }); + const pageSpy = spy(collection, 'getNextPage'); + await collection.each(rule => { + expect(listIds.has(rule.id)).to.be.false; + listIds.add(rule.id); + }); + expect(listIds.size).to.be.greaterThanOrEqual(4); + expect(pageSpy.getCalls().length).to.be.greaterThanOrEqual(2); + }); + }); +}); diff --git a/test/it/brand-api.ts b/test/it/brand-api.ts index eb5780327..de4ee6b32 100644 --- a/test/it/brand-api.ts +++ b/test/it/brand-api.ts @@ -1,5 +1,6 @@ import { - Client + Client, + Theme, } from '@okta/okta-sdk-nodejs'; import { expect } from 'chai'; @@ -15,28 +16,29 @@ const client = new Client({ describe('Brand API', () => { it('lists all Brands, gets Brand by ID and updates it', async () => { const brands = []; - await client.listBrands().each(brand => brands.push(brand)); + const collection = await client.customizationApi.listBrands(); + await collection.each(brand => brands.push(brand)); expect(brands.length).to.be.greaterThanOrEqual(1); - const brand = await client.getBrand(brands[0].id); + const brand = await client.customizationApi.getBrand({brandId: brands[0].id}); const originalFlagValue = brand.removePoweredByOkta; brand.removePoweredByOkta = !originalFlagValue; - const updatedBrand = await brand.update(); + const updatedBrand = await client.customizationApi.replaceBrand({brandId: brand.id, brand}); expect(updatedBrand.removePoweredByOkta).to.equal(!originalFlagValue); }); describe('Brand Theme API', () => { it('lists all Brand Themes, gets Brand Theme by ID and updates it', async () => { - const { value: brand } = await client.listBrands().next(); + const { value: brand } = await (await client.customizationApi.listBrands()).next(); const themes = []; - await client.listBrandThemes(brand.id).each(theme => themes.push(theme)); + await (await client.customizationApi.listBrandThemes({brandId: brand.id})).each(theme => themes.push(theme)); expect(themes.length).to.be.greaterThanOrEqual(1); - const theme = await client.getBrandTheme(brand.id, themes[0].id); + const theme = await client.customizationApi.getBrandTheme({brandId: brand.id, themeId: themes[0].id}); const originalColorValue = theme.primaryColorHex; const newColorValue = '#badbed'; - const themeOptions = { + const themeOptions: Theme = { primaryColorHex: '#ecaffe', secondaryColorHex: '#ebebed', signInPageTouchPointVariant: 'OKTA_DEFAULT', @@ -44,49 +46,74 @@ describe('Brand API', () => { errorPageTouchPointVariant: 'OKTA_DEFAULT', emailTemplateTouchPointVariant: 'OKTA_DEFAULT' }; - const themeResponse = await client.updateBrandTheme(brand.id, theme.id, { - ...themeOptions, - primaryColorHex: newColorValue + const themeResponse = await client.customizationApi.replaceBrandTheme({brandId: brand.id, themeId: theme.id, + theme: { + ...themeOptions, + primaryColorHex: newColorValue + } }); expect(themeResponse.primaryColorHex).to.equal(newColorValue); - await client.updateBrandTheme(brand.id, theme.id, { - ...themeOptions, - primaryColorHex: originalColorValue, + await client.customizationApi.replaceBrandTheme({brandId: brand.id, themeId: theme.id, + theme: { + ...themeOptions, + primaryColorHex: originalColorValue + } }); }); it('uploads and deletes Theme background image', async () => { - const { value: brand } = await client.listBrands().next(); - const { value: theme } = await client.listBrandThemes(brand.id).next(); + const { value: brand } = await (await client.customizationApi.listBrands()).next(); + const { value: theme } = await (await client.customizationApi.listBrandThemes({brandId: brand.id})).next(); const file = utils.getMockImage('logo.png'); - const response = await client.uploadBrandThemeBackgroundImage(brand.id, theme.id, file); + const response = await client.customizationApi.uploadBrandThemeBackgroundImage({ + brandId: brand.id, + themeId: theme.id, + file: { + data: file, + name: 'logo.png' + } + }); expect(response.url).to.be.not.empty; - const deleteResponse = await client.deleteBrandThemeBackgroundImage(brand.id, theme.id); - expect(deleteResponse.status).to.equal(204); + const deleteResponse = await client.customizationApi.deleteBrandThemeBackgroundImage({brandId: brand.id, themeId: theme.id}); + expect(deleteResponse).to.be.undefined; }); it('uploads and deletes Theme favicon', async () => { - const { value: brand } = await client.listBrands().next(); - const { value: theme } = await client.listBrandThemes(brand.id).next(); + const { value: brand } = await (await client.customizationApi.listBrands()).next(); + const { value: theme } = await (await client.customizationApi.listBrandThemes({brandId: brand.id})).next(); const file = utils.getMockImage('favicon.png'); - const response = await client.uploadBrandThemeFavicon(brand.id, theme.id, file); + const response = await client.customizationApi.uploadBrandThemeFavicon({ + brandId: brand.id, + themeId: theme.id, + file: { + data: file, + name: 'favicon.png' + } + }); expect(response.url).to.be.not.empty; - const deleteResponse = await client.deleteBrandThemeFavicon(brand.id, theme.id); - expect(deleteResponse.status).to.equal(204); + const deleteResponse = await client.customizationApi.deleteBrandThemeFavicon({brandId: brand.id, themeId: theme.id}); + expect(deleteResponse).to.be.undefined; }); it('uploads and deletes Theme logo image', async () => { - const { value: brand } = await client.listBrands().next(); - const { value: theme } = await client.listBrandThemes(brand.id).next(); + const { value: brand } = await (await client.customizationApi.listBrands()).next(); + const { value: theme } = await (await client.customizationApi.listBrandThemes({brandId: brand.id})).next(); const file = utils.getMockImage('logo.png'); - const response = await client.uploadBrandThemeLogo(brand.id, theme.id, file); + const response = await client.customizationApi.uploadBrandThemeLogo({ + brandId: brand.id, + themeId: theme.id, + file: { + data: file, + name: 'logo.png' + } + }); expect(response.url).to.be.not.empty; - const deleteResponse = await client.deleteBrandThemeLogo(brand.id, theme.id); - expect(deleteResponse.status).to.equal(204); + const deleteResponse = await client.customizationApi.deleteBrandThemeLogo({brandId: brand.id, themeId: theme.id}); + expect(deleteResponse).to.be.undefined; }); }); }); diff --git a/test/it/client-activate-application.ts b/test/it/client-activate-application.ts index 6a7727cca..2f7e3559c 100644 --- a/test/it/client-activate-application.ts +++ b/test/it/client-activate-application.ts @@ -2,6 +2,7 @@ import { expect } from 'chai'; import * as okta from '@okta/okta-sdk-nodejs'; import utils = require('../utils'); +import { Client } from '@okta/okta-sdk-nodejs'; let orgUrl = process.env.OKTA_CLIENT_ORGURL; @@ -9,7 +10,7 @@ if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/client-activate-application`; } -const client = new okta.Client({ +const client = new Client({ scopes: ['okta.clients.manage', 'okta.apps.manage'], orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, @@ -25,17 +26,17 @@ describe('client.activateApplication()', () => { try { await utils.removeAppByLabel(client, application.label); - createdApplication = await client.createApplication(application); - await client.deactivateApplication(createdApplication.id); - let fetchedApplication = await client.getApplication(createdApplication.id); + createdApplication = await client.applicationApi.createApplication({application}); + await client.applicationApi.deactivateApplication({appId: createdApplication.id}); + let fetchedApplication = await client.applicationApi.getApplication({appId: createdApplication.id}); expect(fetchedApplication.status).to.equal('INACTIVE'); - await client.activateApplication(createdApplication.id); - fetchedApplication = await client.getApplication(createdApplication.id); + await client.applicationApi.activateApplication({appId: createdApplication.id}); + fetchedApplication = await client.applicationApi.getApplication({appId: createdApplication.id}); expect(fetchedApplication.status).to.equal('ACTIVE'); } finally { if (createdApplication) { - await createdApplication.deactivate(); - await createdApplication.delete(); + await client.applicationApi.deactivateApplication({appId: createdApplication.id}); + await client.applicationApi.deleteApplication({appId: createdApplication.id}); } } }); diff --git a/test/it/client-assign-user-to-application.ts b/test/it/client-assign-user-to-application.ts index 52d372c04..e74abaa0e 100644 --- a/test/it/client-assign-user-to-application.ts +++ b/test/it/client-assign-user-to-application.ts @@ -1,9 +1,12 @@ import { expect } from 'chai'; import { + Application, + AppUser, Client, DefaultRequestExecutor, - AppUser } from '@okta/okta-sdk-nodejs'; + User, +} from '@okta/okta-sdk-nodejs'; import utils = require('../utils'); let orgUrl = process.env.OKTA_CLIENT_ORGURL; @@ -31,30 +34,33 @@ describe('client.assignUserToApplication()', () => { } }; - let createdApplication; - let createdUser; - let createdAppUser; + let createdApplication: Application; + let createdUser: User; + let createdAppUser: AppUser; try { await utils.removeAppByLabel(client, application.label); await utils.cleanup(client, user); - createdApplication = await client.createApplication(application); - createdUser = await client.createUser(user); - createdAppUser = await client.assignUserToApplication(createdApplication.id, { - id: createdUser.id + createdApplication = await client.applicationApi.createApplication({application}); + createdUser = await client.userApi.createUser({body: user}); + createdAppUser = await client.applicationApi.assignUserToApplication({ + appId: createdApplication.id, + appUser: { + id: createdUser.id + } }); expect(createdAppUser).to.be.instanceof(AppUser); expect(createdAppUser._links.user.href).to.contain(createdUser.id); } finally { if (createdApplication) { - await createdApplication.deactivate(); - await createdApplication.delete(); + await client.applicationApi.deactivateApplication({appId: createdApplication.id}); + await client.applicationApi.deleteApplication({appId: createdApplication.id}); } if (createdUser) { await utils.cleanup(client, createdUser); } if (createdAppUser) { - await utils.cleanup(client, createdAppUser); + await utils.cleanup(client, createdAppUser as User); } } }); diff --git a/test/it/client-clone-application-key.ts b/test/it/client-clone-application-key.ts index aabdd8b1d..575f6aff2 100644 --- a/test/it/client-clone-application-key.ts +++ b/test/it/client-clone-application-key.ts @@ -1,9 +1,11 @@ import { expect } from 'chai'; import { + ApplicationSignOnMode, Client, DefaultRequestExecutor, - JsonWebKey } from '@okta/okta-sdk-nodejs'; + JsonWebKey, +} from '@okta/okta-sdk-nodejs'; import utils = require('../utils'); let orgUrl = process.env.OKTA_CLIENT_ORGURL; @@ -26,8 +28,8 @@ describe.skip('client.cloneApplicationKey()', () => { const application2 = { name: 'bookmark', - label: 'my bookmark app 2', - signOnMode: 'BOOKMARK', + label: 'node-sdk: my bookmark app 2', + signOnMode: 'BOOKMARK' as ApplicationSignOnMode, settings: { app: { requestIntegration: false, @@ -42,25 +44,25 @@ describe.skip('client.cloneApplicationKey()', () => { try { await utils.removeAppByLabel(client, application.label); await utils.removeAppByLabel(client, application2.label); - createdApplication = await client.createApplication(application); - createdApplication2 = await client.createApplication(application2); - const generatedKey = await client.generateApplicationKey(createdApplication.id, { + createdApplication = await client.applicationApi.createApplication({application}); + createdApplication2 = await client.applicationApi.createApplication({application: application2}); + const generatedKey = await client.applicationApi.generateApplicationKey({appId: createdApplication.id, validityYears: 2 }); - const clonedKey = await client.cloneApplicationKey(createdApplication.id, generatedKey.kid, { + const clonedKey = await client.applicationApi.cloneApplicationKey({appId: createdApplication.id, keyId: generatedKey.kid, targetAid: createdApplication2.id }); expect(clonedKey).to.be.instanceof(JsonWebKey); expect(clonedKey.kid).to.equal(generatedKey.kid); } finally { if (createdApplication) { - await createdApplication.deactivate(); - await createdApplication.delete(); + await client.applicationApi.deactivateApplication({appId: createdApplication.id}); + await client.applicationApi.deleteApplication({appId: createdApplication.id}); } if (createdApplication2) { - await createdApplication2.deactivate(); - await createdApplication2.delete(); + await client.applicationApi.deactivateApplication({appId: createdApplication2.id}); + await client.applicationApi.deleteApplication({appId: createdApplication2.id}); } } }); diff --git a/test/it/client-create-application.ts b/test/it/client-create-application.ts index 8d9211333..f30585b25 100644 --- a/test/it/client-create-application.ts +++ b/test/it/client-create-application.ts @@ -3,9 +3,6 @@ import { expect } from 'chai'; import { Application, ApplicationCredentialsOAuthClient, - ApplicationSettings, - ApplicationSettingsApplication, - ApplicationOptions, AutoLoginApplication, AutoLoginApplicationSettingsSignOn, BasicApplicationSettings, @@ -18,27 +15,22 @@ import { Client, DefaultRequestExecutor, OAuthApplicationCredentials, - OAuthGrantType, - OAuthResponseType, OpenIdConnectApplication, OpenIdConnectApplicationSettings, OpenIdConnectApplicationSettingsClient, SamlApplication, SamlApplicationSettings, SamlApplicationSettingsSignOn, - SamlAttributeStatement, SecurePasswordStoreApplication, SecurePasswordStoreApplicationSettings, SecurePasswordStoreApplicationSettingsApplication, - SwaApplication, SwaApplicationSettings, SwaApplicationSettingsApplication, - SwaThreeFieldApplication, - SwaThreeFieldApplicationSettings, - SwaThreeFieldApplicationSettingsApplication, WsFederationApplication, WsFederationApplicationSettings, - WsFederationApplicationSettingsApplication} from '@okta/okta-sdk-nodejs'; + WsFederationApplicationSettingsApplication, +} from '@okta/okta-sdk-nodejs'; + import utils = require('../utils'); import faker = require('@faker-js/faker'); @@ -58,7 +50,7 @@ const client = new Client({ describe('client.createApplication()', () => { it('should allow me to create a bookmark application', async () => { - const application: ApplicationOptions = { + const application: BookmarkApplication = { name: 'bookmark', label: `node-sdk: Bookmark ${faker.random.words()}`.substring(0, 99), signOnMode: 'BOOKMARK', @@ -73,28 +65,28 @@ describe('client.createApplication()', () => { try { await utils.removeAppByLabel(client, application.label); - createdApplication = await client.createApplication(application); + createdApplication = await client.applicationApi.createApplication({application}); expect(createdApplication).to.be.instanceof(Application); expect(createdApplication).to.be.instanceof(BookmarkApplication); expect(createdApplication.name).to.equal(application.name); expect(createdApplication.label).to.equal(application.label); expect(createdApplication.signOnMode).to.equal(application.signOnMode); - expect(createdApplication.settings).to.be.instanceof(ApplicationSettings); + // expect(createdApplication.settings).to.be.instanceof(ApplicationSettings); expect(createdApplication.settings).to.be.instanceof(BookmarkApplicationSettings); - expect(createdApplication.settings.app).to.be.instanceof(ApplicationSettingsApplication); + // expect(createdApplication.settings.app).to.be.instanceof(ApplicationSettingsApplication); expect(createdApplication.settings.app).to.be.instanceof(BookmarkApplicationSettingsApplication); expect(createdApplication.settings.app.requestIntegration).to.equal(application.settings.app.requestIntegration); expect(createdApplication.settings.app.url).to.equal(application.settings.app.url); } finally { if (createdApplication) { - await createdApplication.deactivate(); - await createdApplication.delete(); + await client.applicationApi.deactivateApplication({appId: createdApplication.id}); + await client.applicationApi.deleteApplication({appId: createdApplication.id}); } } }); it('should allow me to create a basic authentication application', async () => { - const application: ApplicationOptions = { + const application: BasicAuthApplication = { name: 'template_basic_auth', label: `node-sdk: Sample Basic Auth App - ${faker.random.word()}`.substring(0, 49), signOnMode: 'BASIC_AUTH', @@ -109,28 +101,28 @@ describe('client.createApplication()', () => { try { await utils.removeAppByLabel(client, application.label); - createdApplication = await client.createApplication(application); + createdApplication = await client.applicationApi.createApplication({application}); expect(createdApplication).to.be.instanceof(Application); expect(createdApplication).to.be.instanceof(BasicAuthApplication); expect(createdApplication.name).to.equal(application.name); expect(createdApplication.label).to.equal(application.label); expect(createdApplication.signOnMode).to.equal(application.signOnMode); - expect(createdApplication.settings).to.be.instanceof(ApplicationSettings); + // expect(createdApplication.settings).to.be.instanceof(ApplicationSettings); expect(createdApplication.settings).to.be.instanceof(BasicApplicationSettings); - expect(createdApplication.settings.app).to.be.instanceof(ApplicationSettingsApplication); + // expect(createdApplication.settings.app).to.be.instanceof(ApplicationSettingsApplication); expect(createdApplication.settings.app).to.be.instanceof(BasicApplicationSettingsApplication); expect(createdApplication.settings.app.authURL).to.equal(application.settings.app.authURL); expect(createdApplication.settings.app.url).to.equal(application.settings.app.url); } finally { if (createdApplication) { - await createdApplication.deactivate(); - await createdApplication.delete(); + await client.applicationApi.deactivateApplication({appId: createdApplication.id}); + await client.applicationApi.deleteApplication({appId: createdApplication.id}); } } }); it('should allow me to create a SWA plugin application', async () => { - const application: ApplicationOptions = { + const application: BrowserPluginApplication = { name: 'template_swa', label: `node-sdk: Sample Plugin App - ${faker.random.word()}`.substring(0, 49), signOnMode: 'BROWSER_PLUGIN', @@ -144,20 +136,19 @@ describe('client.createApplication()', () => { } }; - let createdApplication: SwaApplication; + let createdApplication: BrowserPluginApplication; try { await utils.removeAppByLabel(client, application.label); - createdApplication = await client.createApplication(application); + createdApplication = await client.applicationApi.createApplication({application}); expect(createdApplication).to.be.instanceof(Application); expect(createdApplication).to.be.instanceof(BrowserPluginApplication); - expect(createdApplication).to.be.instanceof(SwaApplication); expect(createdApplication.name).to.equal(application.name); expect(createdApplication.label).to.equal(application.label); expect(createdApplication.signOnMode).to.equal(application.signOnMode); - expect(createdApplication.settings).to.be.instanceof(ApplicationSettings); + // expect(createdApplication.settings).to.be.instanceof(ApplicationSettings); expect(createdApplication.settings).to.be.instanceof(SwaApplicationSettings); - expect(createdApplication.settings.app).to.be.instanceof(ApplicationSettingsApplication); + // expect(createdApplication.settings.app).to.be.instanceof(ApplicationSettingsApplication); expect(createdApplication.settings.app).to.be.instanceof(SwaApplicationSettingsApplication); expect(createdApplication.settings.app.buttonField).to.equal(application.settings.app.buttonField); expect(createdApplication.settings.app.passwordField).to.equal(application.settings.app.passwordField); @@ -165,14 +156,14 @@ describe('client.createApplication()', () => { expect(createdApplication.settings.app.url).to.equal(application.settings.app.url); } finally { if (createdApplication) { - await createdApplication.deactivate(); - await createdApplication.delete(); + await client.applicationApi.deactivateApplication({appId: createdApplication.id}); + await client.applicationApi.deleteApplication({appId: createdApplication.id}); } } }); it('should allow me to create a 3-field SWA plugin application', async () => { - const application: ApplicationOptions = { + const application: BrowserPluginApplication = { name: 'template_swa3field', label: `node-sdk: Sample Plugin App 3-field - ${faker.random.word()}`.substring(0, 49), signOnMode: 'BROWSER_PLUGIN', @@ -188,21 +179,18 @@ describe('client.createApplication()', () => { } }; - let createdApplication: SwaThreeFieldApplication; + let createdApplication: BrowserPluginApplication; try { await utils.removeAppByLabel(client, application.label); - createdApplication = await client.createApplication(application); + createdApplication = await client.applicationApi.createApplication({application}); expect(createdApplication).to.be.instanceof(Application); expect(createdApplication).to.be.instanceof(BrowserPluginApplication); - expect(createdApplication).to.be.instanceof(SwaThreeFieldApplication); expect(createdApplication.name).to.equal(application.name); expect(createdApplication.label).to.equal(application.label); expect(createdApplication.signOnMode).to.equal(application.signOnMode); - expect(createdApplication.settings).to.be.instanceof(ApplicationSettings); - expect(createdApplication.settings).to.be.instanceof(SwaThreeFieldApplicationSettings); - expect(createdApplication.settings.app).to.be.instanceof(ApplicationSettingsApplication); - expect(createdApplication.settings.app).to.be.instanceof(SwaThreeFieldApplicationSettingsApplication); + // expect(createdApplication.settings).to.be.instanceof(ApplicationSettings); + // expect(createdApplication.settings.app).to.be.instanceof(ApplicationSettingsApplication); expect(createdApplication.settings.app.buttonSelector).to.equal(application.settings.app.buttonSelector); expect(createdApplication.settings.app.passwordSelector).to.equal(application.settings.app.passwordSelector); expect(createdApplication.settings.app.userNameSelector).to.equal(application.settings.app.userNameSelector); @@ -211,14 +199,14 @@ describe('client.createApplication()', () => { expect(createdApplication.settings.app.targetURL).to.equal(application.settings.app.targetURL); } finally { if (createdApplication) { - await createdApplication.deactivate(); - await createdApplication.delete(); + await client.applicationApi.deactivateApplication({appId: createdApplication.id}); + await client.applicationApi.deleteApplication({appId: createdApplication.id}); } } }); it('should allow me to create a SWA no-plugin application', async () => { - const application: ApplicationOptions = { + const application: SecurePasswordStoreApplication = { name: 'template_sps', label: `node-sdk: Example SWA App - ${faker.random.word()}`.substring(0, 49), signOnMode: 'SECURE_PASSWORD_STORE', @@ -241,15 +229,15 @@ describe('client.createApplication()', () => { try { await utils.removeAppByLabel(client, application.label); - createdApplication = await client.createApplication(application); + createdApplication = await client.applicationApi.createApplication({application}); expect(createdApplication).to.be.instanceof(Application); expect(createdApplication).to.be.instanceof(SecurePasswordStoreApplication); expect(createdApplication.name).to.equal(application.name); expect(createdApplication.label).to.equal(application.label); expect(createdApplication.signOnMode).to.equal(application.signOnMode); - expect(createdApplication.settings).to.be.instanceof(ApplicationSettings); + // expect(createdApplication.settings).to.be.instanceof(ApplicationSettings); expect(createdApplication.settings).to.be.instanceof(SecurePasswordStoreApplicationSettings); - expect(createdApplication.settings.app).to.be.instanceof(ApplicationSettingsApplication); + // expect(createdApplication.settings.app).to.be.instanceof(ApplicationSettingsApplication); expect(createdApplication.settings.app).to.be.instanceof(SecurePasswordStoreApplicationSettingsApplication); expect(createdApplication.settings.app.url).to.equal(application.settings.app.url); expect(createdApplication.settings.app.passwordField).to.equal(application.settings.app.passwordField); @@ -262,8 +250,8 @@ describe('client.createApplication()', () => { expect(createdApplication.settings.app.optionalField3Value).to.equal(application.settings.app.optionalField3Value); } finally { if (createdApplication) { - await createdApplication.deactivate(); - await createdApplication.delete(); + await client.applicationApi.deactivateApplication({appId: createdApplication.id}); + await client.applicationApi.deleteApplication({appId: createdApplication.id}); } } }); @@ -274,8 +262,8 @@ describe('client.createApplication()', () => { return; } - const application: ApplicationOptions = { - label: `Example Custom SWA App - ${faker.random.word()}`, + const application: AutoLoginApplication = { + label: `node-sdk: Example Custom SWA App - ${faker.random.word()}`, visibility: { autoSubmitToolbar: false, hide: { @@ -297,20 +285,20 @@ describe('client.createApplication()', () => { try { await utils.removeAppByLabel(client, application.label); - createdApplication = await client.createApplication(application); + createdApplication = await client.applicationApi.createApplication({application}); expect(createdApplication).to.be.instanceof(Application); expect(createdApplication).to.be.instanceof(AutoLoginApplication); expect(createdApplication.name).to.contain('examplecustomswaapp'); expect(createdApplication.label).to.equal(application.label); expect(createdApplication.signOnMode).to.equal(application.signOnMode); - expect(createdApplication.settings).to.be.instanceof(ApplicationSettings); + // expect(createdApplication.settings).to.be.instanceof(ApplicationSettings); expect(createdApplication.settings.signOn).to.be.instanceof(AutoLoginApplicationSettingsSignOn); expect(createdApplication.settings.signOn.redirectUrl).to.equal(application.settings.signOn.redirectUrl); expect(createdApplication.settings.signOn.loginUrl).to.equal(application.settings.signOn.loginUrl); } finally { if (createdApplication) { - await createdApplication.deactivate(); - await createdApplication.delete(); + await client.applicationApi.deactivateApplication({appId: createdApplication.id}); + await client.applicationApi.deleteApplication({appId: createdApplication.id}); } } }); @@ -321,8 +309,8 @@ describe('client.createApplication()', () => { return; } - const application: ApplicationOptions = { - label: `Example Custom SAML 2.0 App - ${faker.random.word()}`, + const application: SamlApplication = { + label: `node-sdk: Example Custom SAML 2.0 App - ${faker.random.word()}`, visibility: { autoSubmitToolbar: false, hide: { @@ -342,7 +330,9 @@ describe('client.createApplication()', () => { namespace: 'urn:oasis:names:tc:SAML:2.0:attrname-format:unspecified', values: [ 'Value' - ] + ], + filterType: undefined, + filterValue: undefined } ], audience: 'asdqwe123', @@ -368,18 +358,17 @@ describe('client.createApplication()', () => { try { await utils.removeAppByLabel(client, application.label); - createdApplication = await client.createApplication(application); + createdApplication = await client.applicationApi.createApplication({application}); expect(createdApplication).to.be.instanceof(Application); expect(createdApplication).to.be.instanceof(SamlApplication); expect(createdApplication.name).to.contain('examplecustomsaml20app'); expect(createdApplication.label).to.equal(application.label); expect(createdApplication.signOnMode).to.equal(application.signOnMode); - expect(createdApplication.settings).to.be.instanceof(ApplicationSettings); + // expect(createdApplication.settings).to.be.instanceof(ApplicationSettings); expect(createdApplication.settings).to.be.instanceof(SamlApplicationSettings); expect(createdApplication.settings.signOn).to.be.instanceof(SamlApplicationSettingsSignOn); expect(createdApplication.settings.signOn.assertionSigned).to.equal(application.settings.signOn.assertionSigned); - const attributeStatements = application.settings.signOn.attributeStatements.map(attributeStatement => new SamlAttributeStatement(attributeStatement, client)); - expect(createdApplication.settings.signOn.attributeStatements).to.deep.equal(attributeStatements); + expect(createdApplication.settings.signOn.attributeStatements).to.deep.equal(application.settings.signOn.attributeStatements); expect(createdApplication.settings.signOn.audience).to.equal(application.settings.signOn.audience); expect(createdApplication.settings.signOn.authnContextClassRef).to.equal(application.settings.signOn.authnContextClassRef); expect(createdApplication.settings.signOn.defaultRelayState).to.equal(null); @@ -398,15 +387,15 @@ describe('client.createApplication()', () => { } finally { if (createdApplication) { - await createdApplication.deactivate(); - await createdApplication.delete(); + await client.applicationApi.deactivateApplication({appId: createdApplication.id}); + await client.applicationApi.deleteApplication({appId: createdApplication.id}); } } }); // Test disabled as it fails on bacon/dev environment (https://oktainc.atlassian.net/browse/OKTA-179297) it.skip('should allow me to create a custom WS-Fed application', async () => { - const application: ApplicationOptions = { + const application: WsFederationApplication = { name: 'template_wsfed', label: `node-sdk: Sample WS-Fed App - ${faker.random.word()}`.substring(0, 49), signOnMode: 'WS_FEDERATION', @@ -432,14 +421,14 @@ describe('client.createApplication()', () => { try { await utils.removeAppByLabel(client, application.label); - createdApplication = await client.createApplication(application); + createdApplication = await client.applicationApi.createApplication({application}); expect(createdApplication).to.be.instanceof(Application); expect(createdApplication).to.be.instanceof(WsFederationApplication); expect(createdApplication.name).to.equal(application.name); expect(createdApplication.label).to.equal(application.label); - expect(createdApplication.settings).to.be.instanceof(ApplicationSettings); + // expect(createdApplication.settings).to.be.instanceof(ApplicationSettings); expect(createdApplication.settings).to.be.instanceof(WsFederationApplicationSettings); - expect(createdApplication.settings.app).to.be.instanceof(ApplicationSettingsApplication); + // expect(createdApplication.settings.app).to.be.instanceof(ApplicationSettingsApplication); expect(createdApplication.settings.app).to.be.instanceof(WsFederationApplicationSettingsApplication); expect(createdApplication.settings.app.attributeStatements).to.equal(application.settings.app.attributeStatements); expect(createdApplication.settings.app.audienceRestriction).to.equal(application.settings.app.audienceRestriction); @@ -455,14 +444,14 @@ describe('client.createApplication()', () => { expect(createdApplication.settings.app.wReplyURL).to.equal(application.settings.app.wReplyURL); } finally { if (createdApplication) { - await createdApplication.deactivate(); - await createdApplication.delete(); + await client.applicationApi.deactivateApplication({appId: createdApplication.id}); + await client.applicationApi.deleteApplication({appId: createdApplication.id}); } } }); it('should allow me to create a OIDC client application', async () => { - const application: ApplicationOptions = { + const application: OpenIdConnectApplication = { name: 'oidc_client', label: `node-sdk: Sample Client - ${faker.random.word()}`.substring(0, 49), signOnMode: 'OPENID_CONNECT', @@ -477,8 +466,8 @@ describe('client.createApplication()', () => { application_type: 'native', client_uri: 'https://example.com/client', grant_types: [ - OAuthGrantType.IMPLICIT, - OAuthGrantType.AUTHORIZATION_CODE + 'implicit', + 'authorization_code' ], logo_uri: 'https://example.com/assets/images/logo-new.png', redirect_uris: [ @@ -486,9 +475,9 @@ describe('client.createApplication()', () => { 'myapp://callback' ], response_types: [ - OAuthResponseType.TOKEN, - OAuthResponseType.ID_TOKEN, - OAuthResponseType.CODE + 'token', + 'id_token', + 'code' ] } } @@ -498,7 +487,7 @@ describe('client.createApplication()', () => { try { await utils.removeAppByLabel(client, application.label); - createdApplication = await client.createApplication(application); + createdApplication = await client.applicationApi.createApplication({application}); expect(createdApplication).to.be.instanceof(Application); expect(createdApplication).to.be.instanceof(OpenIdConnectApplication); expect(createdApplication.name).to.equal(application.name); @@ -509,7 +498,7 @@ describe('client.createApplication()', () => { expect(createdApplication.credentials.oauthClient.client_id).to.not.be.null; expect(createdApplication.credentials.oauthClient.client_secret).to.not.be.undefined; expect(createdApplication.credentials.oauthClient.token_endpoint_auth_method).to.equal(application.credentials.oauthClient.token_endpoint_auth_method); - expect(createdApplication.settings).to.be.instanceof(ApplicationSettings); + // expect(createdApplication.settings).to.be.instanceof(ApplicationSettings); expect(createdApplication.settings).to.be.instanceof(OpenIdConnectApplicationSettings); expect(createdApplication.settings.oauthClient).to.be.instanceof(OpenIdConnectApplicationSettingsClient); expect(createdApplication.settings.oauthClient.application_type).to.equal(application.settings.oauthClient.application_type); @@ -519,8 +508,8 @@ describe('client.createApplication()', () => { expect(createdApplication.settings.oauthClient.response_types).to.deep.equal(application.settings.oauthClient.response_types); } finally { if (createdApplication) { - await createdApplication.deactivate(); - await createdApplication.delete(); + await client.applicationApi.deactivateApplication({appId: createdApplication.id}); + await client.applicationApi.deleteApplication({appId: createdApplication.id}); } } }); diff --git a/test/it/client-deactivate-application.ts b/test/it/client-deactivate-application.ts index c067834bb..fab3bd454 100644 --- a/test/it/client-deactivate-application.ts +++ b/test/it/client-deactivate-application.ts @@ -1,7 +1,7 @@ import { expect } from 'chai'; -import * as okta from '@okta/okta-sdk-nodejs'; import utils = require('../utils'); +import { Client, DefaultRequestExecutor } from '@okta/okta-sdk-nodejs'; let orgUrl = process.env.OKTA_CLIENT_ORGURL; @@ -9,11 +9,11 @@ if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/client-deactivate-application`; } -const client = new okta.Client({ +const client = new Client({ scopes: ['okta.clients.manage', 'okta.apps.manage'], orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, - requestExecutor: new okta.DefaultRequestExecutor() + requestExecutor: new DefaultRequestExecutor() }); describe('client.deactivateApplication()', () => { @@ -25,14 +25,14 @@ describe('client.deactivateApplication()', () => { try { await utils.removeAppByLabel(client, application.label); - createdApplication = await client.createApplication(application); - await client.deactivateApplication(createdApplication.id); - const fetchedApplication = await client.getApplication(createdApplication.id); + createdApplication = await client.applicationApi.createApplication({application}); + await client.applicationApi.deactivateApplication({appId: createdApplication.id}); + const fetchedApplication = await client.applicationApi.getApplication({appId: createdApplication.id}); expect(fetchedApplication.status).to.equal('INACTIVE'); } finally { if (createdApplication) { - await createdApplication.deactivate(); - await createdApplication.delete(); + await client.applicationApi.deactivateApplication({appId: createdApplication.id}); + await client.applicationApi.deleteApplication({appId: createdApplication.id}); } } }); diff --git a/test/it/client-delete-application-user.ts b/test/it/client-delete-application-user.ts index 93170c052..c2e548a56 100644 --- a/test/it/client-delete-application-user.ts +++ b/test/it/client-delete-application-user.ts @@ -2,6 +2,7 @@ import { expect } from 'chai'; import * as okta from '@okta/okta-sdk-nodejs'; import utils = require('../utils'); +import { Application, AppUser, Client, User } from '@okta/okta-sdk-nodejs'; let orgUrl = process.env.OKTA_CLIENT_ORGURL; @@ -9,14 +10,15 @@ if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/application-delete-user`; } -const client = new okta.Client({ +const client = new Client({ scopes: ['okta.clients.manage', 'okta.apps.manage', 'okta.users.manage'], orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, requestExecutor: new okta.DefaultRequestExecutor() }); -describe('client.deleteApplicationUser()', () => { +// no deleteApplicationUser method in v3 +xdescribe('client.deleteApplicationUser()', () => { it('should allow me to remove a user from a application', async () => { const application = utils.getBookmarkApplication(); @@ -28,32 +30,33 @@ describe('client.deleteApplicationUser()', () => { } }; - let createdApplication; - let createdUser; - let createdAppUser; + let createdApplication: Application; + let createdUser: User; + let createdAppUser: AppUser; try { await utils.removeAppByLabel(client, application.label); await utils.cleanup(client, user); - createdApplication = await client.createApplication(application); - createdUser = await client.createUser(user); - createdAppUser = await client.assignUserToApplication(createdApplication.id, { - id: createdUser.id + createdApplication = await client.applicationApi.createApplication({application}); + createdUser = await client.userApi.createUser({body: user}); + createdAppUser = await client.applicationApi.assignUserToApplication({ + appId: createdApplication.id, + appUser: { + id: createdUser.id + } }); - await client.deleteApplicationUser(createdApplication.id, createdAppUser.id) - .then(result => { - expect(result.status).to.equal(204); - }); + const resp = await client.userApi.deleteUser({userId: createdAppUser.id}); + expect(resp).to.be.undefined; } finally { if (createdApplication) { - await createdApplication.deactivate(); - await createdApplication.delete(); + await client.applicationApi.deactivateApplication({appId: createdApplication.id}); + await client.applicationApi.deleteApplication({appId: createdApplication.id}); } if (createdUser) { await utils.cleanup(client, createdUser); } if (createdAppUser) { - await utils.cleanup(client, createdAppUser); + await utils.cleanup(client, createdAppUser as User); } } }); diff --git a/test/it/client-delete-group-application-assignment.ts b/test/it/client-delete-group-application-assignment.ts index aa6afbec6..b318f6409 100644 --- a/test/it/client-delete-group-application-assignment.ts +++ b/test/it/client-delete-group-application-assignment.ts @@ -1,8 +1,8 @@ import { expect } from 'chai'; import faker = require('@faker-js/faker'); -import * as okta from '@okta/okta-sdk-nodejs'; import utils = require('../utils'); +import { Client, DefaultRequestExecutor } from '@okta/okta-sdk-nodejs'; let orgUrl = process.env.OKTA_CLIENT_ORGURL; @@ -10,11 +10,11 @@ if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/client-delete-application-group-assignment`; } -const client = new okta.Client({ +const client = new Client({ scopes: ['okta.clients.manage', 'okta.apps.manage', 'okta.groups.manage'], orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, - requestExecutor: new okta.DefaultRequestExecutor() + requestExecutor: new DefaultRequestExecutor() }); describe('client.deleteApplicationGroupAssignment()', () => { @@ -34,17 +34,15 @@ describe('client.deleteApplicationGroupAssignment()', () => { try { await utils.removeAppByLabel(client, application.label); await utils.cleanup(client, null, group); - createdApplication = await client.createApplication(application); - createdGroup = await client.createGroup(group); - await client.createApplicationGroupAssignment(createdApplication.id, createdGroup.id, {}); - await client.deleteApplicationGroupAssignment(createdApplication.id, createdGroup.id) - .then((res) => { - expect(res.status).to.equal(204); - }); + createdApplication = await client.applicationApi.createApplication({application}); + createdGroup = await client.groupApi.createGroup({group}); + await client.applicationApi.assignGroupToApplication({appId: createdApplication.id, groupId: createdGroup.id, applicationGroupAssignment: {}}); + const resp = await client.applicationApi.unassignApplicationFromGroup({appId: createdApplication.id, groupId: createdGroup.id}); + expect(resp).to.be.undefined; } finally { if (createdApplication) { - await createdApplication.deactivate(); - await createdApplication.delete(); + await client.applicationApi.deactivateApplication({appId: createdApplication.id}); + await client.applicationApi.deleteApplication({appId: createdApplication.id}); } if (createdGroup) { await utils.cleanup(client, null, createdGroup); diff --git a/test/it/client-generate-application-key.ts b/test/it/client-generate-application-key.ts index 5c5821311..9eb1b7ea7 100644 --- a/test/it/client-generate-application-key.ts +++ b/test/it/client-generate-application-key.ts @@ -28,15 +28,15 @@ describe.skip('client.generateApplicationKey()', () => { try { await utils.removeAppByLabel(client, application.label); - createdApplication = await client.createApplication(application); - const applicationKey = await client.generateApplicationKey(createdApplication.id, { + createdApplication = await client.applicationApi.createApplication({application}); + const applicationKey = await client.applicationApi.generateApplicationKey({appId: createdApplication.id, validityYears: 2 }); expect(applicationKey).to.be.instanceof(JsonWebKey); } finally { if (createdApplication) { - await createdApplication.deactivate(); - await createdApplication.delete(); + await client.applicationApi.deactivateApplication({appId: createdApplication.id}); + await client.applicationApi.deleteApplication({appId: createdApplication.id}); } } }); diff --git a/test/it/client-get-application-key.ts b/test/it/client-get-application-key.ts index 2c67a9a3a..82c4730cf 100644 --- a/test/it/client-get-application-key.ts +++ b/test/it/client-get-application-key.ts @@ -3,7 +3,7 @@ import { expect } from 'chai'; import { Client, DefaultRequestExecutor, - JsonWebKey + JsonWebKey, } from '@okta/okta-sdk-nodejs'; import utils = require('../utils'); @@ -34,17 +34,17 @@ describe('client.getApplicationKey()', () => { try { await utils.removeAppByLabel(client, application.label); - createdApplication = await client.createApplication(application); - const applicationKeys = await client.listApplicationKeys(createdApplication.id); + createdApplication = await client.applicationApi.createApplication({application}); + const applicationKeys = await client.applicationApi.listApplicationKeys({appId: createdApplication.id}); await applicationKeys.each(async (key) => { - const fetchedKey = await client.getApplicationKey(createdApplication.id, key.kid); + const fetchedKey = await client.applicationApi.getApplicationKey({appId: createdApplication.id, keyId: key.kid}); expect(fetchedKey).to.be.instanceof(JsonWebKey); expect(fetchedKey.kid).to.equal(key.kid); }); } finally { if (createdApplication) { - await createdApplication.deactivate(); - await createdApplication.delete(); + await client.applicationApi.deactivateApplication({appId: createdApplication.id}); + await client.applicationApi.deleteApplication({appId: createdApplication.id}); } } }); diff --git a/test/it/client-get-application-user.ts b/test/it/client-get-application-user.ts index 5af83e292..71e38edc1 100644 --- a/test/it/client-get-application-user.ts +++ b/test/it/client-get-application-user.ts @@ -1,9 +1,12 @@ import { expect } from 'chai'; import { + Application, + AppUser, Client, DefaultRequestExecutor, - AppUser } from '@okta/okta-sdk-nodejs'; + User, +} from '@okta/okta-sdk-nodejs'; import utils = require('../utils'); let orgUrl = process.env.OKTA_CLIENT_ORGURL; @@ -31,33 +34,36 @@ describe('client.getApplicationUser()', () => { } }; - let createdApplication; - let createdUser; - let createdAppUser; + let createdApplication: Application; + let createdUser: User; + let createdAppUser: AppUser; try { await utils.removeAppByLabel(client, application.label); await utils.cleanup(client, user); - createdApplication = await client.createApplication(application); - createdUser = await client.createUser(user); - createdAppUser = await client.assignUserToApplication(createdApplication.id, { - id: createdUser.id + createdApplication = await client.applicationApi.createApplication({application}); + createdUser = await client.userApi.createUser({body: user}); + createdAppUser = await client.applicationApi.assignUserToApplication({ + appId: createdApplication.id, + appUser: { + id: createdUser.id + } }); - const fetchedAppUser = await client.getApplicationUser(createdApplication.id, createdAppUser.id); + const fetchedAppUser = await client.applicationApi.getApplicationUser({appId: createdApplication.id, userId: createdAppUser.id}); expect(fetchedAppUser).to.be.instanceof(AppUser); expect(fetchedAppUser.id).to.equal(createdAppUser.id); const userLink = fetchedAppUser._links.user as Record; expect(userLink.href).to.contain(createdUser.id); } finally { if (createdApplication) { - await createdApplication.deactivate(); - await createdApplication.delete(); + await client.applicationApi.deactivateApplication({appId: createdApplication.id}); + await client.applicationApi.deleteApplication({appId: createdApplication.id}); } if (createdUser) { await utils.cleanup(client, createdUser); } if (createdAppUser) { - await utils.cleanup(client, createdAppUser); + await utils.cleanup(client, createdAppUser as User); } } }); diff --git a/test/it/client-get-application.ts b/test/it/client-get-application.ts index 1defde53c..c1a30e538 100644 --- a/test/it/client-get-application.ts +++ b/test/it/client-get-application.ts @@ -1,9 +1,10 @@ import { expect } from 'chai'; import { + BookmarkApplication, Client, DefaultRequestExecutor, - BookmarkApplication } from '@okta/okta-sdk-nodejs'; +} from '@okta/okta-sdk-nodejs'; import utils = require('../utils'); let orgUrl = process.env.OKTA_CLIENT_ORGURL; @@ -28,14 +29,14 @@ describe('client.getApplication()', () => { try { await utils.removeAppByLabel(client, application.label); - createdApplication = await client.createApplication(application); - const fetchedApplication: BookmarkApplication = await client.getApplication(createdApplication.id); + createdApplication = await client.applicationApi.createApplication({application}); + const fetchedApplication: BookmarkApplication = await client.applicationApi.getApplication({appId: createdApplication.id}); expect(fetchedApplication.id).to.equal(createdApplication.id); expect(fetchedApplication).to.be.instanceof(BookmarkApplication); } finally { if (createdApplication) { - await createdApplication.deactivate(); - await createdApplication.delete(); + await client.applicationApi.deactivateApplication({appId: createdApplication.id}); + await client.applicationApi.deleteApplication({appId: createdApplication.id}); } } }); diff --git a/test/it/client-get-group-application-assignment.ts b/test/it/client-get-group-application-assignment.ts index d8522fcf4..2659e5b7f 100644 --- a/test/it/client-get-group-application-assignment.ts +++ b/test/it/client-get-group-application-assignment.ts @@ -2,9 +2,10 @@ import { expect } from 'chai'; import faker = require('@faker-js/faker'); import { + ApplicationGroupAssignment, Client, DefaultRequestExecutor, - ApplicationGroupAssignment } from '@okta/okta-sdk-nodejs'; +} from '@okta/okta-sdk-nodejs'; import utils = require('../utils'); let orgUrl = process.env.OKTA_CLIENT_ORGURL; @@ -37,10 +38,10 @@ describe('client.getApplicationGroupAssignment()', () => { try { await utils.removeAppByLabel(client, application.label); await utils.cleanup(client, null, group); - createdApplication = await client.createApplication(application); - createdGroup = await client.createGroup(group); - await client.createApplicationGroupAssignment(createdApplication.id, createdGroup.id, {}); - const assignment = await client.getApplicationGroupAssignment(createdApplication.id, createdGroup.id); + createdApplication = await client.applicationApi.createApplication({application}); + createdGroup = await client.groupApi.createGroup({group}); + await client.applicationApi.assignGroupToApplication({appId: createdApplication.id, groupId: createdGroup.id, applicationGroupAssignment: {}}); + const assignment = await client.applicationApi.getApplicationGroupAssignment({appId: createdApplication.id, groupId: createdGroup.id}); expect(assignment).to.be.instanceof(ApplicationGroupAssignment); const appLink = assignment._links.app as Record; const groupLink = assignment._links.group as Record; @@ -48,8 +49,8 @@ describe('client.getApplicationGroupAssignment()', () => { expect(groupLink.href).to.contain(createdGroup.id); } finally { if (createdApplication) { - await createdApplication.deactivate(); - await createdApplication.delete(); + await client.applicationApi.deactivateApplication({appId: createdApplication.id}); + await client.applicationApi.deleteApplication({appId: createdApplication.id}); } if (createdGroup) { await utils.cleanup(client, null, createdGroup); diff --git a/test/it/client-get-logs.ts b/test/it/client-get-logs.ts index dbf9b0aa8..798af0c48 100644 --- a/test/it/client-get-logs.ts +++ b/test/it/client-get-logs.ts @@ -1,9 +1,10 @@ import { expect } from 'chai'; - +import { spy } from 'sinon'; import { Client, DefaultRequestExecutor, - LogEvent } from '@okta/okta-sdk-nodejs'; + LogEvent, +} from '@okta/okta-sdk-nodejs'; let orgUrl = process.env.OKTA_CLIENT_ORGURL; @@ -18,10 +19,54 @@ const client = new Client({ requestExecutor: new DefaultRequestExecutor() }); -describe('client.getLogs()', () => { +describe('client.systemLogApi.listLogEvents()', () => { + + it('should search with q and paginate results', async () => { + const max = 10, limit = 5; + const collection = await client.systemLogApi.listLogEvents({ + since: new Date('2018-01-26T00:00:00Z'), + until: new Date('2038-01-26T00:00:00Z'), + q: 'user', + sortOrder: 'DESCENDING', + limit + }); + const pageSpy = spy(collection, 'getNextPage'); + let cnt = 0; + await collection.each(log => { + expect(log).to.be.instanceof(LogEvent); + cnt++; + if (cnt >= max) { + return false; + } + }); + expect(cnt).to.be.lessThanOrEqual(max); + expect(pageSpy.getCalls().length).to.be.greaterThanOrEqual(Math.ceil(cnt / limit)); + }); + + it('should filter with filter and paginate results', async () => { + const max = 10, limit = 5; + const collection = await client.systemLogApi.listLogEvents({ + since: new Date('2018-01-26T00:00:00Z'), + until: new Date('2038-01-26T00:00:00Z'), + filter: 'severity eq "INFO"', + sortOrder: 'DESCENDING', + limit + }); + const pageSpy = spy(collection, 'getNextPage'); + let cnt = 0; + await collection.each(log => { + expect(log).to.be.instanceof(LogEvent); + cnt++; + if (cnt >= max) { + return false; + } + }); + expect(cnt).to.be.lessThanOrEqual(max); + expect(pageSpy.getCalls().length).to.be.greaterThanOrEqual(Math.ceil(cnt / limit)); + }); it('should allow me to poll the collection but stop when needed', async () => { - const collection = await client.getLogs({ since: '2018-01-26T00:00:00Z'}); + const collection = await client.systemLogApi.listLogEvents({ since: new Date('2018-01-26T00:00:00Z')}); let iteratorCalledTimes = 0; await new Promise((resolve, reject) => { const subscription = collection.subscribe({ @@ -42,7 +87,7 @@ describe('client.getLogs()', () => { }); it('should allow the iterator to return a Promise', async () => { - const collection = await client.getLogs({ since: '2018-01-26T00:00:00Z'}); + const collection = await client.systemLogApi.listLogEvents({ since: new Date('2018-01-26T00:00:00Z')}); let iteratorCalledTimes = 0; await new Promise((resolve, reject) => { const subscription = collection.subscribe({ diff --git a/test/it/client-list-application-group-assignment.ts b/test/it/client-list-application-group-assignment.ts index fd450be27..025894c4c 100644 --- a/test/it/client-list-application-group-assignment.ts +++ b/test/it/client-list-application-group-assignment.ts @@ -1,10 +1,13 @@ import { expect } from 'chai'; +import { spy } from 'sinon'; import faker = require('@faker-js/faker'); import { + Application, + ApplicationGroupAssignment, Client, DefaultRequestExecutor, - ApplicationGroupAssignment } from '@okta/okta-sdk-nodejs'; +} from '@okta/okta-sdk-nodejs'; import utils = require('../utils'); let orgUrl = process.env.OKTA_CLIENT_ORGURL; @@ -37,10 +40,10 @@ describe('client.listApplicationGroupAssignments()', () => { try { await utils.removeAppByLabel(client, application.label); await utils.cleanup(client, null, group); - createdApplication = await client.createApplication(application); - createdGroup = await client.createGroup(group); - await client.createApplicationGroupAssignment(createdApplication.id, createdGroup.id, {}); - await client.listApplicationGroupAssignments(createdApplication.id).each(async (assignment) => { + createdApplication = await client.applicationApi.createApplication({application}); + createdGroup = await client.groupApi.createGroup({group}); + await client.applicationApi.assignGroupToApplication({appId: createdApplication.id, groupId: createdGroup.id, applicationGroupAssignment: {}}); + await (await client.applicationApi.listApplicationGroupAssignments({appId: createdApplication.id})).each(async (assignment) => { // there should be only one assignment expect(assignment).to.be.instanceof(ApplicationGroupAssignment); const appLink = assignment._links.app as Record; @@ -51,8 +54,8 @@ describe('client.listApplicationGroupAssignments()', () => { } finally { if (createdApplication) { - await createdApplication.deactivate(); - await createdApplication.delete(); + await client.applicationApi.deactivateApplication({appId: createdApplication.id}); + await client.applicationApi.deleteApplication({appId: createdApplication.id}); } if (createdGroup) { await utils.cleanup(client, null, createdGroup); @@ -61,3 +64,71 @@ describe('client.listApplicationGroupAssignments()', () => { }); }); + +describe('client.listApplicationGroupAssignments({ })', () => { + let app: Application; + const groups = []; + + const createGroup = async (name) => { + const newGroup = { + profile: { + name + } + }; + const createdGroup = await client.groupApi.createGroup({group: newGroup}); + return createdGroup; + }; + + before(async () => { + const application = utils.getBookmarkApplication(); + await utils.removeAppByLabel(client, application.label); + app = await client.applicationApi.createApplication({application}); + + groups.push(await createGroup('node-sdk: client-list-app-groups-unassigned')); + groups.push(await createGroup('node-sdk: client-list-app-groups')); + groups.push(await createGroup('node-sdk: client-list-app-groups-filtered-1')); + groups.push(await createGroup('node-sdk: client-list-app-groups-filtered-2')); + + for (const group of groups.slice(1)) { + await client.applicationApi.assignGroupToApplication({appId: app.id, groupId: group.id, applicationGroupAssignment: {}}); + } + }); + + after(async () => { + if (app?.id) { + await client.applicationApi.deactivateApplication({ appId: app.id }); + await client.applicationApi.deleteApplication({ appId: app.id }); + } + + await utils.cleanup(client, null, groups); + }); + + it('should paginate results', async () => { + const listIds = new Set(); + const collection = await client.applicationApi.listApplicationGroupAssignments({appId: app.id, + limit: 2 + }); + const pageSpy = spy(collection, 'getNextPage'); + await collection.each(async assignment => { + expect(listIds.has(assignment.id)).to.be.false; + listIds.add(assignment.id); + }); + expect(listIds.size).to.equal(3); + expect(pageSpy.getCalls().length).to.equal(2); + }); + + it('should search groups with q and paginate results', async () => { + const queryParameters = { + q: 'node-sdk: client-list-app-groups-filtered', + limit: 1 + }; + const collection = await client.applicationApi.listApplicationGroupAssignments({appId: app.id, ...queryParameters}); + const pageSpy = spy(collection, 'getNextPage'); + const filteredIds = new Set(); + await collection.each(assignment => { + filteredIds.add(assignment.id); + }); + expect(filteredIds.size).to.equal(2); + expect(pageSpy.getCalls().length).to.equal(2); + }); +}); diff --git a/test/it/client-list-application-keys.ts b/test/it/client-list-application-keys.ts index b8a64631b..df09fb120 100644 --- a/test/it/client-list-application-keys.ts +++ b/test/it/client-list-application-keys.ts @@ -3,7 +3,8 @@ import { expect } from 'chai'; import { Client, DefaultRequestExecutor, - JsonWebKey } from '@okta/okta-sdk-nodejs'; + JsonWebKey, +} from '@okta/okta-sdk-nodejs'; import utils = require('../utils'); let orgUrl = process.env.OKTA_CLIENT_ORGURL; @@ -33,15 +34,15 @@ describe('client.listApplicationKeys()', () => { try { await utils.removeAppByLabel(client, application.label); - createdApplication = await client.createApplication(application); - const applicationKeys = await client.listApplicationKeys(createdApplication.id); + createdApplication = await client.applicationApi.createApplication({application}); + const applicationKeys = await client.applicationApi.listApplicationKeys({appId: createdApplication.id}); await applicationKeys.each(key => { expect(key).to.be.instanceof(JsonWebKey); }); } finally { if (createdApplication) { - await createdApplication.deactivate(); - await createdApplication.delete(); + await client.applicationApi.deactivateApplication({appId: createdApplication.id}); + await client.applicationApi.deleteApplication({appId: createdApplication.id}); } } }); diff --git a/test/it/client-list-application-users.ts b/test/it/client-list-application-users.ts index 13e9a36d0..08671785c 100644 --- a/test/it/client-list-application-users.ts +++ b/test/it/client-list-application-users.ts @@ -1,9 +1,13 @@ import { expect } from 'chai'; +import { spy } from 'sinon'; import { + Application, + AppUser, Client, DefaultRequestExecutor, - AppUser } from '@okta/okta-sdk-nodejs'; + User, +} from '@okta/okta-sdk-nodejs'; import utils = require('../utils'); let orgUrl = process.env.OKTA_CLIENT_ORGURL; @@ -31,35 +35,128 @@ describe('client.listApplicationUsers()', () => { } }; - let createdApplication; - let createdUser; - let createdAppUser; + let createdApplication: Application; + let createdUser: User; + let createdAppUser: AppUser; try { await utils.removeAppByLabel(client, application.label); await utils.cleanup(client, user); - createdApplication = await client.createApplication(application); - createdUser = await client.createUser(user); - createdAppUser = await client.assignUserToApplication(createdApplication.id, { - id: createdUser.id + createdApplication = await client.applicationApi.createApplication({application}); + createdUser = await client.userApi.createUser({body: user}); + createdAppUser = await client.applicationApi.assignUserToApplication({ + appId: createdApplication.id, + appUser: { + id: createdUser.id + } }); - await client.listApplicationUsers(createdApplication.id).each(async (appUser) => { + await (await client.applicationApi.listApplicationUsers({appId: createdApplication.id})).each(async (appUser) => { expect(appUser).to.be.instanceof(AppUser); const userLink = appUser._links.user as Record; expect(userLink.href).to.contain(createdUser.id); }); } finally { if (createdApplication) { - await createdApplication.deactivate(); - await createdApplication.delete(); + await client.applicationApi.deactivateApplication({appId: createdApplication.id}); + await client.applicationApi.deleteApplication({appId: createdApplication.id}); } if (createdUser) { await utils.cleanup(client, createdUser); } if (createdAppUser) { - await utils.cleanup(client, createdAppUser); + await utils.cleanup(client, createdAppUser as User); } } }); }); + +describe('client.listApplicationUsers({ })', () => { + let app: Application; + const users: User[] = []; + const appUsers: AppUser[] = []; + + const createUser = async (name) => { + const newUser = { + profile: { + ...utils.getMockProfile(name), + lastName: 'okta-sdk-nodejs-app-users-filter', + }, + credentials: { + password: {value: 'Abcd1234#@'} + } + }; + await utils.cleanup(client, newUser); + const createdUser = await client.userApi.createUser({body: newUser}); + return createdUser; + }; + + before(async () => { + const application = utils.getBookmarkApplication(); + await utils.removeAppByLabel(client, application.label); + app = await client.applicationApi.createApplication({application}); + + users.push(await createUser('client-list-app-users-unassigned')); + users.push(await createUser('client-list-app-users')); + users.push(await createUser('client-list-app-users-filtered-1')); + users.push(await createUser('client-list-app-users-filtered-2')); + + for (const user of users.slice(1)) { + const appUser = await client.applicationApi.assignUserToApplication({appId: app.id, + appUser: { + id: user.id + } + }); + appUsers.push(appUser); + } + + // The search indexing is not instant, so give it some time to settle + await utils.delay(5000); + }); + + after(async () => { + for (const appUser of appUsers) { + await client.userApi.deactivateUser({userId: appUser.id}); + await client.userApi.deleteUser({userId: appUser.id}); + } + + await client.applicationApi.deactivateApplication({ + appId: app.id + }); + await client.applicationApi.deleteApplication({ + appId: app.id + }); + + await utils.cleanup(client, users); + }); + + it('should paginate results', async () => { + const listIds = new Set(); + const collection = await client.applicationApi.listApplicationUsers({appId: app.id, + limit: 2 + }); + const pageSpy = spy(collection, 'getNextPage'); + await collection.each(async appUser => { + expect(listIds.has(appUser.id)).to.be.false; + listIds.add(appUser.id); + }); + expect(listIds.size).to.equal(3); + expect(pageSpy.getCalls().length).to.equal(2); + }); + + it('should search users with q and paginate results', async () => { + const queryParameters = { + q: 'client-list-app-users-filtered', + limit: 1 + }; + const collection = await client.applicationApi.listApplicationUsers({appId: app.id, ...queryParameters}); + const pageSpy = spy(collection, 'getNextPage'); + const filteredIds = new Set(); + await collection.each(appUser => { + expect(appUser).to.be.an.instanceof(AppUser); + filteredIds.add(appUser.id); + }); + expect(filteredIds.size).to.equal(2); + expect(pageSpy.getCalls().length).to.equal(2); + }); +}); diff --git a/test/it/client-list-applications.ts b/test/it/client-list-applications.ts index 5118c8766..41640aaec 100644 --- a/test/it/client-list-applications.ts +++ b/test/it/client-list-applications.ts @@ -1,6 +1,8 @@ import { expect } from 'chai'; +import { spy } from 'sinon'; import faker = require('@faker-js/faker'); import { + Application, BasicAuthApplication, BookmarkApplication, Client, @@ -21,10 +23,10 @@ const client = new Client({ requestExecutor: new DefaultRequestExecutor() }); -describe('client.listApplications()', () => { - const app1 = { +const createBookmarkApp = async () => { + const app: BookmarkApplication = { name: 'bookmark', - label: `node-sdk: Bookmark App ${faker.random.word()}`.substring(0, 49), + label: `node-sdk: Filter Bookmark App ${faker.random.word()}`.substring(0, 49), signOnMode: 'BOOKMARK', settings: { app: { @@ -33,9 +35,14 @@ describe('client.listApplications()', () => { } } }; - const app2 = { + await utils.removeAppByLabel(client, app.label); + return await client.applicationApi.createApplication({application: app}); +}; + +const createBasicAuthApp = async () => { + const app: BasicAuthApplication = { name: 'template_basic_auth', - label: `node-sdk: Sample Basic Auth App ${faker.random.word()}`.substring(0, 49), + label: `node-sdk: Filter Sample Basic Auth App ${faker.random.word()}`.substring(0, 49), signOnMode: 'BASIC_AUTH', settings: { app: { @@ -44,40 +51,106 @@ describe('client.listApplications()', () => { } } }; + await utils.removeAppByLabel(client, app.label); + return await client.applicationApi.createApplication({application: app}); +}; + +describe('client.listApplications()', () => { let basicApplication; let bookmarkApplication; before(async () => { - await utils.removeAppByLabel(client, app1.label); - await utils.removeAppByLabel(client, app2.label); - basicApplication = await client.createApplication(app2); - bookmarkApplication = await client.createApplication(app1); + basicApplication = await createBasicAuthApp(); + bookmarkApplication = await createBookmarkApp(); }); after(async () => { - await bookmarkApplication.deactivate(); - await bookmarkApplication.delete(); - await basicApplication.deactivate(); - await basicApplication.delete(); + await client.applicationApi.deactivateApplication({appId: bookmarkApplication.id}); + await client.applicationApi.deleteApplication({appId: bookmarkApplication.id}); + await client.applicationApi.deactivateApplication({appId: basicApplication.id}); + await client.applicationApi.deleteApplication({appId: basicApplication.id}); }); - it('should return a collection', () => { - expect(client.listApplications()).to.be.an.instanceof(Collection); + it('should return a collection', async () => { + expect(await client.applicationApi.listApplications()).to.be.an.instanceof(Collection); }); it('should return the correct application types', async () => { - let bookmarkApplication; - let basicApplication; - await client.listApplications().each(app => { - if (app.label === app1.label && app instanceof BookmarkApplication) { - bookmarkApplication = app; + let bookmarkApp; + let basicApp; + await (await client.applicationApi.listApplications()).each(app => { + if (app.label === bookmarkApplication.label && app instanceof BookmarkApplication) { + bookmarkApp = app; } - if (app.label === app2.label && app instanceof BasicAuthApplication) { - basicApplication = app; + if (app.label === basicApplication.label && app instanceof BasicAuthApplication) { + basicApp = app; } }); - expect(bookmarkApplication).to.be.an.instanceof(BookmarkApplication); - expect(basicApplication).to.be.an.instanceof(BasicAuthApplication); + expect(bookmarkApp).to.be.an.instanceof(BookmarkApplication); + expect(basicApp).to.be.an.instanceof(BasicAuthApplication); }); }); + +describe('client.listApplications({ })', () => { + const apps: Application[] = []; + + before(async () => { + const stagedApp = await createBookmarkApp(); + await client.applicationApi.deactivateApplication({appId: stagedApp.id}); + apps.push(stagedApp); + for (let i = 0 ; i < 2 ; i++) { + const app = await createBasicAuthApp(); + apps.push(app); + } + for (let i = 0 ; i < 1 ; i++) { + const app = await createBookmarkApp(); + apps.push(app); + } + }); + + after(async () => { + for (const app of apps) { + await client.applicationApi.deactivateApplication({appId: app.id}); + await client.applicationApi.deleteApplication({appId: app.id}); + } + }); + + it('should filter apps with filter and paginate results', async () => { + const queryParameters = { + filter: 'name eq "bookmark"', + limit: 1 + }; + const collection = await client.applicationApi.listApplications({...queryParameters}); + const pageSpy = spy(collection, 'getNextPage'); + const filtered = new Set(); + await collection.each(app => { + expect(app).to.be.an.instanceof(BookmarkApplication); + expect((app as BookmarkApplication).name).to.eq('bookmark'); + expect(filtered.has(app.label)).to.be.false; + filtered.add(app.label); + }); + expect(filtered.size).to.equal(2); + expect(pageSpy.getCalls().length).to.equal(2); + }); + + it('should search apps with q by name and label and paginate results', async () => { + const queryParameters = { + q: 'node-sdk: Filter Sample Basic Auth App', + limit: 1 + }; + const collection = await client.applicationApi.listApplications({...queryParameters}); + const pageSpy = spy(collection, 'getNextPage'); + const filtered = new Set(); + await collection.each(app => { + expect(app).to.be.an.instanceof(BasicAuthApplication); + expect(app.label).to.match(new RegExp('node-sdk: Filter Sample Basic Auth App')); + expect(filtered.has(app.label)).to.be.false; + filtered.add(app.label); + }); + expect(filtered.size).to.equal(2); + expect(pageSpy.getCalls().length).to.equal(2); + }); + +}); + diff --git a/test/it/client-list-profile-mappings.ts b/test/it/client-list-profile-mappings.ts index 3cea4b426..5829e87b1 100644 --- a/test/it/client-list-profile-mappings.ts +++ b/test/it/client-list-profile-mappings.ts @@ -2,7 +2,8 @@ import { expect } from 'chai'; import { Client, DefaultRequestExecutor, - ProfileMapping } from '@okta/okta-sdk-nodejs'; + ProfileMapping, +} from '@okta/okta-sdk-nodejs'; let orgUrl = process.env.OKTA_CLIENT_ORGURL; @@ -20,10 +21,9 @@ const client = new Client({ describe('client.listProfileMappings()', () => { // OKTA-397861: update org configuration to enable the test xit('should return a collection', async () => { - const collection = client.listProfileMappings(); + const collection = await client.profileMappingApi.listProfileMappings(); const profileMappings: ProfileMapping[] = []; await collection.each(profileMapping => profileMappings.push(profileMapping)); expect(profileMappings).to.be.an('array').that.is.not.empty; - expect(profileMappings.pop()).to.be.instanceOf(ProfileMapping); }); }); diff --git a/test/it/client-list-users.ts b/test/it/client-list-users.ts index 52d4a9654..8b49bbe2a 100644 --- a/test/it/client-list-users.ts +++ b/test/it/client-list-users.ts @@ -1,10 +1,13 @@ import { expect } from 'chai'; +import { spy } from 'sinon'; import { Client, Collection, DefaultRequestExecutor, - User} from '@okta/okta-sdk-nodejs'; + User, + CreateUserRequest +} from '@okta/okta-sdk-nodejs'; import utils = require('../utils'); let orgUrl = process.env.OKTA_CLIENT_ORGURL; @@ -20,11 +23,11 @@ const client = new Client({ requestExecutor: new DefaultRequestExecutor() }); -describe('client.list-users()', () => { - let _user; +describe('client.userApi.listUsers()', () => { + let _user: User; before(async () => { - const newUser = { + const newUser: CreateUserRequest = { profile: utils.getMockProfile('client-list-users-1'), credentials: { password: {value: 'Abcd1234#@'} @@ -37,15 +40,15 @@ describe('client.list-users()', () => { // Add an unmapped property to the user profile newUser.profile.nickName = 'Nicky'; - _user = await client.createUser(newUser); + _user = await client.userApi.createUser({body: newUser}); }); after(async () => { await utils.cleanup(client, _user); }); - it('should return a collection', () => { - expect(client.listUsers()).to.be.an.instanceof(Collection); + it('should return a collection', async () => { + expect(await client.userApi.listUsers()).to.be.an.instanceof(Collection); }); it('should allow me to perform search queries', async () => { @@ -55,7 +58,7 @@ describe('client.list-users()', () => { await utils.delay(2000); const queryParameters = { search: `profile.nickName eq "${_user.profile.nickName}"` }; - await client.listUsers(queryParameters).each(user => { + await (await client.userApi.listUsers(queryParameters)).each(user => { // If tests run in parallel (for different node versions on travis), it might match a different user without this check if (user.id === _user.id) { foundUser = user; @@ -70,25 +73,109 @@ describe('client.list-users()', () => { }); }); -describe('client.listUsers().each()', () => { +describe('client.listUsers({ })', () => { + const users = []; + + const createUser = async (name) => { + const newUser: CreateUserRequest = { + profile: { + ...utils.getMockProfile(name), + lastName: 'okta-sdk-nodejs-users-filter', + }, + credentials: { + password: {value: 'Abcd1234#@'} + } + }; + await utils.cleanup(client, newUser); + const createdUser = await client.userApi.createUser({body: newUser}); + return createdUser; + }; + + before(async () => { + const stagedUser = await createUser('client-list-users-staged'); + await client.userApi.deactivateUser({userId: stagedUser.id}); + users.push(stagedUser); + users.push(await createUser('client-list-users')); + users.push(await createUser('client-list-users-filtered-1')); + users.push(await createUser('client-list-users-filtered-2')); + // The search indexing is not instant, so give it some time to settle + await utils.delay(5000); + }); + + after(async () => { + await utils.cleanup(client, users); + }); + + it('should filter users with filter and paginate results', async () => { + const queryParameters = { + filter: 'status eq "ACTIVE" AND profile.lastName eq "okta-sdk-nodejs-users-filter"', + limit: 2 + }; + const collection = await client.userApi.listUsers(queryParameters); + const pageSpy = spy(collection, 'getNextPage'); + const filtered = new Set(); + await collection.each(user => { + expect(user).to.be.an.instanceof(User); + expect(user.profile.lastName).to.eq('okta-sdk-nodejs-users-filter'); + expect(filtered.has(user.profile.firstName)).to.be.false; + filtered.add(user.profile.firstName); + }); + expect(filtered.size).to.equal(3); + expect(pageSpy.getCalls().length).to.equal(2); + }); + + it('should filter users with search and paginate results', async () => { + const queryParameters = { + search: 'status eq "ACTIVE" AND profile.lastName eq "okta-sdk-nodejs-users-filter"', + limit: 2 + }; + const collection = await client.userApi.listUsers(queryParameters); + const pageSpy = spy(collection, 'getNextPage'); + const filtered = new Set(); + await collection.each(user => { + expect(user).to.be.an.instanceof(User); + expect(user.profile.lastName).to.eq('okta-sdk-nodejs-users-filter'); + expect(filtered.has(user.profile.firstName)).to.be.false; + filtered.add(user.profile.firstName); + }); + expect(filtered.size).to.equal(3); + expect(pageSpy.getCalls().length).to.equal(2); + }); + + it('should search users with q', async () => { + const queryParameters = { + q: 'client-list-users-filtered' + }; + const filtered = new Set(); + await (await client.userApi.listUsers(queryParameters)).each(user => { + expect(user).to.be.an.instanceof(User); + expect(user.profile.firstName).to.match(new RegExp('client-list-users-filtered')); + expect(filtered.has(user.profile.firstName)).to.be.false; + filtered.add(user.profile.firstName); + }); + expect(filtered.size).to.equal(2); + }); +}); + +describe('client.userApi.listUsers().each()', () => { it('should allow me to iterate the entire collection and return User models', async () => { - await client.listUsers().each(user => { + await (await client.userApi.listUsers()).each(user => { expect(user).to.be.an.instanceof(User); }); }); it('should allow me to abort iteration synchronously', async () => { let localCount = 0; - await client.listUsers().each(() => { + await (await client.userApi.listUsers()).each(() => { localCount++; return false; }); expect(localCount).to.equal(1); }); - it('should allow me to abort iteration asynchronously, using a promise', () => { + it('should allow me to abort iteration asynchronously, using a promise', async () => { let localCount = 0; - return client.listUsers().each(() => { + return (await client.userApi.listUsers()).each(() => { localCount++; return new Promise((resolve) => { setTimeout(resolve.bind(null, false), 1000); @@ -99,9 +186,9 @@ describe('client.listUsers().each()', () => { }); }); - it('should stop iteration if the iterator rejects a promise', () => { + it('should stop iteration if the iterator rejects a promise', async () => { let localCount = 0; - return client.listUsers().each(() => { + return (await client.userApi.listUsers()).each(() => { localCount++; return new Promise((resolve, reject) => { setTimeout(reject.bind(null, 'foo error'), 1000); @@ -113,11 +200,11 @@ describe('client.listUsers().each()', () => { }); }); -describe('client.listUsers().next()', () => { - let _user; +describe('client.userApi.listUsers().next()', () => { + let _user: User; before(async () => { - const newUser = { + const newUser: CreateUserRequest = { profile: utils.getMockProfile('client-list-users-2'), credentials: { password: {value: 'Abcd1234#@'} @@ -130,22 +217,23 @@ describe('client.listUsers().next()', () => { // Add an unmapped property to the user profile newUser.profile.nickName = 'Nicky'; - _user = await client.createUser(newUser); + _user = await client.userApi.createUser({body: newUser}); }); after(async () => { await utils.cleanup(client, _user); }); - it('should return User models', () => { - return client.listUsers().next() + it('should return User models', async () => { + const collection = await client.userApi.listUsers(); + return collection.next() .then(result => { expect(result.value).to.be.an.instanceof(User); }); }); - it('should allow me to visit every user', () => { - const collection = client.listUsers(); + it('should allow me to visit every user', async () => { + const collection = await client.userApi.listUsers(); let localCount = 0; function iter(result) { localCount++; diff --git a/test/it/client-update-application.ts b/test/it/client-update-application.ts index 92af1cc4c..6338f081a 100644 --- a/test/it/client-update-application.ts +++ b/test/it/client-update-application.ts @@ -1,7 +1,7 @@ import { expect } from 'chai'; import faker = require('@faker-js/faker'); -import * as okta from '@okta/okta-sdk-nodejs'; +import { Client, DefaultRequestExecutor } from '@okta/okta-sdk-nodejs'; import utils = require('../utils'); let orgUrl = process.env.OKTA_CLIENT_ORGURL; @@ -10,11 +10,11 @@ if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/client-update-application`; } -const client = new okta.Client({ +const client = new Client({ scopes: ['okta.clients.manage', 'okta.apps.manage'], orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, - requestExecutor: new okta.DefaultRequestExecutor() + requestExecutor: new DefaultRequestExecutor() }); describe('client.updateApplication()', () => { @@ -26,18 +26,18 @@ describe('client.updateApplication()', () => { try { await utils.removeAppByLabel(client, application.label); - createdApplication = await client.createApplication(application); + createdApplication = await client.applicationApi.createApplication({application}); const updatedLabel = faker.random.word(); createdApplication.label = updatedLabel; - await createdApplication.update(); + await client.applicationApi.replaceApplication({appId: createdApplication.id, application: createdApplication}); expect(createdApplication.label).to.equal(updatedLabel); - const fetchedApplication = await client.getApplication(createdApplication.id); + const fetchedApplication = await client.applicationApi.getApplication({appId: createdApplication.id}); expect(fetchedApplication.label).to.equal(updatedLabel); } finally { if (createdApplication) { - await createdApplication.deactivate(); - await createdApplication.delete(); + await client.applicationApi.deactivateApplication({appId: createdApplication.id}); + await client.applicationApi.deleteApplication({appId: createdApplication.id}); } } }); diff --git a/test/it/client-update-group-application-assignment.ts b/test/it/client-update-group-application-assignment.ts index 1103667bd..165ff40a0 100644 --- a/test/it/client-update-group-application-assignment.ts +++ b/test/it/client-update-group-application-assignment.ts @@ -2,9 +2,10 @@ import { expect } from 'chai'; import faker = require('@faker-js/faker'); import { - Client, + ApplicationGroupAssignment, DefaultRequestExecutor, - ApplicationGroupAssignment } from '@okta/okta-sdk-nodejs'; + Client +} from '@okta/okta-sdk-nodejs'; import utils = require('../utils'); let orgUrl = process.env.OKTA_CLIENT_ORGURL; @@ -37,9 +38,9 @@ describe('client.createApplicationGroupAssignment()', () => { try { await utils.removeAppByLabel(client, application.label); await utils.cleanup(client, null, group); - createdApplication = await client.createApplication(application); - createdGroup = await client.createGroup(group); - const assignment = await client.createApplicationGroupAssignment(createdApplication.id, createdGroup.id, {}); + createdApplication = await client.applicationApi.createApplication({application}); + createdGroup = await client.groupApi.createGroup({group}); + const assignment = await client.applicationApi.assignGroupToApplication({appId: createdApplication.id, groupId: createdGroup.id, applicationGroupAssignment: {}}); expect(assignment).to.be.instanceof(ApplicationGroupAssignment); const appLink = assignment._links.app as Record; const groupLink = assignment._links.group as Record; @@ -47,8 +48,8 @@ describe('client.createApplicationGroupAssignment()', () => { expect(groupLink.href).to.contain(createdGroup.id); } finally { if (createdApplication) { - await createdApplication.deactivate(); - await createdApplication.delete(); + await client.applicationApi.deactivateApplication({appId: createdApplication.id}); + await client.applicationApi.deleteApplication({appId: createdApplication.id}); } if (createdGroup) { await utils.cleanup(client, null, createdGroup); diff --git a/test/it/device-assurance-api.ts b/test/it/device-assurance-api.ts new file mode 100644 index 000000000..906c7d7d5 --- /dev/null +++ b/test/it/device-assurance-api.ts @@ -0,0 +1,52 @@ +import { expect } from 'chai'; +import { + Client, DeviceAssurance, DeviceAssuranceScreenLockType, +} from '@okta/okta-sdk-nodejs'; + +import getMockAssurancePolicy = require('./mocks/device-assurance-policy'); + + +const client = new Client({ + orgUrl: process.env.OKTA_CLIENT_ORGURL, + token: process.env.OKTA_CLIENT_TOKEN, +}); + +describe('Device Assurance API', () => { + let deviceAssurancePolicy; + beforeEach(async () => { + deviceAssurancePolicy = await client.deviceAssuranceApi.createDeviceAssurancePolicy({ + deviceAssurance: getMockAssurancePolicy() + }); + }); + + afterEach(async () => { + await client.deviceAssuranceApi.deleteDeviceAssurancePolicy({ + deviceAssuranceId: deviceAssurancePolicy.id + }); + }); + + it('lists existing device assurance policies', async () => { + const collection = await client.deviceAssuranceApi.listDeviceAssurancePolicies(); + for await (const policy of collection) { + expect(policy).to.be.instanceOf(DeviceAssurance); + } + }); + + it('get device assurance policy by id', async () => { + const retrievedPolicy = await client.deviceAssuranceApi.getDeviceAssurancePolicy({ + deviceAssuranceId: deviceAssurancePolicy.id + }); + expect(retrievedPolicy.id).to.equal(deviceAssurancePolicy.id); + expect(retrievedPolicy.screenLockType).to.be.instanceOf(DeviceAssuranceScreenLockType); + }); + + it('updates device assurance policy', async () => { + const mockPolicy = getMockAssurancePolicy(); + mockPolicy.osVersion.minimum = '14.0.0'; + const updatedPolicy = await client.deviceAssuranceApi.replaceDeviceAssurancePolicy({ + deviceAssuranceId: deviceAssurancePolicy.id, + deviceAssurance: mockPolicy + }); + expect(updatedPolicy.osVersion.minimum).to.equal('14.0.0'); + }); +}); diff --git a/test/it/domain-api.ts b/test/it/domain-api.ts index b51d4b0db..242849a65 100644 --- a/test/it/domain-api.ts +++ b/test/it/domain-api.ts @@ -1,59 +1,103 @@ import { + DefaultRequestExecutor, Client, - DomainValidationStatus, - DomainCertificateSourceType, } from '@okta/okta-sdk-nodejs'; import { expect } from 'chai'; +import utils = require('../utils'); +const orgUrl = process.env.OKTA_CLIENT_ORGURL; const client = new Client({ - orgUrl: process.env.OKTA_CLIENT_ORGURL, + scopes: ['okta.clients.manage', 'okta.logs.read'], + orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, + requestExecutor: new DefaultRequestExecutor() }); + describe('Domains API', () => { + afterEach(async () => { - (await client.listDomains()).domains.forEach(domain => client.deleteDomain(domain.id)); + const list = await client.customDomainApi.listCustomDomains(); + list.domains.forEach(async (domain) => { + await client.customDomainApi.deleteCustomDomain({ + domainId: domain.id + }); + }); + await utils.delay(3000); }); - it('can create, list and get domains by id', async () => { - const createdDomain = await client.createDomain({ - domain: 'login.example.com', - certificateSourceType: DomainCertificateSourceType.MANUAL, - }); - expect(createdDomain.dnsRecords.length).to.be.greaterThanOrEqual(1); + it('can create, list and get domains by id', async function () { + try { + const createdDomain = await client.customDomainApi.createCustomDomain({ + domain: { + domain: 'login.example.com', + certificateSourceType: 'MANUAL', + } + }); + expect(createdDomain.dnsRecords.length).to.be.greaterThanOrEqual(1); - const domainsList = await client.listDomains(); - expect(domainsList.domains.length).to.equal(1); + const domainsList = await client.customDomainApi.listCustomDomains(); + expect(domainsList.domains.length).to.equal(1); - const fetchedDomain = await client.getDomain(createdDomain.id); - expect(fetchedDomain.id).to.equal(createdDomain.id); + const fetchedDomain = await client.customDomainApi.getCustomDomain({ + domainId: createdDomain.id + }); + expect(fetchedDomain.id).to.equal(createdDomain.id); + } catch (e) { + expect(e.status).to.equal(429); + expect(e.message).to.contain('API call exceeded rate limit due to too many requests'); + this.skip(); + } }); - it('fails to create certificate for unverified domain', async () => { - const createdDomain = await client.createDomain({ - domain: 'login2.example.com', - certificateSourceType: DomainCertificateSourceType.MANUAL, - }); + it('fails to create certificate for unverified domain', async function () { try { - await client.createCertificate(createdDomain.id, { - certificate: 'cert', - privateKey: 'pk', + const createdDomain = await client.customDomainApi.createCustomDomain({ + domain: { + domain: 'login2.example.com', + certificateSourceType: 'MANUAL', + } }); - } catch (err) { - expect(err.status).to.equal(403); + try { + await client.customDomainApi.upsertCertificate({ + domainId: createdDomain.id, + certificate: { + certificate: 'cert', + privateKey: 'pk', + } + }); + } catch (err) { + expect(err.status).to.equal(403); + } + } catch (e) { + expect(e.status).to.equal(429); + expect(e.message).to.contain('API call exceeded rate limit due to too many requests'); + this.skip(); } }); - it('can initiate domain verification', async () => { - const createdDomain = await client.createDomain({ - domain: 'login3.example.com', - certificateSourceType: DomainCertificateSourceType.MANUAL, - }); - expect(createdDomain.validationStatus).to.equal(DomainValidationStatus.NOT_STARTED); + it('can initiate domain verification', async function () { + try { + const createdDomain = await client.customDomainApi.createCustomDomain({ + domain: { + domain: 'login3.example.com', + certificateSourceType: 'MANUAL', + } + }); + expect(createdDomain.validationStatus).to.equal('NOT_STARTED'); - await client.verifyDomain(createdDomain.id); - const verifiedDomain = await client.getDomain(createdDomain.id); - expect(verifiedDomain.validationStatus).to.equal('FAILED_TO_VERIFY'); + await client.customDomainApi.verifyDomain({ + domainId: createdDomain.id + }); + const verifiedDomain = await client.customDomainApi.getCustomDomain({ + domainId: createdDomain.id + }); + expect(verifiedDomain.validationStatus).to.equal('FAILED_TO_VERIFY'); + } catch (e) { + expect(e.status).to.equal(429); + expect(e.message).to.contain('API call exceeded rate limit due to too many requests'); + this.skip(); + } }); }); diff --git a/test/it/eventhook-crud.ts b/test/it/eventhook-crud.ts index e756b6b49..f50434f45 100644 --- a/test/it/eventhook-crud.ts +++ b/test/it/eventhook-crud.ts @@ -3,8 +3,10 @@ import { Client, Collection, DefaultRequestExecutor, - EventHook } from '@okta/okta-sdk-nodejs'; + EventHook, +} from '@okta/okta-sdk-nodejs'; import getMockEventHook = require('./mocks/eventhook'); + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { @@ -21,13 +23,13 @@ describe('Event Hook Crud API', () => { describe('Create Event hook', () => { let eventHook; afterEach(async () => { - await eventHook.deactivate(); - await eventHook.delete(); + await client.eventHookApi.deactivateEventHook({eventHookId: eventHook.id}); + await client.eventHookApi.deleteEventHook({eventHookId: eventHook.id}); }); it('should return correct model', async () => { const mockEventHook = getMockEventHook(); - eventHook = await client.createEventHook(mockEventHook); + eventHook = await client.eventHookApi.createEventHook({eventHook: mockEventHook}); expect(eventHook).to.be.instanceOf(EventHook); expect(eventHook.id).to.be.exist; expect(eventHook.name).to.be.equal(mockEventHook.name); @@ -37,15 +39,15 @@ describe('Event Hook Crud API', () => { describe('List Event Hooks', () => { let eventHook; beforeEach(async () => { - eventHook = await client.createEventHook(getMockEventHook()); + eventHook = await client.eventHookApi.createEventHook({eventHook: getMockEventHook()}); }); afterEach(async () => { - await eventHook.deactivate(); - await eventHook.delete(); + await client.eventHookApi.deactivateEventHook({eventHookId: eventHook.id}); + await client.eventHookApi.deleteEventHook({eventHookId: eventHook.id}); }); it('should return a collection of EventHooks', async () => { - const collection = await client.listEventHooks(); + const collection = await client.eventHookApi.listEventHooks(); expect(collection).to.be.instanceOf(Collection); let ehFound = false; await collection.each(eh => { @@ -62,15 +64,15 @@ describe('Event Hook Crud API', () => { describe('Get EventHook', () => { let eventHook; beforeEach(async () => { - eventHook = await client.createEventHook(getMockEventHook()); + eventHook = await client.eventHookApi.createEventHook({eventHook: getMockEventHook()}); }); afterEach(async () => { - await eventHook.deactivate(); - await eventHook.delete(); + await client.eventHookApi.deactivateEventHook({eventHookId: eventHook.id}); + await client.eventHookApi.deleteEventHook({eventHookId: eventHook.id}); }); it('should get EventHook by id', async () => { - const eventHookFromGet = await client.getEventHook(eventHook.id); + const eventHookFromGet = await client.eventHookApi.getEventHook({eventHookId: eventHook.id}); expect(eventHookFromGet).to.be.instanceOf(EventHook); expect(eventHookFromGet.name).to.equal(eventHook.name); }); @@ -79,17 +81,17 @@ describe('Event Hook Crud API', () => { describe('Update EventHook', () => { let eventHook; beforeEach(async () => { - eventHook = await client.createEventHook(getMockEventHook()); + eventHook = await client.eventHookApi.createEventHook({eventHook: getMockEventHook()}); }); afterEach(async () => { - await eventHook.deactivate(); - await eventHook.delete(); + await client.eventHookApi.deactivateEventHook({eventHookId: eventHook.id}); + await client.eventHookApi.deleteEventHook({eventHookId: eventHook.id}); }); it('should update name for created eventHook', async () => { const mockName = 'Mock update event hook'; eventHook.name = mockName; - const updatedEventHook = await eventHook.update(); + const updatedEventHook = await client.eventHookApi.replaceEventHook({eventHookId: eventHook.id, eventHook}); expect(updatedEventHook.id).to.equal(eventHook.id); expect(updatedEventHook.name).to.equal(mockName); }); @@ -98,15 +100,15 @@ describe('Event Hook Crud API', () => { describe('Delete EventHook', () => { let eventHook; beforeEach(async () => { - eventHook = await client.createEventHook(getMockEventHook()); + eventHook = await client.eventHookApi.createEventHook({eventHook: getMockEventHook()}); }); it('should not get eventHook after deletion', async () => { - await eventHook.deactivate(); - const res = await eventHook.delete(); - expect(res.status).to.equal(204); + await client.eventHookApi.deactivateEventHook({eventHookId: eventHook.id}); + const res = await client.eventHookApi.deleteEventHook({eventHookId: eventHook.id}); + expect(res).to.be.undefined; try { - await client.getEventHook(eventHook.id); + await client.eventHookApi.getEventHook({eventHookId: eventHook.id}); } catch (e) { expect(e.status).to.equal(404); } diff --git a/test/it/eventhook-lifecycle.ts b/test/it/eventhook-lifecycle.ts index 2c68c6af6..e70aa9507 100644 --- a/test/it/eventhook-lifecycle.ts +++ b/test/it/eventhook-lifecycle.ts @@ -1,13 +1,15 @@ import { expect } from 'chai'; import * as okta from '@okta/okta-sdk-nodejs'; import getMockEventHook = require('./mocks/eventhook'); +import { Client } from '@okta/okta-sdk-nodejs'; + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/eventhook-lifecycle`; } -const client = new okta.Client({ +const client = new Client({ orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, requestExecutor: new okta.DefaultRequestExecutor() @@ -16,20 +18,20 @@ const client = new okta.Client({ describe('Event Hook Lifecycle API', () => { let eventHook; beforeEach(async () => { - eventHook = await client.createEventHook(getMockEventHook()); + eventHook = await client.eventHookApi.createEventHook({eventHook: getMockEventHook()}); }); afterEach(async () => { - await eventHook.deactivate(); - await eventHook.delete(); + await client.eventHookApi.deactivateEventHook({eventHookId: eventHook.id}); + await client.eventHookApi.deleteEventHook({eventHookId: eventHook.id}); }); it('should activate event hook', async () => { - const res = await eventHook.activate(); + const res = await client.eventHookApi.activateEventHook({eventHookId: eventHook.id}); expect(res.status).to.equal('ACTIVE'); }); it('should deactive event hook', async () => { - const res = await eventHook.deactivate(); + const res = await client.eventHookApi.deactivateEventHook({eventHookId: eventHook.id}); expect(res.status).to.equal('INACTIVE'); }); @@ -38,7 +40,7 @@ describe('Event Hook Lifecycle API', () => { // https://developer.okta.com/docs/reference/api/event-hooks/#verify-event-hook it('should get error response with status 400 and code E0000001', async () => { try { - await eventHook.verify(); + await client.eventHookApi.verifyEventHook({eventHookId: eventHook.id}); } catch (err) { expect(err.status).to.equal(400); expect(err.errorCode).to.equal('E0000001'); diff --git a/test/it/factor-activate.ts b/test/it/factor-activate.ts index 17bae822b..6e02717f0 100644 --- a/test/it/factor-activate.ts +++ b/test/it/factor-activate.ts @@ -3,13 +3,15 @@ import speakeasy = require('speakeasy'); import utils = require('../utils'); import * as okta from '@okta/okta-sdk-nodejs'; import { expect } from 'chai'; +import { Client } from '@okta/okta-sdk-nodejs'; + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/factor-activate`; } -const client = new okta.Client({ +const client = new Client({ scopes: ['okta.factors.manage', 'okta.users.manage'], orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, @@ -34,10 +36,10 @@ describe('Factors API', () => { }; // Cleanup the user if user exists await utils.cleanup(client, newUser); - createdUser = await client.createUser(newUser); + createdUser = await client.userApi.createUser({body: newUser}); const authenticatorPolicies: okta.Policy[] = []; - for await (const policy of client.listPolicies({type: 'MFA_ENROLL'})) { + for await (const policy of (await client.policyApi.listPolicies({type: 'MFA_ENROLL'}))) { authenticatorPolicies.push(policy); } const defaultPolicy = authenticatorPolicies.find(policy => policy.name === 'Default Policy'); @@ -51,7 +53,7 @@ describe('Factors API', () => { key: 'okta_password', enroll: {self: 'REQUIRED'} }]; - await client.updatePolicy(defaultPolicy.id, defaultPolicy); + await client.policyApi.replacePolicy({policyId: defaultPolicy.id, policy: defaultPolicy}); }); after(async () => { @@ -59,11 +61,11 @@ describe('Factors API', () => { }); it('should allow me to activate a TOTP factor', async () => { - const factor = { + const factor: okta.UserFactor = { factorType: 'token:software:totp', provider: 'OKTA' }; - const createdFactor = await client.enrollFactor(createdUser.id, factor); + const createdFactor = await client.userFactorApi.enrollFactor({userId: createdUser.id, body: factor}); expect(createdFactor.status).to.be.equal('PENDING_ACTIVATION'); const embedded = createdFactor._embedded as Record; const activation = embedded.activation as Record; @@ -71,7 +73,7 @@ describe('Factors API', () => { secret: activation.sharedSecret, encoding: 'base32' }); - const updatedFactor = await createdFactor.activate(createdUser.id, { passCode }); + const updatedFactor = await client.userFactorApi.activateFactor({userId: createdUser.id, factorId: createdFactor.id, body: { passCode }}); expect(updatedFactor.status).to.equal('ACTIVE'); }); }); diff --git a/test/it/factor-create.ts b/test/it/factor-create.ts index fd1d68f28..fd0ea533b 100644 --- a/test/it/factor-create.ts +++ b/test/it/factor-create.ts @@ -1,13 +1,13 @@ import utils = require('../utils'); import { + CallUserFactor, Client, DefaultRequestExecutor, - CallUserFactor, + Policy, PushUserFactor, SecurityQuestionUserFactor, SmsUserFactor, UserFactor, - Policy } from '@okta/okta-sdk-nodejs'; import { expect } from 'chai'; let orgUrl = process.env.OKTA_CLIENT_ORGURL; @@ -41,10 +41,10 @@ describe('Factors API', () => { }; // Cleanup the user if user exists await utils.cleanup(client, newUser); - createdUser = await client.createUser(newUser); + createdUser = await client.userApi.createUser({body: newUser}); const authenticatorPolicies: Policy[] = []; - for await (const policy of client.listPolicies({type: 'MFA_ENROLL'})) { + for await (const policy of (await client.policyApi.listPolicies({type: 'MFA_ENROLL'}))) { authenticatorPolicies.push(policy); } const defaultPolicy = authenticatorPolicies.find(policy => policy.name === 'Default Policy'); @@ -64,7 +64,7 @@ describe('Factors API', () => { key: 'okta_password', enroll: {self: 'REQUIRED'} }]; - await client.updatePolicy(defaultPolicy.id, defaultPolicy); + await client.policyApi.replacePolicy({policyId: defaultPolicy.id, policy: defaultPolicy}); }); after(async () => { @@ -72,32 +72,32 @@ describe('Factors API', () => { }); it('should allow me to create a Call factor', async () => { - const factor = { + const factor: CallUserFactor = { factorType: 'call', provider: 'OKTA', profile: { phoneNumber: '162 840 01133‬' } }; - const createdFactor = await client.enrollFactor(createdUser.id, factor); + const createdFactor = await client.userFactorApi.enrollFactor({userId: createdUser.id, body: factor}); expect(createdFactor.factorType).to.equal('call'); expect(createdFactor).to.be.instanceof(UserFactor); expect(createdFactor).to.be.instanceof(CallUserFactor); }); it('should allow me to create a Push factor', async () => { - const factor = { + const factor: PushUserFactor = { factorType: 'push', provider: 'OKTA' }; - const createdFactor = await client.enrollFactor(createdUser.id, factor); + const createdFactor = await client.userFactorApi.enrollFactor({userId: createdUser.id, body: factor}); expect(createdFactor.factorType).to.equal('push'); expect(createdFactor).to.be.instanceof(UserFactor); expect(createdFactor).to.be.instanceof(PushUserFactor); }); it('should allow me to create a Security Question factor', async () => { - const factor = { + const factor: SecurityQuestionUserFactor = { factorType: 'question', provider: 'OKTA', profile: { @@ -105,23 +105,28 @@ describe('Factors API', () => { answer: 'pizza' } }; - const createdFactor = await client.enrollFactor(createdUser.id, factor); + const createdFactor = await client.userFactorApi.enrollFactor({userId: createdUser.id, body: factor}); expect(createdFactor.factorType).to.equal('question'); expect(createdFactor).to.be.instanceof(UserFactor); expect(createdFactor).to.be.instanceof(SecurityQuestionUserFactor); }); it('should allow me to create a SMS factor', async () => { - const factor = { + const factor: SmsUserFactor = { factorType: 'sms', provider: 'OKTA', profile: { phoneNumber: '162 840 01133‬' } }; - const createdFactor = await client.enrollFactor(createdUser.id, factor); - expect(createdFactor.factorType).to.equal('sms'); - expect(createdFactor).to.be.instanceof(UserFactor); - expect(createdFactor).to.be.instanceof(SmsUserFactor); + try { + const createdFactor = await client.userFactorApi.enrollFactor({userId: createdUser.id, body: factor}); + expect(createdFactor.factorType).to.equal('sms'); + expect(createdFactor).to.be.instanceof(UserFactor); + expect(createdFactor).to.be.instanceof(SmsUserFactor); + } catch (e) { + expect(e.status).to.equal(429); + expect(e.message).to.contain('Your free tier organization has reached the limit of sms requests'); + } }); }); diff --git a/test/it/factor-delete.ts b/test/it/factor-delete.ts index ff8396d81..105c41c29 100644 --- a/test/it/factor-delete.ts +++ b/test/it/factor-delete.ts @@ -1,13 +1,15 @@ import utils = require('../utils'); import * as okta from '@okta/okta-sdk-nodejs'; import { expect } from 'chai'; +import { Client } from '@okta/okta-sdk-nodejs'; + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/factor-delete`; } -const client = new okta.Client({ +const client = new Client({ scopes: ['okta.factors.manage', 'okta.users.manage'], orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, @@ -32,10 +34,10 @@ describe('Factors API', () => { }; // Cleanup the user if user exists await utils.cleanup(client, newUser); - createdUser = await client.createUser(newUser); + createdUser = await client.userApi.createUser({body: newUser}); const authenticatorPolicies: okta.Policy[] = []; - for await (const policy of client.listPolicies({type: 'MFA_ENROLL'})) { + for await (const policy of (await client.policyApi.listPolicies({type: 'MFA_ENROLL'}))) { authenticatorPolicies.push(policy); } const defaultPolicy = authenticatorPolicies.find(policy => policy.name === 'Default Policy'); @@ -49,7 +51,7 @@ describe('Factors API', () => { key: 'okta_password', enroll: {self: 'REQUIRED'} }]; - await client.updatePolicy(defaultPolicy.id, defaultPolicy); + await client.policyApi.replacePolicy({policyId: defaultPolicy.id, policy: defaultPolicy}); }); after(async () => { @@ -57,16 +59,16 @@ describe('Factors API', () => { }); it('should allow me to delete a factor', async () => { - const newFactor = { + const newFactor: okta.UserFactor = { factorType: 'token:software:totp', provider: 'OKTA' }; - const createdFactor = await client.enrollFactor(createdUser.id, newFactor); - const response = await createdFactor.delete(createdUser.id); - expect(response.status).to.equal(204); + const createdFactor = await client.userFactorApi.enrollFactor({userId: createdUser.id, body: newFactor}); + const response = await client.userFactorApi.unenrollFactor({userId: createdUser.id, factorId: createdFactor.id}); + expect(response).to.be.undefined; let factor; try { - factor = await client.getFactor(createdUser.id, createdFactor.id); + factor = await client.userFactorApi.getFactor({userId: createdUser.id, factorId: createdFactor.id}); } catch (e) { expect(e.status).to.equal(404); } diff --git a/test/it/factor-verify.ts b/test/it/factor-verify.ts index b35e2d9d7..923fdc034 100644 --- a/test/it/factor-verify.ts +++ b/test/it/factor-verify.ts @@ -1,13 +1,15 @@ import utils = require('../utils'); import * as okta from '@okta/okta-sdk-nodejs'; import { expect } from 'chai'; +import { Client } from '@okta/okta-sdk-nodejs'; + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/factor-verify`; } -const client = new okta.Client({ +const client = new Client({ scopes: ['okta.factors.manage', 'okta.users.manage'], orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, @@ -32,10 +34,10 @@ describe('Factors API', () => { }; // Cleanup the user if user exists await utils.cleanup(client, newUser); - createdUser = await client.createUser(newUser); + createdUser = await client.userApi.createUser({body: newUser}); const authenticatorPolicies: okta.Policy[] = []; - for await (const policy of client.listPolicies({type: 'MFA_ENROLL'})) { + for await (const policy of (await client.policyApi.listPolicies({type: 'MFA_ENROLL'}))) { authenticatorPolicies.push(policy); } const defaultPolicy = authenticatorPolicies.find(policy => policy.name === 'Default Policy'); @@ -49,7 +51,7 @@ describe('Factors API', () => { key: 'okta_password', enroll: {self: 'REQUIRED'} }]; - await client.updatePolicy(defaultPolicy.id, defaultPolicy); + await client.policyApi.replacePolicy({policyId: defaultPolicy.id, policy: defaultPolicy}); }); after(async () => { @@ -63,7 +65,7 @@ describe('Factors API', () => { } const answer = 'pizza'; - const factor = { + const factor: okta.SecurityQuestionUserFactor = { factorType: 'question', provider: 'OKTA', profile: { @@ -71,8 +73,8 @@ describe('Factors API', () => { answer } }; - const createdFactor = await client.enrollFactor(createdUser.id, factor); - const response = await createdFactor.verify(createdUser.id, { answer }); + const createdFactor = await client.userFactorApi.enrollFactor({userId: createdUser.id, body: factor}); + const response = await client.userFactorApi.verifyFactor({userId: createdUser.id, factorId: createdFactor.id, body: { answer }}); expect(response.factorResult).to.be.equal('SUCCESS'); }); }); diff --git a/test/it/feature-crud.ts b/test/it/feature-crud.ts index 00eee38b4..3b4ad52be 100644 --- a/test/it/feature-crud.ts +++ b/test/it/feature-crud.ts @@ -3,7 +3,9 @@ import { Client, Collection, DefaultRequestExecutor, - Feature } from '@okta/okta-sdk-nodejs'; + Feature, +} from '@okta/okta-sdk-nodejs'; + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { @@ -18,7 +20,7 @@ const client = new Client({ const getFirstNonBetaFeature = async () => { let firstFeatureInList; - await client.listFeatures().each((feature) => { + await (await client.featureApi.listFeatures()).each((feature) => { if (feature.stage.value !== 'BETA') { firstFeatureInList = feature; return false; @@ -32,7 +34,7 @@ const getFirstNonBetaFeature = async () => { describe('Feature Crud API', () => { describe('List Features', () => { it('should return a collection of Features', async () => { - const collection = await client.listFeatures(); + const collection = await client.featureApi.listFeatures(); expect(collection).to.be.instanceOf(Collection); await collection.each(feature => { expect(feature).to.be.instanceOf(Feature); @@ -43,12 +45,12 @@ describe('Feature Crud API', () => { describe('Get Feature', () => { let firstFeatureInList; beforeEach(async () => { - firstFeatureInList = (await client.listFeatures().next()).value; + firstFeatureInList = (await (await client.featureApi.listFeatures()).next()).value; }); it('should get Feature by id', async () => { if (firstFeatureInList) { - const feature = await client.getFeature(firstFeatureInList.id); + const feature = await client.featureApi.getFeature({featureId: firstFeatureInList.id}); expect(feature).to.be.instanceOf(Feature); expect(feature.id).to.equal(firstFeatureInList.id); } @@ -69,7 +71,7 @@ describe('Feature Crud API', () => { afterEach(async () => { if (firstFeatureInList) { try { - await firstFeatureInList.updateLifecycle(initialStatus === 'ENABLED' ? 'enable' : 'disable'); + await client.featureApi.updateFeatureLifecycle({featureId: firstFeatureInList.id, lifecycle: initialStatus === 'ENABLED' ? 'enable' : 'disable'}); } catch (err) { if (err.status === 405 && err.status === 400) { console.log(err); @@ -82,7 +84,8 @@ describe('Feature Crud API', () => { it('should enable feature', async () => { if (firstFeatureInList) { - const feature = await firstFeatureInList.updateLifecycle('enable'); + const feature = await client.featureApi.updateFeatureLifecycle({featureId: firstFeatureInList.id, lifecycle: 'enable'}); + //const feature = await firstFeatureInList.updateLifecycle('enable'); expect(feature.id).to.equal(firstFeatureInList.id); expect(feature.status).to.equal('ENABLED'); } @@ -90,7 +93,7 @@ describe('Feature Crud API', () => { it('should disable feature', async () => { if (firstFeatureInList) { - const feature = await firstFeatureInList.updateLifecycle('disable'); + const feature = await client.featureApi.updateFeatureLifecycle({featureId: firstFeatureInList.id, lifecycle: 'disable'}); expect(feature.id).to.equal(firstFeatureInList.id); expect(feature.status).to.equal('DISABLED'); } @@ -105,7 +108,7 @@ describe('Feature Crud API', () => { it('should return a collection of Features', async () => { if (firstFeatureInList) { - const collection = await firstFeatureInList.getDependencies(); + const collection = await client.featureApi.listFeatureDependencies({featureId:firstFeatureInList.id}); expect(collection).to.be.instanceOf(Collection); await collection.each(dependency => { expect(dependency).to.be.instanceOf(Feature); @@ -117,12 +120,12 @@ describe('Feature Crud API', () => { describe('List feature dependencies', () => { let firstFeatureInList; beforeEach(async () => { - firstFeatureInList = (await client.listFeatures().next()).value; + firstFeatureInList = (await (await client.featureApi.listFeatures()).next()).value; }); it('should return a collection of Features', async () => { if (firstFeatureInList) { - const collection = await firstFeatureInList.getDependents(); + const collection = await client.featureApi.listFeatureDependents({featureId: firstFeatureInList.id}); expect(collection).to.be.instanceOf(Collection); await collection.each(dependent => { expect(dependent).to.be.instanceOf(Feature); diff --git a/test/it/group-app.ts b/test/it/group-app.ts index 4b042d5d5..20ffd5a71 100644 --- a/test/it/group-app.ts +++ b/test/it/group-app.ts @@ -1,11 +1,14 @@ import { expect } from 'chai'; import { + Application, Client, Collection, DefaultRequestExecutor, - Application } from '@okta/okta-sdk-nodejs'; + Group, +} from '@okta/okta-sdk-nodejs'; import utils = require('../utils'); import getMockGroup = require('./mocks/group'); + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { @@ -20,29 +23,28 @@ const client = new Client({ describe('Group App API', () => { describe('List assigned applications', () => { - let application; - let group; - let groupAssignment; + let application: Application; + let group: Group; beforeEach(async () => { const mockApplication = utils.getBookmarkApplication(); - application = await client.createApplication(mockApplication); - group = await client.createGroup(getMockGroup()); - groupAssignment = await application.createApplicationGroupAssignment(group.id); + application = await client.applicationApi.createApplication({application: mockApplication}); + group = await client.groupApi.createGroup({group: getMockGroup()}); + await client.applicationApi.assignGroupToApplication({appId: application.id, groupId: group.id}); }); afterEach(async () => { - await groupAssignment.delete(application.id); - await application.deactivate(); - await application.delete(); - await group.delete(); + await client.applicationApi.unassignApplicationFromGroup({appId: application.id, groupId: group.id}); + await client.applicationApi.deactivateApplication({appId: application.id}); + await client.applicationApi.deleteApplication({appId: application.id}); + await client.groupApi.deleteGroup({groupId: group.id}); }); it('should return a Collection', async () => { - const applications = await group.listApplications(); + const applications = await client.groupApi.listAssignedApplicationsForGroup({groupId: group.id}); expect(applications).to.be.instanceOf(Collection); }); it('should resolve Application in collection', async () => { - await group.listApplications().each(application => { + await (await client.groupApi.listAssignedApplicationsForGroup({groupId: group.id})).each(application => { expect(application).to.be.instanceOf(Application); }); }); diff --git a/test/it/group-get.ts b/test/it/group-get.ts index ec7e52242..bef4840f7 100644 --- a/test/it/group-get.ts +++ b/test/it/group-get.ts @@ -3,13 +3,15 @@ import faker = require('@faker-js/faker'); import utils = require('../utils'); import * as okta from '@okta/okta-sdk-nodejs'; import { expect } from 'chai'; +import { Client } from '@okta/okta-sdk-nodejs'; + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/group-get`; } -const client = new okta.Client({ +const client = new Client({ scopes: ['okta.groups.manage'], orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, @@ -28,20 +30,20 @@ describe('Group API tests', () => { // Cleanup the group if it exists await utils.cleanup(client, null, newGroup); - const createdGroup = await client.createGroup(newGroup); + const createdGroup = await client.groupApi.createGroup({group: newGroup}); utils.validateGroup(createdGroup, newGroup); // 2. Get the group by ID - const group = await client.getGroup(createdGroup.id); + const group = await client.groupApi.getGroup({groupId: createdGroup.id}); utils.validateGroup(group, createdGroup); // 3. Delete the group - await client.deleteGroup(createdGroup.id); + await client.groupApi.deleteGroup({groupId: createdGroup.id}); // 4. Verify group was deleted let err; try { - await client.getGroup(createdGroup.id); + await client.groupApi.getGroup({groupId: createdGroup.id}); } catch (e) { err = e; } finally { diff --git a/test/it/group-list.ts b/test/it/group-list.ts index 2fd9e3dcb..02c941cab 100644 --- a/test/it/group-list.ts +++ b/test/it/group-list.ts @@ -2,18 +2,19 @@ import faker = require('@faker-js/faker'); import { expect } from 'chai'; import utils = require('../utils'); -import * as okta from '@okta/okta-sdk-nodejs'; +import { Client, DefaultRequestExecutor } from '@okta/okta-sdk-nodejs'; + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/list-groups`; } -const client = new okta.Client({ +const client = new Client({ scopes: ['okta.groups.manage'], orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, - requestExecutor: new okta.DefaultRequestExecutor() + requestExecutor: new DefaultRequestExecutor() }); describe('Group API tests', () => { @@ -28,7 +29,7 @@ describe('Group API tests', () => { // Cleanup the group if it exists await utils.cleanup(client, null, newGroup); - const createdGroup = await client.createGroup(newGroup); + const createdGroup = await client.groupApi.createGroup({group: newGroup}); utils.validateGroup(createdGroup, newGroup); // 2. List all groups and find the group created @@ -36,6 +37,6 @@ describe('Group API tests', () => { expect(groupPresent).to.equal(true); // 3. Delete the group - await client.deleteGroup(createdGroup.id); + await client.groupApi.deleteGroup({groupId: createdGroup.id}); }); }); diff --git a/test/it/group-role.ts b/test/it/group-role.ts index 71ff345f6..a8e30665e 100644 --- a/test/it/group-role.ts +++ b/test/it/group-role.ts @@ -2,8 +2,11 @@ import { expect } from 'chai'; import { Client, DefaultRequestExecutor, - Role } from '@okta/okta-sdk-nodejs'; + Role, + Group, +} from '@okta/okta-sdk-nodejs'; import getMockGroup = require('./mocks/group'); + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { @@ -16,22 +19,45 @@ const client = new Client({ requestExecutor: new DefaultRequestExecutor() }); -describe('Group role API', () => { +// no group roles in v3? +xdescribe('Group role API', () => { describe('Role assignment', () => { - let group; + let group: Group; beforeEach(async () => { - group = await client.createGroup(getMockGroup()); + group = await client.groupApi.createGroup({group: getMockGroup()}); }); afterEach(async () => { - await group.delete(); + await client.groupApi.deleteGroup({groupId: group.id}); }); it('should assign and unassign role to/from group', async () => { - const role = await group.assignRole({ type: 'APP_ADMIN' }); - expect(role).to.be.instanceOf(Role); - - const res = await client.removeRoleFromGroup(group.id, role.id); - expect(res.status).to.equal(204); + const role = await client.roleAssignmentApi.assignRoleToGroup({ + groupId: group.id, + assignRoleRequest: { + type: 'APP_ADMIN' + } + }); + if (role instanceof Role) { + const resRole = await client.roleAssignmentApi.getGroupAssignedRole({ + groupId: group.id, + roleId: role.id + }); + expect(resRole.id).to.not.be.undefined; + const res = await client.roleAssignmentApi.unassignRoleFromGroup({ + groupId: group.id, + roleId: role.id + }); + expect(res).to.be.undefined; + } else { + const collection = await client.roleAssignmentApi.listGroupAssignedRoles({ + groupId: group.id + }); + const roles: Role[] = []; + for await (const role of collection) { + roles.push(role); + } + expect(roles.some(role => role.type === 'APP_ADMIN')).to.be.true; + } }); }); }); diff --git a/test/it/group-rule-operations.ts b/test/it/group-rule-operations.ts index bff9249bc..34196592b 100644 --- a/test/it/group-rule-operations.ts +++ b/test/it/group-rule-operations.ts @@ -1,15 +1,18 @@ import { expect } from 'chai'; +import { spy } from 'sinon'; import faker = require('@faker-js/faker'); import utils = require('../utils'); import * as okta from '@okta/okta-sdk-nodejs'; +import { Client } from '@okta/okta-sdk-nodejs'; + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/group-rule-operations`; } -const client = new okta.Client({ +const client = new Client({ scopes: ['okta.groups.manage', 'okta.users.manage'], orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, @@ -36,68 +39,98 @@ describe('Group-Rule API tests', () => { await utils.cleanup(client, newUser, newGroup); const queryParameters = { activate : true }; - const createdUser = await client.createUser(newUser, queryParameters); - const createdGroup = await client.createGroup(newGroup); - - // 2. Create a group rule and verify rule executes - const rule = { - type: 'group_rule', - name: faker.random.word().substring(0, 49), - conditions: { - people: { - users: { - exclude: [] + const createdUser = await client.userApi.createUser({body: newUser, ...queryParameters}); + const createdGroup = await client.groupApi.createGroup({group: newGroup}); + + // 2. Create group rules + const rules = []; + const namePrefixes = [ + 'RULE_ABC', + 'RULE_XYZ' + ]; + for (const prefix of namePrefixes) { + for (let i = 0 ; i < 2 ; i++) { + const rule = { + type: 'group_rule', + name: `node-sdk: ${prefix} ${i} ${faker.random.word().substring(0, 49)}`, + conditions: { + people: { + users: { + exclude: [] + }, + groups: { + exclude: [] + } + }, + expression: { + value: `user.lastName=="${createdUser.profile.lastName}"`, + type: 'urn:okta:expression:1.0' + } }, - groups: { - exclude: [] + actions: { + assignUserToGroups: { + groupIds: [ + createdGroup.id + ] + } } - }, - expression: { - value: `user.lastName=="${createdUser.profile.lastName}"`, - type: 'urn:okta:expression:1.0' - } - }, - actions: { - assignUserToGroups: { - groupIds: [ - createdGroup.id - ] - } + }; + const createdRule = await client.groupApi.createGroupRule({groupRule: rule}); + rules.push(createdRule); } - }; + } + const firstRule = rules[0]; - const createdRule = await client.createGroupRule(rule); - await createdRule.activate(); - - // We wait for 30 seconds for the rule to activate i.e. userInGroup = true - let userInGroup = await utils.waitTillUserInGroup(createdUser, createdGroup, true); - expect(userInGroup).to.equal(true); + // Activate first rule + await client.groupApi.activateGroupRule({ruleId: firstRule.id}); - // 3. List group rules + // 3a. List group rules let foundRule = false; - await client.listGroupRules().each(rule => { - if (rule.id === createdRule.id) { + await (await client.groupApi.listGroupRules()).each(rule => { + if (rule.id === firstRule.id) { foundRule = true; return false; } }); expect(foundRule).to.equal(true); + // 3b. Search group rules with pagination + const filtered = new Set(); + const collection = await client.groupApi.listGroupRules({ + search: 'RULE_ABC', + limit: 1 + }); + const pageSpy = spy(collection, 'getNextPage'); + await collection.each(rule => { + expect(filtered.has(rule.name)).to.be.false; + filtered.add(rule.name); + expect(rule.name.indexOf('RULE_ABC')).to.not.equal(-1); + }); + expect(filtered.size).to.equal(2); + expect(pageSpy.getCalls().length).to.equal(2); + + // 4. Verify first rule executes + // We wait for 30 seconds for the rule to activate i.e. userInGroup = true + let userInGroup = await utils.waitTillUserInGroup(client, createdUser, createdGroup, true); + expect(userInGroup).to.equal(true); + // 4. Deactivate the rule and update it - await client.deactivateGroupRule(createdRule.id); + await client.groupApi.deactivateGroupRule({ruleId: firstRule.id}); - createdRule.name = faker.random.word(); - createdRule.conditions.expression.value = 'user.lastName=="incorrect"'; - const updatedRule = await createdRule.update(); - await updatedRule.activate(); + firstRule.name = `node-sdk: ${faker.random.word()}`; + firstRule.conditions.expression.value = 'user.lastName=="incorrect"'; + const updatedRule = await client.groupApi.replaceGroupRule({ruleId: firstRule.id, groupRule: firstRule}); + await client.groupApi.activateGroupRule({ruleId: updatedRule.id}); // Triggering the updated rule will remove the user from group i.e. userInGroup = false - userInGroup = await utils.waitTillUserInGroup(createdUser, createdGroup, false); + userInGroup = await utils.waitTillUserInGroup(client, createdUser, createdGroup, false); expect(userInGroup).to.equal(false); - // 5. Delete the group, user and group rule - await updatedRule.deactivate(); - await updatedRule.delete(); + // 5. Delete the group, user and group rules + await client.groupApi.deactivateGroupRule({ruleId: updatedRule.id}); + for (const rule of rules) { + await client.groupApi.deleteGroupRule({ruleId: rule.id}); + } await utils.cleanup(client, createdUser, createdGroup); }); }); diff --git a/test/it/group-schema.ts b/test/it/group-schema.ts index 0b3bd4a3e..bf21fbf3b 100644 --- a/test/it/group-schema.ts +++ b/test/it/group-schema.ts @@ -2,9 +2,7 @@ import faker = require('@faker-js/faker'); import { expect } from 'chai'; -import { - Client, -} from '@okta/okta-sdk-nodejs'; +import { Client } from '@okta/okta-sdk-nodejs'; const client = new Client({ orgUrl: process.env.OKTA_CLIENT_ORGURL, @@ -14,12 +12,12 @@ const client = new Client({ describe('Group Schema API', () => { it('allows fetching and updating group schema', async () => { const customAttributeName = faker.random.word(); - let groupSchema = await client.getGroupSchema(); + let groupSchema = await client.schemaApi.getGroupSchema(); expect(Object.keys(groupSchema.definitions)).to.include('base'); expect(Object.keys(groupSchema.definitions)).to.include('custom'); expect(Object.keys(groupSchema.definitions.custom.properties)).to.be.empty; - groupSchema = await client.updateGroupSchema({ + groupSchema = await client.schemaApi.updateGroupSchema({ GroupSchema: { definitions: {custom: { id: '#custom', type: 'object', @@ -32,10 +30,10 @@ describe('Group Schema API', () => { }, } }} - }); + }}); expect(Object.keys(groupSchema.definitions.custom.properties)).to.contain(customAttributeName); - groupSchema = await client.updateGroupSchema({ + groupSchema = await client.schemaApi.updateGroupSchema({GroupSchema: { definitions: {custom: { id: '#custom', type: 'object', @@ -43,7 +41,7 @@ describe('Group Schema API', () => { [customAttributeName]: null } }} - }); + }}); expect(Object.keys(groupSchema.definitions.custom.properties)).to.be.empty; }); diff --git a/test/it/group-search.ts b/test/it/group-search.ts index ce1c08710..40c4e8bd1 100644 --- a/test/it/group-search.ts +++ b/test/it/group-search.ts @@ -1,43 +1,98 @@ import faker = require('@faker-js/faker'); - import { expect } from 'chai'; +import { spy } from 'sinon'; import utils = require('../utils'); import * as okta from '@okta/okta-sdk-nodejs'; +import { Client } from '@okta/okta-sdk-nodejs'; + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/search-groups`; } -const client = new okta.Client({ +const client = new Client({ scopes: ['okta.groups.manage'], orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, requestExecutor: new okta.DefaultRequestExecutor() }); +const createTestGroups = async () => { + const namePrefixes = [ + 'GROUP_AB', + 'GROUP_XY' + ]; + const createdGroups = []; + for (const prefix of namePrefixes) { + for (let i = 0 ; i < 2 ; i++) { + const groupName = `node-sdk: Search test Group ${prefix} ${i} ${faker.random.word()}`.substring(0, 49); + const newGroup = { + profile: { + name: groupName + }, + }; + await utils.cleanup(client, null, newGroup); + const createdGroup = await client.groupApi.createGroup({group: newGroup as okta.Group}); + utils.validateGroup(createdGroup, newGroup); + createdGroups.push(createdGroup); + } + } + return createdGroups; +}; + describe('Group API tests', () => { - it('should search for the given group', async () => { - // 1. Create a new group - const groupName = `node-sdk: Search test Group ${faker.random.word()}`.substring(0, 49); - const newGroup = { - profile: { - name: groupName - } - }; - - // Cleanup the group if it exists - await utils.cleanup(client, null, newGroup); - - const createdGroup = await client.createGroup(newGroup); - utils.validateGroup(createdGroup, newGroup); - - // 2. Search the group by name - const queryParameters = { q : groupName }; - const groupPresent = await utils.isGroupPresent(client, createdGroup, queryParameters); - expect(groupPresent).to.equal(true); - - // 3. Delete the group - await utils.cleanup(client, null, createdGroup); + let createdGroups; + before(async () => { + createdGroups = await createTestGroups(); + }); + after(async () => { + await utils.cleanup(client, null, createdGroups); + }); + + it('should paginate results', async () => { + const listIds = new Set(); + const collection = await client.groupApi.listGroups({ + limit: 2 + }); + const pageSpy = spy(collection, 'getNextPage'); + await collection.each(async group => { + expect(group).to.be.an.instanceof(okta.Group); + expect(listIds.has(group.id)).to.be.false; + listIds.add(group.id); + }); + expect(listIds.size).to.be.greaterThanOrEqual(4); + expect(pageSpy.getCalls().length).to.be.greaterThanOrEqual(2); + }); + + // Pagination does not work with q + it('should search by name with q', async () => { + const q = 'node-sdk: Search test Group GROUP_AB'; + const collection = await client.groupApi.listGroups({ + q + }); + const filtered = new Set(); + await collection.each(async group => { + expect(group).to.be.an.instanceof(okta.Group); + expect(group.profile.name).to.match(new RegExp(q)); + filtered.add(group.profile.name); + }); + expect(filtered.size).to.equal(2); + }); + + it('should filter with search and paginate results', async () => { + const filtered = new Set(); + const q = 'node-sdk: Search test Group GROUP_XY'; + const collection = await client.groupApi.listGroups({ + search: `type eq "OKTA_GROUP" AND profile.name sw "${q}"`, + limit: 1 + }); + const pageSpy = spy(collection, 'getNextPage'); + await collection.each(async group => { + expect(group).to.be.an.instanceof(okta.Group); + filtered.add(group.profile.name); + }); + expect(filtered.size).to.equal(2); + expect(pageSpy.getCalls().length).to.equal(2); }); }); diff --git a/test/it/group-update.ts b/test/it/group-update.ts index a42ec1768..205b597e7 100644 --- a/test/it/group-update.ts +++ b/test/it/group-update.ts @@ -2,13 +2,15 @@ import faker = require('@faker-js/faker'); import utils = require('../utils'); import * as okta from '@okta/okta-sdk-nodejs'; +import { Client } from '@okta/okta-sdk-nodejs'; + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/update-group`; } -const client = new okta.Client({ +const client = new Client({ scopes: ['okta.groups.manage'], orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, @@ -16,7 +18,8 @@ const client = new okta.Client({ }); describe('Group API tests', () => { - it('should update a group', async () => { + let group; + beforeEach(async () => { // 1. Create a new group const newGroup = { profile: { @@ -24,20 +27,20 @@ describe('Group API tests', () => { } }; - // Cleanup the group if it exists - await utils.cleanup(client, null, newGroup); - - const createdGroup = await client.createGroup(newGroup); - utils.validateGroup(createdGroup, newGroup); + group = await client.groupApi.createGroup({group: newGroup}); + utils.validateGroup(group, newGroup); + }); - // 2. Update the group name and description - createdGroup.profile.name = 'Update Test Group - Updated'; - createdGroup.profile.description = 'Description updated'; + afterEach(async () => { + await client.groupApi.deleteGroup({groupId: group.id}); + }); - const updatedGroup = await createdGroup.update(); - utils.validateGroup(updatedGroup, createdGroup); + it('should update a group', async () => { + group.profile.name = 'Update Test Group - Updated'; + group.profile.description = 'Description updated'; - // 3. Delete the group - await utils.cleanup(client, null, createdGroup); + // const updatedGroup = await group.update(); + const updatedGroup = await client.groupApi.replaceGroup({groupId: group.id, group}); + utils.validateGroup(updatedGroup, group); }); }); diff --git a/test/it/group-user-operations.ts b/test/it/group-user-operations.ts index 426b00626..804d95915 100644 --- a/test/it/group-user-operations.ts +++ b/test/it/group-user-operations.ts @@ -3,6 +3,7 @@ import faker = require('@faker-js/faker'); import { expect } from 'chai'; import utils = require('../utils'); import * as okta from '@okta/okta-sdk-nodejs'; +import { Client } from '@okta/okta-sdk-nodejs'; let orgUrl = process.env.OKTA_CLIENT_ORGURL; @@ -10,7 +11,7 @@ if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/group-user-operations`; } -const client = new okta.Client({ +const client = new Client({ scopes: ['okta.groups.manage', 'okta.users.manage'], orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, @@ -37,17 +38,17 @@ describe('Group-Member API Tests', () => { await utils.cleanup(client, newUser, newGroup); const queryParameters = { activate : false }; - const createdUser = await client.createUser(newUser, queryParameters); - const createdGroup = await client.createGroup(newGroup); + const createdUser = await client.userApi.createUser({body: newUser, ...queryParameters}); + const createdGroup = await client.groupApi.createGroup({group: newGroup}); // 2. Add user to the group and validate user present in group - await createdUser.addToGroup(createdGroup.id); - let userInGroup = await utils.isUserInGroup(createdUser, createdGroup); + await client.groupApi.assignUserToGroup({groupId: createdGroup.id, userId: createdUser.id}); + let userInGroup = await utils.isUserInGroup(client, createdUser, createdGroup); expect(userInGroup).to.equal(true); // 3. Remove user from group and validate user removed - await createdGroup.removeUser(createdUser.id); - userInGroup = await utils.isUserInGroup(createdUser, createdGroup); + await client.groupApi.unassignUserFromGroup({groupId: createdGroup.id, userId: createdUser.id}); + userInGroup = await utils.isUserInGroup(client, createdUser, createdGroup); expect(userInGroup).to.equal(false); // 4. Delete the group and user diff --git a/test/it/idp-credential.ts b/test/it/idp-credential.ts index 805122cc6..59f5b12a7 100644 --- a/test/it/idp-credential.ts +++ b/test/it/idp-credential.ts @@ -2,11 +2,17 @@ import { expect } from 'chai'; import { Client, Collection, + Csr, DefaultRequestExecutor, - Csr, JsonWebKey } from '@okta/okta-sdk-nodejs'; + IdentityProvider, + JsonWebKey, +} from '@okta/okta-sdk-nodejs'; +import utils = require('../utils'); +import forge = require('node-forge'); import getMockGenericOidcIdp = require('./mocks/generic-oidc-idp'); import mockJwk = require('./mocks/jwk.json'); import mockCsr = require('./mocks/csr.json'); + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { @@ -20,32 +26,34 @@ const client = new Client({ }); describe('Idp credential API', () => { - let idp; + let idp: IdentityProvider; before(async () => { - idp = await client.createIdentityProvider(getMockGenericOidcIdp()); + idp = await client.identityProviderApi.createIdentityProvider({ + identityProvider: getMockGenericOidcIdp() + }); }); after(async () => { - await idp.delete(); + await client.identityProviderApi.deleteIdentityProvider({idpId: idp.id}); }); describe('Key', () => { - let key; + let key: JsonWebKey; describe('List keys', () => { beforeEach(async () => { - key = await client.createIdentityProviderKey(mockJwk); + key = await client.identityProviderApi.createIdentityProviderKey({jsonWebKey: mockJwk}); }); afterEach(async () => { - await client.deleteIdentityProviderKey(key.kid); + await client.identityProviderApi.deleteIdentityProviderKey({keyId: key.kid}); }); it('should return a Collection', async () => { - const keys = client.listIdentityProviderKeys(); + const keys = await client.identityProviderApi.listIdentityProviderKeys(); expect(keys).to.be.instanceOf(Collection); }); it('should resolve JsonWebKey in collection', async () => { - await client.listIdentityProviderKeys().each(key => { + await (await client.identityProviderApi.listIdentityProviderKeys()).each(key => { expect(key).to.be.instanceOf(JsonWebKey); }); }); @@ -53,11 +61,11 @@ describe('Idp credential API', () => { describe('Create key', () => { afterEach(async () => { - await client.deleteIdentityProviderKey(key.kid); + await client.identityProviderApi.deleteIdentityProviderKey({keyId: key.kid}); }); it('should create key', async () => { - key = await client.createIdentityProviderKey(mockJwk); + key = await client.identityProviderApi.createIdentityProviderKey({jsonWebKey: mockJwk}); expect(key).to.be.exist; expect(key).to.be.instanceOf(JsonWebKey); }); @@ -65,14 +73,14 @@ describe('Idp credential API', () => { describe('Get key', () => { beforeEach(async () => { - key = await client.createIdentityProviderKey(mockJwk); + key = await client.identityProviderApi.createIdentityProviderKey({jsonWebKey: mockJwk}); }); afterEach(async () => { - await client.deleteIdentityProviderKey(key.kid); + await client.identityProviderApi.deleteIdentityProviderKey({keyId: key.kid}); }); it('should get key', async () => { - key = await client.getIdentityProviderKey(key.kid); + key = await client.identityProviderApi.getIdentityProviderKey({keyId: key.kid}); expect(key).to.be.exist; expect(key).to.be.instanceOf(JsonWebKey); }); @@ -80,13 +88,13 @@ describe('Idp credential API', () => { describe('Delete key', () => { beforeEach(async () => { - key = await client.createIdentityProviderKey(mockJwk); + key = await client.identityProviderApi.createIdentityProviderKey({jsonWebKey: mockJwk}); }); it('should delete key', async () => { - await client.deleteIdentityProviderKey(key.kid); + await client.identityProviderApi.deleteIdentityProviderKey({keyId: key.kid}); try { - await client.getIdentityProviderKey(key.kid); + await client.identityProviderApi.getIdentityProviderKey({keyId: key.kid}); } catch (e) { expect(e.status).to.equal(404); } @@ -95,22 +103,22 @@ describe('Idp credential API', () => { }); describe('Signing CSR', () => { - let csr; + let csr: Csr, keys: forge.pki.KeyPair; describe('List signing csrs', () => { beforeEach(async () => { - csr = await idp.generateCsr(mockCsr); + csr = await client.identityProviderApi.generateCsrForIdentityProvider({idpId: idp.id, metadata: mockCsr}); }); afterEach(async () => { - await idp.deleteSigningCsr(csr.id); + await client.identityProviderApi.revokeCsrForIdentityProvider({idpId: idp.id, csrId: csr.id}); }); it('should return a Collection', async () => { - const csrs = idp.listSigningCsrs(); + const csrs = await client.identityProviderApi.listCsrsForIdentityProvider({idpId: idp.id}); expect(csrs).to.be.instanceOf(Collection); }); it('should resolve CSR in collection', async () => { - await idp.listSigningCsrs().each(csr => { + await (await client.identityProviderApi.listCsrsForIdentityProvider({idpId: idp.id})).each(csr => { expect(csr).to.be.instanceOf(Csr); }); }); @@ -118,24 +126,105 @@ describe('Idp credential API', () => { describe('Generate signing csr', () => { afterEach(async () => { - await idp.deleteSigningCsr(csr.id); + await client.identityProviderApi.revokeCsrForIdentityProvider({idpId: idp.id, csrId: csr.id}); }); it('should generate csr', async () => { - csr = await idp.generateCsr(mockCsr); + csr = await client.identityProviderApi.generateCsrForIdentityProvider({idpId: idp.id, metadata: mockCsr}); expect(csr).to.be.exist; }); }); describe('Delete signing csr', () => { beforeEach(async () => { - csr = await idp.generateCsr(mockCsr); + csr = await client.identityProviderApi.generateCsrForIdentityProvider({idpId: idp.id, metadata: mockCsr}); }); it('should delete csr', async () => { - await idp.deleteSigningCsr(csr.id); + await client.identityProviderApi.revokeCsrForIdentityProvider({idpId: idp.id, csrId: csr.id}); + try { + csr = await client.identityProviderApi.getCsrForIdentityProvider({idpId: idp.id, csrId: csr.id}); + } catch (e) { + expect(e.status).to.equal(404); + } + }); + }); + + describe('Publish signing csr', () => { + beforeEach(async () => { + keys = forge.pki.rsa.generateKeyPair(2048); + csr = await client.identityProviderApi.generateCsrForIdentityProvider({idpId: idp.id, metadata: mockCsr}); + }); + + it('should publish cert and remove csr (DER base64)', async () => { + const certF = utils.createCertFromCsr(csr, keys); + const b64 = utils.certToBase64(certF); + const n = utils.csrToN(csr); + + const key = await client.identityProviderApi.publishCsrForIdentityProvider({ + idpId: idp.id, + csrId: csr.id, + body: { + data: Buffer.from(b64), + name: 'csr.der' + } + }); + expect(key).to.be.instanceOf(JsonWebKey); + expect(key.n).to.equal(n); + expect(key.x5c[0]).to.equal(b64); + + try { + csr = await client.identityProviderApi.getCsrForIdentityProvider({idpId: idp.id, csrId: csr.id}); + } catch (e) { + expect(e.status).to.equal(404); + } + }); + + it('should publish cert and remove csr (PEM)', async () => { + const certF = utils.createCertFromCsr(csr, keys); + const b64 = utils.certToBase64(certF); + const pem = utils.certToPem(certF); + const n = utils.csrToN(csr); + + const key = await client.identityProviderApi.publishCsrForIdentityProvider({ + idpId: idp.id, + csrId: csr.id, + body: { + data: Buffer.from(pem), + name: 'csr.pem' + } + }); + expect(key).to.be.instanceOf(JsonWebKey); + expect(key.n).to.equal(n); + expect(key.x5c[0]).to.equal(b64); + + try { + csr = await client.identityProviderApi.getCsrForIdentityProvider({idpId: idp.id, csrId: csr.id}); + } catch (e) { + expect(e.status).to.equal(404); + } + }); + + it('should publish cert and remove csr (DER)', async () => { + const certF = utils.createCertFromCsr(csr, keys); + const der = utils.certToDer(certF); + const b64 = utils.certToBase64(certF); + const n = utils.csrToN(csr); + + const key = await client.identityProviderApi.publishCsrForIdentityProvider({ + idpId: idp.id, + csrId: csr.id, + body: { + data: Buffer.from(der), + name: 'csr.der' + } + }); + expect(key).to.be.instanceOf(JsonWebKey); + expect(key.n).to.equal(n); + expect(key.x5c[0]).to.equal(b64); + try { - csr = await idp.getSigningCsr(csr.id); + csr = await client.identityProviderApi.getCsrForIdentityProvider({idpId: idp.id, csrId: csr.id}); } catch (e) { expect(e.status).to.equal(404); } @@ -144,33 +233,33 @@ describe('Idp credential API', () => { describe('Get csr', () => { beforeEach(async () => { - csr = await idp.generateCsr(mockCsr); + csr = await client.identityProviderApi.generateCsrForIdentityProvider({idpId: idp.id, metadata: mockCsr}); }); afterEach(async () => { - await idp.deleteSigningCsr(csr.id); + await client.identityProviderApi.revokeCsrForIdentityProvider({idpId: idp.id, csrId: csr.id}); }); it('should get csr', async () => { - csr = await idp.getSigningCsr(csr.id); + csr = await client.identityProviderApi.getCsrForIdentityProvider({idpId: idp.id, csrId: csr.id}); expect(csr).to.be.exist; }); }); }); describe('Signing Key', () => { - let key; + let key: JsonWebKey; describe('List signing keys', () => { beforeEach(async () => { - key = await idp.generateSigningKey({ validityYears: 2 }); + key = await client.identityProviderApi.generateIdentityProviderSigningKey({idpId: idp.id, validityYears: 2}); }); it('should return a Collection', async () => { - const keys = await idp.listSigningKeys(); + const keys = await client.identityProviderApi.listIdentityProviderSigningKeys({idpId: idp.id}); expect(keys).to.be.instanceOf(Collection); }); it('should resolve JsonWebKey in collection', async () => { - await idp.listSigningKeys().each(key => { + await (await client.identityProviderApi.listIdentityProviderSigningKeys({idpId: idp.id})).each(key => { expect(key).to.be.instanceOf(JsonWebKey); }); }); @@ -179,36 +268,36 @@ describe('Idp credential API', () => { describe('Generate signing keys', () => { it('should generate csr', async () => { - key = await idp.generateCsr(mockCsr); + key = await client.identityProviderApi.generateCsrForIdentityProvider({idpId: idp.id, metadata: mockCsr}); expect(key).to.be.exist; }); }); describe('Get signing keys', () => { beforeEach(async () => { - key = await idp.generateSigningKey({ validityYears: 2 }); + key = await client.identityProviderApi.generateIdentityProviderSigningKey({idpId: idp.id, validityYears: 2}); }); it('should return a Collection', async () => { - key = await idp.getSigningKey(key.kid); + key = await client.identityProviderApi.getIdentityProviderSigningKey({idpId: idp.id, keyId: key.kid}); expect(key).to.be.exist; }); }); describe('Clone key', () => { - let anotherIdp; + let anotherIdp: IdentityProvider; beforeEach(async () => { const anotherMockGenericOidcIdp = getMockGenericOidcIdp(); - anotherIdp = await client.createIdentityProvider(anotherMockGenericOidcIdp); - key = await idp.generateSigningKey({ validityYears: 2 }); + anotherIdp = await client.identityProviderApi.createIdentityProvider({identityProvider: anotherMockGenericOidcIdp}); + key = await client.identityProviderApi.generateIdentityProviderSigningKey({idpId: idp.id, validityYears: 2}); }); afterEach(async () => { - await anotherIdp.delete(); + await client.identityProviderApi.deleteIdentityProvider({idpId: anotherIdp.id}); }); it('should clone key to another idp', async () => { - const clonedKey = await idp.cloneKey(key.kid, { targetIdpId: anotherIdp.id }); + const clonedKey = await client.identityProviderApi.cloneIdentityProviderKey({idpId: idp.id, keyId: key.kid, targetIdpId: anotherIdp.id }); expect(clonedKey).to.be.exist; expect(clonedKey).to.be.instanceOf(JsonWebKey); }); diff --git a/test/it/idp-crud.ts b/test/it/idp-crud.ts index 2da1cb4a0..7da64b768 100644 --- a/test/it/idp-crud.ts +++ b/test/it/idp-crud.ts @@ -1,10 +1,15 @@ import { expect } from 'chai'; +import { spy } from 'sinon'; import { Client, Collection, DefaultRequestExecutor, - IdentityProvider } from '@okta/okta-sdk-nodejs'; + IdentityProvider, +} from '@okta/okta-sdk-nodejs'; import getMockGenericOidcIdp = require('./mocks/generic-oidc-idp'); +import getMockFacebookIdp = require('./mocks/facebook-idp.js'); +import getMockGoogleIdp = require('./mocks/google-idp.js'); + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { @@ -19,45 +24,84 @@ const client = new Client({ describe('Idp Crud API', () => { describe('List idps', () => { - let idp; - beforeEach(async () => { - idp = await client.createIdentityProvider(getMockGenericOidcIdp()); + const idps: IdentityProvider[] = []; + before(async () => { + const mockIdps: IdentityProvider[] = [ + getMockGenericOidcIdp(), + getMockGenericOidcIdp(), + getMockFacebookIdp(), + getMockGoogleIdp() + ]; + for (const mockIdp of mockIdps) { + const idp = await client.identityProviderApi.createIdentityProvider({ identityProvider: mockIdp }); + idps.push(idp); + } }); - afterEach(async () => { - await idp.delete(); + after(async () => { + await Promise.all(idps.map(async idp => + await client.identityProviderApi.deleteIdentityProvider({idpId: idp.id}) + )); }); it('should return a Collection of IdentityProvider', async () => { - const idps = await client.listIdentityProviders(); + const idps = await client.identityProviderApi.listIdentityProviders(); expect(idps).to.be.instanceOf(Collection); await idps.each(idp => { expect(idp).to.be.instanceOf(IdentityProvider); }); }); - it('should return a collection of idp by type', async () => { - await client.listIdentityProviders({ type: 'OIDC' }).each(idp => { + it('should return a collection with pagination', async () => { + const listIds = new Set(); + const collection = await client.identityProviderApi.listIdentityProviders({ + limit: 2 + }); + const pageSpy = spy(collection, 'getNextPage'); + await collection.each(idp => { + expect(listIds.has(idp.id)).to.be.false; + listIds.add(idp.id); + }); + expect(listIds.size).to.be.greaterThanOrEqual(4); + expect(pageSpy.getCalls().length).to.be.greaterThanOrEqual(2); + }); + + // TODO: OKTA-515269 - Filter by type does not work correctly + xit('should filter idps by type', async () => { + await (await client.identityProviderApi.listIdentityProviders({ type: 'FACEBOOK' })).each(idp => { + expect(idp.type).to.equal('FACEBOOK'); + }); + await (await client.identityProviderApi.listIdentityProviders({ type: 'GOOGLE' })).each(idp => { + expect(idp.type).to.equal('GOOGLE'); + }); + await (await client.identityProviderApi.listIdentityProviders({ type: 'OIDC' })).each(idp => { expect(idp.type).to.equal('OIDC'); }); }); - it('should return a collection of idp by q', async () => { - await client.listIdentityProviders({ q: 'OIDC' }).each(idp => { + // TODO: OKTA-515269 - Filter with q does not work correctly + xit('should search idps with q', async () => { + await (await client.identityProviderApi.listIdentityProviders({ q: 'node-sdk: Facebook' })).each(idp => { + expect(idp.type).to.equal('FACEBOOK'); + }); + await (await client.identityProviderApi.listIdentityProviders({ q: 'node-sdk: Google' })).each(idp => { + expect(idp.type).to.equal('GOOGLE'); + }); + await (await client.identityProviderApi.listIdentityProviders({ q: 'node-sdk: OIDC' })).each(idp => { expect(idp.type).to.equal('OIDC'); }); }); }); describe('Create idp', () => { - let idp; + let idp: IdentityProvider; afterEach(async () => { - await idp.delete(); + await client.identityProviderApi.deleteIdentityProvider({idpId: idp.id}); }); it('should create instance of IdentityProvider', async () => { const mockGenericOidcIdp = getMockGenericOidcIdp(); - idp = await client.createIdentityProvider(mockGenericOidcIdp); + idp = await client.identityProviderApi.createIdentityProvider({identityProvider: mockGenericOidcIdp}); expect(idp).to.be.instanceOf(IdentityProvider); expect(idp).to.have.property('id'); expect(idp.name).to.equal(mockGenericOidcIdp.name); @@ -67,52 +111,52 @@ describe('Idp Crud API', () => { }); describe('Get idp', () => { - let idp; + let idp: IdentityProvider; beforeEach(async () => { - idp = await client.createIdentityProvider(getMockGenericOidcIdp()); + idp = await client.identityProviderApi.createIdentityProvider({identityProvider: getMockGenericOidcIdp()}); }); afterEach(async () => { - await idp.delete(); + await client.identityProviderApi.deleteIdentityProvider({idpId: idp.id}); }); it('should get IdentityProvider by id', async () => { - const idpFromGet = await client.getIdentityProvider(idp.id); + const idpFromGet = await client.identityProviderApi.getIdentityProvider({idpId: idp.id}); expect(idpFromGet).to.be.instanceOf(IdentityProvider); expect(idpFromGet.name).to.equal(idp.name); }); }); describe('Update idp', () => { - let idp; - let updatedIdp; + let idp: IdentityProvider; + let updatedIdp: IdentityProvider; beforeEach(async () => { - idp = await client.createIdentityProvider(getMockGenericOidcIdp()); + idp = await client.identityProviderApi.createIdentityProvider({identityProvider: getMockGenericOidcIdp()}); }); afterEach(async () => { - await idp.delete(); + await client.identityProviderApi.deleteIdentityProvider({idpId: idp.id}); }); it('should update all properties in template', async () => { const mockName = 'Mock update idp'; idp.name = mockName; - updatedIdp = await idp.update(); + updatedIdp = await client.identityProviderApi.replaceIdentityProvider({idpId: idp.id, identityProvider: idp}); expect(updatedIdp.id).to.equal(idp.id); expect(updatedIdp.name).to.equal(mockName); }); }); describe('Delete idp', () => { - let idp; + let idp: IdentityProvider; beforeEach(async () => { - idp = await client.createIdentityProvider(getMockGenericOidcIdp()); + idp = await client.identityProviderApi.createIdentityProvider({identityProvider: getMockGenericOidcIdp()}); }); it('should not get idp after deletion', async () => { - await idp.delete(); + await client.identityProviderApi.deleteIdentityProvider({idpId: idp.id}); try { - await client.getIdentityProvider(idp.id); + await client.identityProviderApi.getIdentityProvider({idpId: idp.id}); } catch (e) { expect(e.status).to.equal(404); } diff --git a/test/it/idp-lifecycle.ts b/test/it/idp-lifecycle.ts index 76306bb64..52bfc74c5 100644 --- a/test/it/idp-lifecycle.ts +++ b/test/it/idp-lifecycle.ts @@ -1,35 +1,36 @@ import { expect } from 'chai'; -import * as okta from '@okta/okta-sdk-nodejs'; import getMockGenericOidcIdp = require('./mocks/generic-oidc-idp'); +import { Client, IdentityProvider, DefaultRequestExecutor } from '@okta/okta-sdk-nodejs'; + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/idp-lifecycle`; } -const client = new okta.Client({ +const client = new Client({ orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, - requestExecutor: new okta.DefaultRequestExecutor() + requestExecutor: new DefaultRequestExecutor() }); describe('Idp Lifecycle API', () => { - let idp; + let idp: IdentityProvider; beforeEach(async () => { - idp = await client.createIdentityProvider(getMockGenericOidcIdp()); + idp = await client.identityProviderApi.createIdentityProvider({identityProvider: getMockGenericOidcIdp()}); }); afterEach(async () => { - await idp.delete(); + await client.identityProviderApi.deleteIdentityProvider({idpId: idp.id}); }); it('should activate idp', async () => { - idp = await idp.activate(); + idp = await client.identityProviderApi.activateIdentityProvider({idpId: idp.id}); expect(idp.status).to.equal('ACTIVE'); }); it('should deactive idp', async () => { - idp = await idp.deactivate(); + idp = await client.identityProviderApi.deactivateIdentityProvider({idpId: idp.id}); expect(idp.status).to.equal('INACTIVE'); }); }); diff --git a/test/it/idp-user.ts b/test/it/idp-user.ts index 76e91ce93..d159f37a6 100644 --- a/test/it/idp-user.ts +++ b/test/it/idp-user.ts @@ -1,12 +1,16 @@ import { expect } from 'chai'; import { - Client, Collection, DefaultRequestExecutor, - IdentityProviderApplicationUser } from '@okta/okta-sdk-nodejs'; + IdentityProvider, + IdentityProviderApplicationUser, + User, + Client +} from '@okta/okta-sdk-nodejs'; import getMockGenericOidcIdp = require('./mocks/generic-oidc-idp'); import getMockUser = require('./mocks/user-without-credentials'); import utils = require('../utils'); + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { @@ -20,34 +24,51 @@ const client = new Client({ }); describe('Idp User API', () => { - let idp; - let user; + let idp: IdentityProvider; + let user: User; before(async () => { - idp = await client.createIdentityProvider(getMockGenericOidcIdp()); - user = await client.createUser(getMockUser(), { activate: false }); + idp = await client.identityProviderApi.createIdentityProvider({ + identityProvider: getMockGenericOidcIdp() + }); + user = await client.userApi.createUser({ + body: getMockUser(), + activate: false + }); }); after(async () => { - await idp.delete(); + await client.identityProviderApi.deleteIdentityProvider({idpId: idp.id}); await utils.cleanupUser(client, user); }); describe('List Linked IdP Users', () => { beforeEach(async () => { - await idp.linkUser(user.id, { externalId: 'externalId' }); + await client.identityProviderApi.linkUserToIdentityProvider({ + idpId: idp.id, + userId: user.id, + userIdentityProviderLinkRequest: { externalId: 'externalId' } + }); }); afterEach(async () => { - await idp.unlinkUser(user.id); + await client.identityProviderApi.unlinkUserFromIdentityProvider({ + idpId: idp.id, + userId: user.id, + }); }); it('should return a Collection', async () => { - const users = await idp.listUsers(); + const users = await client.identityProviderApi.listIdentityProviderApplicationUsers({ + idpId: idp.id + }); expect(users).to.be.instanceOf(Collection); }); it('should resolve IdentityProviderApplicationUser in collection', async () => { - await idp.listUsers().each(user => { + const list = await client.identityProviderApi.listIdentityProviderApplicationUsers({ + idpId: idp.id + }); + await list.each(user => { expect(user).to.be.instanceOf(IdentityProviderApplicationUser); }); }); @@ -55,45 +76,75 @@ describe('Idp User API', () => { describe('Get linked user for Idp', () => { beforeEach(async () => { - await idp.linkUser(user.id, { externalId: 'externalId' }); + await client.identityProviderApi.linkUserToIdentityProvider({ + idpId: idp.id, + userId: user.id, + userIdentityProviderLinkRequest: { externalId: 'externalId' } + }); }); afterEach(async () => { - await idp.unlinkUser(user.id); + await client.identityProviderApi.unlinkUserFromIdentityProvider({ + idpId: idp.id, + userId: user.id, + }); }); it('should return linked user as instanceof IdentityProviderApplicationUser', async () => { - const idpUser = await idp.getUser(user.id); + const idpUser = await client.identityProviderApi.getIdentityProviderApplicationUser({ + idpId: idp.id, + userId: user.id + }); expect(idpUser).to.be.instanceOf(IdentityProviderApplicationUser); }); it('should link to idp', async () => { - const idpUser = await idp.getUser(user.id); + const idpUser = await client.identityProviderApi.getIdentityProviderApplicationUser({ + idpId: idp.id, + userId: user.id + }); expect(idpUser._links.idp.href).to.contains(idp.id); }); }); describe('Link user', () => { afterEach(async () => { - await idp.unlinkUser(user.id); + await client.identityProviderApi.unlinkUserFromIdentityProvider({ + idpId: idp.id, + userId: user.id, + }); }); it('should link user to idp', async () => { - const linkedUser = await idp.linkUser(user.id, { externalId: 'externalId' }); + const linkedUser = await client.identityProviderApi.linkUserToIdentityProvider({ + idpId: idp.id, + userId: user.id, + userIdentityProviderLinkRequest: { externalId: 'externalId' } + }); expect(linkedUser._links.idp.href).to.contains(idp.id); }); }); describe('Unlink user', () => { - let linkedUser; + let linkedUser: IdentityProviderApplicationUser; beforeEach(async () => { - linkedUser = await idp.linkUser(user.id, { externalId: 'externalId' }); + linkedUser = await client.identityProviderApi.linkUserToIdentityProvider({ + idpId: idp.id, + userId: user.id, + userIdentityProviderLinkRequest: { externalId: 'externalId' } + }); }); it('should unlink user from idp', async () => { - await idp.unlinkUser(linkedUser.id); + await client.identityProviderApi.unlinkUserFromIdentityProvider({ + idpId: idp.id, + userId: linkedUser.id, + }); try { - await idp.getUser(linkedUser.id); + await client.identityProviderApi.getIdentityProviderApplicationUser({ + idpId: idp.id, + userId: linkedUser.id + }); } catch (e) { expect(e.status).to.equal(404); } @@ -102,7 +153,10 @@ describe('Idp User API', () => { describe('List social auth tokens', () => { it('should return a Collection', async () => { - const tokens = await idp.listSocialAuthTokens(user.id); + const tokens = await client.identityProviderApi.listSocialAuthTokens({ + idpId: idp.id, + userId: user.id + }); expect(tokens).to.be.instanceOf(Collection); }); }); diff --git a/test/it/inlinehook-crud.ts b/test/it/inlinehook-crud.ts index dcd4e09df..31506abab 100644 --- a/test/it/inlinehook-crud.ts +++ b/test/it/inlinehook-crud.ts @@ -3,9 +3,12 @@ import { Client, Collection, DefaultRequestExecutor, - InlineHook } from '@okta/okta-sdk-nodejs'; + InlineHook, + InlineHookChannelHttp +} from '@okta/okta-sdk-nodejs'; import faker = require('@faker-js/faker'); import getMockInlineHook = require('./mocks/inlinehook'); + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { @@ -20,37 +23,35 @@ const client = new Client({ describe('Inline Hook Crud API', () => { describe('Create inline hook', () => { - let inlineHook; + let inlineHook: InlineHook; afterEach(async () => { - await inlineHook.deactivate(); - await inlineHook.delete(); + await client.inlineHookApi.deactivateInlineHook({inlineHookId: inlineHook.id}); + await client.inlineHookApi.deleteInlineHook({inlineHookId: inlineHook.id}); }); it('should return correct model', async () => { const mockInlineHook = getMockInlineHook(); - inlineHook = await client.createInlineHook(mockInlineHook); - expect(inlineHook).to.be.instanceOf(InlineHook); + inlineHook = await client.inlineHookApi.createInlineHook({inlineHook: mockInlineHook}); expect(inlineHook.id).to.be.exist; expect(inlineHook.name).to.be.equal(mockInlineHook.name); }); }); describe('List Inline Hooks', () => { - let inlineHook; + let inlineHook: InlineHook; beforeEach(async () => { - inlineHook = await client.createInlineHook(getMockInlineHook()); + inlineHook = await client.inlineHookApi.createInlineHook({inlineHook: getMockInlineHook()}); }); afterEach(async () => { - await inlineHook.deactivate(); - await inlineHook.delete(); + await client.inlineHookApi.deactivateInlineHook({inlineHookId: inlineHook.id}); + await client.inlineHookApi.deleteInlineHook({inlineHookId: inlineHook.id}); }); it('should return a collection of InlineHooks', async () => { - const collection = await client.listInlineHooks(); + const collection = await client.inlineHookApi.listInlineHooks(); expect(collection).to.be.instanceOf(Collection); - const inlineHooks = []; + const inlineHooks: InlineHook[] = []; await collection.each(ih => { - expect(ih).to.be.instanceOf(InlineHook); inlineHooks.push(ih); }); const inlineHookFromCollection = inlineHooks.find(ih => ih.name === inlineHook.name); @@ -59,55 +60,53 @@ describe('Inline Hook Crud API', () => { }); describe('Get InlineHook', () => { - let inlineHook; + let inlineHook: InlineHook; beforeEach(async () => { - inlineHook = await client.createInlineHook(getMockInlineHook()); + inlineHook = await client.inlineHookApi.createInlineHook({inlineHook: getMockInlineHook()}); }); afterEach(async () => { - await inlineHook.deactivate(); - await inlineHook.delete(); + await client.inlineHookApi.deactivateInlineHook({inlineHookId: inlineHook.id}); + await client.inlineHookApi.deleteInlineHook({inlineHookId: inlineHook.id}); }); it('should get InlineHook by id', async () => { - const inlineHookFromGet = await client.getInlineHook(inlineHook.id); - expect(inlineHookFromGet).to.be.instanceOf(InlineHook); + const inlineHookFromGet = await client.inlineHookApi.getInlineHook({inlineHookId: inlineHook.id}); expect(inlineHookFromGet.name).to.equal(inlineHook.name); }); }); describe('Update InlineHook', () => { - let inlineHook; + let inlineHook: InlineHook; beforeEach(async () => { - inlineHook = await client.createInlineHook(getMockInlineHook()); + inlineHook = await client.inlineHookApi.createInlineHook({inlineHook: getMockInlineHook()}); }); afterEach(async () => { - await inlineHook.deactivate(); - await inlineHook.delete(); + await client.inlineHookApi.deactivateInlineHook({inlineHookId: inlineHook.id}); + await client.inlineHookApi.deleteInlineHook({inlineHookId: inlineHook.id}); }); it('should update name for created inlineHook', async () => { inlineHook.name = `node-sdk: Mock inline hook updated ${faker.random.word()}`.substring(0, 49); - inlineHook.channel.config.headers[0].value = 'my-header-value-updated'; - inlineHook.channel.config.authScheme.value = 'my-shared-secret-updated'; - const updatedInlineHook = await inlineHook.update(); + (inlineHook.channel as InlineHookChannelHttp).config.headers[0].value = 'my-header-value-updated'; + (inlineHook.channel as InlineHookChannelHttp).config.authScheme.value = 'my-shared-secret-updated'; + const updatedInlineHook = await client.inlineHookApi.replaceInlineHook({inlineHookId: inlineHook.id, inlineHook}); expect(updatedInlineHook.id).to.equal(inlineHook.id); expect(updatedInlineHook.name).to.equal(inlineHook.name); - expect(updatedInlineHook.channel.config.headers[0].value).to.equal('my-header-value-updated'); + expect((updatedInlineHook.channel as InlineHookChannelHttp).config.headers[0].value).to.equal('my-header-value-updated'); }); }); describe('Delete InlineHook', () => { - let inlineHook; + let inlineHook: InlineHook; beforeEach(async () => { - inlineHook = await client.createInlineHook(getMockInlineHook()); + inlineHook = await client.inlineHookApi.createInlineHook({inlineHook: getMockInlineHook()}); }); it('should not get inlineHook after deletion', async () => { - await inlineHook.deactivate(); - const res = await inlineHook.delete(); - expect(res.status).to.equal(204); + await client.inlineHookApi.deactivateInlineHook({inlineHookId: inlineHook.id}); + await client.inlineHookApi.deleteInlineHook({inlineHookId: inlineHook.id}); try { - await client.getInlineHook(inlineHook.id); + await client.inlineHookApi.getInlineHook({inlineHookId: inlineHook.id}); } catch (e) { expect(e.status).to.equal(404); } diff --git a/test/it/inlinehook-lifecycle.ts b/test/it/inlinehook-lifecycle.ts index 48894f088..495e68aeb 100644 --- a/test/it/inlinehook-lifecycle.ts +++ b/test/it/inlinehook-lifecycle.ts @@ -1,13 +1,15 @@ import { expect } from 'chai'; import * as okta from '@okta/okta-sdk-nodejs'; import getMockInlineHook = require('./mocks/inlinehook'); +import { Client } from '@okta/okta-sdk-nodejs'; + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/inlinehook-lifecycle`; } -const client = new okta.Client({ +const client = new Client({ orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, requestExecutor: new okta.DefaultRequestExecutor() @@ -16,20 +18,21 @@ const client = new okta.Client({ describe('Inline Hook Lifecycle API', () => { let inlineHook; beforeEach(async () => { - inlineHook = await client.createInlineHook(getMockInlineHook()); + inlineHook = await client.inlineHookApi.createInlineHook({inlineHook: getMockInlineHook()}); }); + afterEach(async () => { - await inlineHook.deactivate(); - await inlineHook.delete(); + await client.inlineHookApi.deactivateInlineHook({inlineHookId: inlineHook.id}); + await client.inlineHookApi.deleteInlineHook({inlineHookId: inlineHook.id}); }); it('should activate inline hook', async () => { - const res = await inlineHook.activate(); + const res = await client.inlineHookApi.activateInlineHook({inlineHookId: inlineHook.id}); expect(res.status).to.equal('ACTIVE'); }); it('should deactive inline hook', async () => { - const res = await inlineHook.deactivate(); + const res = await client.inlineHookApi.deactivateInlineHook({inlineHookId: inlineHook.id}); expect(res.status).to.equal('INACTIVE'); }); }); diff --git a/test/it/linked-object.ts b/test/it/linked-object.ts index 0c312e4d9..b4973b380 100644 --- a/test/it/linked-object.ts +++ b/test/it/linked-object.ts @@ -3,8 +3,10 @@ import { Client, Collection, DefaultRequestExecutor, - LinkedObject } from '@okta/okta-sdk-nodejs'; + LinkedObject, +} from '@okta/okta-sdk-nodejs'; import getMockLinkedObject = require('./mocks/linked-object'); + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { @@ -19,15 +21,15 @@ const client = new Client({ describe('Linked Object API', () => { describe('Link Definition Operations', () => { - let linkedObject; + let linkedObject: LinkedObject; describe('Add linked object definition', () => { afterEach(async () => { - await linkedObject.delete(linkedObject.primary.name); + await client.linkedObjectApi.deleteLinkedObjectDefinition({linkedObjectName: linkedObject.primary.name}); }); it('should return instance of LinkedObject model', async () => { const mockLinkedObject = getMockLinkedObject(); - linkedObject = await client.addLinkedObjectDefinition(mockLinkedObject); + linkedObject = await client.linkedObjectApi.createLinkedObjectDefinition({linkedObject: mockLinkedObject}); expect(linkedObject).to.be.instanceOf(LinkedObject); expect(linkedObject.primary.name).to.equal(mockLinkedObject.primary.name); expect(linkedObject.associated.name).to.equal(mockLinkedObject.associated.name); @@ -37,20 +39,20 @@ describe('Linked Object API', () => { describe('Get a linked object definition by name', () => { let linkedObjectFromGet; beforeEach(async () => { - linkedObject = await client.addLinkedObjectDefinition(getMockLinkedObject()); + linkedObject = await client.linkedObjectApi.createLinkedObjectDefinition({linkedObject: getMockLinkedObject()}); }); afterEach(async () => { - await linkedObject.delete(linkedObject.primary.name); + await client.linkedObjectApi.deleteLinkedObjectDefinition({linkedObjectName: linkedObject.primary.name}); }); it('should return LinkedObject by primary name', async () => { - linkedObjectFromGet = await client.getLinkedObjectDefinition(linkedObject.primary.name); + linkedObjectFromGet = await client.linkedObjectApi.getLinkedObjectDefinition({linkedObjectName: linkedObject.primary.name}); expect(linkedObjectFromGet).to.be.instanceOf(LinkedObject); expect(linkedObjectFromGet.primary.name).to.equal(linkedObject.primary.name); }); it('should return LinkedObject by associated name', async () => { - linkedObjectFromGet = await client.getLinkedObjectDefinition(linkedObject.associated.name); + linkedObjectFromGet = await client.linkedObjectApi.getLinkedObjectDefinition({linkedObjectName: linkedObject.associated.name}); expect(linkedObjectFromGet).to.be.instanceOf(LinkedObject); expect(linkedObjectFromGet.associated.name).to.equal(linkedObject.associated.name); }); @@ -58,19 +60,19 @@ describe('Linked Object API', () => { describe('List all linked object definitions', () => { beforeEach(async () => { - linkedObject = await client.addLinkedObjectDefinition(getMockLinkedObject()); + linkedObject = await client.linkedObjectApi.createLinkedObjectDefinition({linkedObject: getMockLinkedObject()}); }); afterEach(async () => { - await linkedObject.delete(linkedObject.primary.name); + await client.linkedObjectApi.deleteLinkedObjectDefinition({linkedObjectName: linkedObject.primary.name}); }); it('should return a Collection', async () => { - const linkedObjects = await client.listLinkedObjectDefinitions(); + const linkedObjects = await client.linkedObjectApi.listLinkedObjectDefinitions(); expect(linkedObjects).to.be.instanceOf(Collection); }); it('should resolve LinkedObject in collection', async () => { - await client.listLinkedObjectDefinitions().each(linkedObject => { + await (await client.linkedObjectApi.listLinkedObjectDefinitions()).each(linkedObject => { expect(linkedObject).to.be.instanceOf(LinkedObject); }); }); @@ -78,13 +80,13 @@ describe('Linked Object API', () => { describe('Delete linked object definition', () => { beforeEach(async () => { - linkedObject = await client.addLinkedObjectDefinition(getMockLinkedObject()); + linkedObject = await client.linkedObjectApi.createLinkedObjectDefinition({linkedObject: getMockLinkedObject()}); }); it('should not get linkedObject after deletion', async () => { - await linkedObject.delete(linkedObject.primary.name); + await client.linkedObjectApi.deleteLinkedObjectDefinition({linkedObjectName: linkedObject.primary.name}); try { - await client.getLinkedObjectDefinition(linkedObject.primary.name); + await client.linkedObjectApi.getLinkedObjectDefinition({linkedObjectName: linkedObject.primary.name}); } catch (e) { expect(e.status).to.equal(404); } diff --git a/test/it/mocks/application-oidc.js b/test/it/mocks/application-oidc.js index c9d2e3cca..c4f2f17d7 100644 --- a/test/it/mocks/application-oidc.js +++ b/test/it/mocks/application-oidc.js @@ -2,7 +2,7 @@ const faker = require('@faker-js/faker'); module.exports = () => ({ name: 'oidc_client', - label: faker.random.word().substring(0, 49), + label: `node-sdk: ${faker.random.word().substring(0, 49)}`, signOnMode: 'OPENID_CONNECT', settings: { oauthClient: { diff --git a/test/it/mocks/authz-server-policy-rule.js b/test/it/mocks/authz-server-policy-rule.js index 8dfbb63ec..711785227 100644 --- a/test/it/mocks/authz-server-policy-rule.js +++ b/test/it/mocks/authz-server-policy-rule.js @@ -1,7 +1,7 @@ const faker = require('@faker-js/faker'); module.exports = () => ({ - name: faker.random.word().substring(0, 49), + name: `node-sdk: ${faker.random.word().substring(0, 49)}`, priority: 1, conditions: { people: { diff --git a/test/it/mocks/behavior-rule.js b/test/it/mocks/behavior-rule.js new file mode 100644 index 000000000..4fd9277ad --- /dev/null +++ b/test/it/mocks/behavior-rule.js @@ -0,0 +1,49 @@ +const faker = require('@faker-js/faker'); + +module.exports = (type) => { + switch (type) { + case 'ANOMALOUS_DEVICE': + return { + name: `node-sdk: ${faker.random.word().substring(0, 49)}`, + type: 'ANOMALOUS_DEVICE', + status: 'INACTIVE', + settings: { + minEventsUsedForEvaluation: 1, + maxEventsUsedForEvaluation: 2, + } + }; + case 'ANOMALOUS_IP': + return { + name: `node-sdk: ${faker.random.word().substring(0, 49)}`, + type: 'ANOMALOUS_IP', + status: 'INACTIVE', + settings: { + minEventsUsedForEvaluation: 1, + maxEventsUsedForEvaluation: 2, + } + }; + case 'ANOMALOUS_LOCATION': + return { + name: `node-sdk: ${faker.random.word().substring(0, 49)}`, + type: 'ANOMALOUS_LOCATION', + status: 'INACTIVE', + settings: { + minEventsUsedForEvaluation: 0, + maxEventsUsedForEvaluation: 1, + granularity: 'LAT_LONG', + radiusKilometers: 20, + } + }; + case 'VELOCITY': + return { + name: `node-sdk: ${faker.random.word().substring(0, 49)}`, + type: 'VELOCITY', + status: 'INACTIVE', + settings: { + velocityKph: 800, + } + }; + default: + throw new Error(`Unknown type ${type}`); + } +}; diff --git a/test/it/mocks/device-assurance-policy.js b/test/it/mocks/device-assurance-policy.js new file mode 100644 index 000000000..e018f7bb8 --- /dev/null +++ b/test/it/mocks/device-assurance-policy.js @@ -0,0 +1,13 @@ +const faker = require('@faker-js/faker'); + +module.exports = () => ({ + name: `node-sdk: My iOS policy ${faker.random.word().substring(0, 49)}`, + + "platform": "IOS", + "osVersion": { + "minimum": "15.0.0.0" + }, + "screenLockType": { + "include":["PASSCODE", "BIOMETRIC"] + }, +}); \ No newline at end of file diff --git a/test/it/mocks/eventhook.js b/test/it/mocks/eventhook.js index f49ee42ce..411c9190d 100644 --- a/test/it/mocks/eventhook.js +++ b/test/it/mocks/eventhook.js @@ -1,7 +1,7 @@ const faker = require('@faker-js/faker'); module.exports = () => ({ - name: faker.random.word().substring(0, 49), + name: `node-sdk: ${faker.random.word().substring(0, 49)}`, events: { type: 'EVENT_TYPE', items: [ diff --git a/test/it/mocks/facebook-idp.js b/test/it/mocks/facebook-idp.js new file mode 100644 index 000000000..25f4adeef --- /dev/null +++ b/test/it/mocks/facebook-idp.js @@ -0,0 +1,60 @@ +const faker = require('@faker-js/faker'); + +module.exports = () => ({ + type: 'FACEBOOK', + name: `node-sdk: Facebook ${faker.random.word().substring(0, 49)}`, + issuerMode: 'ORG_URL', + protocol: { + endpoints: { + authorization: { + binding: 'HTTP-REDIRECT', + url: 'https://www.facebook.com/dialog/oauth' + }, + token: { + binding: 'HTTP-POST', + url: 'https://graph.facebook.com/v2.8/oauth/access_token' + } + }, + scopes: [ + 'public_profile', + 'openid' + ], + type: 'OAUTH2', + credentials: { + client: { + client_id: 'your-client-id', + client_secret: 'your-client-secret' + } + } + }, + policy: { + accountLink: { + action: 'AUTO', + filter: null + }, + provisioning: { + action: 'AUTO', + conditions: { + deprovisioned: { + action: 'NONE' + }, + suspended: { + action: 'NONE' + } + }, + groups: { + action: 'NONE' + }, + profileMaster: false + }, + maxClockSkew: 0, + subject: { + userNameTemplate: { + template: 'idpuser.email' + }, + matchAttribute: '', + matchType: 'USERNAME', + filter: null + } + } +}); diff --git a/test/it/mocks/generic-oidc-idp.js b/test/it/mocks/generic-oidc-idp.js index fdf4f870d..c04541c74 100644 --- a/test/it/mocks/generic-oidc-idp.js +++ b/test/it/mocks/generic-oidc-idp.js @@ -2,7 +2,7 @@ const faker = require('@faker-js/faker'); module.exports = () => ({ type: 'OIDC', - name: faker.random.word().substring(0, 49), + name: `node-sdk: OIDC ${faker.random.word().substring(0, 49)}`, issuerMode: 'ORG_URL', protocol: { algorithms: { diff --git a/test/it/mocks/google-idp.js b/test/it/mocks/google-idp.js new file mode 100644 index 000000000..f0a2b3d01 --- /dev/null +++ b/test/it/mocks/google-idp.js @@ -0,0 +1,61 @@ +const faker = require('@faker-js/faker'); + +module.exports = () => ({ + type: 'GOOGLE', + name: `node-sdk: Google ${faker.random.word().substring(0, 49)}`, + issuerMode: 'ORG_URL', + protocol: { + endpoints: { + authorization: { + binding: 'HTTP-REDIRECT', + url: 'https://accounts.google.com/o/oauth2/auth' + }, + token: { + binding: 'HTTP-POST', + url: 'https://www.googleapis.com/oauth2/v3/token' + } + }, + scopes: [ + 'email', + 'openid', + 'profile' + ], + type: 'OIDC', + credentials: { + client: { + client_id: 'your-client-id', + client_secret: 'your-client-secret' + } + } + }, + policy: { + accountLink: { + action: 'AUTO', + filter: null + }, + provisioning: { + action: 'AUTO', + conditions: { + deprovisioned: { + action: 'NONE' + }, + suspended: { + action: 'NONE' + } + }, + groups: { + action: 'NONE' + }, + profileMaster: false + }, + maxClockSkew: 0, + subject: { + userNameTemplate: { + template: 'idpuser.email' + }, + matchAttribute: '', + matchType: 'USERNAME', + filter: null + } + } +}); diff --git a/test/it/mocks/group.js b/test/it/mocks/group.js index f2e8b5fc3..6800f8d1c 100644 --- a/test/it/mocks/group.js +++ b/test/it/mocks/group.js @@ -2,6 +2,6 @@ const faker = require('@faker-js/faker'); module.exports = () => ({ profile: { - name: faker.random.word().substring(0, 49), + name: `node-sdk: ${faker.random.word().substring(0, 49)}`, } }); diff --git a/test/it/mocks/okta-sign-on-policy.js b/test/it/mocks/okta-sign-on-policy.js index 58f5a9ede..63cf7559b 100644 --- a/test/it/mocks/okta-sign-on-policy.js +++ b/test/it/mocks/okta-sign-on-policy.js @@ -2,7 +2,7 @@ const faker = require('@faker-js/faker'); module.exports = () => ({ type: 'OKTA_SIGN_ON', - name: faker.random.word().substring(0, 49), + name: `node-sdk: ${faker.random.word().substring(0, 49)}`, description: faker.random.word(), conditions: { people: { diff --git a/test/it/mocks/policy-deny-rule.js b/test/it/mocks/policy-deny-rule.js index 35bb3366b..05ba68fcd 100644 --- a/test/it/mocks/policy-deny-rule.js +++ b/test/it/mocks/policy-deny-rule.js @@ -2,7 +2,7 @@ const faker = require('@faker-js/faker'); module.exports = () => ({ type: 'SIGN_ON', - name: faker.random.word().substring(0, 49), + name: `node-sdk: ${faker.random.word().substring(0, 49)}`, conditions: { network: { connection: 'ANYWHERE' diff --git a/test/it/mocks/push-provider.js b/test/it/mocks/push-provider.js new file mode 100644 index 000000000..5b286a6a7 --- /dev/null +++ b/test/it/mocks/push-provider.js @@ -0,0 +1,21 @@ +const faker = require('@faker-js/faker'); + + module.exports.getAPNSConfiguration = () => ({ + 'providerType': 'APNS', + 'name': `node-sdk: Config ${faker.random.word().substring(0, 49)}`, + 'configuration': { + 'keyId': 'ABC123DEFG', + 'teamId': 'DEF123GHIJ', + 'tokenSigningKey': '-----BEGIN EC PRIVATE KEY-----\nMHcCAQEEIALNjYLq9p/wLrLCFIHsHW4KJ39mjH+tdqOEe0QzFQhvoAoGCCqGSM49\nAwEHoUQDQgAEHgVWRi+/YKk/bQI8Kx8/Pz27QsPriXwibsk//RjwJyaG0IpRZDl8\nWFWVPe8EMHnZIOMs1OQ858W60DP4jgFulA==\n-----END EC PRIVATE KEY-----', + 'fileName': 'filename.p8' + } +}); + +module.exports.getFCMConfiguration = () => ({ + 'providerType': 'FCM', + 'name': `node-sdk: Config ${faker.random.word().substring(0, 49)}`, + 'configuration': { + 'serviceAccountJson': 'encoded json from .json file', + 'fileName': 'filename.json' + } +}); \ No newline at end of file diff --git a/test/it/mocks/template-sms.js b/test/it/mocks/template-sms.js index 165cdad41..8867f72d3 100644 --- a/test/it/mocks/template-sms.js +++ b/test/it/mocks/template-sms.js @@ -1,7 +1,7 @@ const faker = require('@faker-js/faker'); module.exports = () => ({ - name: faker.random.word().substring(0, 49), + name: `node-sdk: ${faker.random.word().substring(0, 49)}`, type: faker.random.word().substring(0, 49), template: 'Your fake verification code is ${code}.', translations: { diff --git a/test/it/mocks/trusted-origin.js b/test/it/mocks/trusted-origin.js new file mode 100644 index 000000000..11e56ccd8 --- /dev/null +++ b/test/it/mocks/trusted-origin.js @@ -0,0 +1,10 @@ +const faker = require('@faker-js/faker'); + +module.exports = () => ({ + name: faker.random.words().substring(0, 99), + origin: `https://${faker.internet.domainName()}/`, + scopes: [ + { type: 'REDIRECT' }, + { type: 'CORS' } + ] +}); diff --git a/test/it/network-zone.ts b/test/it/network-zone.ts index 06f79d993..a7aadc312 100644 --- a/test/it/network-zone.ts +++ b/test/it/network-zone.ts @@ -1,8 +1,11 @@ import { expect } from 'chai'; +import { spy } from 'sinon'; import { - Client, DefaultRequestExecutor, - NetworkZone} from '@okta/okta-sdk-nodejs'; + NetworkZone, + Client +} from '@okta/okta-sdk-nodejs'; +import faker = require('@faker-js/faker'); let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { @@ -16,66 +19,152 @@ const client = new Client({ requestExecutor: new DefaultRequestExecutor() }); -describe('Network Zone API', () => { +const buildBlockedNetworkZone = (): NetworkZone => { + return { + type: 'IP', + id: null, + name: 'newBlockedNetworkZone', + status: 'ACTIVE', + created: null, + lastUpdated: null, + gateways: [ + { + type: 'RANGE', + value: '123.123.123.123-123.123.123.123' + } + ], + proxies: null + }; +}; + +const buildNetworkZone = (): NetworkZone => { + return { + type: 'IP', + id: null, + name: 'newNetworkZone', + status: 'ACTIVE', + created: null, + lastUpdated: null, + gateways: [ + { + type: 'CIDR', + value: '1.2.3.4/24' + }, + { + type: 'CIDR', + value: '2.3.4.5/24' + } + ], + proxies: [ + { + type: 'CIDR', + value: '2.2.3.4/24' + }, + { + type: 'CIDR', + value: '3.3.4.5/24' + } + ] + }; +}; + +describe('Network Zone CRUD', () => { let networkZone: NetworkZone; beforeEach(async () => { - networkZone = await client.createNetworkZone({ - type: 'IP', - id: null, - name: 'newNetworkZone', - status: 'ACTIVE', - created: null, - lastUpdated: null, - gateways: [ - { - type: 'CIDR', - value: '1.2.3.4/24' - }, - { - type: 'CIDR', - value: '2.3.4.5/24' - } - ], - proxies: [ - { - type: 'CIDR', - value: '2.2.3.4/24' - }, - { - type: 'CIDR', - value: '3.3.4.5/24' - } - ] + networkZone = await client.networkZoneApi.createNetworkZone({ + zone: buildNetworkZone() }); }); afterEach(async () => { - await client.deleteNetworkZone(networkZone.id); + await client.networkZoneApi.deleteNetworkZone({ + zoneId: networkZone.id + }); }); it('lists network zones', async () => { - const collection = client.listNetworkZones(); + const collection = await client.networkZoneApi.listNetworkZones(); const networkZones: NetworkZone[] = []; - await collection.each(networkZone => networkZones.push(networkZone)); + await collection.each(async networkZone => networkZones.push(networkZone)); expect(networkZones).to.be.an('array').that.is.not.empty; }); it('updates network zone', async () => { networkZone.name = 'updated network zone'; - const updatedNetworkZone = await networkZone.update(); + const updatedNetworkZone = await client.networkZoneApi.replaceNetworkZone({ + zoneId: networkZone.id, + zone: networkZone + }); expect(updatedNetworkZone.name).to.equal('updated network zone'); }); it('activates and deactivates network zone', async () => { expect(networkZone.status).to.equal('ACTIVE'); - let response = await networkZone.deactivate(); + let response = await client.networkZoneApi.deactivateNetworkZone({ zoneId: networkZone.id }); expect(response.status).to.equal('INACTIVE'); - let updatedNetworkZone = await client.getNetworkZone(networkZone.id); + let updatedNetworkZone = await client.networkZoneApi.getNetworkZone({ zoneId: networkZone.id }); expect(updatedNetworkZone.status).to.equal('INACTIVE'); - response = await networkZone.activate(); + response = await client.networkZoneApi.activateNetworkZone({ zoneId: networkZone.id }); expect(response.status).to.equal('ACTIVE'); - updatedNetworkZone = await client.getNetworkZone(networkZone.id); + updatedNetworkZone = await client.networkZoneApi.getNetworkZone({ zoneId: networkZone.id }); expect(updatedNetworkZone.status).to.equal('ACTIVE'); }); }); + +describe('List Network Zones', () => { + let networkZones: Array; + before(async () => { + networkZones = []; + const namePrefixes = [ + 'NZ_POLICY', + 'NZ_BLOCKLIST' + ]; + for (const prefix of namePrefixes) { + for (let i = 0 ; i < 2 ; i++) { + const networkZone = await client.networkZoneApi.createNetworkZone({ + zone: { + ...(prefix === 'NZ_POLICY' ? buildNetworkZone() : buildBlockedNetworkZone()), + name: `node-sdk: ${prefix} ${i} ${faker.random.word()}`.substring(0, 49), + usage: prefix === 'NZ_POLICY' ? 'POLICY' : 'BLOCKLIST' + } + }); + networkZones.push(networkZone); + } + } + }); + + after(async () => { + for (const networkZone of networkZones) { + await client.networkZoneApi.deleteNetworkZone({ zoneId: networkZone.id }); + } + }); + + it('should paginate results', async () => { + const filtered = new Set(); + const collection = await client.networkZoneApi.listNetworkZones({ limit: 3 }); + const pageSpy = spy(collection, 'getNextPage'); + await collection.each(nz => { + expect(nz).to.be.an.instanceof(NetworkZone); + expect(filtered.has(nz.name)).to.be.false; + filtered.add(nz.name); + }); + expect(pageSpy.getCalls().length).to.be.greaterThanOrEqual(2); + expect(filtered.size).to.be.greaterThanOrEqual(4); + }); + + // Pagination does not work with filter + it('should filter with filter', async () => { + const queryParameters = { + filter: 'usage eq "POLICY"' + }; + const filtered = new Set(); + await (await client.networkZoneApi.listNetworkZones(queryParameters)).each(nz => { + expect(nz).to.be.an.instanceof(NetworkZone); + expect(filtered.has(nz.name)).to.be.false; + filtered.add(nz.name); + expect(nz.name.indexOf('node-sdk: NZ_BLOCKLIST')).to.equal(-1); + }); + expect(filtered.size).to.be.greaterThanOrEqual(2); + }); +}); diff --git a/test/it/org-api.ts b/test/it/org-api.ts index 750e864f0..ac4c9eea9 100644 --- a/test/it/org-api.ts +++ b/test/it/org-api.ts @@ -1,8 +1,8 @@ import { expect } from 'chai'; import utils = require('../utils'); - import { - Client, OrgContactType, OrgOktaSupportSetting + Client, + OrgContactType } from '@okta/okta-sdk-nodejs'; const client = new Client({ @@ -13,24 +13,31 @@ const client = new Client({ describe('Org API', () => { it('allows fetching and updating Org settings', async () => { - let orgSettings = await client.getOrgSettings(); + let orgSettings = await client.orgSettingApi.getOrgSettings(); const companyNameSuffix = '- updated by IT'; const originalCompanyName = orgSettings.companyName; expect(originalCompanyName).to.not.contain(companyNameSuffix); - await client.updateOrgSetting({ - companyName: `${originalCompanyName} ${companyNameSuffix}` + await client.orgSettingApi.updateOrgSettings({ + OrgSetting: { + companyName: `${originalCompanyName} ${companyNameSuffix}` + } }); - orgSettings = await client.getOrgSettings(); + orgSettings = await client.orgSettingApi.getOrgSettings(); expect(orgSettings.companyName).to.contain(companyNameSuffix); - await client.updateOrgSetting({ - companyName: originalCompanyName + await client.orgSettingApi.updateOrgSettings({ + OrgSetting: { + companyName: originalCompanyName + } }); }); it('allows fetching and updating Org contact user', async () => { - const contactTypes = []; - await client.getOrgContactTypes().each(contactTypeObj => contactTypes.push(contactTypeObj.contactType)); - expect(contactTypes).to.contain(OrgContactType.BILLING, OrgContactType.TECHNICAL); + const contactTypes: OrgContactType[] = []; + const list = await client.orgSettingApi.getOrgContactTypes(); + await list.each(async contactTypeObj => + contactTypes.push(contactTypeObj.contactType) + ); + expect(contactTypes).to.contain('BILLING', 'TECHNICAL'); for (const contactType of contactTypes) { const newUser = { profile: utils.getMockProfile('org-api-update-contact-user'), @@ -42,60 +49,80 @@ describe('Org API', () => { // Cleanup the user if user exists await utils.cleanup(client, newUser); - const createdUser = await client.createUser({ - profile: utils.getMockProfile('org-api-update-contact-user'), - credentials: { - password: { value: 'Abcd1234#@' } - } - }, {activate: true}); + const createdUser = await client.userApi.createUser({ + body: { + profile: utils.getMockProfile('org-api-update-contact-user'), + credentials: { + password: { value: 'Abcd1234#@' } + } + }, + activate: true + }); - const defaultOrgContactUser = await client.getOrgContactUser(contactType); + const defaultOrgContactUser = await client.orgSettingApi.getOrgContactUser({ + contactType + }); - const updatedOrgContactUser = await client.updateOrgContactUser(contactType, {userId: createdUser.id}); + const updatedOrgContactUser = await client.orgSettingApi.replaceOrgContactUser({ + contactType, + orgContactUser: { + userId: createdUser.id + } + }); expect(updatedOrgContactUser.userId).to.equal(createdUser.id); - await client.updateOrgContactUser(contactType, {userId: defaultOrgContactUser.userId}); + await client.orgSettingApi.replaceOrgContactUser({ + contactType, + orgContactUser: { + userId: defaultOrgContactUser.userId + } + }); await utils.cleanup(client, createdUser); } }); it('gets Org preferences and allows toggling footer visibility', async () => { - await client.hideOktaUIFooter(); - let orgPreferences = await client.getOrgPreferences(); - expect(orgPreferences._showEndUserFooter).to.equal(false); - orgPreferences = await orgPreferences.showEndUserFooter(); - expect(orgPreferences._showEndUserFooter).to.equal(true); - orgPreferences = await client.hideOktaUIFooter(); - expect(orgPreferences._showEndUserFooter).to.equal(false); + await client.orgSettingApi.updateOrgHideOktaUIFooter(); + let orgPreferences = await client.orgSettingApi.getOrgPreferences(); + expect(orgPreferences.showEndUserFooter).to.equal(false); + orgPreferences = await client.orgSettingApi.updateOrgShowOktaUIFooter(); + expect(orgPreferences.showEndUserFooter).to.equal(true); + orgPreferences = await client.orgSettingApi.updateOrgHideOktaUIFooter(); + expect(orgPreferences.showEndUserFooter).to.equal(false); }); it('allows listing and configuring Org communication settings', async () => { - await client.optInUsersToOktaCommunicationEmails(); - let communicationSettings = await client.getOktaCommunicationSettings(); + await client.orgSettingApi.optInUsersToOktaCommunicationEmails(); + let communicationSettings = await client.orgSettingApi.getOktaCommunicationSettings(); expect(communicationSettings.optOutEmailUsers).to.equal(false); - communicationSettings = await client.optOutUsersFromOktaCommunicationEmails(); + communicationSettings = await client.orgSettingApi.optOutUsersFromOktaCommunicationEmails(); expect(communicationSettings.optOutEmailUsers).to.equal(true); - communicationSettings = await communicationSettings.optInUsersToOktaCommunicationEmails(); + communicationSettings = await client.orgSettingApi.optInUsersToOktaCommunicationEmails(); expect(communicationSettings.optOutEmailUsers).to.equal(false); }); it('allows listing and configuring Org support settings', async () => { - await client.revokeOktaSupport(); - let supportSettings = await client.getOrgOktaSupportSettings(); - expect(supportSettings.support).to.equal(OrgOktaSupportSetting.DISABLED); - supportSettings = await client.grantOktaSupport(); - expect(supportSettings.support).to.equal(OrgOktaSupportSetting.ENABLED); + await client.orgSettingApi.revokeOktaSupport(); + let supportSettings = await client.orgSettingApi.getOrgOktaSupportSettings(); + expect(supportSettings.support).to.equal('DISABLED'); + supportSettings = await client.orgSettingApi.grantOktaSupport(); + expect(supportSettings.support).to.equal('ENABLED'); const currentExpirationDate = new Date(supportSettings.expiration); - supportSettings = await supportSettings.extendOktaSupport(); + supportSettings = await client.orgSettingApi.extendOktaSupport(); expect(new Date(supportSettings.expiration)).to.be.greaterThanOrEqual(currentExpirationDate); - supportSettings = await client.revokeOktaSupport(); - expect(supportSettings.support).to.equal(OrgOktaSupportSetting.DISABLED); + supportSettings = await client.orgSettingApi.revokeOktaSupport(); + expect(supportSettings.support).to.equal('DISABLED'); }); it('updates Org logo', async () => { const file = utils.getMockImage('logo.png'); - const response = await client.updateOrgLogo(file); - expect(response.status).to.equal(201); + const response = await client.orgSettingApi.uploadOrgLogo({ + file: { + data: file, + name: 'logo.png' + } + }); + expect(response).to.equal(undefined); }); }); diff --git a/test/it/policies.ts b/test/it/policies.ts index 68b171ea2..7e36baf8a 100644 --- a/test/it/policies.ts +++ b/test/it/policies.ts @@ -2,9 +2,15 @@ import utils = require('../utils'); import { Client, DefaultRequestExecutor, - OktaSignOnPolicy, OktaSignOnPolicyRule, PasswordPolicy } from '@okta/okta-sdk-nodejs'; + OktaSignOnPolicy, + OktaSignOnPolicyRule, + OktaSignOnPolicyRuleActions, + OktaSignOnPolicyRuleSignonActions, + PasswordPolicy, +} from '@okta/okta-sdk-nodejs'; import faker = require('@faker-js/faker'); import { expect } from 'chai'; + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { @@ -21,15 +27,14 @@ const client = new Client({ describe('Policy Scenarios', () => { it('can create a sign on policy', async () => { - const policy = { + const policy: OktaSignOnPolicy = { type: 'OKTA_SIGN_ON', status: 'ACTIVE', name: `node-sdk: CreateSignOnPolicy ${faker.random.word()}`.substring(0, 49), // policy name length is limited to 50 characters description: 'The default policy applies in all situations if no other policy applies.', }; - const oktaSignOnPolicy = new OktaSignOnPolicy(policy, client); - const createdPolicy = await client.createPolicy(oktaSignOnPolicy); - await client.deletePolicy(createdPolicy.id); + const createdPolicy = await client.policyApi.createPolicy({policy}); + await client.policyApi.deletePolicy({policyId: createdPolicy.id}); expect(createdPolicy).to.not.be.undefined; expect(createdPolicy.name).to.equal(policy.name); @@ -39,16 +44,15 @@ describe('Policy Scenarios', () => { }); it('can get a policy', async () => { - const policy = { + const policy: OktaSignOnPolicy = { type: 'OKTA_SIGN_ON', status: 'ACTIVE', name: `node-sdk: GetPolicy ${faker.random.word()}`.substring(0, 49), description: 'The default policy applies in all situations if no other policy applies.', }; - const oktaSignOnPolicy = new OktaSignOnPolicy(policy, client); - const createdPolicy = await client.createPolicy(oktaSignOnPolicy); - const retrievedPolicy = await client.getPolicy(createdPolicy.id); - await client.deletePolicy(createdPolicy.id); + const createdPolicy = await client.policyApi.createPolicy({policy}); + const retrievedPolicy = await client.policyApi.getPolicy({policyId: createdPolicy.id}); + await client.policyApi.deletePolicy({policyId: createdPolicy.id}); expect(retrievedPolicy).to.not.be.undefined; expect(retrievedPolicy.name).to.equal(policy.name); @@ -61,18 +65,18 @@ describe('Policy Scenarios', () => { // 1. Create a new group const newGroup = { profile: { - name: `Get Test Group ${faker.random.word()}`.substring(0, 49) + name: `node-sdk: Get Test Group ${faker.random.word()}`.substring(0, 49) } }; // Cleanup the group if it exists await utils.cleanup(client, null, newGroup); - const createdGroup = await client.createGroup(newGroup); + const createdGroup = await client.groupApi.createGroup({group: newGroup}); utils.validateGroup(createdGroup, newGroup); // 2. Set Up Policy JSON - const policy = { + const policy: OktaSignOnPolicy = { type: 'OKTA_SIGN_ON', status: 'ACTIVE', name: `node-sdk: PolicyWithConditions ${faker.random.word()}`.substring(0, 49), @@ -87,9 +91,9 @@ describe('Policy Scenarios', () => { } } }; - const createdPolicy = await client.createPolicy(policy); - await client.deletePolicy(createdPolicy.id); - await client.deleteGroup(createdGroup.id); + const createdPolicy: OktaSignOnPolicy = await client.policyApi.createPolicy({policy}); + await client.policyApi.deletePolicy({policyId: createdPolicy.id}); + await client.groupApi.deleteGroup({groupId: createdGroup.id}); expect(createdPolicy).to.not.be.undefined; expect(createdPolicy.name).to.equal(policy.name); @@ -102,7 +106,7 @@ describe('Policy Scenarios', () => { it('can get policy by type', async () => { const policy1Name = `node-sdk: PoliciesByType ${faker.random.word()}`.substring(0, 49); - const policy1 = { + const policy1: OktaSignOnPolicy = { type: 'OKTA_SIGN_ON', status: 'ACTIVE', name: policy1Name, @@ -110,21 +114,19 @@ describe('Policy Scenarios', () => { }; const policy2Name = `node-sdk: Password PoliciesByType ${faker.random.word()}`.substring(0, 49); - const policy2 = { + const policy2: PasswordPolicy = { type: 'PASSWORD', status: 'ACTIVE', name: policy2Name, description: 'The default policy applies in all situations if no other policy applies.', }; - const oktaSignOnPolicy1 = new OktaSignOnPolicy(policy1, client); - const createdPolicy1 = await client.createPolicy(oktaSignOnPolicy1); + const createdPolicy1 = await client.policyApi.createPolicy({ policy: policy1 }); - const oktaSignOnPolicy2 = new PasswordPolicy(policy2, client); - const createdPolicy2 = await client.createPolicy(oktaSignOnPolicy2); + const createdPolicy2 = await client.policyApi.createPolicy({ policy: policy2 }); let signonCount = 0; - await client.listPolicies({type: 'OKTA_SIGN_ON'}).each(policy => { + await (await client.policyApi.listPolicies({type: 'OKTA_SIGN_ON'})).each(policy => { if (policy.name === policy1Name) { expect(policy.name).to.equal(createdPolicy1.name); expect(policy.type).to.equal(createdPolicy1.type); @@ -136,7 +138,7 @@ describe('Policy Scenarios', () => { expect(signonCount).to.be.equal(1); let passwordCount = 0; - await client.listPolicies({type: 'PASSWORD'}).each(policy => { + await (await client.policyApi.listPolicies({type: 'PASSWORD'})).each(policy => { if (policy.name === policy2Name) { expect(policy.name).to.equal(createdPolicy2.name); expect(policy.type).to.equal(createdPolicy2.type); @@ -147,28 +149,27 @@ describe('Policy Scenarios', () => { }); expect(passwordCount).to.be.equal(1); - await client.deletePolicy(createdPolicy1.id); - await client.deletePolicy(createdPolicy2.id); + await client.policyApi.deletePolicy({ policyId: createdPolicy1.id }); + await client.policyApi.deletePolicy({ policyId: createdPolicy2.id }); }); it('can delete a policy', async () => { - const policyobj = { + const policyobj: OktaSignOnPolicy = { type: 'OKTA_SIGN_ON', status: 'ACTIVE', name: `node-sdk: DeletePolicy ${faker.random.word()}`.substring(0, 49), description: 'The default policy applies in all situations if no other policy applies.', }; - const oktaSignOnPolicy = new OktaSignOnPolicy(policyobj, client); - const createdPolicy = await client.createPolicy(oktaSignOnPolicy); - const retrievedPolicy = await client.getPolicy(createdPolicy.id); + const createdPolicy = await client.policyApi.createPolicy({ policy: policyobj }); + const retrievedPolicy = await client.policyApi.getPolicy({ policyId: createdPolicy.id }); expect(retrievedPolicy).to.not.be.undefined; - const response = await retrievedPolicy.delete(); + const response = await client.policyApi.deletePolicy({ policyId: retrievedPolicy.id }); - expect(response.status).to.equal(204); + expect(response).to.be.undefined; let policy; try { - policy = await client.getPolicy(createdPolicy.id); + policy = await client.policyApi.getPolicy({policyId: createdPolicy.id}); } catch (e) { expect(e.status).to.equal(404); } @@ -178,85 +179,86 @@ describe('Policy Scenarios', () => { it('can update a policy', async () => { const policyName = `node-sdk: UpdatePolicy ${faker.random.word()}`.substring(0, 49); - const policy = { + const policy: OktaSignOnPolicy = { type: 'OKTA_SIGN_ON', status: 'ACTIVE', name: policyName, description: 'The default policy applies in all situations if no other policy applies.', }; - const oktaSignOnPolicy = new OktaSignOnPolicy(policy, client); - const createdPolicy = await client.createPolicy(oktaSignOnPolicy); + const createdPolicy = await client.policyApi.createPolicy({policy}); createdPolicy.name = `node-sdk: Updated ${faker.random.word()}`.substring(0, 49); - await createdPolicy.update(); + await client.policyApi.replacePolicy({ + policyId: createdPolicy.id, + policy: createdPolicy + }); - const retrievedPolicy = await client.getPolicy(createdPolicy.id); - await client.deletePolicy(createdPolicy.id); + const retrievedPolicy = await client.policyApi.getPolicy({policyId: createdPolicy.id}); + await client.policyApi.deletePolicy({policyId: createdPolicy.id}); expect(retrievedPolicy.name).to.contains(createdPolicy.name); }); it('can deactivate and activate a policy', async () => { - const policy = { + const policy: OktaSignOnPolicy = { type: 'OKTA_SIGN_ON', status: 'ACTIVE', name: `node-sdk: ActivatePolicy ${faker.random.word()}`.substring(0, 49), description: 'The default policy applies in all situations if no other policy applies.', }; - const oktaSignOnPolicy = new OktaSignOnPolicy(policy, client); - let createdPolicy = await client.createPolicy(oktaSignOnPolicy); + let createdPolicy = await client.policyApi.createPolicy({policy}); expect(createdPolicy.status).to.be.equal('ACTIVE'); - await createdPolicy.deactivate(); - createdPolicy = await client.getPolicy(createdPolicy.id); + await client.policyApi.deactivatePolicy({ policyId: createdPolicy.id }); + createdPolicy = await client.policyApi.getPolicy({policyId: createdPolicy.id}); expect(createdPolicy.status).to.be.equal('INACTIVE'); - await createdPolicy.activate(); - createdPolicy = await client.getPolicy(createdPolicy.id); + await client.policyApi.activatePolicy({ policyId: createdPolicy.id }); + createdPolicy = await client.policyApi.getPolicy({policyId: createdPolicy.id}); expect(createdPolicy.status).to.be.equal('ACTIVE'); - await createdPolicy.delete(); + await client.policyApi.deletePolicy({policyId: createdPolicy.id}); }); it('can create policy with rule', async () => { - const policy = { + const policy: OktaSignOnPolicy = { type: 'OKTA_SIGN_ON', status: 'ACTIVE', name: `node-sdk: PolicyWithRule ${faker.random.word()}`.substring(0, 49), description: 'The default policy applies in all situations if no other policy applies.', }; - const oktaSignOnPolicy = new OktaSignOnPolicy(policy, client); - const createdPolicy = await client.createPolicy(oktaSignOnPolicy); - - const policyRuleActionSignOn = { + const createdPolicy = await client.policyApi.createPolicy({policy}); + const policyRuleActionSignOn: OktaSignOnPolicyRuleSignonActions = { access: 'DENY', requireFactor: false }; - const policyRuleAction = { + const policyRuleAction: OktaSignOnPolicyRuleActions = { signon: policyRuleActionSignOn }; const policyRuleName = `node-sdk: PolicyRule ${faker.random.word()}`.substring(0, 49); - const policyRule = { + const policyRule: OktaSignOnPolicyRule = { name: policyRuleName, type: 'SIGN_ON', actions: policyRuleAction }; - const createdPolicyRule = await createdPolicy.createRule(policyRule); - const createdSignOnPolicyRule = createdPolicyRule as OktaSignOnPolicyRule; + const createdPolicyRule: OktaSignOnPolicyRule = await client.policyApi.createPolicyRule({ + policyId: createdPolicy.id, + policyRule + }); - expect(createdSignOnPolicyRule).to.not.be.undefined; - expect(createdSignOnPolicyRule.name).to.equal(policyRuleName); + expect(createdPolicyRule).to.not.be.undefined; + expect(createdPolicyRule.name).to.equal(policyRuleName); - await createdPolicy.delete(); + await client.policyApi.deletePolicy({policyId: createdPolicy.id}); }); }); diff --git a/test/it/policy-crud.ts b/test/it/policy-crud.ts index fc5a649b0..8277a6d5e 100644 --- a/test/it/policy-crud.ts +++ b/test/it/policy-crud.ts @@ -3,9 +3,13 @@ import { Client, Collection, DefaultRequestExecutor, - Policy } from '@okta/okta-sdk-nodejs'; + Policy, + AccessPolicy, + Group +} from '@okta/okta-sdk-nodejs'; import getMockGroup = require('./mocks/group'); import getMockOktaSignOnPolicy = require('./mocks/okta-sign-on-policy'); + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { @@ -19,73 +23,77 @@ const client = new Client({ }); describe('Policy Crud API', () => { - let group; - let mockPolicy; + let group: Group; + let mockPolicy: AccessPolicy; beforeEach(async () => { - group = await client.createGroup(getMockGroup()); + group = await client.groupApi.createGroup({group: getMockGroup()}); mockPolicy = getMockOktaSignOnPolicy(); mockPolicy.conditions.people.groups.include.push(group.id); }); afterEach(async () => { - await group.delete(); + await client.groupApi.deleteGroup({groupId: group.id}); }); describe('List policies', () => { - let policy; + let policy: Policy; beforeEach(async () => { - policy = await client.createPolicy(mockPolicy); + policy = await client.policyApi.createPolicy({ + policy: mockPolicy + }); }); afterEach(async () => { - await policy.delete(); + await client.policyApi.deletePolicy({policyId: policy.id}); }); it('should return a Collection', async () => { - const policies = await client.listPolicies({ type: 'OKTA_SIGN_ON' }); + const policies = await client.policyApi.listPolicies({type: 'OKTA_SIGN_ON'}); expect(policies).to.be.instanceOf(Collection); }); it('should resolve Policy in collection', async () => { - await client.listPolicies({ type: 'OKTA_SIGN_ON' }).each(policy => { + await (await client.policyApi.listPolicies({type: 'OKTA_SIGN_ON'})).each(policy => { expect(policy).to.be.instanceOf(Policy); }); }); it('should return a collection of policies by type', async () => { - await client.listPolicies({ type: 'OKTA_SIGN_ON' }).each(policy => { + await (await client.policyApi.listPolicies({type: 'OKTA_SIGN_ON'})).each(policy => { expect(policy.type).to.equal('OKTA_SIGN_ON'); }); }); }); describe('Create policy', () => { - let policy; + let policy: Policy; afterEach(async () => { - await policy.delete(); + await client.policyApi.deletePolicy({policyId: policy.id}); }); it('should return correct model', async () => { - policy = await client.createPolicy(mockPolicy); + policy = await client.policyApi.createPolicy({ + policy: mockPolicy + }); expect(policy).to.be.instanceOf(Policy); }); it('should return correct data with id assigned', async () => { - policy = await client.createPolicy(mockPolicy); + policy = await client.policyApi.createPolicy({ policy: mockPolicy }); expect(policy).to.have.property('id'); expect(policy.name).to.equal(mockPolicy.name); }); }); describe('Get policy', () => { - let policy; + let policy: Policy; beforeEach(async () => { - policy = await client.createPolicy(mockPolicy); + policy = await client.policyApi.createPolicy({ policy: mockPolicy }); }); afterEach(async () => { - await policy.delete(); + await client.policyApi.deletePolicy({policyId: policy.id}); }); it('should get Policy by id', async () => { - const policyFromGet = await client.getPolicy(policy.id); + const policyFromGet = await client.policyApi.getPolicy({policyId: policy.id}); expect(policyFromGet).to.be.instanceOf(Policy); expect(policyFromGet.name).to.equal(mockPolicy.name); }); @@ -94,16 +102,16 @@ describe('Policy Crud API', () => { describe('Update policy', () => { let policy: Policy; beforeEach(async () => { - policy = await client.createPolicy(mockPolicy); + policy = await client.policyApi.createPolicy({ policy: mockPolicy }); }); afterEach(async () => { - await policy.delete(); + await client.policyApi.deletePolicy({policyId: policy.id}); }); it('should update name for policy', async () => { const mockName = 'Mock update policy'; policy.name = mockName; - const updatedPolicy = await policy.update(); + const updatedPolicy = await client.policyApi.replacePolicy({policyId: policy.id, policy}); expect(updatedPolicy.id).to.equal(policy.id); expect(updatedPolicy.name).to.equal(mockName); }); @@ -112,13 +120,13 @@ describe('Policy Crud API', () => { describe('Delete policy', () => { let policy: Policy; beforeEach(async () => { - policy = await client.createPolicy(mockPolicy); + policy = await client.policyApi.createPolicy({ policy: mockPolicy }); }); it('should not get policy after deletion', async () => { - await policy.delete(); + await client.policyApi.deletePolicy({policyId: policy.id}); try { - await client.getPolicy(policy.id); + await client.policyApi.getPolicy({policyId: policy.id}); } catch (e) { expect(e.status).to.equal(404); } diff --git a/test/it/policy-lifecycle.ts b/test/it/policy-lifecycle.ts index fd2078dff..251e89391 100644 --- a/test/it/policy-lifecycle.ts +++ b/test/it/policy-lifecycle.ts @@ -1,41 +1,48 @@ import { expect } from 'chai'; -import * as okta from '@okta/okta-sdk-nodejs'; import getMockGroup = require('./mocks/group'); import getMockOktaSignOnPolicy = require('./mocks/okta-sign-on-policy'); +import { Client, DefaultRequestExecutor, Policy, Group, AccessPolicy } from '@okta/okta-sdk-nodejs'; + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/policy-lifecycle`; } -const client = new okta.Client({ +const client = new Client({ orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, - requestExecutor: new okta.DefaultRequestExecutor() + requestExecutor: new DefaultRequestExecutor() }); describe('Policy Lifecycle API', () => { - let group; - let mockPolicy; - let policy; + let group: Group; + let mockPolicy: AccessPolicy; + let policy: Policy; beforeEach(async () => { - group = await client.createGroup(getMockGroup()); + group = await client.groupApi.createGroup({group: getMockGroup()}); mockPolicy = getMockOktaSignOnPolicy(); mockPolicy.conditions.people.groups.include.push(group.id); - policy = await client.createPolicy(mockPolicy); + policy = await client.policyApi.createPolicy({ + policy: mockPolicy + }); }); afterEach(async () => { - await policy.delete(); - await group.delete(); + await client.policyApi.deletePolicy({policyId: policy.id}); + await client.groupApi.deleteGroup({groupId: group.id}); }); it('should activate policy', async () => { - const response = await policy.activate(); - expect(response.status).to.equal(204); + const response = await client.policyApi.activatePolicy({ + policyId: policy.id + }); + expect(response).to.be.undefined; }); it('should deactive policy', async () => { - const response = await policy.deactivate(); - expect(response.status).to.equal(204); + const response = await client.policyApi.deactivatePolicy({ + policyId: policy.id + }); + expect(response).to.be.undefined; }); }); diff --git a/test/it/policy-rule.ts b/test/it/policy-rule.ts index 492c6ca70..7fb9b212a 100644 --- a/test/it/policy-rule.ts +++ b/test/it/policy-rule.ts @@ -1,13 +1,18 @@ import { expect } from 'chai'; import { + AccessPolicy, Client, Collection, DefaultRequestExecutor, OktaSignOnPolicyRule, - PolicyRule } from '@okta/okta-sdk-nodejs'; + Policy, + PolicyRule, + Group +} from '@okta/okta-sdk-nodejs'; import getMockGroup = require('./mocks/group'); import getMockOktaSignOnPolicy = require('./mocks/okta-sign-on-policy'); import getMockRule = require('./mocks/policy-deny-rule'); + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { @@ -21,51 +26,65 @@ const client = new Client({ }); describe('Policy Rule API', () => { - let group; - let mockPolicy; - let policy; + let group: Group; + let mockPolicy: AccessPolicy; + let policy: Policy; beforeEach(async () => { - group = await client.createGroup(getMockGroup()); + group = await client.groupApi.createGroup({group: getMockGroup()}); mockPolicy = getMockOktaSignOnPolicy(); mockPolicy.conditions.people.groups.include.push(group.id); - policy = await client.createPolicy(mockPolicy); + policy = await client.policyApi.createPolicy({ + policy: mockPolicy + }); }); afterEach(async () => { - await policy.delete(); - await group.delete(); + await client.policyApi.deletePolicy({policyId: policy.id}); + await client.groupApi.deleteGroup({groupId: group.id}); }); describe('Policy rule crud', () => { describe('List rules', () => { - let rule; + let rule: PolicyRule; beforeEach(async () => { - rule = await policy.createRule(getMockRule()); + rule = await client.policyApi.createPolicyRule({ + policyId: policy.id, + policyRule: getMockRule() + }); }); afterEach(async () => { - await rule.delete(policy.id); + await client.policyApi.deletePolicyRule({ + policyId: policy.id, + ruleId: rule.id + }); }); it('should return a Collection', async () => { - const rules = await policy.listPolicyRules(); + const rules = await client.policyApi.listPolicyRules({ policyId: policy.id }); expect(rules).to.be.instanceOf(Collection); }); it('should resolve PolicyRule in collection', async () => { - await policy.listPolicyRules().each(rule => { + await (await client.policyApi.listPolicyRules({ policyId: policy.id })).each(rule => { expect(rule).to.be.instanceOf(PolicyRule); }); }); }); describe('Create rule', () => { - let rule; + let rule: PolicyRule; afterEach(async () => { - await rule.delete(policy.id); + await client.policyApi.deletePolicyRule({ + policyId: policy.id, + ruleId: rule.id + }); }); it('should return instance of PolicyRule', async () => { - const mockRule = getMockRule(); - rule = await policy.createRule(mockRule); + const mockRule: PolicyRule = getMockRule(); + rule = await client.policyApi.createPolicyRule({ + policyId: policy.id, + policyRule: mockRule + }); expect(rule).to.be.instanceOf(PolicyRule); expect(rule).to.have.property('id'); expect(rule.name).to.equal(mockRule.name); @@ -73,49 +92,77 @@ describe('Policy Rule API', () => { }); describe('Get rule', () => { - let rule; + let rule: PolicyRule; beforeEach(async () => { - rule = await policy.createRule(getMockRule()); + rule = await client.policyApi.createPolicyRule({ + policyId: policy.id, + policyRule: getMockRule() + }); }); afterEach(async () => { - await rule.delete(policy.id); + await client.policyApi.deletePolicyRule({ + policyId: policy.id, + ruleId: rule.id + }); }); it('should get PolicyRule by id', async () => { - const ruleFromGet = await client.getPolicyRule(policy.id, rule.id) as OktaSignOnPolicyRule; + const ruleFromGet: OktaSignOnPolicyRule = await client.policyApi.getPolicyRule({ + policyId: policy.id, + ruleId: rule.id + }); expect(ruleFromGet).to.be.instanceOf(PolicyRule); expect(ruleFromGet.name).to.equal(rule.name); }); }); describe('Update rule', () => { - let rule; + let rule: PolicyRule; beforeEach(async () => { - rule = await policy.createRule(getMockRule()); + rule = await client.policyApi.createPolicyRule({ + policyId: policy.id, + policyRule: getMockRule() + }); }); afterEach(async () => { - await rule.delete(policy.id); + await client.policyApi.deletePolicyRule({ + policyId: policy.id, + ruleId: rule.id + }); }); it('should update name for policy rule', async () => { const mockName = 'Mock update policy rule'; rule.name = mockName; - const updatedPolicyRule = await rule.update(policy.id); + const updatedPolicyRule = await client.policyApi.replacePolicyRule({ + policyId: policy.id, + ruleId: rule.id, + policyRule: rule + }); expect(updatedPolicyRule.id).to.equal(rule.id); expect(updatedPolicyRule.name).to.equal(mockName); }); }); describe('Delete rule', () => { - let rule; + let rule: PolicyRule; beforeEach(async () => { - rule = await policy.createRule(getMockRule()); + rule = await client.policyApi.createPolicyRule({ + policyId: policy.id, + policyRule: getMockRule() + }); }); it('should not get rule after deletion', async () => { - await rule.delete(policy.id); + await client.policyApi.deletePolicyRule({ + policyId: policy.id, + ruleId: rule.id + }); try { - await policy.getPolicyRule(rule.id); + await client.policyApi.getPolicyRule({ + policyId: policy.id, + ruleId: rule.id + }); } catch (e) { expect(e.status).to.equal(404); } @@ -124,22 +171,34 @@ describe('Policy Rule API', () => { }); describe('Policy rule lifecycle', () => { - let rule; + let rule: PolicyRule; beforeEach(async () => { - rule = await policy.createRule(getMockRule()); + rule = await client.policyApi.createPolicyRule({ + policyId: policy.id, + policyRule: getMockRule() + }); }); afterEach(async () => { - await rule.delete(policy.id); + await client.policyApi.deletePolicyRule({ + policyId: policy.id, + ruleId: rule.id + }); }); it('should activate rule', async () => { - const response = await rule.activate(policy.id); - expect(response.status).to.equal(204); + const response = await client.policyApi.activatePolicyRule({ + policyId: policy.id, + ruleId: rule.id + }); + expect(response).to.be.undefined; }); it('should deactive rule', async () => { - const response = await rule.deactivate(policy.id); - expect(response.status).to.equal(204); + const response = await client.policyApi.deactivatePolicyRule({ + policyId: policy.id, + ruleId: rule.id + }); + expect(response).to.be.undefined; }); }); }); diff --git a/test/it/principal-rate-limit.ts b/test/it/principal-rate-limit.ts new file mode 100644 index 000000000..9190e5650 --- /dev/null +++ b/test/it/principal-rate-limit.ts @@ -0,0 +1,95 @@ +import { expect } from 'chai'; +import { + Client, + Collection, + DefaultRequestExecutor, + PrincipalRateLimitEntity, + PrincipalType, +} from '@okta/okta-sdk-nodejs'; + +let orgUrl = process.env.OKTA_CLIENT_ORGURL; + +if (process.env.OKTA_USE_MOCK) { + orgUrl = `${orgUrl}/principal-rate-limit`; +} + +const client = new Client({ + orgUrl: orgUrl, + token: process.env.OKTA_CLIENT_TOKEN, + requestExecutor: new DefaultRequestExecutor() +}); + +describe('Principal Rate Limit API', () => { + it('should create entity, get, update and list entities', async () => { + // TIP: Deletion of Principal Rate Limit entity is not supported + + // Get first SSWS token + const tokens = await client.apiTokenApi.listApiTokens(); + const { value: { id } } = await tokens.next(); // get first item + const token = await client.apiTokenApi.getApiToken({ + apiTokenId: id + }); + + const mockPrl = { + principalId: token.id, + principalType: 'SSWS_TOKEN' as PrincipalType, + defaultPercentage: 90, + defaultConcurrencyPercentage: 90, + }; + + // Create + let prl: PrincipalRateLimitEntity; + try { + prl = await client.principalRateLimitApi.createPrincipalRateLimitEntity({ + entity: mockPrl, + }); + expect(prl).to.be.instanceOf(PrincipalRateLimitEntity); + expect(prl).to.have.property('id'); + expect(prl.principalId).to.equal(mockPrl.principalId); + expect(prl.defaultConcurrencyPercentage).to.equal(mockPrl.defaultConcurrencyPercentage); + } catch (e) { + // Principal Rate Limit entity already exists for this token + expect(e.status).to.equal(400); + expect(e.errorSummary).to.contain('Api validation failed: principalRateLimitMediated'); + + // Get entity by principalId + const prls = await client.principalRateLimitApi.listPrincipalRateLimitEntities({ + filter: `principalType eq "SSWS_TOKEN" and principalId eq "${token.id}"` + }); + expect(prls).to.be.instanceOf(Collection); + const { value } = await prls.next(); // get first item + prl = value; + } + + // Get + const prl2 = await client.principalRateLimitApi.getPrincipalRateLimitEntity({ + principalRateLimitId: prl.id, + }); + expect(prl2).to.be.instanceOf(PrincipalRateLimitEntity); + expect(prl2.id).to.equal(prl.id); + expect(prl2.principalId).to.equal(prl.principalId); + expect(prl2.defaultConcurrencyPercentage).to.equal(prl.defaultConcurrencyPercentage); + + // Update + prl2.defaultConcurrencyPercentage = prl2.defaultConcurrencyPercentage === 90 ? 95 : 90; + const updatedPrl = await client.principalRateLimitApi.replacePrincipalRateLimitEntity({ + principalRateLimitId: prl2.id, + entity: prl2, + }); + expect(updatedPrl).to.be.instanceOf(PrincipalRateLimitEntity); + expect(updatedPrl.id).to.equal(prl2.id); + expect(updatedPrl.principalId).to.equal(prl2.principalId); + expect(updatedPrl.defaultConcurrencyPercentage).to.equal(prl2.defaultConcurrencyPercentage); + + // List + // TIP: Filter by principalType is required + const prls = await client.principalRateLimitApi.listPrincipalRateLimitEntities({ + filter: 'principalType eq "SSWS_TOKEN"' + }); + expect(prls).to.be.instanceOf(Collection); + await prls.each(prl => { + expect(prl).to.be.instanceOf(PrincipalRateLimitEntity); + }); + + }); +}); diff --git a/test/it/push-provider-api.ts b/test/it/push-provider-api.ts new file mode 100644 index 000000000..7da96b1bc --- /dev/null +++ b/test/it/push-provider-api.ts @@ -0,0 +1,20 @@ +import { expect } from 'chai'; +import { + Client, PushProvider, +} from '@okta/okta-sdk-nodejs'; + +const client = new Client({ + orgUrl: process.env.OKTA_CLIENT_ORGURL, + token: process.env.OKTA_CLIENT_TOKEN, +}); + +describe('Push Provider API', () => { + it('lists push providers', async () => { + const notificationServices = []; + for await (const provider of await client.pushProviderApi.listPushProviders()) { + expect(provider).to.be.instanceOf(PushProvider); + notificationServices.push(provider); + } + expect(notificationServices).to.be.empty; + }); +}); diff --git a/test/it/session-end-all.ts b/test/it/session-end-all.ts index 0f57af48c..1dacd9de7 100644 --- a/test/it/session-end-all.ts +++ b/test/it/session-end-all.ts @@ -1,13 +1,15 @@ import utils = require('../utils'); import * as okta from '@okta/okta-sdk-nodejs'; import { expect } from 'chai'; +import { Client, User } from '@okta/okta-sdk-nodejs'; + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/session-end-all`; } -const client = new okta.Client({ +const client = new Client({ scopes: ['okta.users.manage'], orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, @@ -15,7 +17,7 @@ const client = new okta.Client({ }); describe('Sessions API', () => { - let createdUser; + let createdUser: User; before(async () => { // 1. Create a user const newUser = { @@ -26,7 +28,7 @@ describe('Sessions API', () => { }; // Cleanup the user if user exists await utils.cleanup(client, newUser); - createdUser = await client.createUser(newUser); + createdUser = await client.userApi.createUser({body: newUser}); }); after(async () => { @@ -41,23 +43,31 @@ describe('Sessions API', () => { // 1 - create session const transaction1 = await utils.authenticateUser(client, createdUser.profile.login, 'Abcd1234#@'); - const session1 = await client.createSession({ - sessionToken: transaction1.sessionToken + const session1 = await client.sessionApi.createSession({ + createSessionRequest: { + sessionToken: transaction1.sessionToken + } }); // 2 - create another session const transaction2 = await utils.authenticateUser(client, createdUser.profile.login, 'Abcd1234#@'); - const session2 = await client.createSession({ - sessionToken: transaction2.sessionToken + const session2 = await client.sessionApi.createSession({ + createSessionRequest: { + sessionToken: transaction2.sessionToken + } }); // 3 - end all user sessions - await createdUser.clearSessions(); + await client.userApi.revokeUserSessions({ + userId: createdUser.id + }); // 4 - attempt to retrieve session1 let sess1; try { - sess1 = await client.getSession(session1.id); + sess1 = await client.sessionApi.getSession({ + sessionId: session1.id + }); } catch (e) { expect(e.status).to.equal(404); } @@ -66,7 +76,9 @@ describe('Sessions API', () => { // 5 - attempt to retrieve session2 let sess2; try { - sess2 = await client.getSession(session2.id); + sess2 = await client.sessionApi.getSession({ + sessionId: session2.id + }); } catch (e) { expect(e.status).to.equal(404); } diff --git a/test/it/session-end.ts b/test/it/session-end.ts index 99869ff46..a10c165c0 100644 --- a/test/it/session-end.ts +++ b/test/it/session-end.ts @@ -1,17 +1,18 @@ import utils = require('../utils'); -import * as okta from '@okta/okta-sdk-nodejs'; import { expect } from 'chai'; +import { Client, DefaultRequestExecutor } from '@okta/okta-sdk-nodejs'; + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/session-end`; } -const client = new okta.Client({ +const client = new Client({ scopes: ['okta.users.manage'], orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, - requestExecutor: new okta.DefaultRequestExecutor() + requestExecutor: new DefaultRequestExecutor() }); describe('Sessions API', () => { @@ -26,7 +27,7 @@ describe('Sessions API', () => { }; // Cleanup the user if user exists await utils.cleanup(client, newUser); - createdUser = await client.createUser(newUser); + createdUser = await client.userApi.createUser({body: newUser}); }); after(async () => { @@ -41,17 +42,23 @@ describe('Sessions API', () => { // 1 - create session const transaction = await utils.authenticateUser(client, createdUser.profile.login, 'Abcd1234#@'); - const session = await client.createSession({ - sessionToken: transaction.sessionToken + const session = await client.sessionApi.createSession({ + createSessionRequest: { + sessionToken: transaction.sessionToken + } }); // 2 - end session - await session.delete(); + await client.sessionApi.revokeSession({ + sessionId: session.id + }); // 3 - attempt to retrieve session let sess; try { - sess = await client.getSession(session.id); + sess = await client.sessionApi.getSession({ + sessionId: session.id + }); } catch (e) { expect(e.status).to.equal(404); } diff --git a/test/it/session-get.ts b/test/it/session-get.ts index 3b99123a0..b92436fcb 100644 --- a/test/it/session-get.ts +++ b/test/it/session-get.ts @@ -2,8 +2,10 @@ import utils = require('../utils'); import { Client, DefaultRequestExecutor, - Session } from '@okta/okta-sdk-nodejs'; + Session, +} from '@okta/okta-sdk-nodejs'; import { expect } from 'chai'; + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { @@ -29,7 +31,7 @@ describe('Sessions API', () => { }; // Cleanup the user if user exists await utils.cleanup(client, newUser); - createdUser = await client.createUser(newUser); + createdUser = await client.userApi.createUser({body: newUser}); }); after(async () => { @@ -44,12 +46,16 @@ describe('Sessions API', () => { // 1 - create session const transaction = await utils.authenticateUser(client, createdUser.profile.login, 'Abcd1234#@'); - const session = await client.createSession({ - sessionToken: transaction.sessionToken + const session = await client.sessionApi.createSession({ + createSessionRequest: { + sessionToken: transaction.sessionToken + } }); // 2 - retrieve session - const sess = await client.getSession(session.id); + const sess = await client.sessionApi.getSession({ + sessionId: session.id + }); expect(sess).to.be.instanceOf(Session); }); diff --git a/test/it/session-refresh.ts b/test/it/session-refresh.ts index 346dd1c88..67b6aa7f1 100644 --- a/test/it/session-refresh.ts +++ b/test/it/session-refresh.ts @@ -1,17 +1,18 @@ import utils = require('../utils'); -import * as okta from '@okta/okta-sdk-nodejs'; import { expect } from 'chai'; +import { Client, DefaultRequestExecutor } from '@okta/okta-sdk-nodejs'; + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/session-refresh`; } -const client = new okta.Client({ +const client = new Client({ scopes: ['okta.users.manage'], orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, - requestExecutor: new okta.DefaultRequestExecutor() + requestExecutor: new DefaultRequestExecutor() }); describe('Sessions API', () => { @@ -31,7 +32,7 @@ describe('Sessions API', () => { }; // Cleanup the user if user exists await utils.cleanup(client, newUser); - createdUser = await client.createUser(newUser); + createdUser = await client.userApi.createUser({body: newUser}); }); after(async () => { @@ -41,14 +42,18 @@ describe('Sessions API', () => { it('should allow me to refresh an existing session', async () => { // 1 - create sessionId const transaction = await utils.authenticateUser(client, createdUser.profile.login, 'Abcd1234#@'); - const currentSession = await client.createSession({ - sessionToken: transaction.sessionToken + const currentSession = await client.sessionApi.createSession({ + createSessionRequest: { + sessionToken: transaction.sessionToken + } }); await utils.delay(1000); // 2 - refresh the session - const refreshedSession = await currentSession.refresh(); + const refreshedSession = await client.sessionApi.refreshSession({ + sessionId: currentSession.id + }); expect(new Date(refreshedSession.expiresAt).getTime()) .to.be.above(new Date(currentSession.expiresAt).getTime()); diff --git a/test/it/subscription-role.ts b/test/it/subscription-role.ts index 7d92bfa65..ec677e709 100644 --- a/test/it/subscription-role.ts +++ b/test/it/subscription-role.ts @@ -1,6 +1,6 @@ import { expect } from 'chai'; -import { Client, NotificationType, RoleType, SubscriptionStatus } from '@okta/okta-sdk-nodejs'; +import { Client } from '@okta/okta-sdk-nodejs'; let orgUrl = process.env.OKTA_CLIENT_ORGURL; @@ -16,25 +16,43 @@ const client = new Client({ describe('Subscription API', () => { it('provides method for listing notification subscriptions for given user role', async () => { const subscriptions = []; - for await (const subscription of client.listRoleSubscriptions(RoleType.ORG_ADMIN)) { + const list = await client.subscriptionApi.listRoleSubscriptions({ + roleTypeOrRoleId: 'ORG_ADMIN' + }); + for await (const subscription of list) { subscriptions.push(subscription); } expect(subscriptions).to.be.an('array').that.is.not.empty; }); it('provides method for fetching notification subscription for given user role and notification type', async () => { - const subscription = await client.getRoleSubscriptionByNotificationType(RoleType.ORG_ADMIN, NotificationType.OKTA_UPDATE); - expect(subscription.notificationType).to.equal(NotificationType.OKTA_UPDATE); + const subscription = await client.subscriptionApi.listRoleSubscriptionsByNotificationType({ + roleTypeOrRoleId: 'ORG_ADMIN', + notificationType: 'OKTA_UPDATE' + }); + expect(subscription.notificationType).to.equal('OKTA_UPDATE'); }); it('provides methods for subscribing/unsubscribing to/from notification subscribtion for given user role and notfication type', async () => { - let response = await client.unsubscribeRoleSubscriptionByNotificationType(RoleType.ORG_ADMIN, NotificationType.OKTA_UPDATE); - expect(response.status).to.equal(200); - let subscription = await client.getRoleSubscriptionByNotificationType(RoleType.ORG_ADMIN, NotificationType.OKTA_UPDATE); - expect(subscription.status).to.equal(SubscriptionStatus.UNSUBSCRIBED); - response = await client.subscribeRoleSubscriptionByNotificationType(RoleType.ORG_ADMIN, NotificationType.OKTA_UPDATE); - expect(response.status).to.equal(200); - subscription = await client.getRoleSubscriptionByNotificationType(RoleType.ORG_ADMIN, NotificationType.OKTA_UPDATE); - expect(subscription.status).to.equal(SubscriptionStatus.SUBSCRIBED); + let response = await client.subscriptionApi.unsubscribeRoleSubscriptionByNotificationType({ + roleTypeOrRoleId: 'ORG_ADMIN', + notificationType: 'OKTA_UPDATE' + }); + expect(response).to.be.undefined; + let subscription = await client.subscriptionApi.listRoleSubscriptionsByNotificationType({ + roleTypeOrRoleId: 'ORG_ADMIN', + notificationType: 'OKTA_UPDATE' + }); + expect(subscription.status).to.equal('unsubscribed'); + response = await client.subscriptionApi.subscribeRoleSubscriptionByNotificationType({ + roleTypeOrRoleId: 'ORG_ADMIN', + notificationType: 'OKTA_UPDATE' + }); + expect(response).to.be.undefined; + subscription = await client.subscriptionApi.listRoleSubscriptionsByNotificationType({ + roleTypeOrRoleId: 'ORG_ADMIN', + notificationType: 'OKTA_UPDATE' + }); + expect(subscription.status).to.equal('subscribed'); }); }); diff --git a/test/it/subscription-user.ts b/test/it/subscription-user.ts index defb56efc..0fa79bc5d 100644 --- a/test/it/subscription-user.ts +++ b/test/it/subscription-user.ts @@ -1,9 +1,9 @@ import { expect } from 'chai'; -import { Client, NotificationType, Subscription, SubscriptionStatus } from '@okta/okta-sdk-nodejs'; -import utils = require('../utils'); +import { Subscription, Client, User } from '@okta/okta-sdk-nodejs'; let orgUrl = process.env.OKTA_CLIENT_ORGURL; +const orgUser = process.env.ORG_USER; if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/subsctiption-user`; @@ -15,45 +15,56 @@ const client = new Client({ }); // User Subscription API endpoints can only be queried by API Token owner -xdescribe('Subscription API', () => { - let user; - const userOptions = { - profile: utils.getMockProfile('subscription-user'), - credentials: { - password: { value: 'Abcd1234#@' } - } - }; - - beforeEach(async () => { - await utils.cleanup(client, userOptions); - user = await client.createUser(userOptions); - }); +describe('Subscription API', () => { + let user: User; - afterEach(async () => { - await utils.cleanup(client, userOptions); + before(async () => { + for await (const usr of await client.userApi.listUsers({search: `profile.login eq "${orgUser}"`})) { + if (usr.profile.login === orgUser) { + user = usr; + } + } + expect(user?.id).to.not.be.undefined; }); it('provides method for listing user\'s notification subscriptions', async () => { const subscriptions: Subscription[] = []; - for await (const subscription of client.listUserSubscriptions('jd.kuckan+test127@gmail.com')) { + const list = await client.subscriptionApi.listUserSubscriptions({ userId: user.id }); + for await (const subscription of list) { subscriptions.push(subscription); } expect(subscriptions).to.be.an('array').which.is.not.empty; }); it('provides method for fetching notification subscription for given user and notification type', async () => { - const subscription = await client.getUserSubscriptionByNotificationType(user.id, NotificationType.OKTA_ISSUE); - expect(subscription.notificationType).to.equal(NotificationType.OKTA_ISSUE); + const subscription = await client.subscriptionApi.listUserSubscriptionsByNotificationType({ + userId: user.id, + notificationType: 'OKTA_ISSUE', + }); + expect(subscription.notificationType).to.equal('OKTA_ISSUE'); }); it('provides methods for subscribing/unsubscribing to/from notification subscribtion for given user role and notfication type', async () => { - let response = await client.unsubscribeUserSubscriptionByNotificationType(user.id, NotificationType.OKTA_ISSUE); - expect(response.status).to.equal(200); - let subscription = await client.getUserSubscriptionByNotificationType(user.id, NotificationType.OKTA_ISSUE); - expect(subscription.status).to.equal(SubscriptionStatus.UNSUBSCRIBED); - response = await client.subscribeUserSubscriptionByNotificationType(user.id, NotificationType.OKTA_ISSUE); - expect(response.status).to.equal(200); - subscription = await client.getUserSubscriptionByNotificationType(user.id, NotificationType.OKTA_ISSUE); - expect(subscription.status).to.equal(SubscriptionStatus.SUBSCRIBED); + let response = await client.subscriptionApi.unsubscribeUserSubscriptionByNotificationType({ + userId: user.id, + notificationType: 'OKTA_ISSUE' + }); + expect(response).to.be.undefined; + let subscription = await client.subscriptionApi.listUserSubscriptionsByNotificationType({ + userId: user.id, + notificationType: 'OKTA_ISSUE' + }); + expect(subscription.status).to.equal('unsubscribed'); + + response = await client.subscriptionApi.subscribeUserSubscriptionByNotificationType({ + userId: user.id, + notificationType: 'OKTA_ISSUE' + }); + expect(response).to.be.undefined; + subscription = await client.subscriptionApi.listUserSubscriptionsByNotificationType({ + userId: user.id, + notificationType: 'OKTA_ISSUE' + }); + expect(subscription.status).to.equal('subscribed'); }); }); diff --git a/test/it/template-email.ts b/test/it/template-email.ts index 119832613..2f2b4335b 100644 --- a/test/it/template-email.ts +++ b/test/it/template-email.ts @@ -1,11 +1,14 @@ import { expect } from 'chai'; import { - Client, Collection, DefaultRequestExecutor, + EmailDefaultContent, + EmailPreview, EmailTemplate, - EmailTemplateContent + EmailCustomization, + Client } from '@okta/okta-sdk-nodejs'; + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { @@ -19,22 +22,26 @@ const client = new Client({ }); async function getBrandId() { - const { value: brand } = await client.listBrands().next(); + const { value: brand } = await (await client.customizationApi.listBrands()).next(); return brand.id; } describe('Email Template API', () => { - let brandId; - let template; + let brandId: string; + let template: EmailTemplate; beforeEach(async () => { brandId = await getBrandId(); - const item = await client.listEmailTemplates(brandId).next(); + const item = await (await client.customizationApi.listEmailTemplates({ + brandId + })).next(); template = item.value; }); describe('List templates', () => { it('should return a Collection', async () => { - const templates = await client.listEmailTemplates(brandId); + const templates = await client.customizationApi.listEmailTemplates({ + brandId + }); expect(templates).to.be.instanceOf(Collection); let counter = 0; await templates.each(template => { @@ -46,75 +53,121 @@ describe('Email Template API', () => { }); it('can get template', async () => { - const { value } = await client.listEmailTemplates(brandId).next(); - const template = await client.getEmailTemplate(brandId, value.name); + const { value } = await (await client.customizationApi.listEmailTemplates({brandId})).next(); + const template = await client.customizationApi.getEmailTemplate({ + brandId, + templateName: value.name + }); expect(template.name).to.equal(value.name); }); it('can get email template default content', async () => { - const res = await client.getEmailTemplateDefaultContent(brandId, template.name); - expect(res).to.be.instanceOf(EmailTemplateContent); + const res = await client.customizationApi.getEmailDefaultContent({ + brandId, + templateName: template.name + }); + expect(res).to.be.instanceOf(EmailDefaultContent); }); it('can get email template default content preview', async () => { - const res = await client.getEmailTemplateDefaultContentPreview(brandId, template.name); - expect(res).to.be.instanceOf(EmailTemplateContent); + const res = await client.customizationApi.getEmailDefaultPreview({ + brandId, + templateName: template.name + }); + expect(res).to.be.instanceOf(EmailPreview); }); it('can send test email', async () => { - const res = await client.sendTestEmail(brandId, template.name, {}); - expect(res.status).to.equal(204); + const res = await client.customizationApi.sendTestEmail({ + brandId, + templateName: template.name, + language: 'eng' + }); + expect(res).to.be.undefined; }); describe('Template Customizations', () => { const templateName = 'ForgotPassword'; const body = '\n\n\n \n\n\n
\n \n \n \n \n \n \n
\n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n
\n ${org.name} - Okta Password Reset Requested\n
\n Hi $!{StringTool.escapeHtml($!{user.profile.firstName})},\n
\n A password reset request was made for your Okta account. If you did not make this request, please contact your system administrator immediately.\n
\n Click this link to reset the password for your username, ${user.profile.login}:\n
\n \n \n \n \n \n \n \n #if(${oneTimePassword})\n \n \n \n #end\n
\n Reset Password\n
\n This link expires in ${f.formatTimeDiffDateNowInUserLocale(${resetPasswordTokenExpirationDate})}.\n
\n Can\'t use the link? Enter a code instead: ${oneTimePassword}\n
\n
\n If you experience difficulties accessing your account, send a help request to your administrator:\n
\n Go to your Sign-in Help page. Then click the Request help link.\n
\n
\n This is an automatically generated message from Okta. Replies are not monitored or answered.\n
\n
\n\n\n'; - afterEach(async () => { - await client.deleteEmailTemplateCustomizations(brandId, templateName); - }); - it('can create/list/get/update template customizations', async () => { - const customizationRequest = { + const customizationRequest: EmailCustomization = { subject: 'fake subject', language: 'en', body }; // create - const customization = await client.createEmailTemplateCustomization(brandId, templateName, customizationRequest); - expect(customization.subject).to.equal('fake subject'); + let customization: EmailCustomization; + try { + customization = await client.customizationApi.createEmailCustomization({ + brandId, + templateName, + instance: customizationRequest + }); + expect(customization.subject).to.equal('fake subject'); + } catch (e) { + // Okta HTTP 409 E0000183 An email template customization for that language already exists.. + expect(e.status).to.equal(409); + } // list - const customizations = []; - await client.listEmailTemplateCustomizations(brandId, templateName) - .each(customization => customizations.push(customization)); + const customizations: EmailCustomization[] = []; + const collection = await client.customizationApi.listEmailCustomizations({ + brandId, templateName + }); + await collection.each(customization => customizations.push(customization)); expect(customizations.length).to.be.greaterThanOrEqual(1); + if (!customization) { + // Get already existing template customization + customization = customizations[0]; + } // get - const newCustomization = await client.getEmailTemplateCustomization(brandId, templateName, customization.id); + const newCustomization = await client.customizationApi.getEmailCustomization({ + brandId, + templateName, + customizationId: customization.id + }); expect(newCustomization.id).to.equal(customization.id); // get preview - const preview = await client.getEmailTemplateCustomizationPreview(brandId, templateName, customization.id); - expect(preview).to.be.instanceOf(EmailTemplateContent); + const preview = await client.customizationApi.getCustomizationPreview({ + brandId, + templateName, + customizationId: customization.id + }); + expect(preview).to.be.instanceOf(EmailPreview); // update - const updatedCustomization = await client.updateEmailTemplateCustomization(brandId, templateName, customization.id, { - subject: 'updated subject', - language: 'en', - isDefault: true, - body + const updatedCustomization = await client.customizationApi.replaceEmailCustomization({ + brandId, + templateName, + customizationId: customization.id, + instance: { + subject: 'updated subject', + language: 'en', + isDefault: true, + body + } }); expect(updatedCustomization.subject).to.equal('updated subject'); // delete - const nonDefaultTemplate = await client.createEmailTemplateCustomization(brandId, templateName, { - subject: 'fake subject - es', - language: 'es', - body + const nonDefaultTemplate = await client.customizationApi.createEmailCustomization({ + brandId, + templateName, + instance: { + subject: 'fake subject - es', + language: 'es', + body + } + }); + const res = await client.customizationApi.deleteEmailCustomization({ + brandId, + templateName, + customizationId: nonDefaultTemplate.id }); - const res = await client.deleteEmailTemplateCustomization(brandId, templateName, nonDefaultTemplate.id); - expect(res.status).to.equal(204); + expect(res).to.be.undefined; }); }); diff --git a/test/it/template-sms.ts b/test/it/template-sms.ts index a9134ba1a..06c8cd37e 100644 --- a/test/it/template-sms.ts +++ b/test/it/template-sms.ts @@ -1,10 +1,12 @@ import { expect } from 'chai'; import { - Client, Collection, DefaultRequestExecutor, - SmsTemplate } from '@okta/okta-sdk-nodejs'; + SmsTemplate, + Client +} from '@okta/okta-sdk-nodejs'; import getGeneralFakeTemplateObj = require('./mocks/template-sms'); + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { @@ -19,47 +21,64 @@ const client = new Client({ describe('SmsTemplate API', () => { describe('List templates', () => { - let template; - let fakeTemplateObj; + let template: SmsTemplate; + let fakeTemplateObj: SmsTemplate; beforeEach(async () => { fakeTemplateObj = getGeneralFakeTemplateObj(); - template = await client.createSmsTemplate(fakeTemplateObj); + template = await client.templateApi.createSmsTemplate({ + smsTemplate: fakeTemplateObj + }); }); afterEach(async () => { - await template.delete(); + await client.templateApi.deleteSmsTemplate({ + templateId: template.id + }); }); it('should return a Collection', async () => { - const templates = await client.listSmsTemplates(); + const templates = await client.templateApi.listSmsTemplates(); expect(templates).to.be.instanceOf(Collection); }); it('should resolve SmsTemplate in collection', async () => { - await client.listSmsTemplates().each(template => { + await (await client.templateApi.listSmsTemplates()).each(template => { expect(template).to.be.instanceOf(SmsTemplate); }); }); it('should return a collection of templates by templateType', async () => { - fakeTemplateObj.type = 'fake_type'; - const fakeTemplateInstance = await client.createSmsTemplate(fakeTemplateObj); - await client.listSmsTemplates({ templateType: 'fake_type' }).each(template => { + /* eslint-disable @typescript-eslint/no-explicit-any */ + (fakeTemplateObj as any).type = 'fake_type'; + const fakeTemplateInstance = await client.templateApi.createSmsTemplate({ + smsTemplate: fakeTemplateObj + }); + /* eslint-disable @typescript-eslint/no-explicit-any */ + const collection = await client.templateApi.listSmsTemplates({ + templateType: 'fake_type' + } as any); + await collection.each(template => { expect(template.type).to.equal('fake_type'); }); - await fakeTemplateInstance.delete(); + await client.templateApi.deleteSmsTemplate({ + templateId: fakeTemplateInstance.id + }); }); }); describe('Create template', () => { let template; afterEach(async () => { - await template.delete(); + await client.templateApi.deleteSmsTemplate({ + templateId: template.id + }); }); it('should return correct model', async () => { const mockTemplate = getGeneralFakeTemplateObj(); - template = await client.createSmsTemplate(mockTemplate); + template = await client.templateApi.createSmsTemplate({ + smsTemplate: mockTemplate + }); expect(template).to.be.instanceOf(SmsTemplate); expect(template).to.have.property('id'); expect(template.name).to.equal(mockTemplate.name); @@ -67,19 +86,27 @@ describe('SmsTemplate API', () => { }); describe('Delete template', () => { - let template; + let template: SmsTemplate; beforeEach(async () => { - template = await client.createSmsTemplate(getGeneralFakeTemplateObj()); + template = await client.templateApi.createSmsTemplate({ + smsTemplate: getGeneralFakeTemplateObj() + }); }); afterEach(async () => { - await template.delete(); + await client.templateApi.deleteSmsTemplate({ + templateId: template.id + }); }); it('should not get template after deletion', async () => { - await client.deleteSmsTemplate(template.id); + await client.templateApi.deleteSmsTemplate({ + templateId: template.id + }); try { - await client.getSmsTemplate(template.id); + await client.templateApi.getSmsTemplate({ + templateId: template.id + }); } catch (e) { expect(e.status).to.equal(404); } @@ -87,17 +114,23 @@ describe('SmsTemplate API', () => { }); describe('Get template', () => { - let template; + let template: SmsTemplate; beforeEach(async () => { - template = await client.createSmsTemplate(getGeneralFakeTemplateObj()); + template = await client.templateApi.createSmsTemplate({ + smsTemplate: getGeneralFakeTemplateObj() + }); }); afterEach(async () => { - await template.delete(); + await client.templateApi.deleteSmsTemplate({ + templateId: template.id + }); }); it('should get SmsTemplate by id', async () => { - const templateFromGet = await client.getSmsTemplate(template.id); + const templateFromGet = await client.templateApi.getSmsTemplate({ + templateId: template.id + }); expect(templateFromGet).to.be.instanceOf(SmsTemplate); expect(templateFromGet.name).to.equal(template.name); }); @@ -106,15 +139,22 @@ describe('SmsTemplate API', () => { describe('Partial Update template', () => { let template; beforeEach(async () => { - template = await client.createSmsTemplate(getGeneralFakeTemplateObj()); + template = await client.templateApi.createSmsTemplate({ + smsTemplate: getGeneralFakeTemplateObj() + }); }); afterEach(async () => { - await template.delete(); + await client.templateApi.deleteSmsTemplate({ + templateId: template.id + }); }); it('should update template name property', async () => { - const updatedTemplate = await client.partialUpdateSmsTemplate(template.id, { name: 'fake updated name' }); + const updatedTemplate = await client.templateApi.updateSmsTemplate({ + templateId: template.id, + smsTemplate: { name: 'fake updated name' } + }); expect(updatedTemplate).to.be.instanceOf(SmsTemplate); expect(updatedTemplate.id).to.equal(template.id); expect(updatedTemplate.name).to.equal('fake updated name'); @@ -126,21 +166,30 @@ describe('SmsTemplate API', () => { let template; let updatedTemplate; beforeEach(async () => { - template = await client.createSmsTemplate(getGeneralFakeTemplateObj()); + template = await client.templateApi.createSmsTemplate({ + smsTemplate: getGeneralFakeTemplateObj() + }); }); afterEach(async () => { - await template.delete(); + await client.templateApi.deleteSmsTemplate({ + templateId: template.id + }); // Clean up updated resource here // Since new resource might be created if template type is changed during update. - await updatedTemplate.delete(); + await client.templateApi.deleteSmsTemplate({ + templateId: updatedTemplate.id + }); }); it('should update all properties in template', async () => { - updatedTemplate = await client.updateSmsTemplate(template.id, { - name: 'fake updated name', - type: 'fake updated type', - template: 'Your fake updated verification code is ${code}.' + updatedTemplate = await client.templateApi.replaceSmsTemplate({ + templateId: template.id, + smsTemplate: { + name: 'fake updated name', + type: 'SMS_VERIFY_CODE', + template: 'Your fake updated verification code is ${code}.' + } }); expect(updatedTemplate.name).to.equal('fake updated name'); expect(updatedTemplate.translations).to.be.undefined; diff --git a/test/it/threat-insight.ts b/test/it/threat-insight.ts index 0822a9854..872ec721e 100644 --- a/test/it/threat-insight.ts +++ b/test/it/threat-insight.ts @@ -1,12 +1,13 @@ import { expect } from 'chai'; import { - Client, DefaultRequestExecutor, - ThreatInsightConfiguration} from '@okta/okta-sdk-nodejs'; + ThreatInsightConfiguration, + Client +} from '@okta/okta-sdk-nodejs'; let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { - orgUrl = `${orgUrl}/network-zone`; + orgUrl = `${orgUrl}/threat-insight`; } const client = new Client({ @@ -17,25 +18,31 @@ const client = new Client({ describe('Threat Insight API', () => { afterEach(async () => { - await client.updateConfiguration({ - action: 'none' + await client.threatInsightApi.updateConfiguration({ + threatInsightConfiguration: { + action: 'none' + } }); }); beforeEach(async () => { - await client.updateConfiguration({ - action: 'none' + await client.threatInsightApi.updateConfiguration({ + threatInsightConfiguration: { + action: 'none' + } }); }); it('gets configuration', async () => { - const configuration = await client.getCurrentConfiguration(); + const configuration = await client.threatInsightApi.getCurrentConfiguration(); expect(configuration).to.be.instanceOf(ThreatInsightConfiguration); }); it('updates configuration', async () => { - const configuration = await client.updateConfiguration({ - action: 'audit' + const configuration = await client.threatInsightApi.updateConfiguration({ + threatInsightConfiguration: { + action: 'audit' + } }); expect(configuration).to.be.instanceOf(ThreatInsightConfiguration); expect(configuration.action).to.equal('audit'); diff --git a/test/it/trusted-origin.ts b/test/it/trusted-origin.ts new file mode 100644 index 000000000..0b7ab9b39 --- /dev/null +++ b/test/it/trusted-origin.ts @@ -0,0 +1,306 @@ +import { expect } from 'chai'; +import { spy } from 'sinon'; +import { + Collection, + DefaultRequestExecutor, + TrustedOrigin, + TrustedOriginScope, + Client +} from '@okta/okta-sdk-nodejs'; +import getMockTrustedOrigin = require('./mocks/trusted-origin'); +import faker = require('@faker-js/faker'); + +let orgUrl = process.env.OKTA_CLIENT_ORGURL; + +if (process.env.OKTA_USE_MOCK) { + orgUrl = `${orgUrl}/trusted-origin`; +} + +const client = new Client({ + orgUrl: orgUrl, + token: process.env.OKTA_CLIENT_TOKEN, + requestExecutor: new DefaultRequestExecutor() +}); + +describe('Trusted Origin API', () => { + describe('Create Trusted Origin', () => { + let trustedOrigin: TrustedOrigin; + afterEach(async () => { + await client.trustedOriginApi.deactivateTrustedOrigin({ + trustedOriginId: trustedOrigin.id + }); + await client.trustedOriginApi.deleteTrustedOrigin({ + trustedOriginId: trustedOrigin.id + }); + }); + + it('should return correct model', async () => { + const mockTrustedOrigin = getMockTrustedOrigin(); + trustedOrigin = await client.trustedOriginApi.createTrustedOrigin({ + trustedOrigin: mockTrustedOrigin + }); + expect(trustedOrigin).to.be.instanceOf(TrustedOrigin); + expect(trustedOrigin.id).to.be.exist; + expect(trustedOrigin.name).to.be.equal(mockTrustedOrigin.name); + expect(trustedOrigin.origin).to.be.equal(mockTrustedOrigin.origin); + }); + }); + + describe('List Trusted Origins', () => { + let trustedOrigin: TrustedOrigin; + beforeEach(async () => { + trustedOrigin = await client.trustedOriginApi.createTrustedOrigin({ + trustedOrigin: getMockTrustedOrigin() + }); + }); + afterEach(async () => { + await client.trustedOriginApi.deactivateTrustedOrigin({ + trustedOriginId: trustedOrigin.id + }); + await client.trustedOriginApi.deleteTrustedOrigin({ + trustedOriginId: trustedOrigin.id + }); + }); + + it('should return a collection of TrustedOrigin', async () => { + const collection = await client.trustedOriginApi.listTrustedOrigins(); + expect(collection).to.be.instanceOf(Collection); + const trustedOrigins = await collection.getNextPage(); + expect(trustedOrigins).to.be.an('array').that.is.not.empty; + const trustedOriginFromCollection = trustedOrigins.find(as => as.name === trustedOrigin.name); + expect(trustedOriginFromCollection).to.be.exist; + }); + }); + + describe('Filter Trusted Origins', () => { + let origins: Array; + before(async () => { + origins = []; + const namePrefixes = [ + 'TO_ALL', + 'TO_CORS', + 'TO_REDIRECT' + ]; + for (const prefix of namePrefixes) { + for (let i = 0 ; i < 2 ; i++) { + const mockOrigin: TrustedOrigin = { + ...getMockTrustedOrigin(), + name: `node-sdk: ${prefix} ${i} ${faker.random.word()}`.substring(0, 49) + }; + if (prefix === 'TO_CORS') { + mockOrigin.scopes = [ + { type: 'CORS' } + ]; + } else if (prefix === 'TO_REDIRECT') { + mockOrigin.scopes = [ + { type: 'REDIRECT' } + ]; + } + const origin = await client.trustedOriginApi.createTrustedOrigin({ + trustedOrigin: mockOrigin + }); + origins.push(origin); + } + } + }); + after(async () => { + for (const origin of origins) { + await client.trustedOriginApi.deactivateTrustedOrigin({ + trustedOriginId: origin.id + }); + await client.trustedOriginApi.deleteTrustedOrigin({ + trustedOriginId: origin.id + }); + } + }); + + it('should paginate results', async () => { + const filtered = new Set(); + const collection = await client.trustedOriginApi.listTrustedOrigins({ limit: 3 }); + const pageSpy = spy(collection, 'getNextPage'); + await collection.each(origin => { + expect(origin).to.be.an.instanceof(TrustedOrigin); + expect(filtered.has(origin.name)).to.be.false; + filtered.add(origin.name); + }); + expect(pageSpy.getCalls().length).to.be.greaterThanOrEqual(2); + expect(filtered.size).to.be.greaterThanOrEqual(4); + }); + + // Pagination works incorrectly with q (next link contains filter instead of q) + it('should search with q', async () => { + const queryParameters = { + q: 'node-sdk: TO_ALL' + }; + const filtered = new Set(); + await (await client.trustedOriginApi.listTrustedOrigins(queryParameters)).each(origin => { + expect(origin).to.be.an.instanceof(TrustedOrigin); + expect(filtered.has(origin.name)).to.be.false; + filtered.add(origin.name); + }); + expect(filtered.size).to.equal(2); + }); + + it('should filter with filter', async () => { + const queryParameters = { + filter: 'type eq "REDIRECT"', + limit: 2 + }; + const filtered = new Set(); + await (await client.trustedOriginApi.listTrustedOrigins(queryParameters)).each(origin => { + expect(origin).to.be.an.instanceof(TrustedOrigin); + expect(filtered.has(origin.name)).to.be.false; + filtered.add(origin.name); + expect(origin.name.indexOf('node-sdk: TO_CORS')).to.equal(-1); + }); + expect(filtered.size).to.be.greaterThanOrEqual(4); + }); + }); + + describe('Get Trusted Origin', () => { + let trustedOrigin: TrustedOrigin; + beforeEach(async () => { + trustedOrigin = await client.trustedOriginApi.createTrustedOrigin({ + trustedOrigin: getMockTrustedOrigin() + }); + }); + afterEach(async () => { + await client.trustedOriginApi.deactivateTrustedOrigin({ + trustedOriginId: trustedOrigin.id + }); + await client.trustedOriginApi.deleteTrustedOrigin({ + trustedOriginId: trustedOrigin.id + }); + }); + + it('should get trusted origin by id', async () => { + const trustedOriginFromGet = await client.trustedOriginApi.getTrustedOrigin({ + trustedOriginId: trustedOrigin.id + }); + expect(trustedOriginFromGet).to.be.instanceOf(TrustedOrigin); + expect(trustedOriginFromGet.name).to.equal(trustedOrigin.name); + }); + }); + + describe('Update Trusted Origin', () => { + let trustedOrigin: TrustedOrigin; + beforeEach(async () => { + trustedOrigin = await client.trustedOriginApi.createTrustedOrigin({ + trustedOrigin: getMockTrustedOrigin() + }); + }); + afterEach(async () => { + await client.trustedOriginApi.deactivateTrustedOrigin({ + trustedOriginId: trustedOrigin.id + }); + await client.trustedOriginApi.deleteTrustedOrigin({ + trustedOriginId: trustedOrigin.id + }); + }); + + it('should update name for created trusted origin', async () => { + const mockName = 'Mock update trusted origin'; + trustedOrigin.name = mockName; + const updatedTrustedOrigin = await client.trustedOriginApi.replaceTrustedOrigin({ + trustedOriginId: trustedOrigin.id, + trustedOrigin + }); + expect(updatedTrustedOrigin.id).to.equal(trustedOrigin.id); + expect(updatedTrustedOrigin.name).to.equal(mockName); + }); + + it('should update origin for created trusted origin', async () => { + const mockOrigin = 'https://example.com/'; + trustedOrigin.origin = mockOrigin; + const updatedTrustedOrigin = await client.trustedOriginApi.replaceTrustedOrigin({ + trustedOriginId: trustedOrigin.id, + trustedOrigin + }); + expect(updatedTrustedOrigin.id).to.equal(trustedOrigin.id); + expect(updatedTrustedOrigin.origin).to.equal(mockOrigin); + }); + + it('should update scopes for created trusted origin', async () => { + const mockScopes = [ + { + type: 'REDIRECT', + } + ] as Array; + trustedOrigin.scopes = mockScopes; + const updatedTrustedOrigin = await client.trustedOriginApi.replaceTrustedOrigin({ + trustedOriginId: trustedOrigin.id, + trustedOrigin + }); + expect(updatedTrustedOrigin.id).to.equal(trustedOrigin.id); + expect(updatedTrustedOrigin.scopes.length).to.eq(1); + expect(updatedTrustedOrigin.scopes[0].type).to.eq(mockScopes[0].type); + }); + }); + + describe('Activate and deactivate Trusted Origin', () => { + let trustedOrigin: TrustedOrigin; + beforeEach(async () => { + trustedOrigin = await client.trustedOriginApi.createTrustedOrigin({ + trustedOrigin: getMockTrustedOrigin() + }); + }); + afterEach(async () => { + await client.trustedOriginApi.deactivateTrustedOrigin({ + trustedOriginId: trustedOrigin.id + }); + await client.trustedOriginApi.deleteTrustedOrigin({ + trustedOriginId: trustedOrigin.id + }); + }); + + it('should be active by default, can be deactivated and activated', async () => { + expect(trustedOrigin.status).to.equal('ACTIVE'); + + // deactivate + let response = await client.trustedOriginApi.deactivateTrustedOrigin({ + trustedOriginId: trustedOrigin.id + }); + expect(response.status).to.equal('INACTIVE'); + let updatedtrustedOrigin = await client.trustedOriginApi.getTrustedOrigin({ + trustedOriginId: trustedOrigin.id + }); + expect(updatedtrustedOrigin.status).to.equal('INACTIVE'); + + // activate + response = await client.trustedOriginApi.activateTrustedOrigin({ + trustedOriginId: trustedOrigin.id + }); + expect(response.status).to.equal('ACTIVE'); + updatedtrustedOrigin = await client.trustedOriginApi.getTrustedOrigin({ + trustedOriginId: trustedOrigin.id + }); + expect(updatedtrustedOrigin.status).to.equal('ACTIVE'); + }); + }); + + describe('Delete Trusted Origin', () => { + let trustedOrigin: TrustedOrigin; + beforeEach(async () => { + trustedOrigin = await client.trustedOriginApi.createTrustedOrigin({ + trustedOrigin: getMockTrustedOrigin() + }); + }); + + it('should not get trusted origin after deletion', async () => { + await client.trustedOriginApi.deactivateTrustedOrigin({ + trustedOriginId: trustedOrigin.id + }); + const res = await client.trustedOriginApi.deleteTrustedOrigin({ + trustedOriginId: trustedOrigin.id + }); + expect(res).to.equal(undefined); + try { + await client.trustedOriginApi.getTrustedOrigin({ + trustedOriginId: trustedOrigin.id + }); + } catch (e) { + expect(e.status).to.equal(404); + } + }); + }); +}); diff --git a/test/it/tsconfig.json b/test/it/tsconfig.json index b132f50c2..8d80cca19 100644 --- a/test/it/tsconfig.json +++ b/test/it/tsconfig.json @@ -4,6 +4,6 @@ "paths": { "@okta/okta-sdk-nodejs": ["../.."] }, - "resolveJsonModule": true + "resolveJsonModule": true, } } \ No newline at end of file diff --git a/test/it/type-user.ts b/test/it/type-user.ts index 8d624cfc2..9f00dabff 100644 --- a/test/it/type-user.ts +++ b/test/it/type-user.ts @@ -1,11 +1,13 @@ import { expect } from 'chai'; import faker = require('@faker-js/faker'); import { - Client, Collection, DefaultRequestExecutor, - UserType } from '@okta/okta-sdk-nodejs'; + UserType, + Client +} from '@okta/okta-sdk-nodejs'; import getMockUserType = require('./mocks/user-type'); + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { @@ -18,35 +20,58 @@ const client = new Client({ requestExecutor: new DefaultRequestExecutor() }); -describe('User Type API', () => { - let userType; +// +async function createUserTypeWithRetry() { + try { + return await client.userTypeApi.createUserType({ + userType: getMockUserType() as UserType + }); + } catch (err) { + return new Promise((resolve, reject) => { + setTimeout(function () { + client.userTypeApi.createUserType({ + userType: getMockUserType() as UserType + }).then(userType => resolve(userType), err => reject(err)); + }, 2000); + }); + } +} + +describe('User Type API', async () => { + let userType: UserType; describe('List userTypes', () => { beforeEach(async () => { - userType = await client.createUserType(getMockUserType()); + userType = await createUserTypeWithRetry(); }); afterEach(async () => { - await userType.delete(); + // await userType.delete(); + await client.userTypeApi.deleteUserType({ + typeId: userType.id + }); }); it('should return a Collection of UserType', async () => { - const userTypes = await client.listUserTypes(); + const userTypes = await client.userTypeApi.listUserTypes(); expect(userTypes).to.be.instanceOf(Collection); - await userTypes.each(userType => { - expect(userType).to.be.instanceOf(UserType); - }); + //const {value: userType } = await userTypes.next(); + const nextValue = await userTypes.next(); + expect(nextValue.value.name.length).to.be.greaterThan(0); }); }); describe('Create userType', () => { afterEach(async () => { - await userType.delete(); + await client.userTypeApi.deleteUserType({ + typeId: userType.id + }); }); it('should return UserType instance', async () => { - const mockUserType = getMockUserType(); - userType = await client.createUserType(mockUserType); - expect(userType).to.be.instanceOf(UserType); + const mockUserType: UserType = getMockUserType(); + userType = await client.userTypeApi.createUserType({ + userType: mockUserType + }); expect(userType).to.have.property('id'); expect(userType.name).to.equal(mockUserType.name); }); @@ -54,40 +79,53 @@ describe('User Type API', () => { describe('Get userType', () => { beforeEach(async () => { - userType = await client.createUserType(getMockUserType()); + userType = await createUserTypeWithRetry(); }); afterEach(async () => { - await userType.delete(); + await client.userTypeApi.deleteUserType({ + typeId: userType.id + }); }); it('should get userType by id', async () => { - const userTypeFromGet = await client.getUserType(userType.id); - expect(userTypeFromGet).to.be.instanceOf(UserType); + const userTypeFromGet = await client.userTypeApi.getUserType({ + typeId: userType.id + }); expect(userTypeFromGet.name).to.equal(userType.name); }); }); describe('Update userType', () => { - let mockType; + let mockType: UserType; beforeEach(async () => { mockType = getMockUserType(); - userType = await client.createUserType(mockType); + userType = await client.userTypeApi.createUserType({ + userType: mockType + }); }); afterEach(async () => { - await userType.delete(); + await client.userTypeApi.deleteUserType({ + typeId: userType.id + }); }); it('should update name for userType', async () => { userType.displayName = faker.random.word(); - const updatedUserType = await userType.update(); + // const updatedUserType = await userType.update(); + const updatedUserType = await client.userTypeApi.updateUserType({ + typeId: userType.id, + userType + }); expect(updatedUserType.id).to.equal(userType.id); expect(updatedUserType.displayName).to.equal(userType.displayName); }); it('should replace userType with a new resource', async () => { mockType.displayName = faker.random.word(); - const replacedUserType = await client.replaceUserType(userType.id, mockType); - expect(replacedUserType).to.be.instanceOf(UserType); + const replacedUserType = await client.userTypeApi.replaceUserType({ + typeId: userType.id, + userType: mockType + }); expect(replacedUserType.id).to.be.equal(userType.id); expect(replacedUserType.name).to.be.equal(mockType.name); }); @@ -95,12 +133,14 @@ describe('User Type API', () => { describe('Delete userType', () => { beforeEach(async () => { - userType = await client.createUserType(getMockUserType()); + userType = await createUserTypeWithRetry(); }); - it('should status 204 after deletion', async () => { - const res = await userType.delete(); - expect(res.status).to.be.equal(204); + it('returns empty response on successful deletion', async () => { + const res = await client.userTypeApi.deleteUserType({ + typeId: userType.id + }); + expect(res).to.be.undefined; }); }); }); diff --git a/test/it/user-applink.ts b/test/it/user-applink.ts index d0d3ccd1c..5d431814b 100644 --- a/test/it/user-applink.ts +++ b/test/it/user-applink.ts @@ -1,7 +1,8 @@ import { expect } from 'chai'; -import { Client, Collection, DefaultRequestExecutor } from '@okta/okta-sdk-nodejs'; +import { Collection, DefaultRequestExecutor, Client, User } from '@okta/okta-sdk-nodejs'; import utils = require('../utils'); import getMockUser = require('./mocks/user-without-credentials'); + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { @@ -16,9 +17,12 @@ const client = new Client({ describe('User applink API', () => { describe('List applinks', () => { - let user; + let user: User; beforeEach(async () => { - user = await client.createUser(getMockUser(), { activate: false }); + user = await client.userApi.createUser({ + body: getMockUser(), + activate: false + }); }); afterEach(async () => { await utils.cleanupUser(client, user); @@ -26,7 +30,9 @@ describe('User applink API', () => { // Only test on if Collection is returned, since no api has been provided to assign applink to user it('should return a Collection', async () => { - const applinks = await user.listAppLinks(); + const applinks = await client.userApi.listAppLinks({ + userId: user.id + }); expect(applinks).to.be.instanceOf(Collection); }); }); diff --git a/test/it/user-assign-role.ts b/test/it/user-assign-role.ts index 3ff965b07..48ab61cac 100644 --- a/test/it/user-assign-role.ts +++ b/test/it/user-assign-role.ts @@ -1,17 +1,18 @@ import { expect } from 'chai'; import utils = require('../utils'); -import * as okta from '@okta/okta-sdk-nodejs'; +import { Client, DefaultRequestExecutor, AssignRoleRequest } from '@okta/okta-sdk-nodejs'; + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/user-role-assign`; } -const client = new okta.Client({ +const client = new Client({ scopes: ['okta.users.manage', 'okta.roles.manage'], orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, - requestExecutor: new okta.DefaultRequestExecutor() + requestExecutor: new DefaultRequestExecutor() }); describe('User Role API Tests', () => { @@ -28,22 +29,30 @@ describe('User Role API Tests', () => { await utils.cleanup(client, newUser); const queryParameters = { activate : true }; - const createdUser = await client.createUser(newUser, queryParameters); + const createdUser = await client.userApi.createUser({body: newUser, ...queryParameters}); utils.validateUser(createdUser, newUser); // 2. Assign USER_ADMIN role to the user - const roleType = { type: 'USER_ADMIN' }; - const role = await createdUser.assignRole(roleType); + const assignRoleRequest: AssignRoleRequest = { type: 'USER_ADMIN' }; + const role = await client.roleAssignmentApi.assignRoleToUser({ + userId: createdUser.id, + assignRoleRequest + }); // 3. List roles for the user and verify added role - let hasRole = await utils.doesUserHaveRole(createdUser, 'USER_ADMIN'); + let hasRole = await utils.doesUserHaveRole(createdUser, 'USER_ADMIN', client); expect(hasRole).to.equal(true); // 4. Remove role for the user - await createdUser.removeRole(role.id); + if (role) { + await client.roleAssignmentApi.unassignRoleFromUser({ + userId: createdUser.id, + roleId: role.id + }); + } // 5. List roles for user and verify role was removed - hasRole = await utils.doesUserHaveRole(createdUser, 'USER_ADMIN'); + hasRole = await utils.doesUserHaveRole(createdUser, 'USER_ADMIN', client); expect(hasRole).to.equal(false); // 6. Delete the user diff --git a/test/it/user-change-password.ts b/test/it/user-change-password.ts index 0d272c773..d032d380c 100644 --- a/test/it/user-change-password.ts +++ b/test/it/user-change-password.ts @@ -1,17 +1,18 @@ import { expect } from 'chai'; import utils = require('../utils'); -import * as okta from '@okta/okta-sdk-nodejs'; +import { Client, DefaultRequestExecutor, ChangePasswordRequest } from '@okta/okta-sdk-nodejs'; + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/user-change-password`; } -const client = new okta.Client({ +const client = new Client({ scopes: ['okta.users.manage'], orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, - requestExecutor: new okta.DefaultRequestExecutor() + requestExecutor: new DefaultRequestExecutor() }); describe('User API Tests', () => { @@ -28,21 +29,26 @@ describe('User API Tests', () => { await utils.cleanup(client, newUser); const queryParameters = { activate : true }; - const createdUser = await client.createUser(newUser, queryParameters); + const createdUser = await client.userApi.createUser({body: newUser, ...queryParameters}); utils.validateUser(createdUser, newUser); // 2. Change the user's password - const changePasswordCredentials = { + const changePasswordRequest: ChangePasswordRequest = { oldPassword: { value: 'Abcd1234#@' }, - newPassword: { value: '1234Abcd' } + newPassword: { value: '1234Abcd@#' } }; // Need to wait 1 second here as that is the minimum time resolution of the 'passwordChanged' field await utils.delay(1000); - await createdUser.changePassword(changePasswordCredentials); + await client.userApi.changePassword({ + userId: createdUser.id, + changePasswordRequest + }); // 3. Verify that password was updated - const updatedUser = await client.getUser(createdUser.id); + const updatedUser = await client.userApi.getUser({ + userId: createdUser.id + }); expect(new Date(updatedUser.passwordChanged)).to.be.gt(new Date(createdUser.passwordChanged)); // 4. Delete the user diff --git a/test/it/user-change-recovery-question.ts b/test/it/user-change-recovery-question.ts index 12f06f694..63fbf977d 100644 --- a/test/it/user-change-recovery-question.ts +++ b/test/it/user-change-recovery-question.ts @@ -1,17 +1,18 @@ import { expect } from 'chai'; import utils = require('../utils'); -import * as okta from '@okta/okta-sdk-nodejs'; +import { Client, DefaultRequestExecutor, UserCredentials } from '@okta/okta-sdk-nodejs'; + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/user-change-recovery-question`; } -const client = new okta.Client({ +const client = new Client({ scopes: ['okta.users.manage'], orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, - requestExecutor: new okta.DefaultRequestExecutor() + requestExecutor: new DefaultRequestExecutor() }); describe('User API Tests', () => { @@ -28,11 +29,11 @@ describe('User API Tests', () => { await utils.cleanup(client, newUser); const queryParameters = { activate : true }; - const createdUser = await client.createUser(newUser, queryParameters); + const createdUser = await client.userApi.createUser({body: newUser, ...queryParameters}); utils.validateUser(createdUser, newUser); // 2. Change the recovery question - let userCredentials = { + let userCredentials: UserCredentials = { password: { value: 'Abcd1234#@' }, recovery_question: { question: 'How many roads must a man walk down?', @@ -40,7 +41,10 @@ describe('User API Tests', () => { } }; - const response = await client.changeRecoveryQuestion(createdUser.id, userCredentials); + const response = await client.userApi.changeRecoveryQuestion({ + userId: createdUser.id, + userCredentials + }); expect(response.provider.type).to.equal('OKTA'); expect(response.recovery_question.question).to.equal('How many roads must a man walk down?'); @@ -52,10 +56,15 @@ describe('User API Tests', () => { // Need to wait 1 second here as that is the minimum time resolution of the 'passwordChanged' field await utils.delay(1000); - await createdUser.forgotPasswordSetNewPassword(userCredentials); + await client.userApi.forgotPasswordSetNewPassword({ + userId: createdUser.id, + userCredentials + }); // 4. Verify that password was updated - const updatedUser = await client.getUser(createdUser.id); + const updatedUser = await client.userApi.getUser({ + userId: createdUser.id + }); expect(new Date(updatedUser.passwordChanged)).to.be.gt(new Date(createdUser.passwordChanged)); // 5. Delete the user diff --git a/test/it/user-client.ts b/test/it/user-client.ts index 5d7bfbd83..c33a7d34f 100644 --- a/test/it/user-client.ts +++ b/test/it/user-client.ts @@ -1,7 +1,8 @@ import { expect } from 'chai'; -import { Client, Collection, DefaultRequestExecutor } from '@okta/okta-sdk-nodejs'; +import { Collection, DefaultRequestExecutor, Client, User } from '@okta/okta-sdk-nodejs'; import utils = require('../utils'); import getMockUser = require('./mocks/user-without-credentials'); + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { @@ -16,9 +17,12 @@ const client = new Client({ describe('User client API', () => { describe('List clients', () => { - let user; + let user: User; beforeEach(async () => { - user = await client.createUser(getMockUser(), { activate: false }); + user = await client.userApi.createUser({ + body: getMockUser(), + activate: false + }); }); afterEach(async () => { await utils.cleanupUser(client, user); @@ -26,7 +30,9 @@ describe('User client API', () => { // Only test on if Collection is returned, since no api has been provided to assign client to user it('should return a Collection', async () => { - const applinks = await user.listClients(); + const applinks = await client.userApi.listUserClients({ + userId: user.id + }); expect(applinks).to.be.instanceOf(Collection); }); }); diff --git a/test/it/user-expire-password.ts b/test/it/user-expire-password.ts index 2fe703042..4cce9ec5c 100644 --- a/test/it/user-expire-password.ts +++ b/test/it/user-expire-password.ts @@ -1,17 +1,18 @@ import { expect } from 'chai'; import utils = require('../utils'); -import * as okta from '@okta/okta-sdk-nodejs'; +import { Client, DefaultRequestExecutor } from '@okta/okta-sdk-nodejs'; + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/user-change-password`; } -const client = new okta.Client({ +const client = new Client({ scopes: ['okta.users.manage'], orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, - requestExecutor: new okta.DefaultRequestExecutor() + requestExecutor: new DefaultRequestExecutor() }); describe('User API Tests', () => { @@ -28,14 +29,18 @@ describe('User API Tests', () => { await utils.cleanup(client, newUser); const queryParameters = { activate : true }; - const createdUser = await client.createUser(newUser, queryParameters); + const createdUser = await client.userApi.createUser({body: newUser, ...queryParameters}); utils.validateUser(createdUser, newUser); // 2. Expire the user's password - await createdUser.expirePassword(); + await client.userApi.expirePassword({ + userId: createdUser.id + }); // 3. Verify that password was expired - const expiredUser = await client.getUser(createdUser.id); + const expiredUser = await client.userApi.getUser({ + userId: createdUser.id + }); expect(expiredUser.status).to.equal('PASSWORD_EXPIRED'); // 4. Delete the user @@ -55,14 +60,18 @@ describe('User API Tests', () => { await utils.cleanup(client, newUser); const queryParameters = { activate : true }; - const createdUser = await client.createUser(newUser, queryParameters); + const createdUser = await client.userApi.createUser({body: newUser, ...queryParameters}); utils.validateUser(createdUser, newUser); // 2. Expire the user's password - const jsonResponse = await createdUser.expirePasswordAndGetTemporaryPassword(); + const jsonResponse = await client.userApi.expirePasswordAndGetTemporaryPassword({ + userId: createdUser.id + }); // 3. Verify that password was expired - const expiredUser = await client.getUser(createdUser.id); + const expiredUser = await client.userApi.getUser({ + userId: createdUser.id + }); expect(jsonResponse.tempPassword).to.not.be.null; expect(expiredUser.status).to.equal('PASSWORD_EXPIRED'); diff --git a/test/it/user-get-reset-password-url.ts b/test/it/user-get-reset-password-url.ts index 99482aab7..4c88f881c 100644 --- a/test/it/user-get-reset-password-url.ts +++ b/test/it/user-get-reset-password-url.ts @@ -1,12 +1,14 @@ import { expect } from 'chai'; import utils = require('../utils'); import * as okta from '@okta/okta-sdk-nodejs'; +import { Client } from '@okta/okta-sdk-nodejs'; + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/user-get-reset-password-url`; } -const client = new okta.Client({ +const client = new Client({ scopes: ['okta.users.manage'], orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, @@ -27,13 +29,16 @@ describe('User API Tests', () => { await utils.cleanup(client, newUser); const queryParameters = { activate : true }; - const createdUser = await client.createUser(newUser, queryParameters); + const createdUser = await client.userApi.createUser({body: newUser, ...queryParameters}); utils.validateUser(createdUser, newUser); // 2. Get the reset password link - const sendEmail = { sendEmail : false }; + const sendEmail = false; // TODO: receiving 403: invalid session - const link = await createdUser.resetPassword(sendEmail); + const link = await client.userApi.generateResetPasswordToken({ + userId: createdUser.id, + sendEmail + }); expect(link.resetPasswordUrl).to.not.be.null; // 3. Delete the user diff --git a/test/it/user-get.ts b/test/it/user-get.ts index 4eb84dbdf..a7104452d 100644 --- a/test/it/user-get.ts +++ b/test/it/user-get.ts @@ -1,24 +1,31 @@ import { expect } from 'chai'; import utils = require('../utils'); -import * as okta from '@okta/okta-sdk-nodejs'; +import { Client, DefaultRequestExecutor } from '@okta/okta-sdk-nodejs'; + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/user-get`; } -const client = new okta.Client({ +const client = new Client({ scopes: ['okta.users.manage'], orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, - requestExecutor: new okta.DefaultRequestExecutor() + requestExecutor: new DefaultRequestExecutor() }); describe('User API Tests', () => { it('should get user by ID & Login', async () => { + // Okta user should have custom attribute `age` (type `number`) added in admin dashboard + // https://help.okta.com/en-us/Content/Topics/users-groups-profiles/usgp-add-custom-user-attributes.htm + // 1. Create a user const newUser = { - profile: utils.getMockProfile('user-get'), + profile: { + ...utils.getMockProfile('user-get'), + age: 33 + }, credentials: { password: { value: 'Abcd1234#@' } } @@ -28,24 +35,31 @@ describe('User API Tests', () => { await utils.cleanup(client, newUser); const queryParameters = { activate : false }; - const createdUser = await client.createUser(newUser, queryParameters); + const createdUser = await client.userApi.createUser({body: newUser, ...queryParameters}); utils.validateUser(createdUser, newUser); // 2. Get the user by user ID - const userByID = await client.getUser(createdUser.id); + const userByID = await client.userApi.getUser({ + userId: createdUser.id + }); utils.validateUser(userByID, createdUser); // 3. Get the user by user login - const userByLogin = await client.getUser(createdUser.profile.login); + const userByLogin = await client.userApi.getUser({ + userId: createdUser.profile.login + }); utils.validateUser(userByLogin, createdUser); + expect(userByLogin.profile.age).to.equal(newUser.profile.age); // 4. Delete the user - await utils.deleteUser(createdUser); + await utils.deleteUser(createdUser, client); // 5. Verify user was deleted let err; try { - await client.getUser(createdUser.profile.login); + await client.userApi.getUser({ + userId: createdUser.profile.login + }); } catch (e) { err = e; } finally { diff --git a/test/it/user-grant.ts b/test/it/user-grant.ts index d83a8f837..ecf0a3f22 100644 --- a/test/it/user-grant.ts +++ b/test/it/user-grant.ts @@ -1,7 +1,8 @@ import { expect } from 'chai'; -import { Client, Collection, DefaultRequestExecutor } from '@okta/okta-sdk-nodejs'; +import { Collection, DefaultRequestExecutor, Client, User } from '@okta/okta-sdk-nodejs'; import utils = require('../utils'); import getMockUser = require('./mocks/user-without-credentials'); + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { @@ -16,9 +17,12 @@ const client = new Client({ describe('User grants API', () => { describe('List grants', () => { - let user; + let user: User; beforeEach(async () => { - user = await client.createUser(getMockUser(), { activate: false }); + user = await client.userApi.createUser({ + body: getMockUser(), + activate: false + }); }); afterEach(async () => { await utils.cleanupUser(client, user); @@ -26,7 +30,9 @@ describe('User grants API', () => { // Only test on if Collection is returned, since no api has been provided to assign grant to user it('should return a Collection', async () => { - const grants = await user.listGrants(); + const grants = await client.userApi.listUserGrants({ + userId: user.id + }); expect(grants).to.be.instanceOf(Collection); }); }); diff --git a/test/it/user-group-target-role.ts b/test/it/user-group-target-role.ts index 527f51807..f99c0f363 100644 --- a/test/it/user-group-target-role.ts +++ b/test/it/user-group-target-role.ts @@ -2,31 +2,38 @@ import faker = require('@faker-js/faker'); import { expect } from 'chai'; import utils = require('../utils'); -import * as okta from '@okta/okta-sdk-nodejs'; +import { + Client, + DefaultRequestExecutor, + AssignRoleRequest, + CreateUserRequest, + Group +} from '@okta/okta-sdk-nodejs'; + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/user-group-target-role`; } -const client = new okta.Client({ +const client = new Client({ scopes: ['okta.users.manage', 'okta.groups.manage', 'okta.roles.manage'], orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, - requestExecutor: new okta.DefaultRequestExecutor() + requestExecutor: new DefaultRequestExecutor() }); describe('User Role API Tests', () => { it('should add/remove Group Target to User Admin Role', async () => { // 1. Create a user and a group - const newUser = { + const newUser: CreateUserRequest = { profile: utils.getMockProfile('user-group-target-role'), credentials: { password: {value: 'Abcd1234#@'} } }; - const newGroup = { + const newGroup: Group = { profile: { name: `node-sdk: Group Target Test Group ${faker.random.word()}`.substring(0, 49) } @@ -35,18 +42,25 @@ describe('User Role API Tests', () => { // Cleanup the user & group if they exist await utils.cleanup(client, newUser, newGroup); const queryParameters = { activate : true }; - const createdUser = await client.createUser(newUser, queryParameters); - const createdGroup = await client.createGroup(newGroup); + const createdUser = await client.userApi.createUser({body: newUser, ...queryParameters}); + const createdGroup = await client.groupApi.createGroup({group: newGroup}); // 2. Assign USER_ADMIN role to the user - const roleType = { type: 'USER_ADMIN' }; - const role = await createdUser.assignRole(roleType); + const assignRoleRequest: AssignRoleRequest = { type: 'USER_ADMIN' }; + const role = await client.roleAssignmentApi.assignRoleToUser({ + userId: createdUser.id, + assignRoleRequest + }); // 3. Add Group Target to User Admin Role - await createdUser.addGroupTarget(role.id, createdGroup.id); + await client.roleTargetApi.assignGroupTargetToUserRole({ + userId: createdUser.id, + roleId: role.id, + groupId: createdGroup.id, + }); // 4. List Group Targets for Role - let groupTargetPresent = await utils.isGroupTargetPresent(createdUser, createdGroup, role); + let groupTargetPresent = await utils.isGroupTargetPresent(createdUser, createdGroup, role, client); expect(groupTargetPresent).to.equal(true); // 5. Remove Group Target from Admin User Role and verify removed @@ -60,11 +74,19 @@ describe('User Role API Tests', () => { await utils.cleanup(client, null, group); - const adminGroup = await client.createGroup(group); - await createdUser.addGroupTarget(role.id, adminGroup.id); + const adminGroup = await client.groupApi.createGroup({group}); + await client.roleTargetApi.assignGroupTargetToUserRole({ + userId: createdUser.id, + roleId: role.id, + groupId: adminGroup.id, + }); - await createdUser.removeGroupTarget(role.id, createdGroup.id); - groupTargetPresent = await utils.isGroupTargetPresent(createdUser, createdGroup, role); + await client.roleTargetApi.unassignGroupTargetFromUserAdminRole({ + userId: createdUser.id, + roleId: role.id, + groupId: createdGroup.id, + }); + groupTargetPresent = await utils.isGroupTargetPresent(createdUser, createdGroup, role, client); expect(groupTargetPresent).to.equal(false); // 6. Delete the groups and user diff --git a/test/it/user-idp.ts b/test/it/user-idp.ts index 79740ddd1..6d32f60d5 100644 --- a/test/it/user-idp.ts +++ b/test/it/user-idp.ts @@ -3,10 +3,13 @@ import { Client, Collection, DefaultRequestExecutor, - IdentityProvider } from '@okta/okta-sdk-nodejs'; + IdentityProvider, + User +} from '@okta/okta-sdk-nodejs'; import getMockGenericOidcIdp = require('./mocks/generic-oidc-idp'); import getMockUser = require('./mocks/user-without-credentials'); import utils = require('../utils'); + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { @@ -20,29 +23,43 @@ const client = new Client({ }); describe('User idp API', () => { - let idp; - let user; + let idp: IdentityProvider; + let user: User; before(async () => { - idp = await client.createIdentityProvider(getMockGenericOidcIdp()); - user = await client.createUser(getMockUser(), { activate: false }); + idp = await client.identityProviderApi.createIdentityProvider({ + identityProvider: getMockGenericOidcIdp() + }); + user = await client.userApi.createUser({ + body: getMockUser(), + activate: false + }); }); after(async () => { - await idp.delete(); + await client.identityProviderApi.deleteIdentityProvider({idpId: idp.id}); await utils.cleanupUser(client, user); }); describe('List Linked IdPs for User', () => { beforeEach(async () => { - await idp.linkUser(user.id, { externalId: 'externalId' }); + await client.identityProviderApi.linkUserToIdentityProvider({ + idpId: idp.id, + userId: user.id, + userIdentityProviderLinkRequest: { externalId: 'externalId' } + }); }); afterEach(async () => { - await idp.unlinkUser(user.id); + await client.identityProviderApi.unlinkUserFromIdentityProvider({ + idpId: idp.id, + userId: user.id + }); }); it('should return a Collection and resolve IdentityProvider in collection', async () => { - const idps = await user.listIdentityProviders(); + const idps = await client.userApi.listUserIdentityProviders({ + userId: user.id + }); expect(idps).to.be.instanceOf(Collection); await idps.each(idpFromCollection => { expect(idpFromCollection).to.be.instanceOf(IdentityProvider); diff --git a/test/it/user-lifecycle.ts b/test/it/user-lifecycle.ts index 81c9d8fa9..f523de6ad 100644 --- a/test/it/user-lifecycle.ts +++ b/test/it/user-lifecycle.ts @@ -1,17 +1,18 @@ import { expect } from 'chai'; import utils = require('../utils'); -import * as okta from '@okta/okta-sdk-nodejs'; +import { Client, DefaultRequestExecutor } from '@okta/okta-sdk-nodejs'; + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/user-lifecycle`; } -const client = new okta.Client({ +const client = new Client({ scopes: ['okta.users.manage'], orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, - requestExecutor: new okta.DefaultRequestExecutor() + requestExecutor: new DefaultRequestExecutor() }); const newUser = { @@ -32,13 +33,18 @@ describe('User lifecycle API', () => { describe('active and deactive', () => { beforeEach(async () => { - createdUser = await client.createUser(newUser, { activate : false }); + createdUser = await client.userApi.createUser({ + body: newUser, + activate : false + }); utils.validateUser(createdUser, newUser); }); it('should activate a user', async () => { - const sendEmail = { sendEmail : false }; - await createdUser.activate(sendEmail); + await client.userApi.activateUser({ + userId: createdUser.id, + sendEmail: false + }); const queryParameters = { filter: 'status eq "ACTIVE"' }; const userPresent = await utils.isUserPresent(client, createdUser, queryParameters); expect(userPresent).to.equal(true); @@ -47,32 +53,43 @@ describe('User lifecycle API', () => { describe('expire password', () => { beforeEach(async () => { - createdUser = await client.createUser(newUser, { activate : true }); + createdUser = await client.userApi.createUser({ + body: newUser, + activate : true + }); utils.validateUser(createdUser, newUser); }); it('should expire a users password', async () => { - const queryParameters = { tempPassword : true }; // TODO: receiving 403: Invalid Session - const response = await createdUser.expirePassword(queryParameters); - expect(response.tempPassword).to.not.be.null; + const user = await client.userApi.expirePassword({ + userId: createdUser.id + }); + expect(user.status).to.equal('PASSWORD_EXPIRED'); }); }); describe('suspend and unsuspend', () => { beforeEach(async () => { - createdUser = await client.createUser(newUser, { activate : true }); + createdUser = await client.userApi.createUser({ + body: newUser, + activate: true + }); utils.validateUser(createdUser, newUser); }); it('should suspend/unsuspend a user', async () => { - await createdUser.suspend(); + await client.userApi.suspendUser({ + userId: createdUser.id + }); let queryParameters = { filter: 'status eq "SUSPENDED"' }; let userPresent = await utils.isUserPresent(client, createdUser, queryParameters); expect(userPresent).to.equal(true); - await createdUser.unsuspend(); + await client.userApi.unsuspendUser({ + userId: createdUser.id + }); queryParameters = { filter: 'status eq "ACTIVE"' }; userPresent = await utils.isUserPresent(client, createdUser, queryParameters); expect(userPresent).to.equal(true); @@ -81,14 +98,19 @@ describe('User lifecycle API', () => { describe('unlock', () => { beforeEach(async () => { - createdUser = await client.createUser(newUser, { activate : true }); + createdUser = await client.userApi.createUser({ + body: newUser, + activate: true + }); utils.validateUser(createdUser, newUser); }); // As it's not easy to mock lock user, we test on error response to make sure correct endpoint is called. it('should return errorCode E0000032 for unlocked user', async () => { try { - await createdUser.unlock(); + await client.userApi.unlockUser({ + userId: createdUser.id + }); } catch (e) { expect(e.status).to.be.equal(403); expect(e.errorCode).to.be.equal('E0000032'); @@ -98,25 +120,35 @@ describe('User lifecycle API', () => { describe('reset factors', () => { beforeEach(async () => { - createdUser = await client.createUser(newUser, { activate : true }); + createdUser = await client.userApi.createUser({ + body: newUser, + activate: true + }); utils.validateUser(createdUser, newUser); }); it('should get response with status 200', async () => { - const response = await createdUser.resetFactors(); - expect(response.status).to.be.equal(200); + const response = await client.userApi.resetFactors({ + userId: createdUser.id + }); + expect(response).to.be.undefined; }); }); describe('delete sessions', () => { beforeEach(async () => { - createdUser = await client.createUser(newUser, { activate : true }); + createdUser = await client.userApi.createUser({ + body: newUser, + activate: true + }); utils.validateUser(createdUser, newUser); }); it('should get response with status 204', async () => { - const response = await createdUser.clearSessions(); - expect(response.status).to.be.equal(204); + const response = await client.userApi.revokeUserSessions({ + userId: createdUser.id + }); + expect(response).to.be.undefined; }); }); }); diff --git a/test/it/user-linked-object.ts b/test/it/user-linked-object.ts index 558eab2bf..ffb2ec45f 100644 --- a/test/it/user-linked-object.ts +++ b/test/it/user-linked-object.ts @@ -3,10 +3,14 @@ import { Client, Collection, DefaultRequestExecutor, - ResponseLinks } from '@okta/okta-sdk-nodejs'; + LinkedObject, + User, + ResponseLinks +} from '@okta/okta-sdk-nodejs'; import utils = require('../utils'); import getMockLinkedObject = require('./mocks/linked-object'); import getMockUser = require('./mocks/user-without-credentials'); + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { @@ -20,60 +24,93 @@ const client = new Client({ }); describe('User linked object API', () => { - let primaryUser; - let associateUser; - let linkedObject; + let primaryUser: User; + let associateUser: User; + let linkedObject: LinkedObject; beforeEach(async () => { - primaryUser = await client.createUser(getMockUser(), { activate: false }); - associateUser = await client.createUser(getMockUser(), { activate: false }); - linkedObject = await client.addLinkedObjectDefinition(getMockLinkedObject()); + primaryUser = await client.userApi.createUser({ + body: getMockUser(), + activate: false + }); + associateUser = await client.userApi.createUser({ + body: getMockUser(), + activate: false + }); + linkedObject = await client.linkedObjectApi.createLinkedObjectDefinition({ + linkedObject: getMockLinkedObject() + }); }); afterEach(async () => { - await linkedObject.delete(linkedObject.primary.name); + await client.linkedObjectApi.deleteLinkedObjectDefinition({ + linkedObjectName: linkedObject.primary.name + }); + await utils.cleanupUser(client, primaryUser); await utils.cleanupUser(client, associateUser); }); describe('Set linked object value for primary', () => { it('should return status 204', async () => { - const res = await client.setLinkedObjectForUser(associateUser.id, linkedObject.primary.name, primaryUser.id); - expect(res.status).to.equal(204); + const res = await client.userApi.setLinkedObjectForUser({ + associatedUserId: associateUser.id, + primaryRelationshipName: linkedObject.primary.name, + primaryUserId: primaryUser.id, + }); + expect(res).to.be.undefined; }); }); describe('Get linked object value', () => { - let links; + let links: Collection; beforeEach(async () => { - await associateUser.setLinkedObject(linkedObject.primary.name, primaryUser.id); + await client.userApi.setLinkedObjectForUser({ + associatedUserId: associateUser.id, + primaryRelationshipName: linkedObject.primary.name, + primaryUserId: primaryUser.id, + }); }); it('should return primary linked object value', async () => { - links = await associateUser.getLinkedObjects(linkedObject.primary.name); + links = await client.userApi.listLinkedObjectsForUser({ + userId: associateUser.id, + relationshipName: linkedObject.primary.name, + }); expect(links).to.be.instanceOf(Collection); await links.each(link => { expect(link).to.be.instanceOf(ResponseLinks); - expect(link._links.self.href).contains(primaryUser.id); + // OKTA-512349: ResponseLinks has empty schema + expect(link['_links'].self.href).contains(primaryUser.id); }); }); it('should return associate linked object value', async () => { - links = await primaryUser.getLinkedObjects(linkedObject.associated.name); + links = await client.userApi.listLinkedObjectsForUser({ + userId: primaryUser.id, + relationshipName: linkedObject.primary.name, + }); expect(links).to.be.instanceOf(Collection); await links.each(link => { expect(link).to.be.instanceOf(ResponseLinks); - expect(link._links.self.href).contains(associateUser.id); + expect(link['_links'].self.href).contains(associateUser.id); }); }); }); describe('Delete linked object value', () => { beforeEach(async () => { - await associateUser.setLinkedObject(linkedObject.primary.name, primaryUser.id); + await client.userApi.setLinkedObjectForUser({ + associatedUserId: associateUser.id, + primaryRelationshipName: linkedObject.primary.name, + primaryUserId: primaryUser.id, + }); }); it('should return 204 after deleting linked object', async () => { - const res = await client.removeLinkedObjectForUser(associateUser.id, linkedObject.primary.name); - expect(res.status).to.equal(204); + const res = await client.userApi.deleteLinkedObjectForUser({ + userId: associateUser.id, + relationshipName: linkedObject.primary.name + }); + expect(res).to.be.undefined; }); }); }); diff --git a/test/it/user-list-available-factors.ts b/test/it/user-list-available-factors.ts index 71ccd4ece..75593feaf 100644 --- a/test/it/user-list-available-factors.ts +++ b/test/it/user-list-available-factors.ts @@ -1,24 +1,24 @@ import { expect } from 'chai'; -import models = require('../../src/models'); import utils = require('../utils'); -import * as okta from '@okta/okta-sdk-nodejs'; +import { Client, DefaultRequestExecutor, Policy, UserFactor } from '@okta/okta-sdk-nodejs'; + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/user-list-available-factors`; } -const client = new okta.Client({ +const client = new Client({ scopes: ['okta.users.manage'], orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, - requestExecutor: new okta.DefaultRequestExecutor() + requestExecutor: new DefaultRequestExecutor() }); describe('User API Tests', () => { beforeEach(async () => { - const authenticatorPolicies: okta.Policy[] = []; - for await (const policy of client.listPolicies({type: 'MFA_ENROLL'})) { + const authenticatorPolicies: Policy[] = []; + for await (const policy of (await client.policyApi.listPolicies({type: 'MFA_ENROLL'}))) { authenticatorPolicies.push(policy); } const defaultPolicy = authenticatorPolicies.find(policy => policy.name === 'Default Policy'); @@ -35,7 +35,7 @@ describe('User API Tests', () => { key: 'okta_password', enroll: {self: 'REQUIRED'} }]; - await client.updatePolicy(defaultPolicy.id, defaultPolicy); + await client.policyApi.replacePolicy({policyId: defaultPolicy.id, policy: defaultPolicy}); }); it('should allow the user\'s factor catalog (supported factors) to be listed', async () => { const newUser = { @@ -46,14 +46,16 @@ describe('User API Tests', () => { }; // Cleanup the user if user exists await utils.cleanup(client, newUser); - const createdUser = await client.createUser(newUser); + const createdUser = await client.userApi.createUser({body: newUser}); const factors = []; - await createdUser.listSupportedFactors().each(factor => factors.push(factor)); + await (await client.userFactorApi.listSupportedFactors({ + userId: createdUser.id + })).each(factor => factors.push(factor)); expect(factors.length).to.be.greaterThan(1); factors.forEach(factor => - expect(factor).to.be.instanceof(models.UserFactor) + expect(factor).to.be.instanceof(UserFactor) ); - return await utils.deleteUser(createdUser); + return await utils.deleteUser(createdUser, client); }); }); diff --git a/test/it/user-list-available-security-questions.ts b/test/it/user-list-available-security-questions.ts index 6c6d0c136..2a6b7816c 100644 --- a/test/it/user-list-available-security-questions.ts +++ b/test/it/user-list-available-security-questions.ts @@ -1,23 +1,23 @@ import { expect } from 'chai'; -import models = require('../../src/models'); import utils = require('../utils'); -import * as okta from '@okta/okta-sdk-nodejs'; +import { Client, CreateUserRequest, DefaultRequestExecutor, SecurityQuestion } from '@okta/okta-sdk-nodejs'; + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/user-list-available-security-questions`; } -const client = new okta.Client({ +const client = new Client({ scopes: ['okta.users.manage'], orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, - requestExecutor: new okta.DefaultRequestExecutor() + requestExecutor: new DefaultRequestExecutor() }); describe('User API Tests', () => { it('should allow the user\'s available security questions to be listed', async () => { - const newUser = { + const newUser: CreateUserRequest = { profile: utils.getMockProfile('user-list-available-security-questions'), credentials: { password: { value: 'Abcd1234#@' } @@ -25,12 +25,14 @@ describe('User API Tests', () => { }; // Cleanup the user if user exists await utils.cleanup(client, newUser); - const createdUser = await client.createUser(newUser); + const createdUser = await client.userApi.createUser({body: newUser}); const questions = []; - await createdUser.listSupportedSecurityQuestions().each(factor => questions.push(factor)); + await (await client.userFactorApi.listSupportedSecurityQuestions({ + userId: createdUser.id + })).each(factor => questions.push(factor)); expect(questions.length).to.be.greaterThan(1); - questions.forEach(factor => expect(factor).to.be.instanceof(models.SecurityQuestion)); - return await utils.deleteUser(createdUser); + questions.forEach(factor => expect(factor).to.be.instanceof(SecurityQuestion)); + return await utils.deleteUser(createdUser, client); }); }); diff --git a/test/it/user-list-enrolled-factors.ts b/test/it/user-list-enrolled-factors.ts index a2fc19d82..c81bea75e 100644 --- a/test/it/user-list-enrolled-factors.ts +++ b/test/it/user-list-enrolled-factors.ts @@ -1,12 +1,14 @@ import utils = require('../utils'); import { + CallUserFactor, Client, DefaultRequestExecutor, + Policy, SecurityQuestionUserFactor, - SmsUserFactor, - Policy + User } from '@okta/okta-sdk-nodejs'; import { expect } from 'chai'; + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { @@ -27,7 +29,7 @@ const client = new Client({ */ describe('User API tests', () => { - let createdUser; + let createdUser: User; before(async () => { // 1. Create a user const newUser = { @@ -38,10 +40,10 @@ describe('User API tests', () => { }; // Cleanup the user if user exists await utils.cleanup(client, newUser); - createdUser = await client.createUser(newUser); + createdUser = await client.userApi.createUser({body: newUser}); const authenticatorPolicies: Policy[] = []; - for await (const policy of client.listPolicies({type: 'MFA_ENROLL'})) { + for await (const policy of (await client.policyApi.listPolicies({type: 'MFA_ENROLL'}))) { authenticatorPolicies.push(policy); } const defaultPolicy = authenticatorPolicies.find(policy => policy.name === 'Default Policy'); @@ -58,7 +60,7 @@ describe('User API tests', () => { key: 'okta_password', enroll: {self: 'REQUIRED'} }]; - await client.updatePolicy(defaultPolicy.id, defaultPolicy); + await client.policyApi.replacePolicy({policyId: defaultPolicy.id, policy: defaultPolicy}); }); after(async () => { @@ -66,14 +68,15 @@ describe('User API tests', () => { }); it('should allow me to list a user\'s enrolled factors', async () => { - const smsFactor = { - factorType: 'sms', + // using Call factor as there appears to be an org limit for SMS factor enrollments + const callFactor: CallUserFactor = { + factorType: 'call', provider: 'OKTA', profile: { phoneNumber: '162 840 01133‬' } }; - const securityQuestionFactor = { + const securityQuestionFactor: SecurityQuestionUserFactor = { factorType: 'question', provider: 'OKTA', profile: { @@ -81,12 +84,20 @@ describe('User API tests', () => { answer: 'pizza' } }; - await client.enrollFactor(createdUser.id, smsFactor); - await client.enrollFactor(createdUser.id, securityQuestionFactor); - const collection = await createdUser.listFactors(); + await client.userFactorApi.enrollFactor({ + userId: createdUser.id, + body: callFactor + }); + await client.userFactorApi.enrollFactor({ + userId: createdUser.id, + body: securityQuestionFactor + }); + const collection = await client.userFactorApi.listFactors({ + userId: createdUser.id + }); const factors = []; await collection.each(factor => factors.push(factor)); - expect(factors[1]).to.be.instanceof(SmsUserFactor); + expect(factors[1]).to.be.instanceof(CallUserFactor); expect(factors[0]).to.be.instanceof(SecurityQuestionUserFactor); }); }); diff --git a/test/it/user-profile-update.ts b/test/it/user-profile-update.ts index bcc768bcb..b8206116b 100644 --- a/test/it/user-profile-update.ts +++ b/test/it/user-profile-update.ts @@ -1,13 +1,15 @@ import { expect } from 'chai'; import utils = require('../utils'); import * as okta from '@okta/okta-sdk-nodejs'; +import { Client, User, CreateUserRequest } from '@okta/okta-sdk-nodejs'; + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { orgUrl = `${orgUrl}/user-profile-update`; } -const client = new okta.Client({ +const client = new Client({ scopes: ['okta.users.manage'], orgUrl: orgUrl, token: process.env.OKTA_CLIENT_TOKEN, @@ -17,7 +19,7 @@ const client = new okta.Client({ describe('User API Tests', () => { it('should update the user profile', async () => { // 1. Create a user - const newUser = { + const newUser: CreateUserRequest = { profile: utils.getMockProfile('user-profile-update'), credentials: { password: { value: 'Abcd1234#@' } @@ -28,7 +30,7 @@ describe('User API Tests', () => { await utils.cleanup(client, newUser); const queryParameters = { activate : false }; - const createdUser = await client.createUser(newUser, queryParameters); + const createdUser: User = await client.userApi.createUser({body: newUser, ...queryParameters}); utils.validateUser(createdUser, newUser); // 2. Update the user profile and verify that profile was updated @@ -36,10 +38,15 @@ describe('User API Tests', () => { await utils.delay(1000); createdUser.profile.nickName = 'Batman'; // TODO: receiving 403: invalid session - const profileUpdateUser = await createdUser.update(); + const profileUpdateUser = await client.userApi.updateUser({ + userId: createdUser.id, + user: createdUser + }); expect(new Date(profileUpdateUser.lastUpdated)).to.be.gt(new Date(createdUser.lastUpdated)); - const updatedUser = await client.getUser(createdUser.id); + const updatedUser = await client.userApi.getUser({ + userId: createdUser.id + }); expect(updatedUser.profile.nickName).to.equal('Batman'); // 3. Delete the user diff --git a/test/it/user-role.ts b/test/it/user-role.ts index 3b40d8b76..b236971dd 100644 --- a/test/it/user-role.ts +++ b/test/it/user-role.ts @@ -1,12 +1,18 @@ import { expect } from 'chai'; import { + BookmarkApplication, + CatalogApplication, Client, Collection, DefaultRequestExecutor, - Role, CatalogApplication, Group } from '@okta/okta-sdk-nodejs'; + Group, + Role, + User +} from '@okta/okta-sdk-nodejs'; import getMockGroup = require('./mocks/group'); import getMockUser = require('./mocks/user-without-credentials'); -import utils = require('../utils'); +import * as utils from '../utils'; + let orgUrl = process.env.OKTA_CLIENT_ORGURL; if (process.env.OKTA_USE_MOCK) { @@ -20,22 +26,31 @@ const client = new Client({ }); describe('User role API', () => { - let user; + let user: User; before(async () => { - user = await client.createUser(getMockUser(), { activate: false }); + user = await client.userApi.createUser({ + body: getMockUser(), + activate: false + }); }); after(async () => { await utils.cleanupUser(client, user); }); describe('Role assignment', () => { - let role; + let role: Role; afterEach(async () => { - await user.removeRole(role.id); + await client.roleAssignmentApi.unassignRoleFromUser({ + userId: user.id, + roleId: role.id + }); }); it('should assign role to user', async () => { - role = await user.assignRole({ type: 'APP_ADMIN' }); + role = await client.roleAssignmentApi.assignRoleToUser({ + userId: user.id, + assignRoleRequest: { type: 'APP_ADMIN' } + }); expect(role).to.be.instanceOf(Role); expect(role.id).to.be.exist; expect(role.type).to.equal('APP_ADMIN'); @@ -43,28 +58,42 @@ describe('User role API', () => { }); describe('Role unassignment', () => { - let role; + let role: Role; beforeEach(async () => { - role = await user.assignRole({ type: 'APP_ADMIN' }); + role = await client.roleAssignmentApi.assignRoleToUser({ + userId: user.id, + assignRoleRequest: { type: 'APP_ADMIN' } + }); }); it('should unassign role from user', async () => { - const res = await user.removeRole(role.id); - expect(res.status).to.equal(204); + const res = await client.roleAssignmentApi.unassignRoleFromUser({ + userId: user.id, + roleId: role.id + }); + expect(res).to.be.undefined; }); }); describe('List user assigned roles', () => { - let role; + let role: Role; beforeEach(async () => { - role = await user.assignRole({ type: 'APP_ADMIN' }); + role = await client.roleAssignmentApi.assignRoleToUser({ + userId: user.id, + assignRoleRequest: { type: 'APP_ADMIN' } + }); }); afterEach(async () => { - await user.removeRole(role.id); + await client.roleAssignmentApi.unassignRoleFromUser({ + userId: user.id, + roleId: role.id + }); }); it('should return a Collection of roles', async () => { - const roles = await user.listAssignedRoles(); + const roles = await client.roleAssignmentApi.listAssignedRolesForUser({ + userId: user.id + }); expect(roles).to.be.instanceOf(Collection); await roles.each(roleFromCollection => { expect(roleFromCollection).to.be.instanceOf(Role); @@ -74,33 +103,52 @@ describe('User role API', () => { }); describe('App targets for admin role', () => { - let role; - let application; + let role: Role; + let application: BookmarkApplication; beforeEach(async () => { - role = await user.assignRole({ type: 'APP_ADMIN' }); + role = await client.roleAssignmentApi.assignRoleToUser({ + userId: user.id, + assignRoleRequest: { type: 'APP_ADMIN' } + }); const mockApplication = utils.getBookmarkApplication(); - application = await client.createApplication(mockApplication); + application = await client.applicationApi.createApplication({ + application: mockApplication + }); }); afterEach(async () => { - await application.deactivate(); - await application.delete(); - await user.removeRole(role.id); + await client.applicationApi.deactivateApplication({appId: application.id}); + await client.applicationApi.deleteApplication({appId: application.id}); + await client.roleAssignmentApi.unassignRoleFromUser({ + userId: user.id, + roleId: role.id + }); }); describe('Add app target', () => { it('should add app target to admin user', async () => { - const res = await role.addAppTargetToAdminRoleForUser(user.id, application.name); - expect(res.status).to.equal(204); + const res = await client.roleTargetApi.assignAppTargetToAdminRoleForUser({ + userId: user.id, + roleId: role.id, + appName: application.name + }); + expect(res).to.be.undefined; }); }); describe('List app targets', () => { beforeEach(async () => { - await role.addAppTargetToAdminRoleForUser(user.id, application.name); + await client.roleTargetApi.assignAppTargetToAdminRoleForUser({ + userId: user.id, + roleId: role.id, + appName: application.name + }); }); it('should return a Collection of CatalogApplications', async () => { - const apps = await client.listApplicationTargetsForApplicationAdministratorRoleForUser(user.id, role.id); + const apps = await client.roleTargetApi.listApplicationTargetsForApplicationAdministratorRoleForUser({ + userId: user.id, + roleId: role.id + }); expect(apps).to.be.instanceOf(Collection); await apps.each(app => { expect(app).to.be.instanceOf(CatalogApplication); @@ -111,31 +159,48 @@ describe('User role API', () => { }); describe('Group targets for admin role', () => { - let role; - let group; + let role: Role; + let group: Group; beforeEach(async () => { - role = await user.assignRole({ type: 'USER_ADMIN' }); - group = await client.createGroup(getMockGroup()); + role = await client.roleAssignmentApi.assignRoleToUser({ + userId: user.id, + assignRoleRequest: { type: 'USER_ADMIN' } + }); + group = await client.groupApi.createGroup({group: getMockGroup()}); }); afterEach(async () => { - await user.removeRole(role.id); - await group.delete(); + await client.roleAssignmentApi.unassignRoleFromUser({ + userId: user.id, + roleId: role.id + }); + await client.groupApi.deleteGroup({groupId: group.id}); }); describe('Add group target', () => { it('should add group target to admin user', async () => { - const res = await user.addGroupTarget(role.id, group.id); - expect(res.status).to.equal(204); + const res = await client.roleTargetApi.assignGroupTargetToUserRole({ + userId: user.id, + roleId: role.id, + groupId: group.id, + }); + expect(res).to.be.undefined; }); }); describe('List group targets', () => { beforeEach(async () => { - await user.addGroupTarget(role.id, group.id); + await client.roleTargetApi.assignGroupTargetToUserRole({ + userId: user.id, + roleId: role.id, + groupId: group.id, + }); }); it('should return a Collection of Groups', async () => { - const groups = await client.listApplicationTargetsForApplicationAdministratorRoleForUser(user.id, role.id); + const groups = await client.roleTargetApi.listApplicationTargetsForApplicationAdministratorRoleForUser({ + userId: user.id, + roleId: role.id, + }); expect(groups).to.be.instanceOf(Collection); await groups.each(groupFromCollection => { expect(groupFromCollection).to.be.instanceOf(Group); diff --git a/test/it/user-schema.ts b/test/it/user-schema.ts index 274a26233..2864f2a30 100644 --- a/test/it/user-schema.ts +++ b/test/it/user-schema.ts @@ -1,10 +1,10 @@ import { expect } from 'chai'; import { - Client, DefaultRequestExecutor, - UserSchema, - UserSchemaDefinitions, - UserType } from '@okta/okta-sdk-nodejs'; + UserType, + Client +} from '@okta/okta-sdk-nodejs'; + import getMockUserType = require('./mocks/user-type'); import getMockSchemaProperty = require('./mocks/user-schema-property'); @@ -25,35 +25,49 @@ describe('User Schema API', () => { let schemaId: string; beforeEach(async () => { - userType = await client.createUserType(getMockUserType()); + userType = await client.userTypeApi.createUserType({ + userType: getMockUserType() + }); const schemaLink = (userType._links.schema as Record).href; schemaId = schemaLink.replace(orgUrl, '').split('/').pop(); }); afterEach(async () => { - await userType.delete(); + await client.userTypeApi.deleteUserType({ + typeId: userType.id + }); }); it('gets UserSchema for custom user type', async () => { - const userSchema = await client.getUserSchema(schemaId); - expect(userSchema).to.be.instanceOf(UserSchema); - expect(userSchema.definitions).to.be.instanceOf(UserSchemaDefinitions); + const userSchema = await client.schemaApi.getUserSchema({ + schemaId + }); + expect(userSchema.definitions.custom.id).to.equal('#custom'); }); it('adds property to UserSchema for custom user type', async () => { - const userSchema = await client.getUserSchema(schemaId); + const userSchema = await client.schemaApi.getUserSchema({ + schemaId + }); expect(Object.keys(userSchema.definitions.custom.properties)).to.be.an('array').that.is.empty; - const updatedSchema = await client.updateUserProfile(schemaId, getMockSchemaProperty()); + const updatedSchema = await client.schemaApi.updateUserProfile({ + schemaId, + userSchema: getMockSchemaProperty() + }); expect(Object.keys(updatedSchema.definitions.custom.properties)).to.be.an('array').that.contains('twitterUserName'); }); it('updates custom user type UserSchema property', async () => { const mockSchemaProperty = getMockSchemaProperty(); - let updatedSchema = await client.updateUserProfile(schemaId, mockSchemaProperty); + let updatedSchema = await client.schemaApi.updateUserProfile({ + schemaId, + userSchema: mockSchemaProperty + }); let customProperty = updatedSchema.definitions.custom.properties.twitterUserName as Record; expect(customProperty.title).to.equal('Twitter username'); - updatedSchema = await client.updateUserProfile(schemaId, Object.assign( - mockSchemaProperty, - { + updatedSchema = await client.schemaApi.updateUserProfile({ + schemaId, + userSchema: { + ...mockSchemaProperty, definitions: { custom: { id: '#custom', @@ -66,18 +80,22 @@ describe('User Schema API', () => { } } } - )); + }); customProperty = updatedSchema.definitions.custom.properties.twitterUserName as Record; expect(customProperty.title).to.equal('Twitter handle'); }); it('removes custom user type UserSchema property', async () => { const mockSchemaProperty = getMockSchemaProperty(); - let updatedSchema = await client.updateUserProfile(schemaId, mockSchemaProperty); + let updatedSchema = await client.schemaApi.updateUserProfile({ + schemaId, + userSchema: mockSchemaProperty + }); expect(Object.keys(updatedSchema.definitions.custom.properties)).to.contain('twitterUserName'); - updatedSchema = await client.updateUserProfile(schemaId, Object.assign( - mockSchemaProperty, - { + updatedSchema = await client.schemaApi.updateUserProfile({ + schemaId, + userSchema: { + ...mockSchemaProperty, definitions: { custom: { id: '#custom', @@ -88,7 +106,7 @@ describe('User Schema API', () => { } } } - )); + }); expect(Object.keys(updatedSchema.definitions.custom.properties)).not.to.contain('twitterUserName'); }); }); diff --git a/test/jest/client.test.js b/test/jest/client.test.js index fc15a7840..76bda3fb8 100644 --- a/test/jest/client.test.js +++ b/test/jest/client.test.js @@ -1,5 +1,5 @@ -const okta = require('../../src'); -const ConfigLoader = require('../../src/config-loader'); +const { DefaultRequestExecutor, Client } = require('../../src'); +const { ConfigLoader } = require('../../src/config-loader'); describe('okta.Client', () => { describe('constructor', () => { @@ -8,7 +8,7 @@ describe('okta.Client', () => { }); it('aggregates multiple errors into a single exception', () => { const fn = function () { - return new okta.Client(); + return new Client(); }; const expectedErrors = [ 'Okta Org URL not provided', @@ -23,13 +23,13 @@ describe('okta.Client', () => { }); it('throws if no orgUrl', () => { const fn = function () { - return new okta.Client(); + return new Client(); }; expect(fn).toThrowError('Okta Org URL not provided'); }); it('throws if no token', () => { const fn = function () { - return new okta.Client({ + return new Client({ orgUrl: 'https://fakey.local' }); }; @@ -37,7 +37,7 @@ describe('okta.Client', () => { }); it('throws if unknown authorizationMode', () => { const fn = function () { - return new okta.Client({ + return new Client({ orgUrl: 'https://fakey.local', token: 'abc', authorizationMode: 'unknown' @@ -48,7 +48,7 @@ describe('okta.Client', () => { describe('authorizationMode: PrivateKey', () => { it('throws if no clientId', () => { const fn = function () { - return new okta.Client({ + return new Client({ orgUrl: 'https://fakey.local', token: 'abc', authorizationMode: 'PrivateKey' @@ -58,7 +58,7 @@ describe('okta.Client', () => { }); it('throws if no scopes', () => { const fn = function () { - return new okta.Client({ + return new Client({ orgUrl: 'https://fakey.local', token: 'abc', authorizationMode: 'PrivateKey', @@ -69,7 +69,7 @@ describe('okta.Client', () => { }); it('throws if no privateKey', () => { const fn = function () { - return new okta.Client({ + return new Client({ orgUrl: 'https://fakey.local', token: 'abc', authorizationMode: 'PrivateKey', @@ -80,7 +80,7 @@ describe('okta.Client', () => { expect(fn).toThrowError('Private Key not provided'); }); it('Constructs an OAuth client and passes it to http', () => { - const client = new okta.Client({ + const client = new Client({ orgUrl: 'https://fakey.local', token: 'abc', authorizationMode: 'PrivateKey', @@ -95,7 +95,7 @@ describe('okta.Client', () => { }); describe('authorizationMode: SSWS', () => { it('sets the Authorization header on the http object', () => { - const client = new okta.Client({ + const client = new Client({ orgUrl: 'https://fakey.local', token: 'fake-token', authorizationMode: 'SSWS', @@ -106,13 +106,13 @@ describe('okta.Client', () => { }); it('should use the DefaultRequestExecutor by default', () => { - const client = new okta.Client(); - expect(client.requestExecutor).toBeInstanceOf(okta.DefaultRequestExecutor); + const client = new Client(); + expect(client.requestExecutor).toBeInstanceOf(DefaultRequestExecutor); }); it('should let me pass an alternate request executor', () => { - const client = new okta.Client({ - requestExecutor: new okta.DefaultRequestExecutor() + const client = new Client({ + requestExecutor: new DefaultRequestExecutor() }); - expect(client.requestExecutor).toBeInstanceOf(okta.DefaultRequestExecutor); + expect(client.requestExecutor).toBeInstanceOf(DefaultRequestExecutor); }); }); diff --git a/test/jest/default-request-executor.test.js b/test/jest/default-request-executor.test.js index 43f309441..74912c235 100644 --- a/test/jest/default-request-executor.test.js +++ b/test/jest/default-request-executor.test.js @@ -1,5 +1,5 @@ const RequestExecutor = require('../../src/request-executor'); -const DefaultRequestExecutor = require('../../src/default-request-executor'); +const { DefaultRequestExecutor } = require('../../src/default-request-executor'); function buildMockResponse(response) { response = response || {}; @@ -365,7 +365,7 @@ describe('DefaultRequestExecutor', () => { expect(result).toBe(true); }); - it('should return false if maxRetries is zero', () => { + it('should return true if maxRetries is zero', () => { const requestExecutor = new DefaultRequestExecutor({ maxRetries: 0 }); @@ -374,7 +374,7 @@ describe('DefaultRequestExecutor', () => { }; mockRequest.headers[requestExecutor.retryCountHeader] = '2'; const result = requestExecutor.maxRetriesReached(mockRequest); - expect(result).toBe(false); + expect(result).toBe(true); }); }); diff --git a/test/jest/http.test.js b/test/jest/http.test.js index 07c5cd385..f225ed7f7 100644 --- a/test/jest/http.test.js +++ b/test/jest/http.test.js @@ -1,5 +1,5 @@ /* eslint-disable jest/no-conditional-expect */ -const Http = require('../../src/http'); +const { Http } = require('../../src/http'); const MemoryStore = require('../../src/memory-store'); const defaultCacheMiddleware = require('../../src/default-cache-middleware'); const OktaApiError = require('../../src/api-error'); @@ -423,7 +423,6 @@ describe('Http class', () => { expect(http.cacheMiddleware).toHaveBeenCalledWith({ resources: ['a', 'b'], isCollection: true, - uri: 'http://fakey.local', cacheStore: expect.any(Object), req: { headers: {}, diff --git a/test/jest/jwt.test.js b/test/jest/jwt.test.js index cbb1e3dee..f0eb3291c 100644 --- a/test/jest/jwt.test.js +++ b/test/jest/jwt.test.js @@ -33,11 +33,13 @@ describe('JWT', () => { return JWT.getPemAndJwk(privateKey) .then(res => validateResult(res)); }); + // eslint-disable-next-line jest/expect-expect it('accepts EC JWKs', () => { const privateKey = EC_JWK; return JWT.getPemAndJwk(privateKey) .then(res => validateResult(res, 'EC')); }); + // eslint-disable-next-line jest/expect-expect it('accepts EC PEM', () => { const privateKey = EC_PEM; return JWT.getPemAndJwk(privateKey) diff --git a/test/jest/lib.test.js b/test/jest/lib.test.js index fecaba73a..c5fbff72d 100644 --- a/test/jest/lib.test.js +++ b/test/jest/lib.test.js @@ -1,7 +1,7 @@ const lib = require('../../src'); const Client = require('../../src/client'); const RequestExecutor = require('../../src/request-executor'); -const DefaultRequestExecutor = require('../../src/default-request-executor'); +const { DefaultRequestExecutor } = require('../../src/default-request-executor'); describe('library export', () => { it('should export the Client', () => { diff --git a/test/jest/oauth.test.js b/test/jest/oauth.test.js index 0181b8cd6..6b68c81eb 100644 --- a/test/jest/oauth.test.js +++ b/test/jest/oauth.test.js @@ -20,7 +20,7 @@ const Http = { }; jest.setMock('../../src/http', Http); -const OAuth = require('../../src/oauth'); +const { OAuth } = require('../../src/oauth'); describe('OAuth', () => { let client; diff --git a/test/type/access-policy-rule-condition.test-d.ts b/test/type/access-policy-rule-condition.test-d.ts index aa35c12b0..744159228 100644 --- a/test/type/access-policy-rule-condition.test-d.ts +++ b/test/type/access-policy-rule-condition.test-d.ts @@ -1,10 +1,8 @@ import { expectType } from 'tsd'; -import { Client } from '../../src/types/client'; -import { AccessPolicyRuleConditions } from '../../src/types/models/AccessPolicyRuleConditions'; -import { DeviceAccessPolicyRuleCondition } from '../../src/types/models/DeviceAccessPolicyRuleCondition'; +import { AccessPolicyRuleConditions } from '../../src/types/generated/models/AccessPolicyRuleConditions'; +import { DeviceAccessPolicyRuleCondition } from '../../src/types/generated/models/DeviceAccessPolicyRuleCondition'; -const client = new Client(); -const ruleConditions = new AccessPolicyRuleConditions({}, client); -expectType(ruleConditions.device); +const ruleConditions = new AccessPolicyRuleConditions(); +expectType(ruleConditions.device); diff --git a/test/type/agent-pools-api.test-d.ts b/test/type/agent-pools-api.test-d.ts new file mode 100644 index 000000000..9cab2b3ca --- /dev/null +++ b/test/type/agent-pools-api.test-d.ts @@ -0,0 +1,126 @@ +import { expectType } from 'tsd'; +import { Client } from '../../src/types/client'; +import { AgentPoolUpdate } from '../../src/types/generated/models/AgentPoolUpdate'; +import { AgentPoolUpdateSetting } from '../../src/types/generated/models/AgentPoolUpdateSetting'; +import { AgentPool } from '../../src/types/generated/models/AgentPool'; +import { Agent } from '../../src/types/generated/models/Agent'; + +const client = new Client(); +(async function () { + + const agent: Agent = { + id: 'testAgentId', + name: 'testAgent', + type: 'AD', + isHidden: false, + isLatestGAedVersion: true, + lastConnection: new Date(), + operationalStatus: 'OPERATIONAL', + poolId: 'testPoolId', + updateMessage: 'testMessage', + updateStatus: 'Success', + version: '1.0.0', + }; + + const agentPoolUpdate: AgentPoolUpdate = { + name: 'testUpdate', + agentType: 'AD', + agents: [ + agent + ], + enabled: true, + notifyAdmin: true, + reason: 'testReason', + schedule: { + delay: 1, + duration: 5, + }, + sortOrder: -1, + status: 'Paused', + targetVersion: '1.0.0', + }; + + const agentPoolUpdateSetting: AgentPoolUpdateSetting = { + agentType: 'AD', + continueOnError: true, + latestVersion: '1.0.0', + minimalSupportedVersion: '1.0.0', + poolId: 'testPoolId', + poolName: 'testPool', + releaseChannel: 'GA', + }; + + const { value: pool } = await (await client.agentPoolsApi.listAgentPools({ + limitPerPoolType: 5, + poolType: 'AD', + after: 'testCursorId', + })).next(); + expectType(pool); + + const { value: upd } = await (await client.agentPoolsApi.listAgentPoolsUpdates({ + poolId: 'testPoolId', + scheduled: false, + })).next(); + expectType(upd); + + expectType(await client.agentPoolsApi.createAgentPoolsUpdate({ + poolId: 'testPoolId', + AgentPoolUpdate: agentPoolUpdate, + })); + + expectType(await client.agentPoolsApi.updateAgentPoolsUpdate({ + poolId: 'testPoolId', + updateId: 'testUpdateId', + AgentPoolUpdate: agentPoolUpdate, + })); + + expectType(await client.agentPoolsApi.activateAgentPoolsUpdate({ + poolId: 'testPoolId', + updateId: 'testUpdateId', + })); + + expectType(await client.agentPoolsApi.deactivateAgentPoolsUpdate({ + poolId: 'testPoolId', + updateId: 'testUpdateId', + })); + + expectType(await client.agentPoolsApi.pauseAgentPoolsUpdate({ + poolId: 'testPoolId', + updateId: 'testUpdateId', + })); + + expectType(await client.agentPoolsApi.resumeAgentPoolsUpdate({ + poolId: 'testPoolId', + updateId: 'testUpdateId', + })); + + expectType(await client.agentPoolsApi.retryAgentPoolsUpdate({ + poolId: 'testPoolId', + updateId: 'testUpdateId', + })); + + expectType(await client.agentPoolsApi.stopAgentPoolsUpdate({ + poolId: 'testPoolId', + updateId: 'testUpdateId', + })); + + expectType(await client.agentPoolsApi.deleteAgentPoolsUpdate({ + poolId: 'testPoolId', + updateId: 'testUpdateId', + })); + + expectType(await client.agentPoolsApi.getAgentPoolsUpdateInstance({ + poolId: 'testPoolId', + updateId: 'testUpdateId', + })); + + expectType(await client.agentPoolsApi.getAgentPoolsUpdateSettings({ + poolId: 'testPoolId', + })); + + expectType(await client.agentPoolsApi.updateAgentPoolsUpdateSettings({ + poolId: 'testPoolId', + AgentPoolUpdateSetting: agentPoolUpdateSetting, + })); + +}()); diff --git a/test/type/application-api.test-d.ts b/test/type/application-api.test-d.ts index a35414821..0c4359c4b 100644 --- a/test/type/application-api.test-d.ts +++ b/test/type/application-api.test-d.ts @@ -1,20 +1,19 @@ import { expectType } from 'tsd'; -import { EnabledStatus } from '../../src/types/models/EnabledStatus'; import { Client } from '../../src/types/client'; -import { ApplicationFeature } from '../../src/types/models/ApplicationFeature'; +import { ApplicationFeature } from '../../src/types/generated/models/ApplicationFeature'; const client = new Client(); (async function () { - const { value: feature } = await client.listFeaturesForApplication('testAppId').next(); - expectType(feature!); + const { value: feature } = await (await client.applicationApi.listFeaturesForApplication({appId: 'testAppId'})).next(); + expectType(feature); - expectType(await client.getFeatureForApplication('appId', 'FEATURE_NAME')); + expectType(await client.applicationApi.getFeatureForApplication({appId: 'appId', name: 'FEATURE_NAME'})); - expectType(await client.updateFeatureForApplication('appId', 'FEATURE_NAME', { + expectType(await client.applicationApi.updateFeatureForApplication({appId: 'appId', name: 'FEATURE_NAME', CapabilitiesObject: { update: { lifecycleDeactivate: { - status: EnabledStatus.ENABLED + status: 'ENABLED' } } - })); + }})); }()); diff --git a/test/type/client.test-d.ts b/test/type/client.test-d.ts index 262500da1..668f9a8ff 100644 --- a/test/type/client.test-d.ts +++ b/test/type/client.test-d.ts @@ -1,33 +1,31 @@ import { expectError, expectType } from 'tsd'; -import { Response } from 'node-fetch'; import { Client } from '../../src/types/client'; import { Collection } from '../../src/types/collection'; -import { Application } from '../../src/types/models/Application'; -import { ApplicationOptions } from '../../src/types/parameterized-operations-client'; - +import { Application } from '../../src/types/generated/models/Application'; +import { BookmarkApplication } from '../../src/types/generated/models/BookmarkApplication'; const client = new Client(); +(async function () { + // mandatory query parameters + expectError(await client.policyApi.listPolicies()); -// mandatory query parameters -expectError(client.listPolicies()); + // Client methods return either Promise or Collection + expectType>(client.policyApi.deletePolicy({policyId: 'policyId'})); + expectType>(await client.applicationApi.listApplications()); -// non-string query parameters -expectError(client.deleteApplicationUser('appId', 'userId', {sendEmail: 0})); + // methods expecting body request parameters + const appOptions: BookmarkApplication = { + name: 'bookmark', + label: 'Bookmark app', + signOnMode: 'BOOKMARK', + settings: { + app: { + requestIntegration: false, + url: 'https://example.com/bookmark.htm' + } + } + }; -// Client methods return either Promise or Collection -expectType>(client.deletePolicy('policyId')); -expectType>(client.listApplications()); + expectType>(client.applicationApi.createApplication({application: appOptions})); +}()); -// methods expecting body request parameters -const appOptions: ApplicationOptions = { - name: 'bookmark', - label: 'Bookmark app', - signOnMode: 'BOOKMARK', - settings: { - app: { - requestIntegration: false, - url: 'https://example.com/bookmark.htm' - } - } -}; -expectType>(client.createApplication(appOptions)); diff --git a/test/type/collection.test-d.ts b/test/type/collection.test-d.ts index 1d43487dc..6232cf361 100644 --- a/test/type/collection.test-d.ts +++ b/test/type/collection.test-d.ts @@ -1,23 +1,28 @@ import { expectType } from 'tsd'; import { Resource } from '../../src/types/resource'; -import { Client } from '../../src/types/client'; import { ModelFactory } from '../../src/types/model-factory'; import { Collection } from '../../src/types/collection'; - +import { Http } from '../../src/types/http'; +import { RequestExecutor } from '../../src/types/request-executor'; +import { OAuth } from '../../src/types/oauth'; +import { Client } from '../../src/types/client'; const collection = new Collection( - new Client(), + new Http({ + requestExecutor: new RequestExecutor(), + oauth: new OAuth(new Client()), + }), 'https://foo', new ModelFactory(Resource) ); -expectType>(collection.each( - (item) => Promise.resolve(item) -)); +expectType>(collection.each((item) => Promise.resolve(item))); expectType[]>>(collection.getNextPage()); -expectType>(collection.next()); -expectType<{unsubscribe:() => void}>(collection.subscribe({ - interval: 100, - next: (_item: Resource) => void(0), - error: (_e: Error) => void(0), - complete: () => void(0) -})); +expectType>(collection.next()); +expectType<{ unsubscribe:() => void }>( + collection.subscribe({ + interval: 100, + next: (_item: Resource) => void 0, + error: (_e: Error) => void 0, + complete: () => void 0, + }) +); diff --git a/test/type/email-template.test-d.ts b/test/type/email-template.test-d.ts index 14277f9b4..395ff12a7 100644 --- a/test/type/email-template.test-d.ts +++ b/test/type/email-template.test-d.ts @@ -1,37 +1,19 @@ import { expectType } from 'tsd'; -import { Response } from 'node-fetch'; import { Client } from '../../src/types/client'; import { Collection } from '../../src/types/collection'; -import { EmailTemplate } from '../../src/types/models/EmailTemplate'; -import { EmailTemplateCustomization } from '../../src/types/models/EmailTemplateCustomization'; -import { EmailTemplateContent } from '../../src/types/models/EmailTemplateContent'; +import { EmailTemplate } from '../../src/types/generated/models/EmailTemplate'; const client = new Client(); (async function () { // listEmailTemplates - expectType>(await client.listEmailTemplates('brand-id')); + expectType>(await client.customizationApi.listEmailTemplates({brandId: 'brand-id'})); // getEmailTemplate - expectType(await client.getEmailTemplate('brand-id', 'name')); + expectType(await client.customizationApi.getEmailTemplate({brandId: 'brand-id', templateName: 'name'})); // deleteEmailTemplateCustomization - expectType(await client.deleteEmailTemplateCustomization('brand-id', 'name', 'customization-id')); - - // getEmailTemplateCustomization - expectType(await client.getEmailTemplateCustomization('fake-id', 'name', 'customization-id')); - - // updateEmailTemplateCustomization - expectType(await client.updateEmailTemplateCustomization('fake-id', 'name', 'customization-id', {})); - - // getEmailTemplateCustomizationPreview - expectType(await client.getEmailTemplateCustomizationPreview('fake-id', 'name', 'customization-id')); - - // getEmailTemplateDefaultContent - expectType(await client.getEmailTemplateDefaultContent('fake-id', 'name')); - - // getEmailTemplateDefaultContent - expectType(await client.getEmailTemplateDefaultContentPreview('fake-id', 'name')); + expectType(await client.customizationApi.deleteEmailCustomization({brandId: 'brand-id', templateName: 'name', customizationId: 'customization-id'})); // sendTestEmail - expectType(await client.sendTestEmail('fake-id', 'name', {})); + expectType(await client.customizationApi.sendTestEmail({brandId: 'fake-id', templateName: 'name', language: 'eng'})); }()); diff --git a/test/type/profile-mapping-api.test-d.ts b/test/type/profile-mapping-api.test-d.ts new file mode 100644 index 000000000..8e0c04498 --- /dev/null +++ b/test/type/profile-mapping-api.test-d.ts @@ -0,0 +1,21 @@ +import { expectType } from 'tsd'; +import { Client } from '../../src/types/client'; +import type { ProfileMappingProperty } from '../../src/types/generated/models/ProfileMappingProperty'; +import type { ProfileMapping } from '../../src/types/generated/models/ProfileMapping'; + + +const client = new Client(); +(async function () { + const collection = await client.profileMappingApi.listProfileMappings(); + const { value: mapping } = await collection.next(); + if (mapping && mapping.properties) { + expectType(Object.values(mapping.properties)); + + } + + let profileMapping: ProfileMapping = await client.profileMappingApi.getProfileMapping({mappingId: 'mappingId'}); + profileMapping = await client.profileMappingApi.updateProfileMapping({mappingId: 'mappingId', profileMapping}); + if (profileMapping && profileMapping.properties) { + expectType(Object.values(profileMapping.properties)); + } +}()); diff --git a/test/type/subscription-user.ts b/test/type/subscription-user.ts index 1e8c6abcd..ed499b78a 100644 --- a/test/type/subscription-user.ts +++ b/test/type/subscription-user.ts @@ -1,14 +1,12 @@ import { expectType } from 'tsd'; -import { Response } from 'node-fetch'; import { Client } from '../../src/types/client'; -import { NotificationType } from '../../src/types/models/NotificationType'; -import { Subscription } from '../../src/types/models/Subscription'; +import { Subscription } from '../../src/types/generated/models/Subscription'; const client = new Client(); (async function () { - const { value: subscription } = await client.listUserSubscriptions('testAppId').next(); - expectType(subscription!); - expectType(await client.getUserSubscriptionByNotificationType('userId', NotificationType.OKTA_ISSUE)); - expectType(await client.unsubscribeUserSubscriptionByNotificationType('userId', NotificationType.OKTA_ISSUE)); - expectType(await client.subscribeUserSubscriptionByNotificationType('userId', NotificationType.OKTA_ISSUE)); + const { value: subscription } = await (await client.subscriptionApi.listUserSubscriptions({userId: 'testAppId'})).next(); + expectType(subscription); + expectType(await client.subscriptionApi.listUserSubscriptionsByNotificationType({userId: 'userId', notificationType: 'OKTA_ISSUE'})); + expectType(await client.subscriptionApi.unsubscribeUserSubscriptionByNotificationType({userId: 'userId', notificationType: 'OKTA_ISSUE'})); + expectType(await client.subscriptionApi.subscribeUserSubscriptionByNotificationType({userId: 'userId', notificationType: 'OKTA_ISSUE'})); }()); diff --git a/test/type/user-profile.test-d.ts b/test/type/user-profile.test-d.ts index 122a9c83b..5fa9cc66e 100644 --- a/test/type/user-profile.test-d.ts +++ b/test/type/user-profile.test-d.ts @@ -1,10 +1,8 @@ import { expectType } from 'tsd'; -import { Client } from '../../src/types/client'; import { CustomAttributeValue } from '../../src/types/custom-attributes'; -import { UserProfile } from './../../src/types/models/UserProfile.d'; +import { UserProfile } from './../../src/types/generated/models/UserProfile'; -const client = new Client(); -const userProfile = new UserProfile({}, client); -expectType(userProfile.customAttribute); -expectType(userProfile.costCenter); +const userProfile = new UserProfile(); +expectType(userProfile.customAttribute); +expectType(userProfile.costCenter); diff --git a/test/unit/collection.js b/test/unit/collection.js index 47350b032..0dc826277 100644 --- a/test/unit/collection.js +++ b/test/unit/collection.js @@ -1,22 +1,20 @@ const expect = require('chai').expect; -const Collection = require('../../src/collection'); +const { Collection } = require('../../src/collection'); describe('Collection', () => { describe('.each()', () => { it('should resolve immediately when there are no items in the collection', async () => { const mockClient = { - http: { - http: () => { - return Promise.resolve({ - headers: { - get: () => {} - }, - json: () => { - return Promise.resolve([]); - } - }); - } + http: () => { + return Promise.resolve({ + headers: { + get: () => {} + }, + json: () => { + return Promise.resolve([]); + } + }); } }; const mockFactory = { @@ -33,26 +31,24 @@ describe('Collection', () => { it('should follow pagination', async () => { const mockClient = { - http: { - http: (uri) => { - return Promise.resolve({ - headers: { - get: () => { - if (uri === '/') { - return '; rel="next"'; - } - }, - }, - json: () => { + http: (uri) => { + return Promise.resolve({ + headers: { + get: () => { if (uri === '/') { - return Promise.resolve([1]); - } - if (uri === '/next') { - return Promise.resolve([2]); + return '; rel="next"'; } + }, + }, + json: () => { + if (uri === '/') { + return Promise.resolve([1]); } - }); - } + if (uri === '/next') { + return Promise.resolve([2]); + } + } + }); } }; const mockFactory = { @@ -72,14 +68,12 @@ describe('Collection', () => { const noop = () => {}; const mockRequest = { method: 'post' }; const mockClient = { - http: { - http: (_, request) => { - expect(request).to.deep.equal(mockRequest); - return Promise.resolve({ - headers: { get: noop }, - json: () => Promise.resolve([1, 2, 3]) - }); - } + http: (_, request) => { + expect(request).to.deep.equal(mockRequest); + return Promise.resolve({ + headers: { get: noop }, + json: () => Promise.resolve([1, 2, 3]) + }); } }; const mockFactory = { @@ -105,26 +99,24 @@ describe('Collection', () => { }); it('should handle null, then continue', async () => { const mockClient = { - http: { - http: (uri) => { - return Promise.resolve({ - headers: { - get: () => { - if (uri === '/') { - return '; rel="next"'; - } - }, - }, - json: () => { + http: (uri) => { + return Promise.resolve({ + headers: { + get: () => { if (uri === '/') { - return Promise.resolve([]); - } - if (uri === '/next') { - return Promise.resolve([1]); + return '; rel="next"'; } + }, + }, + json: () => { + if (uri === '/') { + return Promise.resolve([]); } - }); - } + if (uri === '/next') { + return Promise.resolve([1]); + } + } + }); } }; const mockFactory = { @@ -153,26 +145,24 @@ describe('Collection', () => { }); it('should catch errors if thrown, then continue', async () => { const mockClient = { - http: { - http: (uri) => { - return Promise.resolve({ - headers: { - get: () => { - if (uri === '/') { - return '; rel="next"'; - } - }, - }, - json: () => { + http: (uri) => { + return Promise.resolve({ + headers: { + get: () => { if (uri === '/') { - return Promise.reject(new Error('some failure')); - } - if (uri === '/next') { - return Promise.resolve([1]); + return '; rel="next"'; } + }, + }, + json: () => { + if (uri === '/') { + return Promise.reject(new Error('some failure')); } - }); - } + if (uri === '/next') { + return Promise.resolve([1]); + } + } + }); } }; const mockFactory = { @@ -201,18 +191,16 @@ describe('Collection', () => { }); it('does not call next if cancelled during fetch', async () => { const mockClient = { - http: { - http: () => new Promise(resolve => setTimeout(() => resolve({ - headers: { - get: () => { - return '; rel="next"'; - }, + http: () => new Promise(resolve => setTimeout(() => resolve({ + headers: { + get: () => { + return '; rel="next"'; }, - json: () => { - return Promise.resolve([1]); - } - }), 100)) - } + }, + json: () => { + return Promise.resolve([1]); + } + }), 100)) }; const mockFactory = { createInstance: (item) => item @@ -239,26 +227,24 @@ describe('Collection', () => { }); it('should wait for error handler to return, then continue', async () => { const mockClient = { - http: { - http: (uri) => { - return Promise.resolve({ - headers: { - get: () => { - if (uri === '/') { - return '; rel="next"'; - } - }, - }, - json: () => { + http: (uri) => { + return Promise.resolve({ + headers: { + get: () => { if (uri === '/') { - return Promise.reject(new Error('some failure')); - } - if (uri === '/next') { - return Promise.resolve([1]); + return '; rel="next"'; } + }, + }, + json: () => { + if (uri === '/') { + return Promise.reject(new Error('some failure')); } - }); - } + if (uri === '/next') { + return Promise.resolve([1]); + } + } + }); } }; const mockFactory = { @@ -296,17 +282,15 @@ describe('Collection', () => { describe('.next()', () => { it('should return { done: true } only _after_ all items in the collection have been returned', async () => { const mockClient = { - http: { - http: () => { - return Promise.resolve({ - headers: { - get: () => {} - }, - json: () => { - return Promise.resolve([1, 2, 3]); - } - }); - } + http: () => { + return Promise.resolve({ + headers: { + get: () => {} + }, + json: () => { + return Promise.resolve([1, 2, 3]); + } + }); } }; const mockFactory = { @@ -321,26 +305,24 @@ describe('Collection', () => { it('should return { done: true } only _after_ all items in the collection have been returned when paginating', async () => { const mockClient = { - http: { - http: (uri) => { - return Promise.resolve({ - headers: { - get: () => { - if (uri === '/') { - return '; rel="next"'; - } - }, - }, - json: () => { + http: (uri) => { + return Promise.resolve({ + headers: { + get: () => { if (uri === '/') { - return Promise.resolve([1]); - } - if (uri === '/next') { - return Promise.resolve([2, 3]); + return '; rel="next"'; } + }, + }, + json: () => { + if (uri === '/') { + return Promise.resolve([1]); } - }); - } + if (uri === '/next') { + return Promise.resolve([2, 3]); + } + } + }); } }; const mockFactory = { @@ -357,17 +339,15 @@ describe('Collection', () => { describe('for...of', () => { it('should resolve immediately when there are no items in the collection', async () => { const mockClient = { - http: { - http: () => { - return Promise.resolve({ - headers: { - get: () => {} - }, - json: () => { - return Promise.resolve([]); - } - }); - } + http: () => { + return Promise.resolve({ + headers: { + get: () => {} + }, + json: () => { + return Promise.resolve([]); + } + }); } }; const mockFactory = { @@ -383,26 +363,24 @@ describe('Collection', () => { it('should follow pagination', async () => { const mockClient = { - http: { - http: (uri) => { - return Promise.resolve({ - headers: { - get: () => { - if (uri === '/') { - return '; rel="next"'; - } - }, - }, - json: () => { + http: (uri) => { + return Promise.resolve({ + headers: { + get: () => { if (uri === '/') { - return Promise.resolve([1]); - } - if (uri === '/next') { - return Promise.resolve([2]); + return '; rel="next"'; } + }, + }, + json: () => { + if (uri === '/') { + return Promise.resolve([1]); } - }); - } + if (uri === '/next') { + return Promise.resolve([2]); + } + } + }); } }; const mockFactory = { diff --git a/test/unit/config-loader.js b/test/unit/config-loader.js index 3bd269c24..1108d38dc 100644 --- a/test/unit/config-loader.js +++ b/test/unit/config-loader.js @@ -4,7 +4,7 @@ const FakeFS = require('fake-fs'); const os = require('os'); const path = require('path'); const yaml = require('js-yaml'); -const ConfigLoader = require('../../src/config-loader'); +const { ConfigLoader } = require('../../src/config-loader'); describe('ConfigLoader', () => { before(() => { diff --git a/test/unit/default-cache-middleware.js b/test/unit/default-cache-middleware.js index 5871455a0..3bed034cf 100644 --- a/test/unit/default-cache-middleware.js +++ b/test/unit/default-cache-middleware.js @@ -9,7 +9,9 @@ const middleware = require('../../src/default-cache-middleware'); const DEFAULT_TEST_TIMEOUT = 2000; const KB_512 = 1024 * 512; -async function next(ctx, body = '{}') { +async function next(ctx, body = '{}', headers = {}) { + const headersMap = new Map(Object.entries(headers)); + headers.forEach = headersMap.forEach.bind(headersMap); let used = false; ctx.res = ctx.res || { async text() { @@ -19,8 +21,10 @@ async function next(ctx, body = '{}') { used = true; return body; }, + headers, clone() { return { + headers, async text() { return body; } @@ -62,8 +66,10 @@ describe('Default cache middleware', function () { cacheStore }; const body = JSON.stringify(_.set({}, '_links.self.href', 'http://example.com/item')); - await middleware(ctx, () => next(ctx, body)); - expect(await cacheStore.get(ctx.req.url)).to.equal(body); + const headers = { test: 'value' }; + const headersStr = JSON.stringify(headers); + await middleware(ctx, () => next(ctx, body, headers)); + expect(await cacheStore.get(ctx.req.url)).to.equal(`${body}\0${headersStr}`); // make sure the middleware doesn't flush the stream expect(await ctx.res.text()).to.equal(body); }); @@ -77,12 +83,20 @@ describe('Default cache middleware', function () { }, cacheStore }; + const headers = { test: 'value' }; + const headersStr = JSON.stringify(headers); const bodyObj = _.set({}, '_links.self.href', 'http://example.com/item'); const bodyStr = JSON.stringify(bodyObj); - await cacheStore.set(ctx.req.url, bodyStr); + await cacheStore.set(ctx.req.url, `${bodyStr}\0${headersStr}`); await middleware(ctx, () => next(ctx)); expect(await ctx.res.json()).to.eql(bodyObj); expect(await ctx.res.text()).to.equal(bodyStr); + expect(ctx.res.headers.forEach).to.not.equal(undefined); + const cachedHeaders = {}; + ctx.res.headers.forEach((value, name) => { + cachedHeaders[name] = value; + }); + expect(cachedHeaders).to.eql(headers); }); it('doesn\'t cache GET items without a \'self\' link', async () => { @@ -90,12 +104,12 @@ describe('Default cache middleware', function () { const ctx = { req: { method: 'get', - uri: 'http://example.com/item' + url: 'http://example.com/item' }, cacheStore }; await middleware(ctx, () => next(ctx)); - expect(await cacheStore.get(ctx.req.uri)).to.be.undefined; + expect(await cacheStore.get(ctx.req.url)).to.be.undefined; }); it('doesn\'t cache collections', async () => { @@ -103,13 +117,13 @@ describe('Default cache middleware', function () { const ctx = { req: { method: 'get', - uri: 'http://example.com/collection' + url: 'http://example.com/collection' }, isCollection: true, cacheStore }; await middleware(ctx, () => next(ctx)); - expect(await cacheStore.get(ctx.req.uri)).to.be.undefined; + expect(await cacheStore.get(ctx.req.url)).to.be.undefined; }); it('removes cache for related resources on non-GET requests', async () => { @@ -117,7 +131,7 @@ describe('Default cache middleware', function () { const ctx = { req: { method: 'post', - uri: 'http://example.com/item' + url: 'http://example.com/item' }, resources: [ 'http://example.com/item' @@ -125,7 +139,7 @@ describe('Default cache middleware', function () { cacheStore }; await middleware(ctx, () => next(ctx)); - expect(await cacheStore.get(ctx.req.uri)).to.be.undefined; + expect(await cacheStore.get(ctx.req.url)).to.be.undefined; }); it('fails to clone large response using default stream buffer size (highWaterMark)', async () => { diff --git a/test/unit/policy-factory.js b/test/unit/policy-factory.js deleted file mode 100644 index 3862f3a15..000000000 --- a/test/unit/policy-factory.js +++ /dev/null @@ -1,18 +0,0 @@ -const expect = require('chai').expect; - -const PolicyFactory = require('../../src/factories/PolicyFactory'); - - -describe('Policy Factory', () => { - const pf = new PolicyFactory; - - it('has the correct mapping', async () => { - expect(pf.getMapping()).to.have.property('OKTA_SIGN_ON'); - expect(pf.getMapping()).to.have.property('PASSWORD'); - }); - - it('has correct resolution property', async () => { - expect(pf.getResolutionProperty()).to.be.equal('type'); - }); - -}); diff --git a/test/unit/policy-rule-factory.js b/test/unit/policy-rule-factory.js deleted file mode 100644 index d2c984c2f..000000000 --- a/test/unit/policy-rule-factory.js +++ /dev/null @@ -1,18 +0,0 @@ -const expect = require('chai').expect; - -const PolicyRuleFactory = require('../../src/factories/PolicyRuleFactory'); - - -describe('Policy Factory', () => { - const prf = new PolicyRuleFactory; - - it('has the correct mapping', async () => { - expect(prf.getMapping()).to.have.property('SIGN_ON'); - expect(prf.getMapping()).to.have.property('PASSWORD'); - }); - - it('has correct resolution property', async () => { - expect(prf.getResolutionProperty()).to.be.equal('type'); - }); - -}); diff --git a/test/utils.js b/test/utils.js deleted file mode 100644 index d831fd1df..000000000 --- a/test/utils.js +++ /dev/null @@ -1,284 +0,0 @@ -const models = require('../src/models'); -const expect = require('chai').expect; -const faker = require('@faker-js/faker'); -const path = require('path'); -const { createReadStream } = require('fs'); - -function delay(t) { - return new Promise(function (resolve) { - setTimeout(resolve, t); - }); -} - -function validateUser(user, expectedUser) { - expect(user).to.be.an.instanceof(models.User); - expect(user.profile.firstName).to.equal(expectedUser.profile.firstName); - expect(user.profile.lastName).to.equal(expectedUser.profile.lastName); - expect(user.profile.email).to.equal(expectedUser.profile.email); - expect(user.profile.login).to.equal(expectedUser.profile.login); -} - -function authenticateUser(client, userName, password) { - const data = { - username: userName, - password: password, - }; - - const url = `${client.baseUrl}/api/v1/authn`; - - return client.http.postJson(url, { - body: data - }); -} - -function validateGroup(group, expectedGroup) { - expect(group).to.be.an.instanceof(models.Group); - expect(group.profile.name).to.equal(expectedGroup.profile.name); - expect(group.type).to.equal('OKTA_GROUP'); -} - -async function isUserInGroup(groupUser, group) { - let userPresent = false; - await group.listUsers().each(user => { - if (user.id === groupUser.id) { - userPresent = true; - return false; - } - }); - return userPresent; -} - -async function waitTillUserInGroup(user, group, condition) { - let userInGroup = await isUserInGroup(user, group); - let timeOut = 0; - while (userInGroup !== condition) { - userInGroup = await isUserInGroup(user, group); - if (userInGroup === condition) { - return userInGroup; - } - - await delay(1000); - timeOut++; - if (timeOut === 30) { - break; - } - } - return userInGroup; -} - -async function deleteUser(user) { - await user.deactivate(); - await user.delete(); -} - -async function isUserPresent(client, expectedUser, queryParameters) { - let userPresent = false; - await client.listUsers(queryParameters).each(user => { - expect(user).to.be.an.instanceof(models.User); - if (user.profile.login === expectedUser.profile.login) { - userPresent = true; - return false; - } - }); - return userPresent; -} - -async function isGroupPresent(client, expectedGroup, queryParameters) { - let groupPresent = false; - await client.listGroups(queryParameters).each(group => { - expect(group).to.be.an.instanceof(models.Group); - if (group.profile.name === expectedGroup.profile.name) { - groupPresent = true; - return false; - } - }); - return groupPresent; -} - -async function doesUserHaveRole(user, roleType) { - let hasRole = false; - await user.listAssignedRoles().each(role => { - expect(role).to.be.an.instanceof(models.Role); - if (role.type === roleType) { - hasRole = true; - return false; - } - }); - return hasRole; -} - -async function isGroupTargetPresent(user, userGroup, role) { - let groupTargetPresent = false; - const groupTargets = user.listGroupTargets(role.id); - await groupTargets.each(group => { - if (group.profile.name === userGroup.profile.name) { - groupTargetPresent = true; - return false; - } - }); - return groupTargetPresent; -} - -async function cleanupUser(client, user) { - if (!user.profile.login) { - return; - } - - try { - const existingUser = await client.getUser(user.profile.login); - await existingUser.deactivate(); - await existingUser.delete(); - } catch (err) { - expect(err.message).to.contain('Okta HTTP 404'); - } -} - -async function cleanupGroup(client, expectedGroup) { - let queryParameters = { q : `${expectedGroup.profile.name}` }; - await client.listGroups(queryParameters).each(async (group) => { - expect(group).to.be.an.instanceof(models.Group); - // If search doesn't return any results, listGroups() returns empty collection - // eslint-disable-next-line no-prototype-builtins - if (group.hasOwnProperty('profile')) { - if (group.profile.name === expectedGroup.profile.name) { - await group.delete(); - } - } - }); -} - -async function cleanup(client, users = null, groups = null) { - // Cleanup the entities only if user is running a real OKTA server - if (process.env.OKTA_USE_MOCK) { - return; - } - - const usersToDelete = [].concat(users || []); - for (let i = 0; i < usersToDelete.length; i++) { - await cleanupUser(client, usersToDelete[i]); - } - - const groupsToDelete = [].concat(groups || []); - for (let i = 0; i < groupsToDelete.length; i++) { - await cleanupGroup(client, groupsToDelete[i]); - } -} - -async function removeAppByLabel(client, label) { - return client.listApplications().each(async (application) => { - if (application.label === label) { - await application.deactivate(); - return application.delete(); - } - }); -} - -function getMockProfile(testName) { - return { - firstName: testName, - lastName: 'okta-sdk-nodejs', - email: faker.internet.email(), - login: faker.internet.email() - }; -} - -function getOIDCApplication() { - return { - name: 'oidc_client', - label: `node-sdk: Sample Client - ${faker.random.word()}`.substring(0, 49), - signOnMode: 'OPENID_CONNECT', - credentials: { - oauthClient: { - autoKeyRotation: true, - token_endpoint_auth_method: 'client_secret_post' - } - }, - settings: { - oauthClient: { - application_type: 'native', - client_uri: 'https://example.com/client', - grant_types: [ - 'implicit', - 'authorization_code' - ], - logo_uri: 'https://example.com/assets/images/logo-new.png', - redirect_uris: [ - 'https://example.com/oauth2/callback', - 'myapp://callback' - ], - response_types: [ - 'token', - 'id_token', - 'code' - ] - } - } - }; -} - -function getBookmarkApplication() { - return { - name: 'bookmark', - label: `node-sdk: Bookmark ${faker.random.words()}`.substring(0, 99), - signOnMode: 'BOOKMARK', - settings: { - app: { - requestIntegration: false, - url: 'https://example.com/bookmark.htm' - } - } - }; -} - -function getOrg2OrgApplicationOptions() { - return { - name: 'okta_org2org', - label: 'Sample Okta Org2Org App', - signOnMode: 'SAML_2_0', - settings: { - app: { - acsUrl: 'https://example.atko.com/sso/saml2/exampleid', - audRestriction: 'https://www.atko.com/saml2/service-provider/exampleid', - baseUrl: 'https://example.atko.com' - } - } - }; -} - -async function verifyOrgIsOIE(client) { - const url = `${client.baseUrl}/.well-known/okta-organization`; - const request = { - method: 'get' - }; - const resp = await client.http.http(url, request); - const body = await resp.json(); - return body.pipeline === 'idx'; -} - -function getMockImage(filename) { - return createReadStream(path.join(__dirname, `it/mocks/images/${filename}`)); -} - -module.exports = { - delay: delay, - validateUser: validateUser, - authenticateUser: authenticateUser, - validateGroup: validateGroup, - isUserInGroup: isUserInGroup, - waitTillUserInGroup: waitTillUserInGroup, - deleteUser: deleteUser, - isUserPresent: isUserPresent, - isGroupPresent: isGroupPresent, - doesUserHaveRole: doesUserHaveRole, - isGroupTargetPresent: isGroupTargetPresent, - cleanupUser: cleanupUser, - cleanupGroup: cleanupGroup, - cleanup: cleanup, - removeAppByLabel: removeAppByLabel, - getMockProfile: getMockProfile, - getBookmarkApplication: getBookmarkApplication, - getOrg2OrgApplicationOptions: getOrg2OrgApplicationOptions, - getOIDCApplication: getOIDCApplication, - verifyOrgIsOIE, - getMockImage: getMockImage -}; diff --git a/test/utils.ts b/test/utils.ts new file mode 100644 index 000000000..c61d8a74a --- /dev/null +++ b/test/utils.ts @@ -0,0 +1,393 @@ +import { + Client, + User, Group, Role, + UserApiListUsersRequest, + GroupApiListGroupsRequest, + RoleType, + Csr, + BookmarkApplication, + SamlApplication, + OpenIdConnectApplication +} from '@okta/okta-sdk-nodejs'; +import * as forge from 'node-forge'; +const expect = require('chai').expect; +const faker = require('@faker-js/faker'); +const path = require('path'); +const { readFileSync } = require('fs'); + + +function delay(t) { + return new Promise(function (resolve) { + setTimeout(resolve, t); + }); +} + +function validateUser(user: User, expectedUser: User) { + expect(user).to.be.an.instanceof(User); + expect(user.profile.firstName).to.equal(expectedUser.profile.firstName); + expect(user.profile.lastName).to.equal(expectedUser.profile.lastName); + expect(user.profile.email).to.equal(expectedUser.profile.email); + expect(user.profile.login).to.equal(expectedUser.profile.login); +} + +interface AuthTransaction { + sessionToken?: string; +}; + +function authenticateUser(client: Client, userName: string, password: string) { + const data = { + username: userName, + password: password, + }; + + const url = `${client.baseUrl}/api/v1/authn`; + + return client.http.postJson(url, { + body: JSON.stringify(data) + }) as Promise; +} + +function validateGroup(group: Group, expectedGroup: Group) { + expect(group).to.be.an.instanceof(Group); + expect(group.profile.name).to.equal(expectedGroup.profile.name); + expect(group.type).to.equal('OKTA_GROUP'); +} + +async function isUserInGroup(client: Client, groupUser: User, group: Group) { + let userPresent = false; + const collection = await client.groupApi.listGroupUsers({ + groupId: group.id + }); + await collection.each(user => { + if (user.id === groupUser.id) { + userPresent = true; + return false; + } + }); + return userPresent; +} + +async function waitTillUserInGroup(client: Client, user: User, group: Group, condition: boolean) { + let userInGroup = await isUserInGroup(client, user, group); + let timeOut = 0; + while (userInGroup !== condition) { + userInGroup = await isUserInGroup(client, user, group); + if (userInGroup === condition) { + return userInGroup; + } + + await delay(1000); + timeOut++; + if (timeOut === 30) { + break; + } + } + return userInGroup; +} + +async function deleteUser(user: User, client: Client) { + await client.userApi.deactivateUser({ + userId: user.id + }); + await client.userApi.deleteUser({ + userId: user.id + }); +} + +async function isUserPresent(client: Client, expectedUser: User, queryParameters: UserApiListUsersRequest) { + let userPresent = false; + const collection = await client.userApi.listUsers(queryParameters); + await collection.each(user => { + expect(user).to.be.an.instanceof(User); + if (user.profile.login === expectedUser.profile.login) { + userPresent = true; + return false; + } + }); + return userPresent; +} + +async function isGroupPresent(client: Client, expectedGroup: Group, queryParameters: GroupApiListGroupsRequest = {}) { + let groupPresent = false; + const collection = await client.groupApi.listGroups(queryParameters); + await collection.each(async group => { + expect(group).to.be.an.instanceof(Group); + if (group.profile.name === expectedGroup.profile.name) { + groupPresent = true; + return false; + } + }); + return groupPresent; +} + +async function doesUserHaveRole(user: User, roleType: RoleType, client: Client) { + let hasRole = false; + await (await client.roleAssignmentApi.listAssignedRolesForUser({ + userId: user.id + })).each(role => { + expect(role).to.be.an.instanceof(Role); + if (role.type === roleType) { + hasRole = true; + return false; + } + }); + return hasRole; +} + +async function isGroupTargetPresent(user: User, userGroup: Group, role: Role, client: Client) { + let groupTargetPresent = false; + const groupTargets = await client.roleTargetApi.listGroupTargetsForRole({ + userId: user.id, + roleId: role.id + }); + await groupTargets.each(group => { + if (group.profile.name === userGroup.profile.name) { + groupTargetPresent = true; + return false; + } + }); + return groupTargetPresent; +} + +async function cleanupUser(client: Client, user: User) { + if (!user.profile.login) { + return; + } + + try { + const existingUser = await client.userApi.getUser({ + userId: user.profile.login + }); + await client.userApi.deactivateUser({ + userId: existingUser.id + }); + await client.userApi.deleteUser({ + userId: existingUser.id + }); + } catch (err) { + // expect(err.message).to.contain('Okta HTTP 404'); + } +} + +async function cleanupGroup(client: Client, expectedGroup: Group) { + let queryParameters = { q : `${expectedGroup.profile.name}` }; + await (await client.groupApi.listGroups(queryParameters)).each(async (group) => { + expect(group).to.be.an.instanceof(Group); + // If search doesn't return any results, listGroups() returns empty collection + // eslint-disable-next-line no-prototype-builtins + if (group.hasOwnProperty('profile')) { + if (group.profile.name === expectedGroup.profile.name) { + await client.groupApi.deleteGroup({ + groupId: group.id + }); + } + } + }); +} + +async function cleanup(client: Client, users: User[]|User = null, groups: Group[]|Group = null) { + // Cleanup the entities only if user is running a real OKTA server + if (process.env.OKTA_USE_MOCK) { + return; + } + + const usersToDelete = [].concat(users || []); + for (let i = 0; i < usersToDelete.length; i++) { + await cleanupUser(client, usersToDelete[i]); + } + + const groupsToDelete = [].concat(groups || []); + for (let i = 0; i < groupsToDelete.length; i++) { + await cleanupGroup(client, groupsToDelete[i]); + } +} + +async function removeAppByLabel(client: Client, label: string) { + return (await client.applicationApi.listApplications()).each(async (application) => { + if (application.label === label) { + await client.applicationApi.deactivateApplication({appId: application.id}); + return client.applicationApi.deleteApplication({appId: application.id}); + } + }); +} + +function getMockProfile(testName: string) { + return { + firstName: testName, + lastName: 'okta-sdk-nodejs', + email: faker.internet.email(), + login: faker.internet.email() + }; +} + +function getOIDCApplication(): OpenIdConnectApplication { + return { + name: 'oidc_client', + label: `node-sdk: Sample Client - ${faker.random.word()}`.substring(0, 49), + signOnMode: 'OPENID_CONNECT', + credentials: { + oauthClient: { + autoKeyRotation: true, + token_endpoint_auth_method: 'client_secret_post' + } + }, + settings: { + oauthClient: { + application_type: 'native', + client_uri: 'https://example.com/client', + grant_types: [ + 'implicit', + 'authorization_code' + ], + logo_uri: 'https://example.com/assets/images/logo-new.png', + redirect_uris: [ + 'https://example.com/oauth2/callback', + 'myapp://callback' + ], + response_types: [ + 'token', + 'id_token', + 'code' + ] + } + } + }; +} + +function getBookmarkApplication(): BookmarkApplication { + return { + name: 'bookmark', + label: `node-sdk: Bookmark ${faker.random.words()}`.substring(0, 99), + signOnMode: 'BOOKMARK', + settings: { + app: { + requestIntegration: false, + url: 'https://example.com/bookmark.htm' + } + } + }; +} + +function getOrg2OrgApplicationOptions(): SamlApplication { + return { + name: 'okta_org2org', + label: 'node-sdk: Sample Okta Org2Org App', + signOnMode: 'SAML_2_0', + settings: { + app: { + acsUrl: 'https://example.atko.com/sso/saml2/exampleid', + audRestriction: 'https://www.atko.com/saml2/service-provider/exampleid', + baseUrl: 'https://example.atko.com' + } + } + }; +} + +async function verifyOrgIsOIE(client: Client) { + const url = `${client.baseUrl}/.well-known/okta-organization`; + const request = { + method: 'get' + }; + const resp = await client.http.http(url, request); + const body = await resp.json(); + return body.pipeline === 'idx'; +} + +function getMockImage(filename: string): Buffer { + return readFileSync(path.join(__dirname, `it/mocks/images/${filename}`)); +} + +async function runWithRetry(clientMethod: () => Promise) { + try { + return await clientMethod(); + } catch (err) { + return new Promise((resolve, reject) => { + setTimeout(function () { + clientMethod().then(userType => resolve(userType), err => reject(err)); + }, 2000); + }); + } +} + +function base64ToUrlBase64(str: string) { + return str.replace(/\+/g, '-').replace(/\//g, '_').replace(/=/g, ''); +} + +function bigintToBase64(bi: forge.jsbn.BigInteger) { + return base64ToUrlBase64( + Buffer.from( + new Int8Array(bi.toByteArray().slice(1)) + ).toString('base64') + ); +} + +function parseCsr(csr: Csr): forge.pki.CertificateRequest { + const csrDer = forge.util.decode64(csr.csr); + const csrAsn1 = forge.asn1.fromDer(csrDer); + return forge.pki.certificationRequestFromAsn1(csrAsn1) as forge.pki.CertificateRequest; +} + +function createCertFromCsr(csr: Csr, keys: forge.pki.KeyPair) { + const csrF = parseCsr(csr); + const certF = forge.pki.createCertificate(); + certF.publicKey = csrF.publicKey; + certF.serialNumber = '01'; + certF.validity.notBefore = new Date(); + certF.validity.notAfter = new Date(); + certF.validity.notAfter.setFullYear(certF.validity.notBefore.getFullYear() + 1); + certF.setSubject(csrF.subject.attributes); + certF.setIssuer(csrF.subject.attributes); + const extensions = csrF.getAttribute({name: 'extensionRequest'}).extensions; + certF.setExtensions(extensions); + certF.sign(keys.privateKey, forge.md.sha256.create()); + return certF; +} + +function certToDer(certF: forge.pki.Certificate) { + const certAsn1 = forge.pki.certificateToAsn1(certF); + const certDer = forge.asn1.toDer(certAsn1); + return certDer.data; +} + +function certToBase64(certF: forge.pki.Certificate) { + return forge.util.encode64(certToDer(certF)); +} + +function csrToN(csr: Csr) { + return bigintToBase64((parseCsr(csr).publicKey as forge.pki.rsa.PublicKey).n); +} + +function certToPem(certF: forge.pki.Certificate) { + return forge.pki.certificateToPem(certF); +} + +export { + delay, + validateUser, + authenticateUser, + validateGroup, + isUserInGroup, + waitTillUserInGroup, + deleteUser, + isUserPresent, + isGroupPresent, + doesUserHaveRole, + isGroupTargetPresent, + cleanupUser, + cleanupGroup, + cleanup, + removeAppByLabel, + getMockProfile, + getBookmarkApplication, + getOrg2OrgApplicationOptions, + getOIDCApplication, + verifyOrgIsOIE, + getMockImage, + runWithRetry, + createCertFromCsr, + certToDer, + certToBase64, + certToPem, + csrToN, + //getV2Client, +}; diff --git a/yarn.lock b/yarn.lock index c48cfe3ab..5be81bb01 100644 --- a/yarn.lock +++ b/yarn.lock @@ -2,160 +2,224 @@ # yarn lockfile v1 -"@ampproject/remapping@^2.1.0": - version "2.2.0" - resolved "https://registry.yarnpkg.com/@ampproject/remapping/-/remapping-2.2.0.tgz#56c133824780de3174aed5ab6834f3026790154d" - integrity sha512-qRmjj8nj9qmLTQXXmaR1cck3UXSRMPrbsLJAasZpF+t3riI71BXed5ebIOYwQntykeZuhjsdweEc9BxH5Jc26w== - dependencies: - "@jridgewell/gen-mapping" "^0.1.0" - "@jridgewell/trace-mapping" "^0.3.9" - -"@babel/code-frame@^7.0.0", "@babel/code-frame@^7.12.13", "@babel/code-frame@^7.16.7": - version "7.16.7" - resolved "https://registry.yarnpkg.com/@babel/code-frame/-/code-frame-7.16.7.tgz#44416b6bd7624b998f5b1af5d470856c40138789" - integrity sha512-iAXqUn8IIeBTNd72xsFlgaXHkMBMt6y4HJp1tIaK465CWLT/fG1aqB7ykr95gHHmlBdGbFeWWfyB4NJJ0nmeIg== - dependencies: - "@babel/highlight" "^7.16.7" - -"@babel/compat-data@^7.17.10": - version "7.17.10" - resolved "https://registry.yarnpkg.com/@babel/compat-data/-/compat-data-7.17.10.tgz#711dc726a492dfc8be8220028b1b92482362baab" - integrity sha512-GZt/TCsG70Ms19gfZO1tM4CVnXsPgEPBCpJu+Qz3L0LUDsY5nZqFZglIoPC1kIYOtNBZlrnFT+klg12vFGZXrw== - -"@babel/core@^7.1.0", "@babel/core@^7.12.3", "@babel/core@^7.7.2", "@babel/core@^7.7.5", "@babel/core@^7.8.0": - version "7.18.0" - resolved "https://registry.yarnpkg.com/@babel/core/-/core-7.18.0.tgz#c58d04d7c6fbfb58ea7681e2b9145cfb62726756" - integrity sha512-Xyw74OlJwDijToNi0+6BBI5mLLR5+5R3bcSH80LXzjzEGEUlvNzujEE71BaD/ApEZHAvFI/Mlmp4M5lIkdeeWw== - dependencies: - "@ampproject/remapping" "^2.1.0" - "@babel/code-frame" "^7.16.7" - "@babel/generator" "^7.18.0" - "@babel/helper-compilation-targets" "^7.17.10" - "@babel/helper-module-transforms" "^7.18.0" - "@babel/helpers" "^7.18.0" - "@babel/parser" "^7.18.0" - "@babel/template" "^7.16.7" - "@babel/traverse" "^7.18.0" - "@babel/types" "^7.18.0" +"@apidevtools/json-schema-ref-parser@9.0.6": + version "9.0.6" + resolved "https://registry.yarnpkg.com/@apidevtools/json-schema-ref-parser/-/json-schema-ref-parser-9.0.6.tgz#5d9000a3ac1fd25404da886da6b266adcd99cf1c" + integrity sha512-M3YgsLjI0lZxvrpeGVk9Ap032W6TPQkH6pRAZz81Ac3WUNF79VQooAFnp8umjvVzUmD93NkogxEwbSce7qMsUg== + dependencies: + "@jsdevtools/ono" "^7.1.3" + call-me-maybe "^1.0.1" + js-yaml "^3.13.1" + +"@apidevtools/openapi-schemas@^2.1.0": + version "2.1.0" + resolved "https://registry.yarnpkg.com/@apidevtools/openapi-schemas/-/openapi-schemas-2.1.0.tgz#9fa08017fb59d80538812f03fc7cac5992caaa17" + integrity sha512-Zc1AlqrJlX3SlpupFGpiLi2EbteyP7fXmUOGup6/DnkRgjP9bgMM/ag+n91rsv0U1Gpz0H3VILA/o3bW7Ua6BQ== + +"@apidevtools/swagger-cli@^4.0.4": + version "4.0.4" + resolved "https://registry.yarnpkg.com/@apidevtools/swagger-cli/-/swagger-cli-4.0.4.tgz#c645c291f56e4add583111aca9edeee23d60fa10" + integrity sha512-hdDT3B6GLVovCsRZYDi3+wMcB1HfetTU20l2DC8zD3iFRNMC6QNAZG5fo/6PYeHWBEv7ri4MvnlKodhNB0nt7g== + dependencies: + "@apidevtools/swagger-parser" "^10.0.1" + chalk "^4.1.0" + js-yaml "^3.14.0" + yargs "^15.4.1" + +"@apidevtools/swagger-methods@^3.0.2": + version "3.0.2" + resolved "https://registry.yarnpkg.com/@apidevtools/swagger-methods/-/swagger-methods-3.0.2.tgz#b789a362e055b0340d04712eafe7027ddc1ac267" + integrity sha512-QAkD5kK2b1WfjDS/UQn/qQkbwF31uqRjPTrsCs5ZG9BQGAkjwvqGFjjPqAuzac/IYzpPtRzjCP1WrTuAIjMrXg== + +"@apidevtools/swagger-parser@^10.0.1", "@apidevtools/swagger-parser@^10.1.0": + version "10.1.0" + resolved "https://registry.yarnpkg.com/@apidevtools/swagger-parser/-/swagger-parser-10.1.0.tgz#a987d71e5be61feb623203be0c96e5985b192ab6" + integrity sha512-9Kt7EuS/7WbMAUv2gSziqjvxwDbFSg3Xeyfuj5laUODX8o/k/CpsAKiQ8W7/R88eXFTMbJYg6+7uAmOWNKmwnw== + dependencies: + "@apidevtools/json-schema-ref-parser" "9.0.6" + "@apidevtools/openapi-schemas" "^2.1.0" + "@apidevtools/swagger-methods" "^3.0.2" + "@jsdevtools/ono" "^7.1.3" + ajv "^8.6.3" + ajv-draft-04 "^1.0.0" + call-me-maybe "^1.0.1" + +"@babel/code-frame@^7.0.0", "@babel/code-frame@^7.12.13", "@babel/code-frame@^7.14.5": + version "7.14.5" + resolved "https://registry.yarnpkg.com/@babel/code-frame/-/code-frame-7.14.5.tgz#23b08d740e83f49c5e59945fbf1b43e80bbf4edb" + integrity sha512-9pzDqyc6OLDaqe+zbACgFkb6fKMNG6CObKpnYXChRsvYGyEdc7CA2BaqeOM+vOtCS5ndmJicPJhKAwYRI6UfFw== + dependencies: + "@babel/highlight" "^7.14.5" + +"@babel/compat-data@^7.14.5": + version "7.14.5" + resolved "https://registry.yarnpkg.com/@babel/compat-data/-/compat-data-7.14.5.tgz#8ef4c18e58e801c5c95d3c1c0f2874a2680fadea" + integrity sha512-kixrYn4JwfAVPa0f2yfzc2AWti6WRRyO3XjWW5PJAvtE11qhSayrrcrEnee05KAtNaPC+EwehE8Qt1UedEVB8w== + +"@babel/core@^7.1.0", "@babel/core@^7.7.2", "@babel/core@^7.7.5": + version "7.14.6" + resolved "https://registry.yarnpkg.com/@babel/core/-/core-7.14.6.tgz#e0814ec1a950032ff16c13a2721de39a8416fcab" + integrity sha512-gJnOEWSqTk96qG5BoIrl5bVtc23DCycmIePPYnamY9RboYdI4nFy5vAQMSl81O5K/W0sLDWfGysnOECC+KUUCA== + dependencies: + "@babel/code-frame" "^7.14.5" + "@babel/generator" "^7.14.5" + "@babel/helper-compilation-targets" "^7.14.5" + "@babel/helper-module-transforms" "^7.14.5" + "@babel/helpers" "^7.14.6" + "@babel/parser" "^7.14.6" + "@babel/template" "^7.14.5" + "@babel/traverse" "^7.14.5" + "@babel/types" "^7.14.5" convert-source-map "^1.7.0" debug "^4.1.0" gensync "^1.0.0-beta.2" - json5 "^2.2.1" + json5 "^2.1.2" semver "^6.3.0" + source-map "^0.5.0" -"@babel/generator@^7.18.0", "@babel/generator@^7.7.2": - version "7.18.0" - resolved "https://registry.yarnpkg.com/@babel/generator/-/generator-7.18.0.tgz#46d28e8a18fc737b028efb25ab105d74473af43f" - integrity sha512-81YO9gGx6voPXlvYdZBliFXAZU8vZ9AZ6z+CjlmcnaeOcYSFbMTpdeDUO9xD9dh/68Vq03I8ZspfUTPfitcDHg== +"@babel/generator@^7.14.5", "@babel/generator@^7.7.2": + version "7.14.5" + resolved "https://registry.yarnpkg.com/@babel/generator/-/generator-7.14.5.tgz#848d7b9f031caca9d0cd0af01b063f226f52d785" + integrity sha512-y3rlP+/G25OIX3mYKKIOlQRcqj7YgrvHxOLbVmyLJ9bPmi5ttvUmpydVjcFjZphOktWuA7ovbx91ECloWTfjIA== dependencies: - "@babel/types" "^7.18.0" - "@jridgewell/gen-mapping" "^0.3.0" + "@babel/types" "^7.14.5" jsesc "^2.5.1" + source-map "^0.5.0" -"@babel/helper-compilation-targets@^7.17.10": - version "7.17.10" - resolved "https://registry.yarnpkg.com/@babel/helper-compilation-targets/-/helper-compilation-targets-7.17.10.tgz#09c63106d47af93cf31803db6bc49fef354e2ebe" - integrity sha512-gh3RxjWbauw/dFiU/7whjd0qN9K6nPJMqe6+Er7rOavFh0CQUSwhAE3IcTho2rywPJFxej6TUUHDkWcYI6gGqQ== +"@babel/helper-compilation-targets@^7.14.5": + version "7.14.5" + resolved "https://registry.yarnpkg.com/@babel/helper-compilation-targets/-/helper-compilation-targets-7.14.5.tgz#7a99c5d0967911e972fe2c3411f7d5b498498ecf" + integrity sha512-v+QtZqXEiOnpO6EYvlImB6zCD2Lel06RzOPzmkz/D/XgQiUu3C/Jb1LOqSt/AIA34TYi/Q+KlT8vTQrgdxkbLw== dependencies: - "@babel/compat-data" "^7.17.10" - "@babel/helper-validator-option" "^7.16.7" - browserslist "^4.20.2" + "@babel/compat-data" "^7.14.5" + "@babel/helper-validator-option" "^7.14.5" + browserslist "^4.16.6" semver "^6.3.0" -"@babel/helper-environment-visitor@^7.16.7": - version "7.16.7" - resolved "https://registry.yarnpkg.com/@babel/helper-environment-visitor/-/helper-environment-visitor-7.16.7.tgz#ff484094a839bde9d89cd63cba017d7aae80ecd7" - integrity sha512-SLLb0AAn6PkUeAfKJCCOl9e1R53pQlGAfc4y4XuMRZfqeMYLE0dM1LMhqbGAlGQY0lfw5/ohoYWAe9V1yibRag== - dependencies: - "@babel/types" "^7.16.7" - -"@babel/helper-function-name@^7.17.9": - version "7.17.9" - resolved "https://registry.yarnpkg.com/@babel/helper-function-name/-/helper-function-name-7.17.9.tgz#136fcd54bc1da82fcb47565cf16fd8e444b1ff12" - integrity sha512-7cRisGlVtiVqZ0MW0/yFB4atgpGLWEHUVYnb448hZK4x+vih0YO5UoS11XIYtZYqHd0dIPMdUSv8q5K4LdMnIg== - dependencies: - "@babel/template" "^7.16.7" - "@babel/types" "^7.17.0" - -"@babel/helper-hoist-variables@^7.16.7": - version "7.16.7" - resolved "https://registry.yarnpkg.com/@babel/helper-hoist-variables/-/helper-hoist-variables-7.16.7.tgz#86bcb19a77a509c7b77d0e22323ef588fa58c246" - integrity sha512-m04d/0Op34H5v7pbZw6pSKP7weA6lsMvfiIAMeIvkY/R4xQtBSMFEigu9QTZ2qB/9l22vsxtM8a+Q8CzD255fg== - dependencies: - "@babel/types" "^7.16.7" - -"@babel/helper-module-imports@^7.16.7": - version "7.16.7" - resolved "https://registry.yarnpkg.com/@babel/helper-module-imports/-/helper-module-imports-7.16.7.tgz#25612a8091a999704461c8a222d0efec5d091437" - integrity sha512-LVtS6TqjJHFc+nYeITRo6VLXve70xmq7wPhWTqDJusJEgGmkAACWwMiTNrvfoQo6hEhFwAIixNkvB0jPXDL8Wg== - dependencies: - "@babel/types" "^7.16.7" - -"@babel/helper-module-transforms@^7.18.0": - version "7.18.0" - resolved "https://registry.yarnpkg.com/@babel/helper-module-transforms/-/helper-module-transforms-7.18.0.tgz#baf05dec7a5875fb9235bd34ca18bad4e21221cd" - integrity sha512-kclUYSUBIjlvnzN2++K9f2qzYKFgjmnmjwL4zlmU5f8ZtzgWe8s0rUPSTGy2HmK4P8T52MQsS+HTQAgZd3dMEA== - dependencies: - "@babel/helper-environment-visitor" "^7.16.7" - "@babel/helper-module-imports" "^7.16.7" - "@babel/helper-simple-access" "^7.17.7" - "@babel/helper-split-export-declaration" "^7.16.7" - "@babel/helper-validator-identifier" "^7.16.7" - "@babel/template" "^7.16.7" - "@babel/traverse" "^7.18.0" - "@babel/types" "^7.18.0" - -"@babel/helper-plugin-utils@^7.0.0", "@babel/helper-plugin-utils@^7.10.4", "@babel/helper-plugin-utils@^7.12.13", "@babel/helper-plugin-utils@^7.14.5", "@babel/helper-plugin-utils@^7.17.12", "@babel/helper-plugin-utils@^7.8.0": - version "7.17.12" - resolved "https://registry.yarnpkg.com/@babel/helper-plugin-utils/-/helper-plugin-utils-7.17.12.tgz#86c2347da5acbf5583ba0a10aed4c9bf9da9cf96" - integrity sha512-JDkf04mqtN3y4iAbO1hv9U2ARpPyPL1zqyWs/2WG1pgSq9llHFjStX5jdxb84himgJm+8Ng+x0oiWF/nw/XQKA== - -"@babel/helper-simple-access@^7.17.7": - version "7.17.7" - resolved "https://registry.yarnpkg.com/@babel/helper-simple-access/-/helper-simple-access-7.17.7.tgz#aaa473de92b7987c6dfa7ce9a7d9674724823367" - integrity sha512-txyMCGroZ96i+Pxr3Je3lzEJjqwaRC9buMUgtomcrLe5Nd0+fk1h0LLA+ixUF5OW7AhHuQ7Es1WcQJZmZsz2XA== - dependencies: - "@babel/types" "^7.17.0" - -"@babel/helper-split-export-declaration@^7.16.7": - version "7.16.7" - resolved "https://registry.yarnpkg.com/@babel/helper-split-export-declaration/-/helper-split-export-declaration-7.16.7.tgz#0b648c0c42da9d3920d85ad585f2778620b8726b" - integrity sha512-xbWoy/PFoxSWazIToT9Sif+jJTlrMcndIsaOKvTA6u7QEo7ilkRZpjew18/W3c7nm8fXdUDXh02VXTbZ0pGDNw== - dependencies: - "@babel/types" "^7.16.7" - -"@babel/helper-validator-identifier@^7.16.7": - version "7.16.7" - resolved "https://registry.yarnpkg.com/@babel/helper-validator-identifier/-/helper-validator-identifier-7.16.7.tgz#e8c602438c4a8195751243da9031d1607d247cad" - integrity sha512-hsEnFemeiW4D08A5gUAZxLBTXpZ39P+a+DGDsHw1yxqyQ/jzFEnxf5uTEGp+3bzAbNOxU1paTgYS4ECU/IgfDw== - -"@babel/helper-validator-option@^7.16.7": - version "7.16.7" - resolved "https://registry.yarnpkg.com/@babel/helper-validator-option/-/helper-validator-option-7.16.7.tgz#b203ce62ce5fe153899b617c08957de860de4d23" - integrity sha512-TRtenOuRUVo9oIQGPC5G9DgK4743cdxvtOw0weQNpZXaS16SCBi5MNjZF8vba3ETURjZpTbVn7Vvcf2eAwFozQ== - -"@babel/helpers@^7.18.0": - version "7.18.0" - resolved "https://registry.yarnpkg.com/@babel/helpers/-/helpers-7.18.0.tgz#aff37c3590de42102b54842446146d0205946370" - integrity sha512-AE+HMYhmlMIbho9nbvicHyxFwhrO+xhKB6AhRxzl8w46Yj0VXTZjEsAoBVC7rB2I0jzX+yWyVybnO08qkfx6kg== - dependencies: - "@babel/template" "^7.16.7" - "@babel/traverse" "^7.18.0" - "@babel/types" "^7.18.0" - -"@babel/highlight@^7.16.7": - version "7.17.12" - resolved "https://registry.yarnpkg.com/@babel/highlight/-/highlight-7.17.12.tgz#257de56ee5afbd20451ac0a75686b6b404257351" - integrity sha512-7yykMVF3hfZY2jsHZEEgLc+3x4o1O+fYyULu11GynEUQNwB6lua+IIQn1FiJxNucd5UlyJryrwsOh8PL9Sn8Qg== - dependencies: - "@babel/helper-validator-identifier" "^7.16.7" +"@babel/helper-function-name@^7.14.5": + version "7.14.5" + resolved "https://registry.yarnpkg.com/@babel/helper-function-name/-/helper-function-name-7.14.5.tgz#89e2c474972f15d8e233b52ee8c480e2cfcd50c4" + integrity sha512-Gjna0AsXWfFvrAuX+VKcN/aNNWonizBj39yGwUzVDVTlMYJMK2Wp6xdpy72mfArFq5uK+NOuexfzZlzI1z9+AQ== + dependencies: + "@babel/helper-get-function-arity" "^7.14.5" + "@babel/template" "^7.14.5" + "@babel/types" "^7.14.5" + +"@babel/helper-get-function-arity@^7.14.5": + version "7.14.5" + resolved "https://registry.yarnpkg.com/@babel/helper-get-function-arity/-/helper-get-function-arity-7.14.5.tgz#25fbfa579b0937eee1f3b805ece4ce398c431815" + integrity sha512-I1Db4Shst5lewOM4V+ZKJzQ0JGGaZ6VY1jYvMghRjqs6DWgxLCIyFt30GlnKkfUeFLpJt2vzbMVEXVSXlIFYUg== + dependencies: + "@babel/types" "^7.14.5" + +"@babel/helper-hoist-variables@^7.14.5": + version "7.14.5" + resolved "https://registry.yarnpkg.com/@babel/helper-hoist-variables/-/helper-hoist-variables-7.14.5.tgz#e0dd27c33a78e577d7c8884916a3e7ef1f7c7f8d" + integrity sha512-R1PXiz31Uc0Vxy4OEOm07x0oSjKAdPPCh3tPivn/Eo8cvz6gveAeuyUUPB21Hoiif0uoPQSSdhIPS3352nvdyQ== + dependencies: + "@babel/types" "^7.14.5" + +"@babel/helper-member-expression-to-functions@^7.14.5": + version "7.14.5" + resolved "https://registry.yarnpkg.com/@babel/helper-member-expression-to-functions/-/helper-member-expression-to-functions-7.14.5.tgz#d5c70e4ad13b402c95156c7a53568f504e2fb7b8" + integrity sha512-UxUeEYPrqH1Q/k0yRku1JE7dyfyehNwT6SVkMHvYvPDv4+uu627VXBckVj891BO8ruKBkiDoGnZf4qPDD8abDQ== + dependencies: + "@babel/types" "^7.14.5" + +"@babel/helper-module-imports@^7.14.5": + version "7.14.5" + resolved "https://registry.yarnpkg.com/@babel/helper-module-imports/-/helper-module-imports-7.14.5.tgz#6d1a44df6a38c957aa7c312da076429f11b422f3" + integrity sha512-SwrNHu5QWS84XlHwGYPDtCxcA0hrSlL2yhWYLgeOc0w7ccOl2qv4s/nARI0aYZW+bSwAL5CukeXA47B/1NKcnQ== + dependencies: + "@babel/types" "^7.14.5" + +"@babel/helper-module-transforms@^7.14.5": + version "7.14.5" + resolved "https://registry.yarnpkg.com/@babel/helper-module-transforms/-/helper-module-transforms-7.14.5.tgz#7de42f10d789b423eb902ebd24031ca77cb1e10e" + integrity sha512-iXpX4KW8LVODuAieD7MzhNjmM6dzYY5tfRqT+R9HDXWl0jPn/djKmA+G9s/2C2T9zggw5tK1QNqZ70USfedOwA== + dependencies: + "@babel/helper-module-imports" "^7.14.5" + "@babel/helper-replace-supers" "^7.14.5" + "@babel/helper-simple-access" "^7.14.5" + "@babel/helper-split-export-declaration" "^7.14.5" + "@babel/helper-validator-identifier" "^7.14.5" + "@babel/template" "^7.14.5" + "@babel/traverse" "^7.14.5" + "@babel/types" "^7.14.5" + +"@babel/helper-optimise-call-expression@^7.14.5": + version "7.14.5" + resolved "https://registry.yarnpkg.com/@babel/helper-optimise-call-expression/-/helper-optimise-call-expression-7.14.5.tgz#f27395a8619e0665b3f0364cddb41c25d71b499c" + integrity sha512-IqiLIrODUOdnPU9/F8ib1Fx2ohlgDhxnIDU7OEVi+kAbEZcyiF7BLU8W6PfvPi9LzztjS7kcbzbmL7oG8kD6VA== + dependencies: + "@babel/types" "^7.14.5" + +"@babel/helper-plugin-utils@^7.0.0", "@babel/helper-plugin-utils@^7.10.4", "@babel/helper-plugin-utils@^7.12.13", "@babel/helper-plugin-utils@^7.14.5", "@babel/helper-plugin-utils@^7.8.0": + version "7.14.5" + resolved "https://registry.yarnpkg.com/@babel/helper-plugin-utils/-/helper-plugin-utils-7.14.5.tgz#5ac822ce97eec46741ab70a517971e443a70c5a9" + integrity sha512-/37qQCE3K0vvZKwoK4XU/irIJQdIfCJuhU5eKnNxpFDsOkgFaUAwbv+RYw6eYgsC0E4hS7r5KqGULUogqui0fQ== + +"@babel/helper-replace-supers@^7.14.5": + version "7.14.5" + resolved "https://registry.yarnpkg.com/@babel/helper-replace-supers/-/helper-replace-supers-7.14.5.tgz#0ecc0b03c41cd567b4024ea016134c28414abb94" + integrity sha512-3i1Qe9/8x/hCHINujn+iuHy+mMRLoc77b2nI9TB0zjH1hvn9qGlXjWlggdwUcju36PkPCy/lpM7LLUdcTyH4Ow== + dependencies: + "@babel/helper-member-expression-to-functions" "^7.14.5" + "@babel/helper-optimise-call-expression" "^7.14.5" + "@babel/traverse" "^7.14.5" + "@babel/types" "^7.14.5" + +"@babel/helper-simple-access@^7.14.5": + version "7.14.5" + resolved "https://registry.yarnpkg.com/@babel/helper-simple-access/-/helper-simple-access-7.14.5.tgz#66ea85cf53ba0b4e588ba77fc813f53abcaa41c4" + integrity sha512-nfBN9xvmCt6nrMZjfhkl7i0oTV3yxR4/FztsbOASyTvVcoYd0TRHh7eMLdlEcCqobydC0LAF3LtC92Iwxo0wyw== + dependencies: + "@babel/types" "^7.14.5" + +"@babel/helper-split-export-declaration@^7.14.5": + version "7.14.5" + resolved "https://registry.yarnpkg.com/@babel/helper-split-export-declaration/-/helper-split-export-declaration-7.14.5.tgz#22b23a54ef51c2b7605d851930c1976dd0bc693a" + integrity sha512-hprxVPu6e5Kdp2puZUmvOGjaLv9TCe58E/Fl6hRq4YiVQxIcNvuq6uTM2r1mT/oPskuS9CgR+I94sqAYv0NGKA== + dependencies: + "@babel/types" "^7.14.5" + +"@babel/helper-validator-identifier@^7.14.5": + version "7.14.5" + resolved "https://registry.yarnpkg.com/@babel/helper-validator-identifier/-/helper-validator-identifier-7.14.5.tgz#d0f0e277c512e0c938277faa85a3968c9a44c0e8" + integrity sha512-5lsetuxCLilmVGyiLEfoHBRX8UCFD+1m2x3Rj97WrW3V7H3u4RWRXA4evMjImCsin2J2YT0QaVDGf+z8ondbAg== + +"@babel/helper-validator-identifier@^7.18.6": + version "7.19.1" + resolved "https://registry.yarnpkg.com/@babel/helper-validator-identifier/-/helper-validator-identifier-7.19.1.tgz#7eea834cf32901ffdc1a7ee555e2f9c27e249ca2" + integrity sha512-awrNfaMtnHUr653GgGEs++LlAvW6w+DcPrOliSMXWCKo597CwL5Acf/wWdNkf/tfEQE3mjkeD1YOVZOUV/od1w== + +"@babel/helper-validator-option@^7.14.5": + version "7.14.5" + resolved "https://registry.yarnpkg.com/@babel/helper-validator-option/-/helper-validator-option-7.14.5.tgz#6e72a1fff18d5dfcb878e1e62f1a021c4b72d5a3" + integrity sha512-OX8D5eeX4XwcroVW45NMvoYaIuFI+GQpA2a8Gi+X/U/cDUIRsV37qQfF905F0htTRCREQIB4KqPeaveRJUl3Ow== + +"@babel/helpers@^7.14.6": + version "7.14.6" + resolved "https://registry.yarnpkg.com/@babel/helpers/-/helpers-7.14.6.tgz#5b58306b95f1b47e2a0199434fa8658fa6c21635" + integrity sha512-yesp1ENQBiLI+iYHSJdoZKUtRpfTlL1grDIX9NRlAVppljLw/4tTyYupIB7uIYmC3stW/imAv8EqaKaS/ibmeA== + dependencies: + "@babel/template" "^7.14.5" + "@babel/traverse" "^7.14.5" + "@babel/types" "^7.14.5" + +"@babel/highlight@^7.14.5": + version "7.18.6" + resolved "https://registry.yarnpkg.com/@babel/highlight/-/highlight-7.18.6.tgz#81158601e93e2563795adcbfbdf5d64be3f2ecdf" + integrity sha512-u7stbOuYjaPezCuLj29hNW1v64M2Md2qupEKP1fHc7WdOA3DgLh37suiSrZYY7haUB7iBeQZ9P1uiRF359do3g== + dependencies: + "@babel/helper-validator-identifier" "^7.18.6" chalk "^2.0.0" js-tokens "^4.0.0" -"@babel/parser@^7.1.0", "@babel/parser@^7.14.7", "@babel/parser@^7.16.7", "@babel/parser@^7.18.0", "@babel/parser@^7.9.4": - version "7.18.0" - resolved "https://registry.yarnpkg.com/@babel/parser/-/parser-7.18.0.tgz#10a8d4e656bc01128d299a787aa006ce1a91e112" - integrity sha512-AqDccGC+m5O/iUStSJy3DGRIUFu7WbY/CppZYwrEUB4N0tZlnI8CSTsgL7v5fHVFmUbRv2sd+yy27o8Ydt4MGg== +"@babel/parser@^7.1.0", "@babel/parser@^7.14.5", "@babel/parser@^7.14.6", "@babel/parser@^7.7.2", "@babel/parser@^7.9.4": + version "7.14.6" + resolved "https://registry.yarnpkg.com/@babel/parser/-/parser-7.14.6.tgz#d85cc68ca3cac84eae384c06f032921f5227f4b2" + integrity sha512-oG0ej7efjEXxb4UgE+klVx+3j4MVo+A2vCzm7OUN4CLo6WhQ+vSOD2yJ8m7B+DghObxtLxt3EfgMWpq+AsWehQ== "@babel/plugin-syntax-async-generators@^7.8.4": version "7.8.4" @@ -242,43 +306,42 @@ "@babel/helper-plugin-utils" "^7.14.5" "@babel/plugin-syntax-typescript@^7.7.2": - version "7.17.12" - resolved "https://registry.yarnpkg.com/@babel/plugin-syntax-typescript/-/plugin-syntax-typescript-7.17.12.tgz#b54fc3be6de734a56b87508f99d6428b5b605a7b" - integrity sha512-TYY0SXFiO31YXtNg3HtFwNJHjLsAyIIhAhNWkQ5whPPS7HWUFlg9z0Ta4qAQNjQbP1wsSt/oKkmZ/4/WWdMUpw== - dependencies: - "@babel/helper-plugin-utils" "^7.17.12" - -"@babel/template@^7.16.7", "@babel/template@^7.3.3": - version "7.16.7" - resolved "https://registry.yarnpkg.com/@babel/template/-/template-7.16.7.tgz#8d126c8701fde4d66b264b3eba3d96f07666d155" - integrity sha512-I8j/x8kHUrbYRTUxXrrMbfCa7jxkE7tZre39x3kjr9hvI82cK1FfqLygotcWN5kdPGWcLdWMHpSBavse5tWw3w== - dependencies: - "@babel/code-frame" "^7.16.7" - "@babel/parser" "^7.16.7" - "@babel/types" "^7.16.7" - -"@babel/traverse@^7.18.0", "@babel/traverse@^7.7.2": - version "7.18.0" - resolved "https://registry.yarnpkg.com/@babel/traverse/-/traverse-7.18.0.tgz#0e5ec6db098660b2372dd63d096bf484e32d27ba" - integrity sha512-oNOO4vaoIQoGjDQ84LgtF/IAlxlyqL4TUuoQ7xLkQETFaHkY1F7yazhB4Kt3VcZGL0ZF/jhrEpnXqUb0M7V3sw== - dependencies: - "@babel/code-frame" "^7.16.7" - "@babel/generator" "^7.18.0" - "@babel/helper-environment-visitor" "^7.16.7" - "@babel/helper-function-name" "^7.17.9" - "@babel/helper-hoist-variables" "^7.16.7" - "@babel/helper-split-export-declaration" "^7.16.7" - "@babel/parser" "^7.18.0" - "@babel/types" "^7.18.0" + version "7.14.5" + resolved "https://registry.yarnpkg.com/@babel/plugin-syntax-typescript/-/plugin-syntax-typescript-7.14.5.tgz#b82c6ce471b165b5ce420cf92914d6fb46225716" + integrity sha512-u6OXzDaIXjEstBRRoBCQ/uKQKlbuaeE5in0RvWdA4pN6AhqxTIwUsnHPU1CFZA/amYObMsuWhYfRl3Ch90HD0Q== + dependencies: + "@babel/helper-plugin-utils" "^7.14.5" + +"@babel/template@^7.14.5", "@babel/template@^7.3.3": + version "7.14.5" + resolved "https://registry.yarnpkg.com/@babel/template/-/template-7.14.5.tgz#a9bc9d8b33354ff6e55a9c60d1109200a68974f4" + integrity sha512-6Z3Po85sfxRGachLULUhOmvAaOo7xCvqGQtxINai2mEGPFm6pQ4z5QInFnUrRpfoSV60BnjyF5F3c+15fxFV1g== + dependencies: + "@babel/code-frame" "^7.14.5" + "@babel/parser" "^7.14.5" + "@babel/types" "^7.14.5" + +"@babel/traverse@^7.1.0", "@babel/traverse@^7.14.5", "@babel/traverse@^7.7.2": + version "7.14.5" + resolved "https://registry.yarnpkg.com/@babel/traverse/-/traverse-7.14.5.tgz#c111b0f58afab4fea3d3385a406f692748c59870" + integrity sha512-G3BiS15vevepdmFqmUc9X+64y0viZYygubAMO8SvBmKARuF6CPSZtH4Ng9vi/lrWlZFGe3FWdXNy835akH8Glg== + dependencies: + "@babel/code-frame" "^7.14.5" + "@babel/generator" "^7.14.5" + "@babel/helper-function-name" "^7.14.5" + "@babel/helper-hoist-variables" "^7.14.5" + "@babel/helper-split-export-declaration" "^7.14.5" + "@babel/parser" "^7.14.5" + "@babel/types" "^7.14.5" debug "^4.1.0" globals "^11.1.0" -"@babel/types@^7.0.0", "@babel/types@^7.16.7", "@babel/types@^7.17.0", "@babel/types@^7.18.0", "@babel/types@^7.3.0", "@babel/types@^7.3.3": - version "7.18.0" - resolved "https://registry.yarnpkg.com/@babel/types/-/types-7.18.0.tgz#ef523ea349722849cb4bf806e9342ede4d071553" - integrity sha512-vhAmLPAiC8j9K2GnsnLPCIH5wCrPpYIVBCWRBFDCB7Y/BXLqi/O+1RSTTM2bsmg6U/551+FCf9PNPxjABmxHTw== +"@babel/types@^7.0.0", "@babel/types@^7.14.5", "@babel/types@^7.3.0", "@babel/types@^7.3.3": + version "7.14.5" + resolved "https://registry.yarnpkg.com/@babel/types/-/types-7.14.5.tgz#3bb997ba829a2104cedb20689c4a5b8121d383ff" + integrity sha512-M/NzBpEL95I5Hh4dwhin5JlE7EzO5PHMAuzjxss3tiOBD46KfQvVedN/3jEPZvdRvtsK2222XfdHogNIttFgcg== dependencies: - "@babel/helper-validator-identifier" "^7.16.7" + "@babel/helper-validator-identifier" "^7.14.5" to-fast-properties "^2.0.0" "@bcoe/v8-coverage@^0.2.3": @@ -286,26 +349,31 @@ resolved "https://registry.yarnpkg.com/@bcoe/v8-coverage/-/v8-coverage-0.2.3.tgz#75a2e8b51cb758a7553d6804a5932d7aace75c39" integrity sha512-0hYQ8SB4Db5zvZB4axdMHGwEaQjkZzFjQiN9LVYvIFB2nSUHW9tYpxWriPrWDASIxiaXax83REcLxuSdnGPZtw== -"@cspotcode/source-map-support@^0.8.0": - version "0.8.1" - resolved "https://registry.yarnpkg.com/@cspotcode/source-map-support/-/source-map-support-0.8.1.tgz#00629c35a688e05a88b1cda684fb9d5e73f000a1" - integrity sha512-IchNf6dN4tHoMFIn/7OE8LWZ19Y6q/67Bmf6vnGREv8RSbBVb9LPJxEcnwrcwX6ixSvaiGoomAUvu4YSxXrVgw== +"@cspotcode/source-map-consumer@0.8.0": + version "0.8.0" + resolved "https://registry.yarnpkg.com/@cspotcode/source-map-consumer/-/source-map-consumer-0.8.0.tgz#33bf4b7b39c178821606f669bbc447a6a629786b" + integrity sha512-41qniHzTU8yAGbCp04ohlmSrZf8bkf/iJsl3V0dRGsQN/5GFfx+LbCSsCpp2gqrqjTVg/K6O8ycoV35JIwAzAg== + +"@cspotcode/source-map-support@0.7.0": + version "0.7.0" + resolved "https://registry.yarnpkg.com/@cspotcode/source-map-support/-/source-map-support-0.7.0.tgz#4789840aa859e46d2f3173727ab707c66bf344f5" + integrity sha512-X4xqRHqN8ACt2aHVe51OxeA2HjbcL4MqFqXkrmQszJ1NOUuUu5u6Vqx/0lZSVNku7velL5FC/s5uEAj1lsBMhA== dependencies: - "@jridgewell/trace-mapping" "0.3.9" + "@cspotcode/source-map-consumer" "0.8.0" -"@eslint/eslintrc@^1.3.0": - version "1.3.0" - resolved "https://registry.yarnpkg.com/@eslint/eslintrc/-/eslintrc-1.3.0.tgz#29f92c30bb3e771e4a2048c95fa6855392dfac4f" - integrity sha512-UWW0TMTmk2d7hLcWD1/e2g5HDM/HQ3csaLSqXCfqwh4uNDuNqlaKWXmEsL4Cs41Z0KnILNvwbHAah3C2yt06kw== +"@eslint/eslintrc@^1.0.4": + version "1.0.4" + resolved "https://registry.yarnpkg.com/@eslint/eslintrc/-/eslintrc-1.0.4.tgz#dfe0ff7ba270848d10c5add0715e04964c034b31" + integrity sha512-h8Vx6MdxwWI2WM8/zREHMoqdgLNXEL4QX3MWSVMdyNJGvXVOs+6lp+m2hc3FnuMHDc4poxFNI20vCk0OmI4G0Q== dependencies: ajv "^6.12.4" debug "^4.3.2" - espree "^9.3.2" - globals "^13.15.0" - ignore "^5.2.0" + espree "^9.0.0" + globals "^13.9.0" + ignore "^4.0.6" import-fresh "^3.2.1" js-yaml "^4.1.0" - minimatch "^3.1.2" + minimatch "^3.0.4" strip-json-comments "^3.1.1" "@faker-js/faker@^5.5.3": @@ -313,16 +381,16 @@ resolved "https://registry.yarnpkg.com/@faker-js/faker/-/faker-5.5.3.tgz#18e3af6b8eae7984072bbeb0c0858474d7c4cefe" integrity sha512-R11tGE6yIFwqpaIqcfkcg7AICXzFg14+5h5v0TfF/9+RMDL6jhzCy/pxHVOfbALGdtVYdt6JdR21tuxEgl34dw== -"@humanwhocodes/config-array@^0.9.2": - version "0.9.5" - resolved "https://registry.yarnpkg.com/@humanwhocodes/config-array/-/config-array-0.9.5.tgz#2cbaf9a89460da24b5ca6531b8bbfc23e1df50c7" - integrity sha512-ObyMyWxZiCu/yTisA7uzx81s40xR2fD5Cg/2Kq7G02ajkNubJf6BopgDTmDyc3U7sXpNKM8cYOw7s7Tyr+DnCw== +"@humanwhocodes/config-array@^0.6.0": + version "0.6.0" + resolved "https://registry.yarnpkg.com/@humanwhocodes/config-array/-/config-array-0.6.0.tgz#b5621fdb3b32309d2d16575456cbc277fa8f021a" + integrity sha512-JQlEKbcgEUjBFhLIF4iqM7u/9lwgHRBcpHrmUNCALK0Q3amXN6lxdoXLnF0sm11E9VqTmBALR87IlUg1bZ8A9A== dependencies: - "@humanwhocodes/object-schema" "^1.2.1" + "@humanwhocodes/object-schema" "^1.2.0" debug "^4.1.1" minimatch "^3.0.4" -"@humanwhocodes/object-schema@^1.2.1": +"@humanwhocodes/object-schema@^1.2.0": version "1.2.1" resolved "https://registry.yarnpkg.com/@humanwhocodes/object-schema/-/object-schema-1.2.1.tgz#b520529ec21d8e5945a1851dfd1c32e94e39ff45" integrity sha512-ZnQMnLV4e7hDlUvw8H+U8ASL02SS2Gn6+9Ac3wGGLIe7+je2AeAOxPY+izIPJDfFDb7eDjev0Us8MO1iFRN8hA== @@ -343,168 +411,168 @@ resolved "https://registry.yarnpkg.com/@istanbuljs/schema/-/schema-0.1.3.tgz#e45e384e4b8ec16bce2fd903af78450f6bf7ec98" integrity sha512-ZXRY4jNvVgSVQ8DL3LTcakaAtXwTVUxE81hslsyD2AtoXW/wVob10HkOJ1X/pAlcI7D+2YoZKg5do8G/w6RYgA== -"@jest/console@^27.5.1": - version "27.5.1" - resolved "https://registry.yarnpkg.com/@jest/console/-/console-27.5.1.tgz#260fe7239602fe5130a94f1aa386eff54b014bba" - integrity sha512-kZ/tNpS3NXn0mlXXXPNuDZnb4c0oZ20r4K5eemM2k30ZC3G0T02nXUvyhf5YdbXWHPEJLc9qGLxEZ216MdL+Zg== +"@jest/console@^27.3.1": + version "27.3.1" + resolved "https://registry.yarnpkg.com/@jest/console/-/console-27.3.1.tgz#e8ea3a475d3f8162f23d69efbfaa9cbe486bee93" + integrity sha512-RkFNWmv0iui+qsOr/29q9dyfKTTT5DCuP31kUwg7rmOKPT/ozLeGLKJKVIiOfbiKyleUZKIrHwhmiZWVe8IMdw== dependencies: - "@jest/types" "^27.5.1" + "@jest/types" "^27.2.5" "@types/node" "*" chalk "^4.0.0" - jest-message-util "^27.5.1" - jest-util "^27.5.1" + jest-message-util "^27.3.1" + jest-util "^27.3.1" slash "^3.0.0" -"@jest/core@^27.5.1": - version "27.5.1" - resolved "https://registry.yarnpkg.com/@jest/core/-/core-27.5.1.tgz#267ac5f704e09dc52de2922cbf3af9edcd64b626" - integrity sha512-AK6/UTrvQD0Cd24NSqmIA6rKsu0tKIxfiCducZvqxYdmMisOYAsdItspT+fQDQYARPf8XgjAFZi0ogW2agH5nQ== +"@jest/core@^27.3.1": + version "27.3.1" + resolved "https://registry.yarnpkg.com/@jest/core/-/core-27.3.1.tgz#04992ef1b58b17c459afb87ab56d81e63d386925" + integrity sha512-DMNE90RR5QKx0EA+wqe3/TNEwiRpOkhshKNxtLxd4rt3IZpCt+RSL+FoJsGeblRZmqdK4upHA/mKKGPPRAifhg== dependencies: - "@jest/console" "^27.5.1" - "@jest/reporters" "^27.5.1" - "@jest/test-result" "^27.5.1" - "@jest/transform" "^27.5.1" - "@jest/types" "^27.5.1" + "@jest/console" "^27.3.1" + "@jest/reporters" "^27.3.1" + "@jest/test-result" "^27.3.1" + "@jest/transform" "^27.3.1" + "@jest/types" "^27.2.5" "@types/node" "*" ansi-escapes "^4.2.1" chalk "^4.0.0" emittery "^0.8.1" exit "^0.1.2" - graceful-fs "^4.2.9" - jest-changed-files "^27.5.1" - jest-config "^27.5.1" - jest-haste-map "^27.5.1" - jest-message-util "^27.5.1" - jest-regex-util "^27.5.1" - jest-resolve "^27.5.1" - jest-resolve-dependencies "^27.5.1" - jest-runner "^27.5.1" - jest-runtime "^27.5.1" - jest-snapshot "^27.5.1" - jest-util "^27.5.1" - jest-validate "^27.5.1" - jest-watcher "^27.5.1" + graceful-fs "^4.2.4" + jest-changed-files "^27.3.0" + jest-config "^27.3.1" + jest-haste-map "^27.3.1" + jest-message-util "^27.3.1" + jest-regex-util "^27.0.6" + jest-resolve "^27.3.1" + jest-resolve-dependencies "^27.3.1" + jest-runner "^27.3.1" + jest-runtime "^27.3.1" + jest-snapshot "^27.3.1" + jest-util "^27.3.1" + jest-validate "^27.3.1" + jest-watcher "^27.3.1" micromatch "^4.0.4" rimraf "^3.0.0" slash "^3.0.0" strip-ansi "^6.0.0" -"@jest/environment@^27.5.1": - version "27.5.1" - resolved "https://registry.yarnpkg.com/@jest/environment/-/environment-27.5.1.tgz#d7425820511fe7158abbecc010140c3fd3be9c74" - integrity sha512-/WQjhPJe3/ghaol/4Bq480JKXV/Rfw8nQdN7f41fM8VDHLcxKXou6QyXAh3EFr9/bVG3x74z1NWDkP87EiY8gA== +"@jest/environment@^27.3.1": + version "27.3.1" + resolved "https://registry.yarnpkg.com/@jest/environment/-/environment-27.3.1.tgz#2182defbce8d385fd51c5e7c7050f510bd4c86b1" + integrity sha512-BCKCj4mOVLme6Tanoyc9k0ultp3pnmuyHw73UHRPeeZxirsU/7E3HC4le/VDb/SMzE1JcPnto+XBKFOcoiJzVw== dependencies: - "@jest/fake-timers" "^27.5.1" - "@jest/types" "^27.5.1" + "@jest/fake-timers" "^27.3.1" + "@jest/types" "^27.2.5" "@types/node" "*" - jest-mock "^27.5.1" + jest-mock "^27.3.0" -"@jest/fake-timers@^27.5.1": - version "27.5.1" - resolved "https://registry.yarnpkg.com/@jest/fake-timers/-/fake-timers-27.5.1.tgz#76979745ce0579c8a94a4678af7a748eda8ada74" - integrity sha512-/aPowoolwa07k7/oM3aASneNeBGCmGQsc3ugN4u6s4C/+s5M64MFo/+djTdiwcbQlRfFElGuDXWzaWj6QgKObQ== +"@jest/fake-timers@^27.3.1": + version "27.3.1" + resolved "https://registry.yarnpkg.com/@jest/fake-timers/-/fake-timers-27.3.1.tgz#1fad860ee9b13034762cdb94266e95609dfce641" + integrity sha512-M3ZFgwwlqJtWZ+QkBG5NmC23A9w+A6ZxNsO5nJxJsKYt4yguBd3i8TpjQz5NfCX91nEve1KqD9RA2Q+Q1uWqoA== dependencies: - "@jest/types" "^27.5.1" + "@jest/types" "^27.2.5" "@sinonjs/fake-timers" "^8.0.1" "@types/node" "*" - jest-message-util "^27.5.1" - jest-mock "^27.5.1" - jest-util "^27.5.1" + jest-message-util "^27.3.1" + jest-mock "^27.3.0" + jest-util "^27.3.1" -"@jest/globals@^27.5.1": - version "27.5.1" - resolved "https://registry.yarnpkg.com/@jest/globals/-/globals-27.5.1.tgz#7ac06ce57ab966566c7963431cef458434601b2b" - integrity sha512-ZEJNB41OBQQgGzgyInAv0UUfDDj3upmHydjieSxFvTRuZElrx7tXg/uVQ5hYVEwiXs3+aMsAeEc9X7xiSKCm4Q== +"@jest/globals@^27.3.1": + version "27.3.1" + resolved "https://registry.yarnpkg.com/@jest/globals/-/globals-27.3.1.tgz#ce1dfb03d379237a9da6c1b99ecfaca1922a5f9e" + integrity sha512-Q651FWiWQAIFiN+zS51xqhdZ8g9b88nGCobC87argAxA7nMfNQq0Q0i9zTfQYgLa6qFXk2cGANEqfK051CZ8Pg== dependencies: - "@jest/environment" "^27.5.1" - "@jest/types" "^27.5.1" - expect "^27.5.1" + "@jest/environment" "^27.3.1" + "@jest/types" "^27.2.5" + expect "^27.3.1" -"@jest/reporters@^27.5.1": - version "27.5.1" - resolved "https://registry.yarnpkg.com/@jest/reporters/-/reporters-27.5.1.tgz#ceda7be96170b03c923c37987b64015812ffec04" - integrity sha512-cPXh9hWIlVJMQkVk84aIvXuBB4uQQmFqZiacloFuGiP3ah1sbCxCosidXFDfqG8+6fO1oR2dTJTlsOy4VFmUfw== +"@jest/reporters@^27.3.1": + version "27.3.1" + resolved "https://registry.yarnpkg.com/@jest/reporters/-/reporters-27.3.1.tgz#28b5c1f5789481e23788048fa822ed15486430b9" + integrity sha512-m2YxPmL9Qn1emFVgZGEiMwDntDxRRQ2D58tiDQlwYTg5GvbFOKseYCcHtn0WsI8CG4vzPglo3nqbOiT8ySBT/w== dependencies: "@bcoe/v8-coverage" "^0.2.3" - "@jest/console" "^27.5.1" - "@jest/test-result" "^27.5.1" - "@jest/transform" "^27.5.1" - "@jest/types" "^27.5.1" + "@jest/console" "^27.3.1" + "@jest/test-result" "^27.3.1" + "@jest/transform" "^27.3.1" + "@jest/types" "^27.2.5" "@types/node" "*" chalk "^4.0.0" collect-v8-coverage "^1.0.0" exit "^0.1.2" glob "^7.1.2" - graceful-fs "^4.2.9" + graceful-fs "^4.2.4" istanbul-lib-coverage "^3.0.0" - istanbul-lib-instrument "^5.1.0" + istanbul-lib-instrument "^4.0.3" istanbul-lib-report "^3.0.0" istanbul-lib-source-maps "^4.0.0" - istanbul-reports "^3.1.3" - jest-haste-map "^27.5.1" - jest-resolve "^27.5.1" - jest-util "^27.5.1" - jest-worker "^27.5.1" + istanbul-reports "^3.0.2" + jest-haste-map "^27.3.1" + jest-resolve "^27.3.1" + jest-util "^27.3.1" + jest-worker "^27.3.1" slash "^3.0.0" source-map "^0.6.0" string-length "^4.0.1" terminal-link "^2.0.0" v8-to-istanbul "^8.1.0" -"@jest/source-map@^27.5.1": - version "27.5.1" - resolved "https://registry.yarnpkg.com/@jest/source-map/-/source-map-27.5.1.tgz#6608391e465add4205eae073b55e7f279e04e8cf" - integrity sha512-y9NIHUYF3PJRlHk98NdC/N1gl88BL08aQQgu4k4ZopQkCw9t9cV8mtl3TV8b/YCB8XaVTFrmUTAJvjsntDireg== +"@jest/source-map@^27.0.6": + version "27.0.6" + resolved "https://registry.yarnpkg.com/@jest/source-map/-/source-map-27.0.6.tgz#be9e9b93565d49b0548b86e232092491fb60551f" + integrity sha512-Fek4mi5KQrqmlY07T23JRi0e7Z9bXTOOD86V/uS0EIW4PClvPDqZOyFlLpNJheS6QI0FNX1CgmPjtJ4EA/2M+g== dependencies: callsites "^3.0.0" - graceful-fs "^4.2.9" + graceful-fs "^4.2.4" source-map "^0.6.0" -"@jest/test-result@^27.5.1": - version "27.5.1" - resolved "https://registry.yarnpkg.com/@jest/test-result/-/test-result-27.5.1.tgz#56a6585fa80f7cdab72b8c5fc2e871d03832f5bb" - integrity sha512-EW35l2RYFUcUQxFJz5Cv5MTOxlJIQs4I7gxzi2zVU7PJhOwfYq1MdC5nhSmYjX1gmMmLPvB3sIaC+BkcHRBfag== +"@jest/test-result@^27.3.1": + version "27.3.1" + resolved "https://registry.yarnpkg.com/@jest/test-result/-/test-result-27.3.1.tgz#89adee8b771877c69b3b8d59f52f29dccc300194" + integrity sha512-mLn6Thm+w2yl0opM8J/QnPTqrfS4FoXsXF2WIWJb2O/GBSyResL71BRuMYbYRsGt7ELwS5JGcEcGb52BNrumgg== dependencies: - "@jest/console" "^27.5.1" - "@jest/types" "^27.5.1" + "@jest/console" "^27.3.1" + "@jest/types" "^27.2.5" "@types/istanbul-lib-coverage" "^2.0.0" collect-v8-coverage "^1.0.0" -"@jest/test-sequencer@^27.5.1": - version "27.5.1" - resolved "https://registry.yarnpkg.com/@jest/test-sequencer/-/test-sequencer-27.5.1.tgz#4057e0e9cea4439e544c6353c6affe58d095745b" - integrity sha512-LCheJF7WB2+9JuCS7VB/EmGIdQuhtqjRNI9A43idHv3E4KltCTsPsLxvdaubFHSYwY/fNjMWjl6vNRhDiN7vpQ== +"@jest/test-sequencer@^27.3.1": + version "27.3.1" + resolved "https://registry.yarnpkg.com/@jest/test-sequencer/-/test-sequencer-27.3.1.tgz#4b3bde2dbb05ee74afdae608cf0768e3354683b1" + integrity sha512-siySLo07IMEdSjA4fqEnxfIX8lB/lWYsBPwNFtkOvsFQvmBrL3yj3k3uFNZv/JDyApTakRpxbKLJ3CT8UGVCrA== dependencies: - "@jest/test-result" "^27.5.1" - graceful-fs "^4.2.9" - jest-haste-map "^27.5.1" - jest-runtime "^27.5.1" + "@jest/test-result" "^27.3.1" + graceful-fs "^4.2.4" + jest-haste-map "^27.3.1" + jest-runtime "^27.3.1" -"@jest/transform@^27.5.1": - version "27.5.1" - resolved "https://registry.yarnpkg.com/@jest/transform/-/transform-27.5.1.tgz#6c3501dcc00c4c08915f292a600ece5ecfe1f409" - integrity sha512-ipON6WtYgl/1329g5AIJVbUuEh0wZVbdpGwC99Jw4LwuoBNS95MVphU6zOeD9pDkon+LLbFL7lOQRapbB8SCHw== +"@jest/transform@^27.3.1": + version "27.3.1" + resolved "https://registry.yarnpkg.com/@jest/transform/-/transform-27.3.1.tgz#ff80eafbeabe811e9025e4b6f452126718455220" + integrity sha512-3fSvQ02kuvjOI1C1ssqMVBKJpZf6nwoCiSu00zAKh5nrp3SptNtZy/8s5deayHnqxhjD9CWDJ+yqQwuQ0ZafXQ== dependencies: "@babel/core" "^7.1.0" - "@jest/types" "^27.5.1" - babel-plugin-istanbul "^6.1.1" + "@jest/types" "^27.2.5" + babel-plugin-istanbul "^6.0.0" chalk "^4.0.0" convert-source-map "^1.4.0" fast-json-stable-stringify "^2.0.0" - graceful-fs "^4.2.9" - jest-haste-map "^27.5.1" - jest-regex-util "^27.5.1" - jest-util "^27.5.1" + graceful-fs "^4.2.4" + jest-haste-map "^27.3.1" + jest-regex-util "^27.0.6" + jest-util "^27.3.1" micromatch "^4.0.4" - pirates "^4.0.4" + pirates "^4.0.1" slash "^3.0.0" source-map "^0.6.1" write-file-atomic "^3.0.0" -"@jest/types@^27.5.1": - version "27.5.1" - resolved "https://registry.yarnpkg.com/@jest/types/-/types-27.5.1.tgz#3c79ec4a8ba61c170bf937bcf9e98a9df175ec80" - integrity sha512-Cx46iJ9QpwQTjIdq5VJu2QTMMs3QlEjI0x1QbBP5W1+nMzyc2XmimiRR/CbX9TO0cPTeUlxWMOu8mslYsJ8DEw== +"@jest/types@^27.2.5": + version "27.2.5" + resolved "https://registry.yarnpkg.com/@jest/types/-/types-27.2.5.tgz#420765c052605e75686982d24b061b4cbba22132" + integrity sha512-nmuM4VuDtCZcY+eTpw+0nvstwReMsjPoj7ZR80/BbixulhLaiX+fbv8oeLW8WZlJMcsGQsTmMKT/iTZu1Uy/lQ== dependencies: "@types/istanbul-lib-coverage" "^2.0.0" "@types/istanbul-reports" "^3.0.0" @@ -512,53 +580,10 @@ "@types/yargs" "^16.0.0" chalk "^4.0.0" -"@jridgewell/gen-mapping@^0.1.0": - version "0.1.1" - resolved "https://registry.yarnpkg.com/@jridgewell/gen-mapping/-/gen-mapping-0.1.1.tgz#e5d2e450306a9491e3bd77e323e38d7aff315996" - integrity sha512-sQXCasFk+U8lWYEe66WxRDOE9PjVz4vSM51fTu3Hw+ClTpUSQb718772vH3pyS5pShp6lvQM7SxgIDXXXmOX7w== - dependencies: - "@jridgewell/set-array" "^1.0.0" - "@jridgewell/sourcemap-codec" "^1.4.10" - -"@jridgewell/gen-mapping@^0.3.0": - version "0.3.1" - resolved "https://registry.yarnpkg.com/@jridgewell/gen-mapping/-/gen-mapping-0.3.1.tgz#cf92a983c83466b8c0ce9124fadeaf09f7c66ea9" - integrity sha512-GcHwniMlA2z+WFPWuY8lp3fsza0I8xPFMWL5+n8LYyP6PSvPrXf4+n8stDHZY2DM0zy9sVkRDy1jDI4XGzYVqg== - dependencies: - "@jridgewell/set-array" "^1.0.0" - "@jridgewell/sourcemap-codec" "^1.4.10" - "@jridgewell/trace-mapping" "^0.3.9" - -"@jridgewell/resolve-uri@^3.0.3": - version "3.0.7" - resolved "https://registry.yarnpkg.com/@jridgewell/resolve-uri/-/resolve-uri-3.0.7.tgz#30cd49820a962aff48c8fffc5cd760151fca61fe" - integrity sha512-8cXDaBBHOr2pQ7j77Y6Vp5VDT2sIqWyWQ56TjEq4ih/a4iST3dItRe8Q9fp0rrIl9DoKhWQtUQz/YpOxLkXbNA== - -"@jridgewell/set-array@^1.0.0": - version "1.1.1" - resolved "https://registry.yarnpkg.com/@jridgewell/set-array/-/set-array-1.1.1.tgz#36a6acc93987adcf0ba50c66908bd0b70de8afea" - integrity sha512-Ct5MqZkLGEXTVmQYbGtx9SVqD2fqwvdubdps5D3djjAkgkKwT918VNOz65pEHFaYTeWcukmJmH5SwsA9Tn2ObQ== - -"@jridgewell/sourcemap-codec@^1.4.10": - version "1.4.13" - resolved "https://registry.yarnpkg.com/@jridgewell/sourcemap-codec/-/sourcemap-codec-1.4.13.tgz#b6461fb0c2964356c469e115f504c95ad97ab88c" - integrity sha512-GryiOJmNcWbovBxTfZSF71V/mXbgcV3MewDe3kIMCLyIh5e7SKAeUZs+rMnJ8jkMolZ/4/VsdBmMrw3l+VdZ3w== - -"@jridgewell/trace-mapping@0.3.9": - version "0.3.9" - resolved "https://registry.yarnpkg.com/@jridgewell/trace-mapping/-/trace-mapping-0.3.9.tgz#6534fd5933a53ba7cbf3a17615e273a0d1273ff9" - integrity sha512-3Belt6tdc8bPgAtbcmdtNJlirVoTmEb5e2gC94PnkwEW9jI6CAHUeoG85tjWP5WquqfavoMtMwiG4P926ZKKuQ== - dependencies: - "@jridgewell/resolve-uri" "^3.0.3" - "@jridgewell/sourcemap-codec" "^1.4.10" - -"@jridgewell/trace-mapping@^0.3.9": - version "0.3.13" - resolved "https://registry.yarnpkg.com/@jridgewell/trace-mapping/-/trace-mapping-0.3.13.tgz#dcfe3e95f224c8fe97a87a5235defec999aa92ea" - integrity sha512-o1xbKhp9qnIAoHJSWd6KlCZfqslL4valSF81H8ImioOAxluWYWOpWkpyktY2vnt4tbrX9XYaxovq6cgowaJp2w== - dependencies: - "@jridgewell/resolve-uri" "^3.0.3" - "@jridgewell/sourcemap-codec" "^1.4.10" +"@jsdevtools/ono@^7.1.3": + version "7.1.3" + resolved "https://registry.yarnpkg.com/@jsdevtools/ono/-/ono-7.1.3.tgz#9df03bbd7c696a5c58885c34aa06da41c8543796" + integrity sha512-4JQNk+3mVzK3xh2rqd6RB4J46qUR19azEHBneZyTZM+c456qOrbbM/5xcR8huNCCcbVt7+UmizG6GuUvPvKUYg== "@jsdoc/salty@^0.2.1": version "0.2.3" @@ -567,6 +592,29 @@ dependencies: lodash "^4.17.21" +"@nestjs/common@8.4.4": + version "8.4.4" + resolved "https://registry.yarnpkg.com/@nestjs/common/-/common-8.4.4.tgz#0914c6c0540b5a344c7c8fd6072faa1a49af1158" + integrity sha512-QHi7QcgH/5Jinz+SCfIZJkFHc6Cch1YsAEGFEhi6wSp6MILb0sJMQ1CX06e9tCOAjSlBwaJj4PH0eFCVau5v9Q== + dependencies: + axios "0.26.1" + iterare "1.2.1" + tslib "2.3.1" + uuid "8.3.2" + +"@nestjs/core@8.4.4": + version "8.4.4" + resolved "https://registry.yarnpkg.com/@nestjs/core/-/core-8.4.4.tgz#94fd2d63fd77791f616fbecafb79faa2235eeeff" + integrity sha512-Ef3yJPuzAttpNfehnGqIV5kHIL9SHptB5F4ERxoU7pT61H3xiYpZw6hSjx68cJO7cc6rm7/N+b4zeuJvFHtvBg== + dependencies: + "@nuxtjs/opencollective" "0.3.2" + fast-safe-stringify "2.1.1" + iterare "1.2.1" + object-hash "3.0.0" + path-to-regexp "3.2.0" + tslib "2.3.1" + uuid "8.3.2" + "@nodelib/fs.scandir@2.1.5": version "2.1.5" resolved "https://registry.yarnpkg.com/@nodelib/fs.scandir/-/fs.scandir-2.1.5.tgz#7619c2eb21b25483f6d167548b4cfd5a7488c3d5" @@ -581,25 +629,55 @@ integrity sha512-RkhPPp2zrqDAQA/2jNhnztcPAlv64XdhIp7a7454A5ovI7Bukxgt7MX7udwAu3zg1DcpPU0rz3VV1SeaqvY4+A== "@nodelib/fs.walk@^1.2.3": - version "1.2.8" - resolved "https://registry.yarnpkg.com/@nodelib/fs.walk/-/fs.walk-1.2.8.tgz#e95737e8bb6746ddedf69c556953494f196fe69a" - integrity sha512-oGB+UxlgWcgQkgwo8GcEGwemoTFt3FIO9ababBmaGwXIoBKZ+GTy0pP185beGg7Llih/NSHSV2XAs1lnznocSg== + version "1.2.7" + resolved "https://registry.yarnpkg.com/@nodelib/fs.walk/-/fs.walk-1.2.7.tgz#94c23db18ee4653e129abd26fb06f870ac9e1ee2" + integrity sha512-BTIhocbPBSrRmHxOAJFtR18oLhxTtAFDAvL8hY1S3iU8k+E60W/YFs4jrixGzQjMpF4qPXxIQHcjVD9dz1C2QA== dependencies: "@nodelib/fs.scandir" "2.1.5" fastq "^1.6.0" +"@nuxtjs/opencollective@0.3.2": + version "0.3.2" + resolved "https://registry.yarnpkg.com/@nuxtjs/opencollective/-/opencollective-0.3.2.tgz#620ce1044f7ac77185e825e1936115bb38e2681c" + integrity sha512-um0xL3fO7Mf4fDxcqx9KryrB7zgRM5JSlvGN5AGkP6JLM5XEKyjeAiPbNxdXVXQ16isuAhYpvP88NgL2BGd6aA== + dependencies: + chalk "^4.1.0" + consola "^2.15.0" + node-fetch "^2.6.1" + "@okta/openapi@^2.11.1": - version "2.12.0" - resolved "https://registry.yarnpkg.com/@okta/openapi/-/openapi-2.12.0.tgz#aeda9cfd30ebcbf8de68ef683b6081f64d4b14cc" - integrity sha512-G7ys9EX4x+5YGrj7L9gO1kzERouVbCJMZfAY+O6JVNaUVDELKN1TQDtQb2dxYkMl17ySbtrh2++FpsZOagCvmQ== + version "2.13.0" + resolved "https://registry.yarnpkg.com/@okta/openapi/-/openapi-2.13.0.tgz#2c94d0339c8af136ff6601c47dd4dbfecd44b643" + integrity sha512-WWGB+pPr6eqUawL4/gpsqr1XcKM1RaY4E5Qk4NqPIw+CDjmH0/cYF6p3RJamW6/6n5GiWRPS09BSOzPY32X00Q== dependencies: + "@apidevtools/swagger-cli" "^4.0.4" commander "2.9.0" fs-extra "3.0.1" handlebars "^4.7.6" js-yaml "^3.13.1" json-stable-stringify "1.0.1" node-fetch "^2.6.0" - swagger-cli "^2.3.0" + +"@openapitools/openapi-generator-cli@^2.5.2": + version "2.5.2" + resolved "https://registry.yarnpkg.com/@openapitools/openapi-generator-cli/-/openapi-generator-cli-2.5.2.tgz#727a0f29fec1f91ffb467003d0d12ef35554e0ef" + integrity sha512-FLgkjzpDiHVsH821db0VDSElDoA6TcspGyq3RD4zLBJaJhbSsRwr4u87sNoyuHKBg4OMJbZMT4iJxAhkosKrzw== + dependencies: + "@nestjs/common" "8.4.4" + "@nestjs/core" "8.4.4" + "@nuxtjs/opencollective" "0.3.2" + chalk "4.1.2" + commander "8.3.0" + compare-versions "4.1.3" + concurrently "6.5.1" + console.table "0.10.0" + fs-extra "10.0.1" + glob "7.1.6" + inquirer "8.2.2" + lodash "4.17.21" + reflect-metadata "0.1.13" + rxjs "7.5.5" + tslib "2.0.3" "@sinonjs/commons@^1.6.0", "@sinonjs/commons@^1.7.0", "@sinonjs/commons@^1.8.3": version "1.8.3" @@ -647,9 +725,9 @@ integrity sha512-6XFfSQmMgq0CFLY1MslA/CPUfhIL919M1rMsa5lP2P097N2Wd1sSX0tx1u4olM16fLNhtHZpRhedZJphNJqmZg== "@tsconfig/node12@^1.0.7": - version "1.0.9" - resolved "https://registry.yarnpkg.com/@tsconfig/node12/-/node12-1.0.9.tgz#62c1f6dee2ebd9aead80dc3afa56810e58e1a04c" - integrity sha512-/yBMcem+fbvhSREH+s14YJi18sp7J9jpuhYByADT2rypfajMZZN4WQ6zBGgBKp53NKmqI36wFYDb3yaMPurITw== + version "1.0.8" + resolved "https://registry.yarnpkg.com/@tsconfig/node12/-/node12-1.0.8.tgz#a883d62f049a64fea1e56a6bbe66828d11c6241b" + integrity sha512-LM6XwBhjZRls1qJGpiM/It09SntEwe9M0riXRfQ9s6XlJQG0JPGl92ET18LtGeYh/GuOtafIXqwZeqLOd0FNFQ== "@tsconfig/node14@^1.0.0": version "1.0.1" @@ -667,9 +745,9 @@ integrity sha512-XNaotnbhU6sKSXYg9rVz4L9i9g+j+x1IIgMPztK8KumtMEsrLXcqPBKp/qzmUKwAZEqgHs4+TTz90dUu5/aIqQ== "@types/babel__core@^7.0.0", "@types/babel__core@^7.1.14": - version "7.1.19" - resolved "https://registry.yarnpkg.com/@types/babel__core/-/babel__core-7.1.19.tgz#7b497495b7d1b4812bdb9d02804d0576f43ee460" - integrity sha512-WEOTgRsbYkvA/KCsDwVEGkd7WAr1e3g31VHQ8zy5gul/V1qKullU/BU5I68X5v7V3GnB9eotmom4v5a5gjxorw== + version "7.1.14" + resolved "https://registry.yarnpkg.com/@types/babel__core/-/babel__core-7.1.14.tgz#faaeefc4185ec71c389f4501ee5ec84b170cc402" + integrity sha512-zGZJzzBUVDo/eV6KgbE0f0ZI7dInEYvo12Rb70uNQDshC3SkRMb67ja0GgRHZgAX3Za6rhaWlvbDO8rrGyAb1g== dependencies: "@babel/parser" "^7.1.0" "@babel/types" "^7.0.0" @@ -678,31 +756,31 @@ "@types/babel__traverse" "*" "@types/babel__generator@*": - version "7.6.4" - resolved "https://registry.yarnpkg.com/@types/babel__generator/-/babel__generator-7.6.4.tgz#1f20ce4c5b1990b37900b63f050182d28c2439b7" - integrity sha512-tFkciB9j2K755yrTALxD44McOrk+gfpIpvC3sxHjRawj6PfnQxrse4Clq5y/Rq+G3mrBurMax/lG8Qn2t9mSsg== + version "7.6.2" + resolved "https://registry.yarnpkg.com/@types/babel__generator/-/babel__generator-7.6.2.tgz#f3d71178e187858f7c45e30380f8f1b7415a12d8" + integrity sha512-MdSJnBjl+bdwkLskZ3NGFp9YcXGx5ggLpQQPqtgakVhsWK0hTtNYhjpZLlWQTviGTvF8at+Bvli3jV7faPdgeQ== dependencies: "@babel/types" "^7.0.0" "@types/babel__template@*": - version "7.4.1" - resolved "https://registry.yarnpkg.com/@types/babel__template/-/babel__template-7.4.1.tgz#3d1a48fd9d6c0edfd56f2ff578daed48f36c8969" - integrity sha512-azBFKemX6kMg5Io+/rdGT0dkGreboUVR0Cdm3fz9QJWpaQGJRQXl7C+6hOTCZcMll7KFyEQpgbYI2lHdsS4U7g== + version "7.4.0" + resolved "https://registry.yarnpkg.com/@types/babel__template/-/babel__template-7.4.0.tgz#0c888dd70b3ee9eebb6e4f200e809da0076262be" + integrity sha512-NTPErx4/FiPCGScH7foPyr+/1Dkzkni+rHiYHHoTjvwou7AQzJkNeD60A9CXRy+ZEN2B1bggmkTMCDb+Mv5k+A== dependencies: "@babel/parser" "^7.1.0" "@babel/types" "^7.0.0" "@types/babel__traverse@*", "@types/babel__traverse@^7.0.4", "@types/babel__traverse@^7.0.6": - version "7.17.1" - resolved "https://registry.yarnpkg.com/@types/babel__traverse/-/babel__traverse-7.17.1.tgz#1a0e73e8c28c7e832656db372b779bfd2ef37314" - integrity sha512-kVzjari1s2YVi77D3w1yuvohV2idweYXMCDzqBiVNN63TcDWrIlTVOYpqVrvbbyOE/IyzBoTKF0fdnLPEORFxA== + version "7.11.1" + resolved "https://registry.yarnpkg.com/@types/babel__traverse/-/babel__traverse-7.11.1.tgz#654f6c4f67568e24c23b367e947098c6206fa639" + integrity sha512-Vs0hm0vPahPMYi9tDjtP66llufgO3ST16WXaSTtDGEl9cewAl3AibmxWw6TINOqHPT9z0uABKAYjT9jNSg4npw== dependencies: "@babel/types" "^7.3.0" "@types/chai@^4.2.22": - version "4.3.1" - resolved "https://registry.yarnpkg.com/@types/chai/-/chai-4.3.1.tgz#e2c6e73e0bdeb2521d00756d099218e9f5d90a04" - integrity sha512-/zPMqDkzSZ8t3VtxOa4KPq7uzzW978M9Tvh+j7GHKuo6k6GTLxPJ4J5gE5cjfJ26pnXst0N5Hax8Sr0T2Mi9zQ== + version "4.2.22" + resolved "https://registry.yarnpkg.com/@types/chai/-/chai-4.2.22.tgz#47020d7e4cf19194d43b5202f35f75bd2ad35ce7" + integrity sha512-tFfcE+DSTzWAgifkjik9AySNqIyNoYwmR+uecPwwD/XRNfvOjmC/FjCxpiUGDkDVDphPfCUecSQVFw+lN3M3kQ== "@types/eslint@^7.2.13": version "7.2.13" @@ -725,9 +803,9 @@ "@types/node" "*" "@types/istanbul-lib-coverage@*", "@types/istanbul-lib-coverage@^2.0.0", "@types/istanbul-lib-coverage@^2.0.1": - version "2.0.4" - resolved "https://registry.yarnpkg.com/@types/istanbul-lib-coverage/-/istanbul-lib-coverage-2.0.4.tgz#8467d4b3c087805d63580480890791277ce35c44" - integrity sha512-z/QT1XN4K4KYuslS23k62yDIDLwLFkzxOuMplDtObz0+y7VqJCaO2o+SPwHCvLFZh7xazvvoor2tA/hPz9ee7g== + version "2.0.3" + resolved "https://registry.yarnpkg.com/@types/istanbul-lib-coverage/-/istanbul-lib-coverage-2.0.3.tgz#4ba8ddb720221f432e443bd5f9117fd22cfd4762" + integrity sha512-sz7iLqvVUg1gIedBOvlkxPlc8/uVzyS5OwGz1cKjXzkl3FpL3al0crU8YGU1WoHkxn0Wxbw5tyi6hvzJKNzFsw== "@types/istanbul-lib-report@*": version "3.0.0" @@ -744,14 +822,14 @@ "@types/istanbul-lib-report" "*" "@types/json-schema@*", "@types/json-schema@^7.0.9": - version "7.0.11" - resolved "https://registry.yarnpkg.com/@types/json-schema/-/json-schema-7.0.11.tgz#d421b6c527a3037f7c84433fd2c4229e016863d3" - integrity sha512-wOuvG1SN4Us4rez+tylwwwCV1psiNVOkJeM3AUWUNWg/jDQY2+HE/444y5gc+jBmRqASOm2Oeh5c1axHobwRKQ== + version "7.0.9" + resolved "https://registry.yarnpkg.com/@types/json-schema/-/json-schema-7.0.9.tgz#97edc9037ea0c38585320b28964dde3b39e4660d" + integrity sha512-qcUXuemtEu+E5wZSJHNxUXeCZhAfXKQ41D+duX+VYPde7xyEVZci+/oXKJL13tnRs9lR2pr4fod59GT6/X1/yQ== "@types/json5@^0.0.29": version "0.0.29" resolved "https://registry.yarnpkg.com/@types/json5/-/json5-0.0.29.tgz#ee28707ae94e11d2b827bcbe5270bcea7f3e71ee" - integrity sha512-dRLjCWHYg4oaA77cxO64oO+7JwCwnIzkZPdrrC71jQmQtlhM556pwKo5bUzqvZndkVbeFLIIi+9TC40JNF5hNQ== + integrity sha1-7ihweulOEdK4J7y+UnC86n8+ce4= "@types/linkify-it@*": version "3.0.2" @@ -777,27 +855,34 @@ integrity sha512-fZQQafSREFyuZcdWFAExYjBiCL7AUCdgsk80iO0q4yihYYdcIiH28CcuPTGFgLOCC8RlW49GSQxdHwZP+I7CNg== "@types/mocha@^9.0.0": - version "9.1.1" - resolved "https://registry.yarnpkg.com/@types/mocha/-/mocha-9.1.1.tgz#e7c4f1001eefa4b8afbd1eee27a237fee3bf29c4" - integrity sha512-Z61JK7DKDtdKTWwLeElSEBcWGRLY8g95ic5FoQqI9CMx0ns/Ghep3B4DfcEimiKMvtamNVULVNKEsiwV3aQmXw== + version "9.0.0" + resolved "https://registry.yarnpkg.com/@types/mocha/-/mocha-9.0.0.tgz#3205bcd15ada9bc681ac20bef64e9e6df88fd297" + integrity sha512-scN0hAWyLVAvLR9AyW7HoFF5sJZglyBsbPuHO4fv7JRvfmPBMfp1ozWqOf/e4wwPNxezBZXRfWzMb6iFLgEVRA== "@types/node-fetch@^2.5.8": - version "2.6.1" - resolved "https://registry.yarnpkg.com/@types/node-fetch/-/node-fetch-2.6.1.tgz#8f127c50481db65886800ef496f20bbf15518975" - integrity sha512-oMqjURCaxoSIsHSr1E47QHzbmzNR5rK8McHuNb11BOM9cHcIK3Avy0s/b2JlXHoQGTYS3NsvWzV1M0iK7l0wbA== + version "2.5.10" + resolved "https://registry.yarnpkg.com/@types/node-fetch/-/node-fetch-2.5.10.tgz#9b4d4a0425562f9fcea70b12cb3fcdd946ca8132" + integrity sha512-IpkX0AasN44hgEad0gEF/V6EgR5n69VEqPEgnmoM8GsIGro3PowbWs4tR6IhxUTyPLpOn+fiGG6nrQhcmoCuIQ== dependencies: "@types/node" "*" form-data "^3.0.0" -"@types/node@*": - version "17.0.35" - resolved "https://registry.yarnpkg.com/@types/node/-/node-17.0.35.tgz#635b7586086d51fb40de0a2ec9d1014a5283ba4a" - integrity sha512-vu1SrqBjbbZ3J6vwY17jBs8Sr/BKA+/a/WtjRG+whKg1iuLFOosq872EXS0eXWILdO36DHQQeku/ZcL6hz2fpg== +"@types/node-forge@^1.3.1": + version "1.3.1" + resolved "https://registry.yarnpkg.com/@types/node-forge/-/node-forge-1.3.1.tgz#49e44432c306970b4e900c3b214157c480af19fa" + integrity sha512-hvQ7Wav8I0j9amPXJtGqI/Yx70zeF62UKlAYq8JPm0nHzjKKzZvo9iR3YI2MiOghZRlOI+tQ2f6D+G6vVf4V2Q== + dependencies: + "@types/node" "*" + +"@types/node@*", "@types/node@^17.0.34": + version "17.0.34" + resolved "https://registry.yarnpkg.com/@types/node/-/node-17.0.34.tgz#3b0b6a50ff797280b8d000c6281d229f9c538cef" + integrity sha512-XImEz7XwTvDBtzlTnm8YvMqGW/ErMWBsKZ+hMTvnDIjGCKxwK5Xpc+c/oQjOauwq8M4OS11hEkpjX8rrI/eEgA== "@types/node@^15.0.1": - version "15.14.9" - resolved "https://registry.yarnpkg.com/@types/node/-/node-15.14.9.tgz#bc43c990c3c9be7281868bbc7b8fdd6e2b57adfa" - integrity sha512-qjd88DrCxupx/kJD5yQgZdcYKZKSIGBVDIBE1/LTGcNm3d2Np/jxojkdePDdfnBHJc5W7vSMpbJ1aB7p/Py69A== + version "15.12.3" + resolved "https://registry.yarnpkg.com/@types/node/-/node-15.12.3.tgz#2817bf5f25bc82f56579018c53f7d41b1830b1af" + integrity sha512-SNt65CPCXvGNDZ3bvk1TQ0Qxoe3y1RKH88+wZ2Uf05dduBCqqFQ76ADP9pbT+Cpvj60SkRppMCh2Zo8tDixqjQ== "@types/normalize-package-data@^2.4.0": version "2.4.0" @@ -805,9 +890,9 @@ integrity sha512-f5j5b/Gf71L+dbqxIpQ4Z2WlmI/mPJ0fOkGGmFgtb6sAu97EPczzbS3/tJKxmcYDj55OX6ssqwDAWOHIYDRDGA== "@types/prettier@^2.1.5": - version "2.6.1" - resolved "https://registry.yarnpkg.com/@types/prettier/-/prettier-2.6.1.tgz#76e72d8a775eef7ce649c63c8acae1a0824bbaed" - integrity sha512-XFjFHmaLVifrAKaZ+EKghFHtHSUonyw8P2Qmy2/+osBnrKbH9UYtlK10zg8/kCt47MFilll/DEDKy3DHfJ0URw== + version "2.3.0" + resolved "https://registry.yarnpkg.com/@types/prettier/-/prettier-2.3.0.tgz#2e8332cc7363f887d32ec5496b207d26ba8052bb" + integrity sha512-hkc1DATxFLQo4VxPDpMH1gCkPpBbpOoJ/4nhuXw4n63/0R6bCpQECj4+K226UJ4JO/eJQz+1mC2I7JsWanAdQw== "@types/rasha@^1.2.3": version "1.2.3" @@ -815,108 +900,91 @@ integrity sha512-59k9jLEufpyKQxuycIYqSU30V4rO1bDlX+W4xGFTj3CFuHRfmcUcVRtxx1mr0T38iwk3d1ZooFqCQR2RX/NUTw== "@types/stack-utils@^2.0.0": - version "2.0.1" - resolved "https://registry.yarnpkg.com/@types/stack-utils/-/stack-utils-2.0.1.tgz#20f18294f797f2209b5f65c8e3b5c8e8261d127c" - integrity sha512-Hl219/BT5fLAaz6NDkSuhzasy49dwQS/DSdu4MdggFB8zcXv7vflBI3xp7FEmkmdDkBUI2bPUNeMttp2knYdxw== + version "2.0.0" + resolved "https://registry.yarnpkg.com/@types/stack-utils/-/stack-utils-2.0.0.tgz#7036640b4e21cc2f259ae826ce843d277dad8cff" + integrity sha512-RJJrrySY7A8havqpGObOB4W92QXKJo63/jFLLgpvOtsGUqbQZ9Sbgl35KMm1DjC6j7AvmmU2bIno+3IyEaemaw== "@types/yargs-parser@*": - version "21.0.0" - resolved "https://registry.yarnpkg.com/@types/yargs-parser/-/yargs-parser-21.0.0.tgz#0c60e537fa790f5f9472ed2776c2b71ec117351b" - integrity sha512-iO9ZQHkZxHn4mSakYV0vFHAVDyEOIJQrV2uZ06HxEPcx+mt8swXoZHIbaaJ2crJYFfErySgktuTZ3BeLz+XmFA== + version "20.2.0" + resolved "https://registry.yarnpkg.com/@types/yargs-parser/-/yargs-parser-20.2.0.tgz#dd3e6699ba3237f0348cd085e4698780204842f9" + integrity sha512-37RSHht+gzzgYeobbG+KWryeAW8J33Nhr69cjTqSYymXVZEN9NbRYWoYlRtDhHKPVT1FyNKwaTPC1NynKZpzRA== "@types/yargs@^16.0.0": - version "16.0.4" - resolved "https://registry.yarnpkg.com/@types/yargs/-/yargs-16.0.4.tgz#26aad98dd2c2a38e421086ea9ad42b9e51642977" - integrity sha512-T8Yc9wt/5LbJyCaLiHPReJa0kApcIgJ7Bn735GjItUfh08Z1pJvu8QZqb9s+mMvKV6WUQRV7K2R46YbjMXTTJw== + version "16.0.3" + resolved "https://registry.yarnpkg.com/@types/yargs/-/yargs-16.0.3.tgz#4b6d35bb8e680510a7dc2308518a80ee1ef27e01" + integrity sha512-YlFfTGS+zqCgXuXNV26rOIeETOkXnGQXP/pjjL9P0gO/EP9jTmc7pUBhx+jVEIxpq41RX33GQ7N3DzOSfZoglQ== dependencies: "@types/yargs-parser" "*" "@typescript-eslint/eslint-plugin@^5.3.0": - version "5.26.0" - resolved "https://registry.yarnpkg.com/@typescript-eslint/eslint-plugin/-/eslint-plugin-5.26.0.tgz#c1f98ccba9d345e38992975d3ca56ed6260643c2" - integrity sha512-oGCmo0PqnRZZndr+KwvvAUvD3kNE4AfyoGCwOZpoCncSh4MVD06JTE8XQa2u9u+NX5CsyZMBTEc2C72zx38eYA== - dependencies: - "@typescript-eslint/scope-manager" "5.26.0" - "@typescript-eslint/type-utils" "5.26.0" - "@typescript-eslint/utils" "5.26.0" - debug "^4.3.4" + version "5.3.1" + resolved "https://registry.yarnpkg.com/@typescript-eslint/eslint-plugin/-/eslint-plugin-5.3.1.tgz#d8ff412f10f54f6364e7fd7c1e70eb6767f434c3" + integrity sha512-cFImaoIr5Ojj358xI/SDhjog57OK2NqlpxwdcgyxDA3bJlZcJq5CPzUXtpD7CxI2Hm6ATU7w5fQnnkVnmwpHqw== + dependencies: + "@typescript-eslint/experimental-utils" "5.3.1" + "@typescript-eslint/scope-manager" "5.3.1" + debug "^4.3.2" functional-red-black-tree "^1.0.1" - ignore "^5.2.0" + ignore "^5.1.8" regexpp "^3.2.0" - semver "^7.3.7" + semver "^7.3.5" tsutils "^3.21.0" -"@typescript-eslint/experimental-utils@^5.0.0": - version "5.26.0" - resolved "https://registry.yarnpkg.com/@typescript-eslint/experimental-utils/-/experimental-utils-5.26.0.tgz#4db8ce6940387b55e3b568a537eff36deaf0a1fe" - integrity sha512-OgUGXC/teXD8PYOkn33RSwBJPVwL0I2ipm5OHr9g9cfAhVrPC2DxQiWqaq88MNO5mbr/ZWnav3EVBpuwDreS5Q== +"@typescript-eslint/experimental-utils@5.3.1", "@typescript-eslint/experimental-utils@^5.0.0": + version "5.3.1" + resolved "https://registry.yarnpkg.com/@typescript-eslint/experimental-utils/-/experimental-utils-5.3.1.tgz#bbd8f9b67b4d5fdcb9d2f90297d8fcda22561e05" + integrity sha512-RgFn5asjZ5daUhbK5Sp0peq0SSMytqcrkNfU4pnDma2D8P3ElZ6JbYjY8IMSFfZAJ0f3x3tnO3vXHweYg0g59w== dependencies: - "@typescript-eslint/utils" "5.26.0" + "@types/json-schema" "^7.0.9" + "@typescript-eslint/scope-manager" "5.3.1" + "@typescript-eslint/types" "5.3.1" + "@typescript-eslint/typescript-estree" "5.3.1" + eslint-scope "^5.1.1" + eslint-utils "^3.0.0" "@typescript-eslint/parser@^5.3.0": - version "5.26.0" - resolved "https://registry.yarnpkg.com/@typescript-eslint/parser/-/parser-5.26.0.tgz#a61b14205fe2ab7533deb4d35e604add9a4ceee2" - integrity sha512-n/IzU87ttzIdnAH5vQ4BBDnLPly7rC5VnjN3m0xBG82HK6rhRxnCb3w/GyWbNDghPd+NktJqB/wl6+YkzZ5T5Q== - dependencies: - "@typescript-eslint/scope-manager" "5.26.0" - "@typescript-eslint/types" "5.26.0" - "@typescript-eslint/typescript-estree" "5.26.0" - debug "^4.3.4" - -"@typescript-eslint/scope-manager@5.26.0": - version "5.26.0" - resolved "https://registry.yarnpkg.com/@typescript-eslint/scope-manager/-/scope-manager-5.26.0.tgz#44209c7f649d1a120f0717e0e82da856e9871339" - integrity sha512-gVzTJUESuTwiju/7NiTb4c5oqod8xt5GhMbExKsCTp6adU3mya6AGJ4Pl9xC7x2DX9UYFsjImC0mA62BCY22Iw== - dependencies: - "@typescript-eslint/types" "5.26.0" - "@typescript-eslint/visitor-keys" "5.26.0" - -"@typescript-eslint/type-utils@5.26.0": - version "5.26.0" - resolved "https://registry.yarnpkg.com/@typescript-eslint/type-utils/-/type-utils-5.26.0.tgz#937dee97702361744a3815c58991acf078230013" - integrity sha512-7ccbUVWGLmcRDSA1+ADkDBl5fP87EJt0fnijsMFTVHXKGduYMgienC/i3QwoVhDADUAPoytgjbZbCOMj4TY55A== - dependencies: - "@typescript-eslint/utils" "5.26.0" - debug "^4.3.4" - tsutils "^3.21.0" + version "5.3.1" + resolved "https://registry.yarnpkg.com/@typescript-eslint/parser/-/parser-5.3.1.tgz#8ff1977c3d3200c217b3e4628d43ef92f89e5261" + integrity sha512-TD+ONlx5c+Qhk21x9gsJAMRohWAUMavSOmJgv3JGy9dgPhuBd5Wok0lmMClZDyJNLLZK1JRKiATzCKZNUmoyfw== + dependencies: + "@typescript-eslint/scope-manager" "5.3.1" + "@typescript-eslint/types" "5.3.1" + "@typescript-eslint/typescript-estree" "5.3.1" + debug "^4.3.2" -"@typescript-eslint/types@5.26.0": - version "5.26.0" - resolved "https://registry.yarnpkg.com/@typescript-eslint/types/-/types-5.26.0.tgz#cb204bb154d3c103d9cc4d225f311b08219469f3" - integrity sha512-8794JZFE1RN4XaExLWLI2oSXsVImNkl79PzTOOWt9h0UHROwJedNOD2IJyfL0NbddFllcktGIO2aOu10avQQyA== +"@typescript-eslint/scope-manager@5.3.1": + version "5.3.1" + resolved "https://registry.yarnpkg.com/@typescript-eslint/scope-manager/-/scope-manager-5.3.1.tgz#3cfbfbcf5488fb2a9a6fbbe97963ee1e8d419269" + integrity sha512-XksFVBgAq0Y9H40BDbuPOTUIp7dn4u8oOuhcgGq7EoDP50eqcafkMVGrypyVGvDYHzjhdUCUwuwVUK4JhkMAMg== + dependencies: + "@typescript-eslint/types" "5.3.1" + "@typescript-eslint/visitor-keys" "5.3.1" + +"@typescript-eslint/types@5.3.1": + version "5.3.1" + resolved "https://registry.yarnpkg.com/@typescript-eslint/types/-/types-5.3.1.tgz#afaa715b69ebfcfde3af8b0403bf27527912f9b7" + integrity sha512-bG7HeBLolxKHtdHG54Uac750eXuQQPpdJfCYuw4ZI3bZ7+GgKClMWM8jExBtp7NSP4m8PmLRM8+lhzkYnSmSxQ== -"@typescript-eslint/typescript-estree@5.26.0": - version "5.26.0" - resolved "https://registry.yarnpkg.com/@typescript-eslint/typescript-estree/-/typescript-estree-5.26.0.tgz#16cbceedb0011c2ed4f607255f3ee1e6e43b88c3" - integrity sha512-EyGpw6eQDsfD6jIqmXP3rU5oHScZ51tL/cZgFbFBvWuCwrIptl+oueUZzSmLtxFuSOQ9vDcJIs+279gnJkfd1w== +"@typescript-eslint/typescript-estree@5.3.1": + version "5.3.1" + resolved "https://registry.yarnpkg.com/@typescript-eslint/typescript-estree/-/typescript-estree-5.3.1.tgz#50cc4bfb93dc31bc75e08ae52e29fcb786d606ec" + integrity sha512-PwFbh/PKDVo/Wct6N3w+E4rLZxUDgsoII/GrWM2A62ETOzJd4M6s0Mu7w4CWsZraTbaC5UQI+dLeyOIFF1PquQ== dependencies: - "@typescript-eslint/types" "5.26.0" - "@typescript-eslint/visitor-keys" "5.26.0" - debug "^4.3.4" - globby "^11.1.0" + "@typescript-eslint/types" "5.3.1" + "@typescript-eslint/visitor-keys" "5.3.1" + debug "^4.3.2" + globby "^11.0.4" is-glob "^4.0.3" - semver "^7.3.7" + semver "^7.3.5" tsutils "^3.21.0" -"@typescript-eslint/utils@5.26.0": - version "5.26.0" - resolved "https://registry.yarnpkg.com/@typescript-eslint/utils/-/utils-5.26.0.tgz#896b8480eb124096e99c8b240460bb4298afcfb4" - integrity sha512-PJFwcTq2Pt4AMOKfe3zQOdez6InIDOjUJJD3v3LyEtxHGVVRK3Vo7Dd923t/4M9hSH2q2CLvcTdxlLPjcIk3eg== - dependencies: - "@types/json-schema" "^7.0.9" - "@typescript-eslint/scope-manager" "5.26.0" - "@typescript-eslint/types" "5.26.0" - "@typescript-eslint/typescript-estree" "5.26.0" - eslint-scope "^5.1.1" - eslint-utils "^3.0.0" - -"@typescript-eslint/visitor-keys@5.26.0": - version "5.26.0" - resolved "https://registry.yarnpkg.com/@typescript-eslint/visitor-keys/-/visitor-keys-5.26.0.tgz#7195f756e367f789c0e83035297c45b417b57f57" - integrity sha512-wei+ffqHanYDOQgg/fS6Hcar6wAWv0CUPQ3TZzOWd2BLfgP539rb49bwua8WRAs7R6kOSLn82rfEu2ro6Llt8Q== +"@typescript-eslint/visitor-keys@5.3.1": + version "5.3.1" + resolved "https://registry.yarnpkg.com/@typescript-eslint/visitor-keys/-/visitor-keys-5.3.1.tgz#c2860ff22939352db4f3806f34b21d8ad00588ba" + integrity sha512-3cHUzUuVTuNHx0Gjjt5pEHa87+lzyqOiHXy/Gz+SJOCW1mpw9xQHIIEwnKn+Thph1mgWyZ90nboOcSuZr/jTTQ== dependencies: - "@typescript-eslint/types" "5.26.0" - eslint-visitor-keys "^3.3.0" + "@typescript-eslint/types" "5.3.1" + eslint-visitor-keys "^3.0.0" "@ungap/promise-all-settled@1.1.2": version "1.1.2" @@ -924,9 +992,9 @@ integrity sha512-sL/cEvJWAnClXw0wHk85/2L0G6Sj8UB0Ctc1TEMbKSsmpRosqhwj9gWgFRZSrBr2f9tiXISwNhCPmlfqUqyb9Q== abab@^2.0.3, abab@^2.0.5: - version "2.0.6" - resolved "https://registry.yarnpkg.com/abab/-/abab-2.0.6.tgz#41b80f2c871d19686216b82309231cfd3cb3d291" - integrity sha512-j2afSsaIENvHZN2B8GOpF566vZ5WVk5opAiMTvWgaQT8DkbOqsTfvNAvHoRGU2zzP8cPoqys+xHTRDWW8L+/BA== + version "2.0.5" + resolved "https://registry.yarnpkg.com/abab/-/abab-2.0.5.tgz#c0b678fb32d60fc1219c784d6a826fe385aeb79a" + integrity sha512-9IK9EadsbHo6jLWIpxpR6pL0sazTXV6+SQv25ZB+F7Bj9mJNaOc4nCRabwd5M/JwmUa8idz6Eci6eKfJryPs6Q== acorn-globals@^6.0.0: version "6.0.0" @@ -936,10 +1004,10 @@ acorn-globals@^6.0.0: acorn "^7.1.1" acorn-walk "^7.1.1" -acorn-jsx@^5.3.2: - version "5.3.2" - resolved "https://registry.yarnpkg.com/acorn-jsx/-/acorn-jsx-5.3.2.tgz#7ed5bb55908b3b2f1bc55c6af1653bada7f07937" - integrity sha512-rq9s+JNhf0IChjtDXxllJ7g41oZk5SlXtp0LHwyA5cejwn7vKmKp4pPri6YEePv2PU65sAsegbXtIinmDFDXgQ== +acorn-jsx@^5.3.1: + version "5.3.1" + resolved "https://registry.yarnpkg.com/acorn-jsx/-/acorn-jsx-5.3.1.tgz#fc8661e11b7ac1539c47dbfea2e72b3af34d267b" + integrity sha512-K0Ptm/47OKfQRpNQ2J/oIN/3QYiK6FwW+eJbILhsdxh2WTLdl+30o8aGdTbm5JbffpFFAg/g+zi1E+jvJha5ng== acorn-walk@^7.1.1: version "7.2.0" @@ -956,10 +1024,10 @@ acorn@^7.1.1: resolved "https://registry.yarnpkg.com/acorn/-/acorn-7.4.1.tgz#feaed255973d2e77555b83dbc08851a6c63520fa" integrity sha512-nQyp0o1/mNdbTO1PO6kHkwSrmgZ0MT/jCCpNiwbUjGoRN4dlBhqJtoQuCnEOKzgTVwg0ZWiCoQy6SxMebQVh8A== -acorn@^8.2.4, acorn@^8.4.1, acorn@^8.7.1: - version "8.7.1" - resolved "https://registry.yarnpkg.com/acorn/-/acorn-8.7.1.tgz#0197122c843d1bf6d0a5e83220a788f278f63c30" - integrity sha512-Xx54uLJQZ19lKygFXOWsscKUbsBZW0CPykPhVQdhIeIwrbPmJzqeASDInc8nKBnp/JT6igTs82qPXz069H8I/A== +acorn@^8.2.4, acorn@^8.4.1, acorn@^8.5.0: + version "8.5.0" + resolved "https://registry.yarnpkg.com/acorn/-/acorn-8.5.0.tgz#4512ccb99b3698c752591e9bb4472e38ad43cee2" + integrity sha512-yXbYeFy+jUuYd3/CDcg2NkIYE991XYX/bje7LmjJigUciaeO1JR4XxXgCIV1/Zc/dRuFEyw1L0pbA+qynJkW5Q== agent-base@6: version "6.0.2" @@ -976,6 +1044,11 @@ aggregate-error@^3.0.0: clean-stack "^2.0.0" indent-string "^4.0.0" +ajv-draft-04@^1.0.0: + version "1.0.0" + resolved "https://registry.yarnpkg.com/ajv-draft-04/-/ajv-draft-04-1.0.0.tgz#3b64761b268ba0b9e668f0b41ba53fce0ad77fc8" + integrity sha512-mv00Te6nmYbRp5DCwclxtt7yV/joXJPGS7nM+97GdxvuttCOfgI3K4U25zboyeX0O+myI8ERluxQe5wljMmVIw== + ajv@^6.10.0, ajv@^6.12.4: version "6.12.6" resolved "https://registry.yarnpkg.com/ajv/-/ajv-6.12.6.tgz#baf5a62e802b07d977034586f8c3baf5adf26df4" @@ -986,7 +1059,17 @@ ajv@^6.10.0, ajv@^6.12.4: json-schema-traverse "^0.4.1" uri-js "^4.2.2" -ansi-colors@4.1.1: +ajv@^8.6.3: + version "8.11.0" + resolved "https://registry.yarnpkg.com/ajv/-/ajv-8.11.0.tgz#977e91dd96ca669f54a11e23e378e33b884a565f" + integrity sha512-wGgprdCvMalC0BztXvitD2hC04YffAvtsUn93JbGXYLAtCUO4xd17mCCZQxUOItiBwZvJScWo8NIvQMQ71rdpg== + dependencies: + fast-deep-equal "^3.1.1" + json-schema-traverse "^1.0.0" + require-from-string "^2.0.2" + uri-js "^4.2.2" + +ansi-colors@4.1.1, ansi-colors@^4.1.1: version "4.1.1" resolved "https://registry.yarnpkg.com/ansi-colors/-/ansi-colors-4.1.1.tgz#cbb9ae256bf750af1eab344f229aa27fe94ba348" integrity sha512-JoX0apGbHaUJBNl6yF+p6JAFYZ666/hhCGKN5t9QFjbJQKUU/g8MNbFDbvfrgKXvI1QpZplPOnwIo99lX/AAmA== @@ -1077,37 +1160,44 @@ assertion-error@^1.1.0: asynckit@^0.4.0: version "0.4.0" resolved "https://registry.yarnpkg.com/asynckit/-/asynckit-0.4.0.tgz#c79ed97f7f34cb8f2ba1bc9790bcc366474b4b79" - integrity sha512-Oei9OH4tRh0YqU3GxhX79dM/mwVgvbZJaSNaRk+bshkj0S5cfHcgYakreBjrHwatXKbz+IoIdYLxrKim2MjW0Q== + integrity sha1-x57Zf380y48robyXkLzDZkdLS3k= + +axios@0.26.1: + version "0.26.1" + resolved "https://registry.yarnpkg.com/axios/-/axios-0.26.1.tgz#1ede41c51fcf51bbbd6fd43669caaa4f0495aaa9" + integrity sha512-fPwcX4EvnSHuInCMItEhAGnaSEXRBjtzh9fOtsE6E1G6p7vl7edEeZe11QHf18+6+9gR5PbKV/sGKNaD8YaMeA== + dependencies: + follow-redirects "^1.14.8" -babel-jest@^27.5.1: - version "27.5.1" - resolved "https://registry.yarnpkg.com/babel-jest/-/babel-jest-27.5.1.tgz#a1bf8d61928edfefd21da27eb86a695bfd691444" - integrity sha512-cdQ5dXjGRd0IBRATiQ4mZGlGlRE8kJpjPOixdNRdT+m3UcNqmYWN6rK6nvtXYfY3D76cb8s/O1Ss8ea24PIwcg== +babel-jest@^27.3.1: + version "27.3.1" + resolved "https://registry.yarnpkg.com/babel-jest/-/babel-jest-27.3.1.tgz#0636a3404c68e07001e434ac4956d82da8a80022" + integrity sha512-SjIF8hh/ir0peae2D6S6ZKRhUy7q/DnpH7k/V6fT4Bgs/LXXUztOpX4G2tCgq8mLo5HA9mN6NmlFMeYtKmIsTQ== dependencies: - "@jest/transform" "^27.5.1" - "@jest/types" "^27.5.1" + "@jest/transform" "^27.3.1" + "@jest/types" "^27.2.5" "@types/babel__core" "^7.1.14" - babel-plugin-istanbul "^6.1.1" - babel-preset-jest "^27.5.1" + babel-plugin-istanbul "^6.0.0" + babel-preset-jest "^27.2.0" chalk "^4.0.0" - graceful-fs "^4.2.9" + graceful-fs "^4.2.4" slash "^3.0.0" -babel-plugin-istanbul@^6.1.1: - version "6.1.1" - resolved "https://registry.yarnpkg.com/babel-plugin-istanbul/-/babel-plugin-istanbul-6.1.1.tgz#fa88ec59232fd9b4e36dbbc540a8ec9a9b47da73" - integrity sha512-Y1IQok9821cC9onCx5otgFfRm7Lm+I+wwxOx738M/WLPZ9Q42m4IG5W0FNX8WLL2gYMZo3JkuXIH2DOpWM+qwA== +babel-plugin-istanbul@^6.0.0: + version "6.0.0" + resolved "https://registry.yarnpkg.com/babel-plugin-istanbul/-/babel-plugin-istanbul-6.0.0.tgz#e159ccdc9af95e0b570c75b4573b7c34d671d765" + integrity sha512-AF55rZXpe7trmEylbaE1Gv54wn6rwU03aptvRoVIGP8YykoSxqdVLV1TfwflBCE/QtHmqtP8SWlTENqbK8GCSQ== dependencies: "@babel/helper-plugin-utils" "^7.0.0" "@istanbuljs/load-nyc-config" "^1.0.0" "@istanbuljs/schema" "^0.1.2" - istanbul-lib-instrument "^5.0.4" + istanbul-lib-instrument "^4.0.0" test-exclude "^6.0.0" -babel-plugin-jest-hoist@^27.5.1: - version "27.5.1" - resolved "https://registry.yarnpkg.com/babel-plugin-jest-hoist/-/babel-plugin-jest-hoist-27.5.1.tgz#9be98ecf28c331eb9f5df9c72d6f89deb8181c2e" - integrity sha512-50wCwD5EMNW4aRpOwtqzyZHIewTYNxLA4nhB+09d8BIssfNfzBRhkBIHiaPv1Si226TQSvp8gxAJm2iY2qs2hQ== +babel-plugin-jest-hoist@^27.2.0: + version "27.2.0" + resolved "https://registry.yarnpkg.com/babel-plugin-jest-hoist/-/babel-plugin-jest-hoist-27.2.0.tgz#79f37d43f7e5c4fdc4b2ca3e10cc6cf545626277" + integrity sha512-TOux9khNKdi64mW+0OIhcmbAn75tTlzKhxmiNXevQaPbrBYK7YKjP1jl6NHTJ6XR5UgUrJbCnWlKVnJn29dfjw== dependencies: "@babel/template" "^7.3.3" "@babel/types" "^7.3.3" @@ -1132,12 +1222,12 @@ babel-preset-current-node-syntax@^1.0.0: "@babel/plugin-syntax-optional-chaining" "^7.8.3" "@babel/plugin-syntax-top-level-await" "^7.8.3" -babel-preset-jest@^27.5.1: - version "27.5.1" - resolved "https://registry.yarnpkg.com/babel-preset-jest/-/babel-preset-jest-27.5.1.tgz#91f10f58034cb7989cb4f962b69fa6eef6a6bc81" - integrity sha512-Nptf2FzlPCWYuJg41HBqXVT8ym6bXOevuCTbhxlUpjwtysGaIWFvDEjp4y+G7fl13FgOdjs7P/DmErqH7da0Ag== +babel-preset-jest@^27.2.0: + version "27.2.0" + resolved "https://registry.yarnpkg.com/babel-preset-jest/-/babel-preset-jest-27.2.0.tgz#556bbbf340608fed5670ab0ea0c8ef2449fba885" + integrity sha512-z7MgQ3peBwN5L5aCqBKnF6iqdlvZvFUQynEhu0J+X9nHLU72jO3iY331lcYrg+AssJ8q7xsv5/3AICzVmJ/wvg== dependencies: - babel-plugin-jest-hoist "^27.5.1" + babel-plugin-jest-hoist "^27.2.0" babel-preset-current-node-syntax "^1.0.0" balanced-match@^1.0.0: @@ -1150,11 +1240,25 @@ base32.js@0.0.1: resolved "https://registry.yarnpkg.com/base32.js/-/base32.js-0.0.1.tgz#d045736a57b1f6c139f0c7df42518a84e91bb2ba" integrity sha1-0EVzalex9sE58MffQlGKhOkbsro= +base64-js@^1.3.1: + version "1.5.1" + resolved "https://registry.yarnpkg.com/base64-js/-/base64-js-1.5.1.tgz#1b1b440160a5bf7ad40b650f095963481903930a" + integrity sha512-AKpaYlHn8t4SVbOHCy+b5+KKgvR4vrsD8vbvrbiQJps7fKDTkjkDry6ji0rUJjC0kzbNePLwzxq8iypo41qeWA== + binary-extensions@^2.0.0: version "2.2.0" resolved "https://registry.yarnpkg.com/binary-extensions/-/binary-extensions-2.2.0.tgz#75f502eeaf9ffde42fc98829645be4ea76bd9e2d" integrity sha512-jDctJ/IVQbZoJykoeHbhXpOlNBqGNcwXJKJog42E5HDPUwQTSdjCHdihjj0DlnheQ7blbT6dHOafNAiS8ooQKA== +bl@^4.1.0: + version "4.1.0" + resolved "https://registry.yarnpkg.com/bl/-/bl-4.1.0.tgz#451535264182bec2fbbc83a62ab98cf11d9f7b3a" + integrity sha512-1W07cM9gS6DcLperZfFSj+bWLtaPGSOHWhPiGzXmvVJbRLdG82sH/Kn8EtW1VqWVA54AKf2h5k5BbnIbwF3h6w== + dependencies: + buffer "^5.5.0" + inherits "^2.0.4" + readable-stream "^3.4.0" + bluebird@^3.7.2: version "3.7.2" resolved "https://registry.yarnpkg.com/bluebird/-/bluebird-3.7.2.tgz#9f229c15be272454ffa973ace0dbee79a1b0c36f" @@ -1168,7 +1272,7 @@ brace-expansion@^1.1.7: balanced-match "^1.0.0" concat-map "0.0.1" -braces@^3.0.2, braces@~3.0.2: +braces@^3.0.1, braces@~3.0.2: version "3.0.2" resolved "https://registry.yarnpkg.com/braces/-/braces-3.0.2.tgz#3454e1a462ee8d599e236df336cd9ea4f8afe107" integrity sha512-b8um+L1RzM3WDSzvhm6gIz1yfTbBt6YTlcEKAvsmqCZZFw46z626lVj9j1yEPW33H5H+lBQpZMP1k8l+78Ha0A== @@ -1185,16 +1289,16 @@ browser-stdout@1.3.1: resolved "https://registry.yarnpkg.com/browser-stdout/-/browser-stdout-1.3.1.tgz#baa559ee14ced73452229bad7326467c61fabd60" integrity sha512-qhAVI1+Av2X7qelOfAIYwXONood6XlZE/fXaBSmW/T5SzLAmCgzi+eiWE7fUvbHaeNBQH13UftjpXxsfLkMpgw== -browserslist@^4.20.2: - version "4.20.3" - resolved "https://registry.yarnpkg.com/browserslist/-/browserslist-4.20.3.tgz#eb7572f49ec430e054f56d52ff0ebe9be915f8bf" - integrity sha512-NBhymBQl1zM0Y5dQT/O+xiLP9/rzOIQdKM/eMJBAq7yBgaB6krIYLGejrwVYnSHZdqjscB1SPuAjHwxjvN6Wdg== +browserslist@^4.16.6: + version "4.16.6" + resolved "https://registry.yarnpkg.com/browserslist/-/browserslist-4.16.6.tgz#d7901277a5a88e554ed305b183ec9b0c08f66fa2" + integrity sha512-Wspk/PqO+4W9qp5iUTJsa1B/QrYn1keNCcEP5OvP7WBwT4KaDly0uONYmC6Xa3Z5IqnUgS0KcgLYu1l74x0ZXQ== dependencies: - caniuse-lite "^1.0.30001332" - electron-to-chromium "^1.4.118" + caniuse-lite "^1.0.30001219" + colorette "^1.2.2" + electron-to-chromium "^1.3.723" escalade "^3.1.1" - node-releases "^2.0.3" - picocolors "^1.0.0" + node-releases "^1.1.71" bser@2.1.1: version "2.1.1" @@ -1204,9 +1308,17 @@ bser@2.1.1: node-int64 "^0.4.0" buffer-from@^1.0.0: - version "1.1.2" - resolved "https://registry.yarnpkg.com/buffer-from/-/buffer-from-1.1.2.tgz#2b146a6fd72e80b4f55d255f35ed59a3a9a41bd5" - integrity sha512-E+XQCRwSbaaiChtv6k6Dwgc+bx+Bs6vuKJHHl5kox/BaKbhiXzqQOwK4cO22yElGp2OCmjwVhT3HmxgyPGnJfQ== + version "1.1.1" + resolved "https://registry.yarnpkg.com/buffer-from/-/buffer-from-1.1.1.tgz#32713bc028f75c02fdb710d7c7bcec1f2c6070ef" + integrity sha512-MQcXEUbCKtEo7bhqEs6560Hyd4XaovZlO/k9V3hjVUF/zwW7KBVdSK4gIt/bzwS9MbR5qob+F5jusZsb0YQK2A== + +buffer@^5.5.0: + version "5.7.1" + resolved "https://registry.yarnpkg.com/buffer/-/buffer-5.7.1.tgz#ba62e7c13133053582197160851a8f648e99eed0" + integrity sha512-EHcyIPBQ4BSGlvjB16k5KgAJ27CIsHY/2JBmCRReo48y9rQ3MaUzWX3KVlBa4U7MyX02HdVj0K7C3WaB3ju7FQ== + dependencies: + base64-js "^1.3.1" + ieee754 "^1.1.13" caching-transform@^4.0.0: version "4.0.0" @@ -1243,14 +1355,14 @@ camelcase@^5.0.0, camelcase@^5.3.1: integrity sha512-L28STB170nwWS63UjtlEOE3dldQApaJXZkOI1uMFfzf3rRuPegHaHesyee+YxQ+W6SvRDQV6UrdOdRiR153wJg== camelcase@^6.0.0, camelcase@^6.2.0: - version "6.3.0" - resolved "https://registry.yarnpkg.com/camelcase/-/camelcase-6.3.0.tgz#5685b95eb209ac9c0c177467778c9c84df58ba9a" - integrity sha512-Gmy6FhYlCY7uOElZUSbxo2UCDH8owEk996gkbrpsgGtrJLM3J7jGxl9Ic7Qwwj4ivOE5AWZWRMecDdF7hqGjFA== + version "6.2.0" + resolved "https://registry.yarnpkg.com/camelcase/-/camelcase-6.2.0.tgz#924af881c9d525ac9d87f40d964e5cea982a1809" + integrity sha512-c7wVvbw3f37nuobQNtgsgG9POC9qMbNuMQmTCqZv23b6MIz0fcYpBiOlv9gEN/hdLdnZTDQhg6e9Dq5M1vKvfg== -caniuse-lite@^1.0.30001332: - version "1.0.30001342" - resolved "https://registry.yarnpkg.com/caniuse-lite/-/caniuse-lite-1.0.30001342.tgz#87152b1e3b950d1fbf0093e23f00b6c8e8f1da96" - integrity sha512-bn6sOCu7L7jcbBbyNhLg0qzXdJ/PMbybZTH/BA6Roet9wxYRm6Tr9D0s0uhLkOZ6MSG+QU6txUgdpr3MXIVqjA== +caniuse-lite@^1.0.30001219: + version "1.0.30001238" + resolved "https://registry.yarnpkg.com/caniuse-lite/-/caniuse-lite-1.0.30001238.tgz#e6a8b45455c5de601718736d0242feef0ecdda15" + integrity sha512-bZGam2MxEt7YNsa2VwshqWQMwrYs5tR5WZQRYSuFxsBQunWjBuXhN4cS9nV5FFb1Z9y+DoQcQ0COyQbv6A+CKw== catharsis@^0.9.0: version "0.9.0" @@ -1260,18 +1372,25 @@ catharsis@^0.9.0: lodash "^4.17.15" chai@^4.2.0: - version "4.3.6" - resolved "https://registry.yarnpkg.com/chai/-/chai-4.3.6.tgz#ffe4ba2d9fa9d6680cc0b370adae709ec9011e9c" - integrity sha512-bbcp3YfHCUzMOvKqsztczerVgBKSsEijCySNlHHbX3VG1nskvqjz5Rfso1gGwD6w6oOV3eI60pKuMOV5MV7p3Q== + version "4.3.4" + resolved "https://registry.yarnpkg.com/chai/-/chai-4.3.4.tgz#b55e655b31e1eac7099be4c08c21964fce2e6c49" + integrity sha512-yS5H68VYOCtN1cjfwumDSuzn/9c+yza4f3reKXlE5rUg7SFcCEy90gJvydNgOYtblyf4Zi6jIWRnXOgErta0KA== dependencies: assertion-error "^1.1.0" check-error "^1.0.2" deep-eql "^3.0.1" get-func-name "^2.0.0" - loupe "^2.3.1" pathval "^1.1.1" type-detect "^4.0.5" +chalk@4.1.2, chalk@^4.0.0, chalk@^4.1.0, chalk@^4.1.1: + version "4.1.2" + resolved "https://registry.yarnpkg.com/chalk/-/chalk-4.1.2.tgz#aac4e2b7734a740867aeb16bf02aad556a1e7a01" + integrity sha512-oKnbhFyRIXpUuez8iBMmyEa4nbj4IOQyuhc/wy9kY7/WVPcwIO9VA668Pu8RkO7+0G76SLROeyw9CpQ061i4mA== + dependencies: + ansi-styles "^4.1.0" + supports-color "^7.1.0" + chalk@^2.0.0: version "2.4.2" resolved "https://registry.yarnpkg.com/chalk/-/chalk-2.4.2.tgz#cd42541677a54333cf541a49108c1432b44c9424" @@ -1281,27 +1400,16 @@ chalk@^2.0.0: escape-string-regexp "^1.0.5" supports-color "^5.3.0" -chalk@^3.0.0: - version "3.0.0" - resolved "https://registry.yarnpkg.com/chalk/-/chalk-3.0.0.tgz#3f73c2bf526591f574cc492c51e2456349f844e4" - integrity sha512-4D3B6Wf41KOYRFdszmDqMCGq5VV/uMAB273JILmO+3jAlh8X4qDtdtgCR3fxtbLEMzSx22QdhnDcJvu2u1fVwg== - dependencies: - ansi-styles "^4.1.0" - supports-color "^7.1.0" - -chalk@^4.0.0, chalk@^4.1.0: - version "4.1.2" - resolved "https://registry.yarnpkg.com/chalk/-/chalk-4.1.2.tgz#aac4e2b7734a740867aeb16bf02aad556a1e7a01" - integrity sha512-oKnbhFyRIXpUuez8iBMmyEa4nbj4IOQyuhc/wy9kY7/WVPcwIO9VA668Pu8RkO7+0G76SLROeyw9CpQ061i4mA== - dependencies: - ansi-styles "^4.1.0" - supports-color "^7.1.0" - char-regex@^1.0.2: version "1.0.2" resolved "https://registry.yarnpkg.com/char-regex/-/char-regex-1.0.2.tgz#d744358226217f981ed58f479b1d6bcc29545dcf" integrity sha512-kWWXztvZ5SBQV+eRgKFeh8q5sLuZY2+8WUIzlxWVTg+oGwY14qylx1KbKzHd8P6ZYkAg0xyIDU9JMHhyJMZ1jw== +chardet@^0.7.0: + version "0.7.0" + resolved "https://registry.yarnpkg.com/chardet/-/chardet-0.7.0.tgz#90094849f0937f2eedc2425d0d28a9e5f0cbad9e" + integrity sha512-mT8iDcrh03qDGRRmoA2hmBJnxpllMR+0/0qlzjqZES6NdiWDcZkCNAk4rPFZ9Q85r27unkiNNg8ZOiwZXBHwcA== + charenc@0.0.2: version "0.0.2" resolved "https://registry.yarnpkg.com/charenc/-/charenc-0.0.2.tgz#c0a1d2f3a7092e03774bfa83f14c0fc5790a8667" @@ -1310,7 +1418,7 @@ charenc@0.0.2: check-error@^1.0.2: version "1.0.2" resolved "https://registry.yarnpkg.com/check-error/-/check-error-1.0.2.tgz#574d312edd88bb5dd8912e9286dd6c0aed4aac82" - integrity sha512-BrgHpW9NURQgzoNyjfq0Wu6VFO6D7IZEmJNdtgNqpzGG8RuNFHt2jQxWlAs4HMe119chBnv+34syEZtc6IhLtA== + integrity sha1-V00xLt2Iu13YkS6Sht1sCu1KrII= chokidar@3.5.3: version "3.5.3" @@ -1328,20 +1436,37 @@ chokidar@3.5.3: fsevents "~2.3.2" ci-info@^3.2.0: - version "3.3.1" - resolved "https://registry.yarnpkg.com/ci-info/-/ci-info-3.3.1.tgz#58331f6f472a25fe3a50a351ae3052936c2c7f32" - integrity sha512-SXgeMX9VwDe7iFFaEWkA5AstuER9YKqy4EhHqr4DVqkwmD9rpVimkMKWHdjn30Ja45txyjhSn63lVX69eVCckg== + version "3.2.0" + resolved "https://registry.yarnpkg.com/ci-info/-/ci-info-3.2.0.tgz#2876cb948a498797b5236f0095bc057d0dca38b6" + integrity sha512-dVqRX7fLUm8J6FgHJ418XuIgDLZDkYcDFTeL6TA2gt5WlIZUQrrH6EZrNClwT/H0FateUsZkGIOPRrLbP+PR9A== cjs-module-lexer@^1.0.0: - version "1.2.2" - resolved "https://registry.yarnpkg.com/cjs-module-lexer/-/cjs-module-lexer-1.2.2.tgz#9f84ba3244a512f3a54e5277e8eef4c489864e40" - integrity sha512-cOU9usZw8/dXIXKtwa8pM0OTJQuJkxMN6w30csNRUerHfeQ5R6U3kkU/FtJeIf3M202OHfY2U8ccInBG7/xogA== + version "1.2.1" + resolved "https://registry.yarnpkg.com/cjs-module-lexer/-/cjs-module-lexer-1.2.1.tgz#2fd46d9906a126965aa541345c499aaa18e8cd73" + integrity sha512-jVamGdJPDeuQilKhvVn1h3knuMOZzr8QDnpk+M9aMlCaMkTDd6fBWPhiDqFvFZ07pL0liqabAiuy8SY4jGHeaw== clean-stack@^2.0.0: version "2.2.0" resolved "https://registry.yarnpkg.com/clean-stack/-/clean-stack-2.2.0.tgz#ee8472dbb129e727b31e8a10a427dee9dfe4008b" integrity sha512-4diC9HaTE+KRAMWhDhrGOECgWZxoevMc5TlkObMqNSsVU62PYzXZ/SMTjzyGAFF1YusgxGcSWTEXBhp0CPwQ1A== +cli-cursor@^3.1.0: + version "3.1.0" + resolved "https://registry.yarnpkg.com/cli-cursor/-/cli-cursor-3.1.0.tgz#264305a7ae490d1d03bf0c9ba7c925d1753af307" + integrity sha512-I/zHAwsKf9FqGoXM4WWRACob9+SNukZTd94DWF57E4toouRulbCxcUh6RKUEOQlYTHJnzkPMySvPNaaSLNfLZw== + dependencies: + restore-cursor "^3.1.0" + +cli-spinners@^2.5.0: + version "2.6.1" + resolved "https://registry.yarnpkg.com/cli-spinners/-/cli-spinners-2.6.1.tgz#adc954ebe281c37a6319bfa401e6dd2488ffb70d" + integrity sha512-x/5fWmGMnbKQAaNwN+UZlV79qBLM9JFnJuJ03gIi5whrob0xV0ofNVHy9DhwGdsMJQc2OKv0oGmLzvaqvAVv+g== + +cli-width@^3.0.0: + version "3.0.0" + resolved "https://registry.yarnpkg.com/cli-width/-/cli-width-3.0.0.tgz#a2f48437a2caa9a22436e794bf071ec9e61cedf6" + integrity sha512-FxqpkPPwu1HjuN93Omfm4h8uIanXofW0RxVEW3k5RKx+mJJYSthzNhp32Kzxxy3YAEZ/Dc/EWN1vZRY0+kOhbw== + cliui@^6.0.0: version "6.0.0" resolved "https://registry.yarnpkg.com/cliui/-/cliui-6.0.0.tgz#511d702c0c4e41ca156d7d0e96021f23e13225b1" @@ -1360,6 +1485,11 @@ cliui@^7.0.2: strip-ansi "^6.0.0" wrap-ansi "^7.0.0" +clone@^1.0.2: + version "1.0.4" + resolved "https://registry.yarnpkg.com/clone/-/clone-1.0.4.tgz#da309cc263df15994c688ca902179ca3c7cd7c7e" + integrity sha1-2jCcwmPfFZlMaIypAheco8fNfH4= + co@^4.6.0: version "4.6.0" resolved "https://registry.yarnpkg.com/co/-/co-4.6.0.tgz#6ea6bdf3d853ae54ccb8e47bfa0bf3f9031fb184" @@ -1394,6 +1524,11 @@ color-name@~1.1.4: resolved "https://registry.yarnpkg.com/color-name/-/color-name-1.1.4.tgz#c2a09a87acbde69543de6f63fa3995c826c536a2" integrity sha512-dOy+3AuW3a2wNbZHIuMZpTcgjGuLU/uBL/ubcZF9OXbDo8ff4O8yVp5Bf0efS8uEoYo5q4Fx7dY9OgQGXgAsQA== +colorette@^1.2.2: + version "1.2.2" + resolved "https://registry.yarnpkg.com/colorette/-/colorette-1.2.2.tgz#cbcc79d5e99caea2dbf10eb3a26fd8b3e6acfa94" + integrity sha512-MKGMzyfeuutC/ZJ1cba9NqcNpfeqMUcYmyF1ZFY6/Cn7CNSAKx6a+s48sqLqyAiZuaP2TcqMhoo+dlwFnVxT9w== + combined-stream@^1.0.8: version "1.0.8" resolved "https://registry.yarnpkg.com/combined-stream/-/combined-stream-1.0.8.tgz#c3d45a8b34fd730631a110a8a2520682b31d5a7f" @@ -1404,29 +1539,60 @@ combined-stream@^1.0.8: commander@2.9.0: version "2.9.0" resolved "https://registry.yarnpkg.com/commander/-/commander-2.9.0.tgz#9c99094176e12240cb22d6c5146098400fe0f7d4" - integrity sha1-nJkJQXbhIkDLItbFFGCYQA/g99Q= + integrity sha512-bmkUukX8wAOjHdN26xj5c4ctEV22TQ7dQYhSmuckKhToXrkUn0iIaolHdIxYYqD55nhpSPA9zPQ1yP57GdXP2A== dependencies: graceful-readlink ">= 1.0.0" -commander@^2.7.1: - version "2.20.3" - resolved "https://registry.yarnpkg.com/commander/-/commander-2.20.3.tgz#fd485e84c03eb4881c20722ba48035e8531aeb33" - integrity sha512-GpVkmM8vF2vQUkj2LvZmD35JxeJOLCwJ9cUkugyk2nuhbv3+mJvpLYYt+0+USMxE+oj+ey/lJEnhZw75x/OMcQ== +commander@8.3.0: + version "8.3.0" + resolved "https://registry.yarnpkg.com/commander/-/commander-8.3.0.tgz#4837ea1b2da67b9c616a67afbb0fafee567bca66" + integrity sha512-OkTL9umf+He2DZkUq8f8J9of7yL6RJKI24dVITBmNfZBmri9zYZQrKkuXiKhyfPSu8tUhnVBB1iKXevvnlR4Ww== commondir@^1.0.1: version "1.0.1" resolved "https://registry.yarnpkg.com/commondir/-/commondir-1.0.1.tgz#ddd800da0c66127393cca5950ea968a3aaf1253b" integrity sha1-3dgA2gxmEnOTzKWVDqloo6rxJTs= +compare-versions@4.1.3: + version "4.1.3" + resolved "https://registry.yarnpkg.com/compare-versions/-/compare-versions-4.1.3.tgz#8f7b8966aef7dc4282b45dfa6be98434fc18a1a4" + integrity sha512-WQfnbDcrYnGr55UwbxKiQKASnTtNnaAWVi8jZyy8NTpVAXWACSne8lMD1iaIo9AiU6mnuLvSVshCzewVuWxHUg== + concat-map@0.0.1: version "0.0.1" resolved "https://registry.yarnpkg.com/concat-map/-/concat-map-0.0.1.tgz#d8a96bd77fd68df7793a73036a3ba0d5405d477b" integrity sha1-2Klr13/Wjfd5OnMDajug1UBdR3s= +concurrently@6.5.1: + version "6.5.1" + resolved "https://registry.yarnpkg.com/concurrently/-/concurrently-6.5.1.tgz#4518c67f7ac680cf5c34d5adf399a2a2047edc8c" + integrity sha512-FlSwNpGjWQfRwPLXvJ/OgysbBxPkWpiVjy1042b0U7on7S7qwwMIILRj7WTN1mTgqa582bG6NFuScOoh6Zgdag== + dependencies: + chalk "^4.1.0" + date-fns "^2.16.1" + lodash "^4.17.21" + rxjs "^6.6.3" + spawn-command "^0.0.2-1" + supports-color "^8.1.0" + tree-kill "^1.2.2" + yargs "^16.2.0" + +consola@^2.15.0: + version "2.15.3" + resolved "https://registry.yarnpkg.com/consola/-/consola-2.15.3.tgz#2e11f98d6a4be71ff72e0bdf07bd23e12cb61550" + integrity sha512-9vAdYbHj6x2fLKC4+oPH0kFzY/orMZyG2Aj+kNylHxKGJ/Ed4dpNyAQYwJOdqO4zdM7XpVHmyejQDcQHrnuXbw== + +console.table@0.10.0: + version "0.10.0" + resolved "https://registry.yarnpkg.com/console.table/-/console.table-0.10.0.tgz#0917025588875befd70cf2eff4bef2c6e2d75d04" + integrity sha1-CRcCVYiHW+/XDPLv9L7yxuLXXQQ= + dependencies: + easy-table "1.1.0" + convert-source-map@^1.4.0, convert-source-map@^1.6.0, convert-source-map@^1.7.0: - version "1.8.0" - resolved "https://registry.yarnpkg.com/convert-source-map/-/convert-source-map-1.8.0.tgz#f3373c32d21b4d780dd8004514684fb791ca4369" - integrity sha512-+OQdjP49zViI/6i7nIJpA8rAl4sV/JdPfU9nZs3VqOwGIgizICvuN2ru6fMd+4llL0tar18UYJXfZ/TWtmhUjA== + version "1.7.0" + resolved "https://registry.yarnpkg.com/convert-source-map/-/convert-source-map-1.7.0.tgz#17a2cb882d7f77d3490585e2ce6c524424a3a442" + integrity sha512-4FJkXzKXEDB1snCFZlLP4gpC3JILicCpGbzG9f9G7tGqGCzETQ2hWPrcinA9oU4wtf2biUaEH5065UnMeR33oA== dependencies: safe-buffer "~5.1.1" @@ -1475,14 +1641,12 @@ data-urls@^2.0.0: whatwg-mimetype "^2.3.0" whatwg-url "^8.0.0" -debug@4, debug@^4.1.0, debug@^4.1.1, debug@^4.3.2, debug@^4.3.4: - version "4.3.4" - resolved "https://registry.yarnpkg.com/debug/-/debug-4.3.4.tgz#1319f6579357f2338d3337d2cdd4914bb5dcc865" - integrity sha512-PRWFHuSU3eDtQJPvnNY7Jcket1j0t5OuOsFzPPzsekD52Zl8qUfFIPEiswXqIvHWGVHOgX+7G/vCNNhehwxfkQ== - dependencies: - ms "2.1.2" +date-fns@^2.16.1: + version "2.28.0" + resolved "https://registry.yarnpkg.com/date-fns/-/date-fns-2.28.0.tgz#9570d656f5fc13143e50c975a3b6bbeb46cd08b2" + integrity sha512-8d35hViGYx/QH0icHYCeLmsLmMUheMmTyV9Fcm6gvNwdw31yXXH+O85sOBJ+OLnLQMKZowvpKb6FgMIQjcpvQw== -debug@4.3.3: +debug@4, debug@4.3.3, debug@^4.1.0, debug@^4.1.1, debug@^4.3.2: version "4.3.3" resolved "https://registry.yarnpkg.com/debug/-/debug-4.3.3.tgz#04266e0b70a98d4462e6e288e38259213332b664" integrity sha512-/zxw5+vh1Tfv+4Qn7a5nsbcJKPaSvCDhojn6FEl9vupwK2VCSDtEiEtqr8DFtzYFOdz63LBkxec7DYuc2jon6Q== @@ -1507,7 +1671,7 @@ decamelize-keys@^1.1.0: decamelize@^1.1.0, decamelize@^1.2.0: version "1.2.0" resolved "https://registry.yarnpkg.com/decamelize/-/decamelize-1.2.0.tgz#f6534d15148269b20352e7bee26f501f9a191290" - integrity sha1-9lNNFRSCabIDUue+4m9QH5oZEpA= + integrity sha512-z2S+W9X73hAUUki+N+9Za2lBlun89zigOyGrsax+KUQ6wKW4ZoWpEYBkGhQjwAjjDCkWxhY0VKEhk8wzY7F5cA== decamelize@^4.0.0: version "4.0.0" @@ -1515,9 +1679,9 @@ decamelize@^4.0.0: integrity sha512-9iE1PgSik9HeIIw2JO94IidnE3eBoQrFJ3w7sFuzSX4DpmZ3v5sZpUiV5Swcf6mQEF+Y0ru8Neo+p+nyh2J+hQ== decimal.js@^10.2.1: - version "10.3.1" - resolved "https://registry.yarnpkg.com/decimal.js/-/decimal.js-10.3.1.tgz#d8c3a444a9c6774ba60ca6ad7261c3a94fd5e783" - integrity sha512-V0pfhfr8suzyPGOx3nmq4aHqabehUZn6Ch9kyFpV79TGDTWFmHqUqXdabR7QHqxzrYolF4+tVmJhUG4OURg5dQ== + version "10.2.1" + resolved "https://registry.yarnpkg.com/decimal.js/-/decimal.js-10.2.1.tgz#238ae7b0f0c793d3e3cea410108b35a2c01426a3" + integrity sha512-KaL7+6Fw6i5A2XSnsbhm/6B+NuEA7TZ4vqxnd5tXz9sbKtrN9Srj8ab4vKVdK8YAqZO9P1kg45Y6YLoduPf+kw== dedent@^0.7.0: version "0.7.0" @@ -1537,9 +1701,9 @@ deep-eql@^3.0.1: type-detect "^4.0.0" deep-is@^0.1.3, deep-is@~0.1.3: - version "0.1.4" - resolved "https://registry.yarnpkg.com/deep-is/-/deep-is-0.1.4.tgz#a6f2dce612fadd2ef1f519b73551f17e85199831" - integrity sha512-oIPzksmTg4/MriiaYGO+okXDT7ztn/w3Eptv/+gSIdMdKsJo0u4CfYNFJPy+4SKMuCqGw2wxnA+URMg3t8a/bQ== + version "0.1.3" + resolved "https://registry.yarnpkg.com/deep-is/-/deep-is-0.1.3.tgz#b369d6fb5dbc13eecf524f91b070feedc357cf34" + integrity sha1-s2nW+128E+7PUk+RsHD+7cNXzzQ= deepmerge@^4.2.2: version "4.2.2" @@ -1553,6 +1717,13 @@ default-require-extensions@^3.0.0: dependencies: strip-bom "^4.0.0" +defaults@^1.0.3: + version "1.0.3" + resolved "https://registry.yarnpkg.com/defaults/-/defaults-1.0.3.tgz#c656051e9817d9ff08ed881477f3fe4019f3ef7d" + integrity sha1-xlYFHpgX2f8I7YgUd/P+QBnz730= + dependencies: + clone "^1.0.2" + delayed-stream@~1.0.0: version "1.0.0" resolved "https://registry.yarnpkg.com/delayed-stream/-/delayed-stream-1.0.0.tgz#df3ae199acadfb7d440aaae0b29e2272b24ec619" @@ -1563,10 +1734,10 @@ detect-newline@^3.0.0: resolved "https://registry.yarnpkg.com/detect-newline/-/detect-newline-3.1.0.tgz#576f5dfc63ae1a192ff192d8ad3af6308991b651" integrity sha512-TLz+x/vEXm/Y7P7wn1EJFNLxYpUD4TgMosxY6fAVJUnJMbupHBOncxyWUG9OpTaH9EBD7uFI5LfEgmMOc54DsA== -diff-sequences@^27.5.1: - version "27.5.1" - resolved "https://registry.yarnpkg.com/diff-sequences/-/diff-sequences-27.5.1.tgz#eaecc0d327fd68c8d9672a1e64ab8dccb2ef5327" - integrity sha512-k1gCAXAsNgLwEL+Y8Wvl+M6oEFj5bgazfZULpS5CneoPPXRaCCW7dm+q21Ky2VEE5X+VeRDBVg1Pcvvsr4TtNQ== +diff-sequences@^27.0.6: + version "27.0.6" + resolved "https://registry.yarnpkg.com/diff-sequences/-/diff-sequences-27.0.6.tgz#3305cb2e55a033924054695cc66019fd7f8e5723" + integrity sha512-ag6wfpBFyNXZ0p8pcuIDS//D8H062ZQJ3fzYxjpmeKjnz8W4pekL3AI8VohmyZmsWW2PWaHgjsmqR6L13101VQ== diff@5.0.0, diff@^5.0.0: version "5.0.0" @@ -1629,6 +1800,13 @@ domutils@^2.5.2: domelementtype "^2.2.0" domhandler "^4.2.0" +easy-table@1.1.0: + version "1.1.0" + resolved "https://registry.yarnpkg.com/easy-table/-/easy-table-1.1.0.tgz#86f9ab4c102f0371b7297b92a651d5824bc8cb73" + integrity sha1-hvmrTBAvA3G3KXuSplHVgkvIy3M= + optionalDependencies: + wcwidth ">=1.0.1" + ecdsa-sig-formatter@^1.0.5: version "1.0.11" resolved "https://registry.yarnpkg.com/ecdsa-sig-formatter/-/ecdsa-sig-formatter-1.0.11.tgz#ae0f0fa2d85045ef14a817daa3ce9acd0489e5bf" @@ -1641,10 +1819,10 @@ eckles@^1.4.1: resolved "https://registry.yarnpkg.com/eckles/-/eckles-1.4.1.tgz#5e97fefa8554a7af594070c461e6b25fe3819382" integrity sha512-auWyk/k8oSkVHaD4RxkPadKsLUcIwKgr/h8F7UZEueFDBO7BsE4y+H6IMUDbfqKIFPg/9MxV6KcBdJCmVVcxSA== -electron-to-chromium@^1.4.118: - version "1.4.137" - resolved "https://registry.yarnpkg.com/electron-to-chromium/-/electron-to-chromium-1.4.137.tgz#186180a45617283f1c012284458510cd99d6787f" - integrity sha512-0Rcpald12O11BUogJagX3HsCN3FE83DSqWjgXoHo5a72KUKMSfI39XBgJpgNNxS9fuGzytaFjE06kZkiVFy2qA== +electron-to-chromium@^1.3.723: + version "1.3.752" + resolved "https://registry.yarnpkg.com/electron-to-chromium/-/electron-to-chromium-1.3.752.tgz#0728587f1b9b970ec9ffad932496429aef750d09" + integrity sha512-2Tg+7jSl3oPxgsBsWKh5H83QazTkmWG/cnNwJplmyZc7KcN61+I10oUgaXSVk/NwfvN3BdkKDR4FYuRBQQ2v0A== emittery@^0.8.1: version "0.8.1" @@ -1656,6 +1834,13 @@ emoji-regex@^8.0.0: resolved "https://registry.yarnpkg.com/emoji-regex/-/emoji-regex-8.0.0.tgz#e818fd69ce5ccfcb404594f842963bf53164cc37" integrity sha512-MSjYzcWNOA0ewAHpz0MxpYFvwg6yjy1NG3xteoqz644VCo/RPgnr1/GGt+ic3iJTzQ8Eu3TdM14SawnVUmGE6A== +enquirer@^2.3.5: + version "2.3.6" + resolved "https://registry.yarnpkg.com/enquirer/-/enquirer-2.3.6.tgz#2a7fe5dd634a1e4125a975ec994ff5456dc3734d" + integrity sha512-yjNnPr315/FjS4zIsUxYguYUPP2e1NK4d7E7ZOLiyYCcbFBiTMyID+2wvm2w6+pZ/odMA7cRkjhsPbltwBOrLg== + dependencies: + ansi-colors "^4.1.1" + entities@^2.0.0: version "2.2.0" resolved "https://registry.yarnpkg.com/entities/-/entities-2.2.0.tgz#098dc90ebb83d8dffa089d55256b351d34c4da55" @@ -1725,9 +1910,9 @@ eslint-formatter-pretty@^4.1.0: supports-hyperlinks "^2.0.0" eslint-plugin-jest@^25.2.4: - version "25.7.0" - resolved "https://registry.yarnpkg.com/eslint-plugin-jest/-/eslint-plugin-jest-25.7.0.tgz#ff4ac97520b53a96187bad9c9814e7d00de09a6a" - integrity sha512-PWLUEXeeF7C9QGKqvdSbzLOiLTx+bno7/HC9eefePfEb257QFHg7ye3dh80AZVkaa/RQsBB1Q/ORQvg2X7F0NQ== + version "25.2.4" + resolved "https://registry.yarnpkg.com/eslint-plugin-jest/-/eslint-plugin-jest-25.2.4.tgz#bb9f6a0bd1fd524ffb0b8b7a159cd70a58a1a793" + integrity sha512-HRyinpgmEdkVr7pNPaYPHCoGqEzpgk79X8pg/xCeoAdurbyQjntJQ4pTzHl7BiVEBlam/F1Qsn+Dk0HtJO7Aaw== dependencies: "@typescript-eslint/experimental-utils" "^5.0.0" @@ -1744,10 +1929,10 @@ eslint-scope@^5.1.1: esrecurse "^4.3.0" estraverse "^4.1.1" -eslint-scope@^7.1.1: - version "7.1.1" - resolved "https://registry.yarnpkg.com/eslint-scope/-/eslint-scope-7.1.1.tgz#fff34894c2f65e5226d3041ac480b4513a163642" - integrity sha512-QKQM/UXpIiHcLqJ5AOyIW7XZmzjkzQXYE54n1++wb0u9V/abW3l9uQnxX8Z5Xd18xyKIMTUAyQ0k1e8pz6LUrw== +eslint-scope@^6.0.0: + version "6.0.0" + resolved "https://registry.yarnpkg.com/eslint-scope/-/eslint-scope-6.0.0.tgz#9cf45b13c5ac8f3d4c50f46a5121f61b3e318978" + integrity sha512-uRDL9MWmQCkaFus8RF5K9/L/2fn+80yoW3jkD53l4shjCh26fCtvJGasxjUqP5OT87SYTxCVA3BwTUzuELx9kA== dependencies: esrecurse "^4.3.0" estraverse "^5.2.0" @@ -1764,36 +1949,37 @@ eslint-visitor-keys@^2.0.0: resolved "https://registry.yarnpkg.com/eslint-visitor-keys/-/eslint-visitor-keys-2.1.0.tgz#f65328259305927392c938ed44eb0a5c9b2bd303" integrity sha512-0rSmRBzXgDzIsD6mGdJgevzgezI534Cer5L/vyMX0kHzT/jiB43jRhd9YUlMGYLQy2zprNmoT8qasCGtY+QaKw== -eslint-visitor-keys@^3.3.0: - version "3.3.0" - resolved "https://registry.yarnpkg.com/eslint-visitor-keys/-/eslint-visitor-keys-3.3.0.tgz#f6480fa6b1f30efe2d1968aa8ac745b862469826" - integrity sha512-mQ+suqKJVyeuwGYHAdjMFqjCyfl8+Ldnxuyp3ldiMBFKkvytrXUZWaiPCEav8qDHKty44bD+qV1IP4T+w+xXRA== +eslint-visitor-keys@^3.0.0: + version "3.1.0" + resolved "https://registry.yarnpkg.com/eslint-visitor-keys/-/eslint-visitor-keys-3.1.0.tgz#eee4acea891814cda67a7d8812d9647dd0179af2" + integrity sha512-yWJFpu4DtjsWKkt5GeNBBuZMlNcYVs6vRCLoCVEJrTjaSB6LC98gFipNK/erM2Heg/E8mIK+hXG/pJMLK+eRZA== eslint@^8.2.0: - version "8.16.0" - resolved "https://registry.yarnpkg.com/eslint/-/eslint-8.16.0.tgz#6d936e2d524599f2a86c708483b4c372c5d3bbae" - integrity sha512-MBndsoXY/PeVTDJeWsYj7kLZ5hQpJOfMYLsF6LicLHQWbRDG19lK5jOix4DPl8yY4SUFcE3txy86OzFLWT+yoA== + version "8.2.0" + resolved "https://registry.yarnpkg.com/eslint/-/eslint-8.2.0.tgz#44d3fb506d0f866a506d97a0fc0e90ee6d06a815" + integrity sha512-erw7XmM+CLxTOickrimJ1SiF55jiNlVSp2qqm0NuBWPtHYQCegD5ZMaW0c3i5ytPqL+SSLaCxdvQXFPLJn+ABw== dependencies: - "@eslint/eslintrc" "^1.3.0" - "@humanwhocodes/config-array" "^0.9.2" + "@eslint/eslintrc" "^1.0.4" + "@humanwhocodes/config-array" "^0.6.0" ajv "^6.10.0" chalk "^4.0.0" cross-spawn "^7.0.2" debug "^4.3.2" doctrine "^3.0.0" + enquirer "^2.3.5" escape-string-regexp "^4.0.0" - eslint-scope "^7.1.1" + eslint-scope "^6.0.0" eslint-utils "^3.0.0" - eslint-visitor-keys "^3.3.0" - espree "^9.3.2" + eslint-visitor-keys "^3.0.0" + espree "^9.0.0" esquery "^1.4.0" esutils "^2.0.2" fast-deep-equal "^3.1.3" file-entry-cache "^6.0.1" functional-red-black-tree "^1.0.1" glob-parent "^6.0.1" - globals "^13.15.0" - ignore "^5.2.0" + globals "^13.6.0" + ignore "^4.0.6" import-fresh "^3.0.0" imurmurhash "^0.1.4" is-glob "^4.0.0" @@ -1801,23 +1987,25 @@ eslint@^8.2.0: json-stable-stringify-without-jsonify "^1.0.1" levn "^0.4.1" lodash.merge "^4.6.2" - minimatch "^3.1.2" + minimatch "^3.0.4" natural-compare "^1.4.0" optionator "^0.9.1" + progress "^2.0.0" regexpp "^3.2.0" + semver "^7.2.1" strip-ansi "^6.0.1" strip-json-comments "^3.1.0" text-table "^0.2.0" v8-compile-cache "^2.0.3" -espree@^9.3.2: - version "9.3.2" - resolved "https://registry.yarnpkg.com/espree/-/espree-9.3.2.tgz#f58f77bd334731182801ced3380a8cc859091596" - integrity sha512-D211tC7ZwouTIuY5x9XnS0E9sWNChB7IYKX/Xp5eQj3nFXhqmiUDB9q27y76oFl8jTg3pXcQx/bpxMfs3CIZbA== +espree@^9.0.0: + version "9.0.0" + resolved "https://registry.yarnpkg.com/espree/-/espree-9.0.0.tgz#e90a2965698228502e771c7a58489b1a9d107090" + integrity sha512-r5EQJcYZ2oaGbeR0jR0fFVijGOcwai07/690YRXLINuhmVeRY4UKSAsQPe/0BNuDgwP7Ophoc1PRsr2E3tkbdQ== dependencies: - acorn "^8.7.1" - acorn-jsx "^5.3.2" - eslint-visitor-keys "^3.3.0" + acorn "^8.5.0" + acorn-jsx "^5.3.1" + eslint-visitor-keys "^3.0.0" esprima@^4.0.0, esprima@^4.0.1: version "4.0.1" @@ -1844,9 +2032,9 @@ estraverse@^4.1.1: integrity sha512-39nnKffWz8xN1BU/2c79n9nB9HDzo0niYUqx6xyqUnyoAnQyyWpOTdZEeiCch8BBu515t4wp9ZmgVfVhn9EBpw== estraverse@^5.1.0, estraverse@^5.2.0: - version "5.3.0" - resolved "https://registry.yarnpkg.com/estraverse/-/estraverse-5.3.0.tgz#2eea5290702f26ab8fe5370370ff86c965d21123" - integrity sha512-MMdARuVEQziNTeJD8DgMqmhwR11BRQ/cBP+pLtYdSTnf3MIO8fFeiINEbX36ZdNlfU/7A9f3gUw49B3oQsvwBA== + version "5.2.0" + resolved "https://registry.yarnpkg.com/estraverse/-/estraverse-5.2.0.tgz#307df42547e6cc7324d3cf03c155d5cdb8c53880" + integrity sha512-BxbNGGNm0RyRYvUdHpIwv9IWzeM9XClbOxwoATuFdOE7ZE6wHL+HQ5T8hoPM+zHvmKzzsEqhgy0GrQ5X13afiQ== esutils@^2.0.2: version "2.0.3" @@ -1873,15 +2061,26 @@ exit@^0.1.2: resolved "https://registry.yarnpkg.com/exit/-/exit-0.1.2.tgz#0632638f8d877cc82107d30a0fff1a17cba1cd0c" integrity sha1-BjJjj42HfMghB9MKD/8aF8uhzQw= -expect@^27.5.1: - version "27.5.1" - resolved "https://registry.yarnpkg.com/expect/-/expect-27.5.1.tgz#83ce59f1e5bdf5f9d2b94b61d2050db48f3fef74" - integrity sha512-E1q5hSUG2AmYQwQJ041nvgpkODHQvB+RKlB4IYdru6uJsyFTRyZAP463M+1lINorwbqAmUggi6+WwkD8lCS/Dw== +expect@^27.3.1: + version "27.3.1" + resolved "https://registry.yarnpkg.com/expect/-/expect-27.3.1.tgz#d0f170b1f5c8a2009bab0beffd4bb94f043e38e7" + integrity sha512-MrNXV2sL9iDRebWPGOGFdPQRl2eDQNu/uhxIMShjjx74T6kC6jFIkmQ6OqXDtevjGUkyB2IT56RzDBqXf/QPCg== dependencies: - "@jest/types" "^27.5.1" - jest-get-type "^27.5.1" - jest-matcher-utils "^27.5.1" - jest-message-util "^27.5.1" + "@jest/types" "^27.2.5" + ansi-styles "^5.0.0" + jest-get-type "^27.3.1" + jest-matcher-utils "^27.3.1" + jest-message-util "^27.3.1" + jest-regex-util "^27.0.6" + +external-editor@^3.0.3: + version "3.1.0" + resolved "https://registry.yarnpkg.com/external-editor/-/external-editor-3.1.0.tgz#cb03f740befae03ea4d283caed2741a83f335495" + integrity sha512-hMQ4CX1p1izmuLYyZqLMO/qGNw10wSv9QDCPfzXfyFrOaCSSoRfqE1Kf1s5an66J5JZC62NewG+mK49jOCtQew== + dependencies: + chardet "^0.7.0" + iconv-lite "^0.4.24" + tmp "^0.0.33" fake-fs@^0.5.0: version "0.5.0" @@ -1893,10 +2092,10 @@ fast-deep-equal@^3.1.1, fast-deep-equal@^3.1.3: resolved "https://registry.yarnpkg.com/fast-deep-equal/-/fast-deep-equal-3.1.3.tgz#3a7d56b559d6cbc3eb512325244e619a65c6c525" integrity sha512-f3qQ9oQy9j2AhBe/H9VC91wLmKBCCU/gDOnKNAYG5hswO7BLKj09Hc5HYNz9cGI++xlpDCIgDaitVs03ATR84Q== -fast-glob@^3.2.9: - version "3.2.11" - resolved "https://registry.yarnpkg.com/fast-glob/-/fast-glob-3.2.11.tgz#a1172ad95ceb8a16e20caa5c5e56480e5129c1d9" - integrity sha512-xrO3+1bxSo3ZVHAnqzyuewYT6aMFHRAd4Kcs92MAonjwQZLsK9d0SF1IyQ3k5PoirxTW0Oe/RqFgMQ6TcNE5Ew== +fast-glob@^3.1.1: + version "3.2.12" + resolved "https://registry.yarnpkg.com/fast-glob/-/fast-glob-3.2.12.tgz#7f39ec99c2e6ab030337142da9e0c18f37afae80" + integrity sha512-DVj4CQIYYow0BlaelwK1pHl5n5cRSJfM60UA0zK891sVInoPri2Ekj7+e1CT3/3qxXenpI+nBBmQAcJPJgaj4w== dependencies: "@nodelib/fs.stat" "^2.0.2" "@nodelib/fs.walk" "^1.2.3" @@ -1914,10 +2113,15 @@ fast-levenshtein@^2.0.6, fast-levenshtein@~2.0.6: resolved "https://registry.yarnpkg.com/fast-levenshtein/-/fast-levenshtein-2.0.6.tgz#3d8a5c66883a16a30ca8643e851f19baa7797917" integrity sha1-PYpcZog6FqMMqGQ+hR8Zuqd5eRc= +fast-safe-stringify@2.1.1: + version "2.1.1" + resolved "https://registry.yarnpkg.com/fast-safe-stringify/-/fast-safe-stringify-2.1.1.tgz#c406a83b6e70d9e35ce3b30a81141df30aeba884" + integrity sha512-W+KJc2dmILlPplD/H4K9l9LcAHAfPtP6BY84uVLXQ6Evcz9Lcg33Y2z1IVblT6xdY54PXYVHEv+0Wpq8Io6zkA== + fastq@^1.6.0: - version "1.13.0" - resolved "https://registry.yarnpkg.com/fastq/-/fastq-1.13.0.tgz#616760f88a7526bdfc596b7cab8c18938c36b98c" - integrity sha512-YpkpUnK8od0o1hmeSc7UUs/eB/vIPWJYjKck2QKIzAf71Vm1AAQ3EbuZB3g2JIy+pg+ERD0vqI79KyZiB2e2Nw== + version "1.11.0" + resolved "https://registry.yarnpkg.com/fastq/-/fastq-1.11.0.tgz#bb9fb955a07130a918eb63c1f5161cc32a5d0858" + integrity sha512-7Eczs8gIPDrVzT+EksYBcupqMyxSHXXrHOLRRxU2/DicV8789MRBRR8+Hc2uWzUupOs4YS4JzBmBxjjCVBxD/g== dependencies: reusify "^1.0.4" @@ -1928,6 +2132,13 @@ fb-watchman@^2.0.0: dependencies: bser "2.1.1" +figures@^3.0.0: + version "3.2.0" + resolved "https://registry.yarnpkg.com/figures/-/figures-3.2.0.tgz#625c18bd293c604dc4a8ddb2febf0c88341746af" + integrity sha512-yaduQFRKLXYOGgEn6AZau90j3ggSOyiqXU0F9JZfeXYhNa+Jk4X+s45A2zg5jns87GAFa34BBm2kXw4XpNcbdg== + dependencies: + escape-string-regexp "^1.0.5" + file-entry-cache@^6.0.1: version "6.0.1" resolved "https://registry.yarnpkg.com/file-entry-cache/-/file-entry-cache-6.0.1.tgz#211b2dd9659cb0394b073e7323ac3c933d522027" @@ -1981,9 +2192,14 @@ flat@^5.0.2: integrity sha512-b6suED+5/3rTpUBdG1gupIl8MPFCAMA0QXwmljLhvCUKcUvdE4gWky9zpuGCcXHOsz4J9wPGNWq6OKpmIzz3hQ== flatted@^3.1.0: - version "3.2.5" - resolved "https://registry.yarnpkg.com/flatted/-/flatted-3.2.5.tgz#76c8584f4fc843db64702a6bd04ab7a8bd666da3" - integrity sha512-WIWGi2L3DyTUvUrwRKgGi9TwxQMUEqPOPQBVi71R96jZXJdFskXEmf54BoZaS1kknGODoIGASGEzBUYdyMCBJg== + version "3.1.1" + resolved "https://registry.yarnpkg.com/flatted/-/flatted-3.1.1.tgz#c4b489e80096d9df1dfc97c79871aea7c617c469" + integrity sha512-zAoAQiudy+r5SvnSw3KJy5os/oRJYHzrzja/tBDqrZtNhUw8bt6y8OBzMWcjWr+8liV8Eb6yOhw8WZ7VFZ5ZzA== + +follow-redirects@^1.14.8: + version "1.15.0" + resolved "https://registry.yarnpkg.com/follow-redirects/-/follow-redirects-1.15.0.tgz#06441868281c86d0dda4ad8bdaead2d02dca89d4" + integrity sha512-aExlJShTV4qOUOL7yF1U5tvLCB0xQuudbf6toyYA0E/acBNw71mvjFTnLaRp50aQaYocMR0a/RMMBIHeZnGyjQ== foreground-child@^2.0.0: version "2.0.0" @@ -2016,10 +2232,19 @@ fromentries@^1.2.0: resolved "https://registry.yarnpkg.com/fromentries/-/fromentries-1.3.2.tgz#e4bca6808816bf8f93b52750f1127f5a6fd86e3a" integrity sha512-cHEpEQHUg0f8XdtZCc2ZAhrHzKzT0MrFUTcvx+hfxYu7rGMDc5SKoXFh+n4YigxsHXRzc6OrCshdR1bWH6HHyg== +fs-extra@10.0.1: + version "10.0.1" + resolved "https://registry.yarnpkg.com/fs-extra/-/fs-extra-10.0.1.tgz#27de43b4320e833f6867cc044bfce29fdf0ef3b8" + integrity sha512-NbdoVMZso2Lsrn/QwLXOy6rm0ufY2zEOKCDzJR/0kBsb0E6qed0P3iYK+Ath3BfvXEeu4JhEtXLgILx5psUfag== + dependencies: + graceful-fs "^4.2.0" + jsonfile "^6.0.1" + universalify "^2.0.0" + fs-extra@3.0.1: version "3.0.1" resolved "https://registry.yarnpkg.com/fs-extra/-/fs-extra-3.0.1.tgz#3794f378c58b342ea7dbbb23095109c4b3b62291" - integrity sha1-N5TzeMWLNC6n27sjCVEJxLO2IpE= + integrity sha512-V3Z3WZWVUYd8hoCL5xfXJCaHWYzmtwW5XWYSlLgERi8PWd8bx1kUHUk8L1BT57e49oKnDDD180mjfrHc1yA9rg== dependencies: graceful-fs "^4.1.2" jsonfile "^3.0.0" @@ -2084,10 +2309,10 @@ glob-parent@^6.0.1: dependencies: is-glob "^4.0.3" -glob@7.2.0: - version "7.2.0" - resolved "https://registry.yarnpkg.com/glob/-/glob-7.2.0.tgz#d15535af7732e02e948f4c41628bd910293f6023" - integrity sha512-lmLf6gtyrPq8tTjSmrO94wBeQbFR3HbLHbuyD69wuyQkImp2hWqMGB47OX65FBkPffO641IP9jWa1z4ivqG26Q== +glob@7.1.6: + version "7.1.6" + resolved "https://registry.yarnpkg.com/glob/-/glob-7.1.6.tgz#141f33b81a7c2492e125594307480c46679278a6" + integrity sha512-LwaxwyZ72Lk7vZINtNNrywX0ZuLyStrdDtabefZKAY5ZGJhVtgdznluResxNmPitE0SAO+O26sWTHeKSI2wMBA== dependencies: fs.realpath "^1.0.0" inflight "^1.0.4" @@ -2096,15 +2321,15 @@ glob@7.2.0: once "^1.3.0" path-is-absolute "^1.0.0" -glob@^7.1.1, glob@^7.1.2, glob@^7.1.3, glob@^7.1.4, glob@^7.1.6: - version "7.2.3" - resolved "https://registry.yarnpkg.com/glob/-/glob-7.2.3.tgz#b8df0fb802bbfa8e89bd1d938b4e16578ed44f2b" - integrity sha512-nFR0zLpU2YCaRxwoCJvL6UvCH2JFyFVIvwTLsIf21AuHlMskA1hhTdk+LlYJtOlYt9v6dvszD2BGRqBL+iQK9Q== +glob@7.2.0, glob@^7.1.1, glob@^7.1.2, glob@^7.1.3, glob@^7.1.4, glob@^7.1.6: + version "7.2.0" + resolved "https://registry.yarnpkg.com/glob/-/glob-7.2.0.tgz#d15535af7732e02e948f4c41628bd910293f6023" + integrity sha512-lmLf6gtyrPq8tTjSmrO94wBeQbFR3HbLHbuyD69wuyQkImp2hWqMGB47OX65FBkPffO641IP9jWa1z4ivqG26Q== dependencies: fs.realpath "^1.0.0" inflight "^1.0.4" inherits "2" - minimatch "^3.1.1" + minimatch "^3.0.4" once "^1.3.0" path-is-absolute "^1.0.0" @@ -2113,26 +2338,26 @@ globals@^11.1.0: resolved "https://registry.yarnpkg.com/globals/-/globals-11.12.0.tgz#ab8795338868a0babd8525758018c2a7eb95c42e" integrity sha512-WOBp/EEGUiIsJSp7wcv/y6MO+lV9UoncWqxuFfm8eBwzWNgyfBd6Gz+IeKQ9jCmyhoH99g15M3T+QaVHFjizVA== -globals@^13.15.0: - version "13.15.0" - resolved "https://registry.yarnpkg.com/globals/-/globals-13.15.0.tgz#38113218c907d2f7e98658af246cef8b77e90bac" - integrity sha512-bpzcOlgDhMG070Av0Vy5Owklpv1I6+j96GhUI7Rh7IzDCKLzboflLrrfqMu8NquDbiR4EOQk7XzJwqVJxicxog== +globals@^13.6.0, globals@^13.9.0: + version "13.9.0" + resolved "https://registry.yarnpkg.com/globals/-/globals-13.9.0.tgz#4bf2bf635b334a173fb1daf7c5e6b218ecdc06cb" + integrity sha512-74/FduwI/JaIrr1H8e71UbDE+5x7pIPs1C2rrwC52SszOo043CsWOZEMW7o2Y58xwm9b+0RBKDxY5n2sUpEFxA== dependencies: type-fest "^0.20.2" -globby@^11.0.1, globby@^11.0.4, globby@^11.1.0: - version "11.1.0" - resolved "https://registry.yarnpkg.com/globby/-/globby-11.1.0.tgz#bd4be98bb042f83d796f7e3811991fbe82a0d34b" - integrity sha512-jhIXaOzy1sb8IyocaruWSn1TjmnBVs8Ayhcy83rmxNJ8q2uWKCAj3CnJY+KpGSXCueAPc0i05kVvVKtP1t9S3g== +globby@^11.0.1, globby@^11.0.4: + version "11.0.4" + resolved "https://registry.yarnpkg.com/globby/-/globby-11.0.4.tgz#2cbaff77c2f2a62e71e9b2813a67b97a3a3001a5" + integrity sha512-9O4MVG9ioZJ08ffbcyVYyLOJLk5JQ688pJ4eMGLpdWLHq/Wr1D9BlriLQyL0E+jbkuePVZXYFj47QM/v093wHg== dependencies: array-union "^2.1.0" dir-glob "^3.0.1" - fast-glob "^3.2.9" - ignore "^5.2.0" - merge2 "^1.4.1" + fast-glob "^3.1.1" + ignore "^5.1.4" + merge2 "^1.3.0" slash "^3.0.0" -graceful-fs@^4.1.15, graceful-fs@^4.1.2, graceful-fs@^4.1.6, graceful-fs@^4.1.9, graceful-fs@^4.2.9: +graceful-fs@^4.1.15, graceful-fs@^4.1.2, graceful-fs@^4.1.6, graceful-fs@^4.1.9, graceful-fs@^4.2.0, graceful-fs@^4.2.4: version "4.2.10" resolved "https://registry.yarnpkg.com/graceful-fs/-/graceful-fs-4.2.10.tgz#147d3a006da4ca3ce14728c7aefc287c367d7a6c" integrity sha512-9ByhssR2fPVsNZj478qUUbKfmL0+t5BDVyjShtyZZLiK7ZDAArFFfopyOTj0M05wE2tJPisA4iTnnXl2YoPvOA== @@ -2140,7 +2365,7 @@ graceful-fs@^4.1.15, graceful-fs@^4.1.2, graceful-fs@^4.1.6, graceful-fs@^4.1.9, "graceful-readlink@>= 1.0.0": version "1.0.1" resolved "https://registry.yarnpkg.com/graceful-readlink/-/graceful-readlink-1.0.1.tgz#4cafad76bc62f02fa039b2f94e9a3dd3a391a725" - integrity sha1-TK+tdrxi8C+gObL5Tpo906ORpyU= + integrity sha512-8tLu60LgxF6XpdbK8OW3FA+IfTNBn1ZHGHKF4KQbEeSkajYw5PlYJcKluntgegDPTg8UkHjpet1T82vk6TQ68w== growl@1.10.5: version "1.10.5" @@ -2238,9 +2463,9 @@ http-proxy-agent@^4.0.1: debug "4" https-proxy-agent@^5.0.0: - version "5.0.1" - resolved "https://registry.yarnpkg.com/https-proxy-agent/-/https-proxy-agent-5.0.1.tgz#c59ef224a04fe8b754f3db0063a25ea30d0005d6" - integrity sha512-dFcAjpTQFgoLMzC2VwU+C/CbS7uRL0lWmxDITmqm7C+7F0Odmj6s9l6alZc6AELXhrnggM2CeWSXHGOdX2YtwA== + version "5.0.0" + resolved "https://registry.yarnpkg.com/https-proxy-agent/-/https-proxy-agent-5.0.0.tgz#e2a90542abb68a762e0a0850f6c9edadfd8506b2" + integrity sha512-EkYm5BcKUGiduxzSt3Eppko+PiNWNEpa4ySk9vTC6wDsQJW9rHSa+UhGNJoRYp7bz6Ht1eaRIa6QaJqO5rCFbA== dependencies: agent-base "6" debug "4" @@ -2250,17 +2475,27 @@ human-signals@^2.1.0: resolved "https://registry.yarnpkg.com/human-signals/-/human-signals-2.1.0.tgz#dc91fcba42e4d06e4abaed33b3e7a3c02f514ea0" integrity sha512-B4FFZ6q/T2jhhksgkbEW3HBvWIfDW85snkQgawt07S7J5QXTk6BkNV+0yAeZrM5QpMAdYlocGoljn0sJ/WQkFw== -iconv-lite@0.4.24: +iconv-lite@0.4.24, iconv-lite@^0.4.24: version "0.4.24" resolved "https://registry.yarnpkg.com/iconv-lite/-/iconv-lite-0.4.24.tgz#2022b4b25fbddc21d2f524974a474aafe733908b" integrity sha512-v3MXnZAcvnywkTUEZomIActle7RXXeedOR31wwl7VlyoXO4Qi9arvSenNQWne1TcRwhCL1HwLI21bEqdpj8/rA== dependencies: safer-buffer ">= 2.1.2 < 3" -ignore@^5.2.0: - version "5.2.0" - resolved "https://registry.yarnpkg.com/ignore/-/ignore-5.2.0.tgz#6d3bac8fa7fe0d45d9f9be7bac2fc279577e345a" - integrity sha512-CmxgYGiEPCLhfLnpPp1MoRmifwEIOgjcHXxOBjv7mY96c+eWScsOP9c112ZyLdWHi0FxHjI+4uVhKYp/gcdRmQ== +ieee754@^1.1.13: + version "1.2.1" + resolved "https://registry.yarnpkg.com/ieee754/-/ieee754-1.2.1.tgz#8eb7a10a63fff25d15a57b001586d177d1b0d352" + integrity sha512-dcyqhDvX1C46lXZcVqCpK+FtMRQVdIMN6/Df5js2zouUsqG7I6sFxitIC+7KYK29KdXOLHdu9zL4sFnoVQnqaA== + +ignore@^4.0.6: + version "4.0.6" + resolved "https://registry.yarnpkg.com/ignore/-/ignore-4.0.6.tgz#750e3db5862087b4737ebac8207ffd1ef27b25fc" + integrity sha512-cyFDKrqc/YdcWFniJhzI42+AzS+gNwmUzOSFcRCQYwySuBBBy/KjuxWLZ/FHEH6Moq1NizMOBWyTcv8O4OZIMg== + +ignore@^5.1.4, ignore@^5.1.8: + version "5.1.9" + resolved "https://registry.yarnpkg.com/ignore/-/ignore-5.1.9.tgz#9ec1a5cbe8e1446ec60d4420060d43aa6e7382fb" + integrity sha512-2zeMQpbKz5dhZ9IwL0gbxSW5w0NK/MSAMtNuhgIHEPmaU3vPdKPL0UdvUCXs5SS4JAwsBxysK5sFMW8ocFiVjQ== import-fresh@^3.0.0, import-fresh@^3.2.1: version "3.3.0" @@ -2271,9 +2506,9 @@ import-fresh@^3.0.0, import-fresh@^3.2.1: resolve-from "^4.0.0" import-local@^3.0.2: - version "3.1.0" - resolved "https://registry.yarnpkg.com/import-local/-/import-local-3.1.0.tgz#b4479df8a5fd44f6cdce24070675676063c95cb4" - integrity sha512-ASB07uLtnDs1o6EHjKpX34BKYDSqnFerfTOJL2HvMqF70LnxpjkzDB8J44oT9pu4AMPkQwf8jl6szgvNd2tRIg== + version "3.0.2" + resolved "https://registry.yarnpkg.com/import-local/-/import-local-3.0.2.tgz#a8cfd0431d1de4a2199703d003e3e62364fa6db6" + integrity sha512-vjL3+w0oulAVZ0hBHnxa/Nm5TAurf9YLQJDhqRZyqb+VKGOB6LU8t9H1Nr5CIo16vh9XfJTOoHwU0B71S557gA== dependencies: pkg-dir "^4.2.0" resolve-cwd "^3.0.0" @@ -2296,11 +2531,31 @@ inflight@^1.0.4: once "^1.3.0" wrappy "1" -inherits@2: +inherits@2, inherits@^2.0.3, inherits@^2.0.4: version "2.0.4" resolved "https://registry.yarnpkg.com/inherits/-/inherits-2.0.4.tgz#0fa2c64f932917c3433a0ded55363aae37416b7c" integrity sha512-k/vGaX4/Yla3WzyMCvTQOXYeIHvqOKtnqBduzTHpzpQZzAskKMhZ2K+EnBiSM9zGSoIFeMpXKxa4dYeZIQqewQ== +inquirer@8.2.2: + version "8.2.2" + resolved "https://registry.yarnpkg.com/inquirer/-/inquirer-8.2.2.tgz#1310517a87a0814d25336c78a20b44c3d9b7629d" + integrity sha512-pG7I/si6K/0X7p1qU+rfWnpTE1UIkTONN1wxtzh0d+dHXtT/JG6qBgLxoyHVsQa8cFABxAPh0pD6uUUHiAoaow== + dependencies: + ansi-escapes "^4.2.1" + chalk "^4.1.1" + cli-cursor "^3.1.0" + cli-width "^3.0.0" + external-editor "^3.0.3" + figures "^3.0.0" + lodash "^4.17.21" + mute-stream "0.0.8" + ora "^5.4.1" + run-async "^2.4.0" + rxjs "^7.5.5" + string-width "^4.1.0" + strip-ansi "^6.0.0" + through "^2.3.6" + irregular-plurals@^3.2.0: version "3.3.0" resolved "https://registry.yarnpkg.com/irregular-plurals/-/irregular-plurals-3.3.0.tgz#67d0715d4361a60d9fd9ee80af3881c631a31ee2" @@ -2323,10 +2578,10 @@ is-buffer@~1.1.6: resolved "https://registry.yarnpkg.com/is-buffer/-/is-buffer-1.1.6.tgz#efaa2ea9daa0d7ab2ea13a97b2b8ad51fefbe8be" integrity sha512-NcdALwpXkTm5Zvvbk7owOUSvVvBKDgKP5/ewfXEznmQFfs4ZRmanOeKBTjRVjka3QFoN6XJ+9F3USqfHqTaU5w== -is-core-module@^2.8.1: - version "2.9.0" - resolved "https://registry.yarnpkg.com/is-core-module/-/is-core-module-2.9.0.tgz#e1c34429cd51c6dd9e09e0799e396e27b19a9c69" - integrity sha512-+5FPy5PnwmO3lvfMb0AsoPaBG+5KHUI0wYFXOtYPnVVVspTFUuMZNfNaNVRt3FZadstu2c8x23vykRW/NBoU6A== +is-core-module@^2.2.0: + version "2.11.0" + resolved "https://registry.yarnpkg.com/is-core-module/-/is-core-module-2.11.0.tgz#ad4cb3e3863e814523c96f3f58d26cc570ff0144" + integrity sha512-RRjxlvLDkD1YJwDbroBHMb+cukurkDWNyHx7D3oNB5x9rb5ogcksMC5wHCadcXoo67gVr/+3GFySh3134zi6rw== dependencies: has "^1.0.3" @@ -2352,6 +2607,11 @@ is-glob@^4.0.0, is-glob@^4.0.1, is-glob@^4.0.3, is-glob@~4.0.1: dependencies: is-extglob "^2.1.1" +is-interactive@^1.0.0: + version "1.0.0" + resolved "https://registry.yarnpkg.com/is-interactive/-/is-interactive-1.0.0.tgz#cea6e6ae5c870a7b0a0004070b7b587e0252912e" + integrity sha512-2HvIEKRoqS62guEC+qBjpvRubdX910WCMuJTZ+I9yvqKU2/12eSL549HMwtabb4oupdj2sMP50k+XJfB/8JE6w== + is-number@^7.0.0: version "7.0.0" resolved "https://registry.yarnpkg.com/is-number/-/is-number-7.0.0.tgz#7535345b896734d5f80c4d06c50955527a14f12b" @@ -2378,9 +2638,9 @@ is-potential-custom-element-name@^1.0.1: integrity sha512-bCYeRA2rVibKZd+s2625gGnGF/t7DSqDs4dP7CrLA1m7jKWz6pps0LpYLJN8Q64HtmPKJ1hrN3nzPNKFEKOUiQ== is-stream@^2.0.0: - version "2.0.1" - resolved "https://registry.yarnpkg.com/is-stream/-/is-stream-2.0.1.tgz#fac1e3d53b97ad5a9d0ae9cef2389f5810a5c077" - integrity sha512-hFoiJiTl63nn+kstHGBtewWSKnQLpyb155KHheA1l39uvtO9nWIop1p3udqPcUd/xbF1VLMO4n7OI6p7RbngDg== + version "2.0.0" + resolved "https://registry.yarnpkg.com/is-stream/-/is-stream-2.0.0.tgz#bde9c32680d6fae04129d6ac9d921ce7815f78e3" + integrity sha512-XCoy+WlUr7d1+Z8GgSuXmpuUFC9fOhRXglJMx+dwLKTkL44Cjd4W1Z5P+BQZpr+cR93aGP4S/s7Ftw6Nd/kiEw== is-typedarray@^1.0.0: version "1.0.0" @@ -2407,10 +2667,10 @@ isexe@^2.0.0: resolved "https://registry.yarnpkg.com/isexe/-/isexe-2.0.0.tgz#e8fbf374dc556ff8947a10dcb0572d633f2cfa10" integrity sha1-6PvzdNxVb/iUehDcsFctYz8s+hA= -istanbul-lib-coverage@^3.0.0, istanbul-lib-coverage@^3.0.0-alpha.1, istanbul-lib-coverage@^3.2.0: - version "3.2.0" - resolved "https://registry.yarnpkg.com/istanbul-lib-coverage/-/istanbul-lib-coverage-3.2.0.tgz#189e7909d0a39fa5a3dfad5b03f71947770191d3" - integrity sha512-eOeJ5BHCmHYvQK7xt9GkdHuzuCGS1Y6g9Gvnx3Ym33fz/HpLRYxiS0wHNr+m/MBC8B647Xt608vCDEvhl9c6Mw== +istanbul-lib-coverage@^3.0.0, istanbul-lib-coverage@^3.0.0-alpha.1: + version "3.0.0" + resolved "https://registry.yarnpkg.com/istanbul-lib-coverage/-/istanbul-lib-coverage-3.0.0.tgz#f5944a37c70b550b02a78a5c3b2055b280cec8ec" + integrity sha512-UiUIqxMgRDET6eR+o5HbfRYP1l0hqkWOs7vNxC/mggutCMUIhWMm8gAHb8tHlyfD3/l6rlgNA5cKdDzEAf6hEg== istanbul-lib-hook@^3.0.0: version "3.0.0" @@ -2419,7 +2679,7 @@ istanbul-lib-hook@^3.0.0: dependencies: append-transform "^2.0.0" -istanbul-lib-instrument@^4.0.0: +istanbul-lib-instrument@^4.0.0, istanbul-lib-instrument@^4.0.3: version "4.0.3" resolved "https://registry.yarnpkg.com/istanbul-lib-instrument/-/istanbul-lib-instrument-4.0.3.tgz#873c6fff897450118222774696a3f28902d77c1d" integrity sha512-BXgQl9kf4WTCPCCpmFGoJkz/+uhvm7h7PFKUYxh7qarQd3ER33vHG//qaE8eN25l07YqZPpHXU9I09l/RD5aGQ== @@ -2429,17 +2689,6 @@ istanbul-lib-instrument@^4.0.0: istanbul-lib-coverage "^3.0.0" semver "^6.3.0" -istanbul-lib-instrument@^5.0.4, istanbul-lib-instrument@^5.1.0: - version "5.2.0" - resolved "https://registry.yarnpkg.com/istanbul-lib-instrument/-/istanbul-lib-instrument-5.2.0.tgz#31d18bdd127f825dd02ea7bfdfd906f8ab840e9f" - integrity sha512-6Lthe1hqXHBNsqvgDzGO6l03XNeu3CrG4RqQ1KM9+l5+jNGpEJfIELx1NS3SEHmJQA8np/u+E4EPRKRiu6m19A== - dependencies: - "@babel/core" "^7.12.3" - "@babel/parser" "^7.14.7" - "@istanbuljs/schema" "^0.1.2" - istanbul-lib-coverage "^3.2.0" - semver "^6.3.0" - istanbul-lib-processinfo@^2.0.2: version "2.0.2" resolved "https://registry.yarnpkg.com/istanbul-lib-processinfo/-/istanbul-lib-processinfo-2.0.2.tgz#e1426514662244b2f25df728e8fd1ba35fe53b9c" @@ -2463,259 +2712,262 @@ istanbul-lib-report@^3.0.0: supports-color "^7.1.0" istanbul-lib-source-maps@^4.0.0: - version "4.0.1" - resolved "https://registry.yarnpkg.com/istanbul-lib-source-maps/-/istanbul-lib-source-maps-4.0.1.tgz#895f3a709fcfba34c6de5a42939022f3e4358551" - integrity sha512-n3s8EwkdFIJCG3BPKBYvskgXGoy88ARzvegkitk60NxRdwltLOTaH7CUiMRXvwYorl0Q712iEjcWB+fK/MrWVw== + version "4.0.0" + resolved "https://registry.yarnpkg.com/istanbul-lib-source-maps/-/istanbul-lib-source-maps-4.0.0.tgz#75743ce6d96bb86dc7ee4352cf6366a23f0b1ad9" + integrity sha512-c16LpFRkR8vQXyHZ5nLpY35JZtzj1PQY1iZmesUbf1FZHbIupcWfjgOXBY9YHkLEQ6puz1u4Dgj6qmU/DisrZg== dependencies: debug "^4.1.1" istanbul-lib-coverage "^3.0.0" source-map "^0.6.1" -istanbul-reports@^3.0.2, istanbul-reports@^3.1.3: - version "3.1.4" - resolved "https://registry.yarnpkg.com/istanbul-reports/-/istanbul-reports-3.1.4.tgz#1b6f068ecbc6c331040aab5741991273e609e40c" - integrity sha512-r1/DshN4KSE7xWEknZLLLLDn5CJybV3nw01VTkp6D5jzLuELlcbudfj/eSQFvrKsJuTVCGnePO7ho82Nw9zzfw== +istanbul-reports@^3.0.2: + version "3.0.2" + resolved "https://registry.yarnpkg.com/istanbul-reports/-/istanbul-reports-3.0.2.tgz#d593210e5000683750cb09fc0644e4b6e27fd53b" + integrity sha512-9tZvz7AiR3PEDNGiV9vIouQ/EAcqMXFmkcA1CDFTwOB98OZVDL0PH9glHotf5Ugp6GCOTypfzGWI/OqjWNCRUw== dependencies: html-escaper "^2.0.0" istanbul-lib-report "^3.0.0" -jest-changed-files@^27.5.1: - version "27.5.1" - resolved "https://registry.yarnpkg.com/jest-changed-files/-/jest-changed-files-27.5.1.tgz#a348aed00ec9bf671cc58a66fcbe7c3dfd6a68f5" - integrity sha512-buBLMiByfWGCoMsLLzGUUSpAmIAGnbR2KJoMN10ziLhOLvP4e0SlypHnAel8iqQXTrcbmfEY9sSqae5sgUsTvw== +iterare@1.2.1: + version "1.2.1" + resolved "https://registry.yarnpkg.com/iterare/-/iterare-1.2.1.tgz#139c400ff7363690e33abffa33cbba8920f00042" + integrity sha512-RKYVTCjAnRthyJes037NX/IiqeidgN1xc3j1RjFfECFp28A1GVwK9nA+i0rJPaHqSZwygLzRnFlzUuHFoWWy+Q== + +jest-changed-files@^27.3.0: + version "27.3.0" + resolved "https://registry.yarnpkg.com/jest-changed-files/-/jest-changed-files-27.3.0.tgz#22a02cc2b34583fc66e443171dc271c0529d263c" + integrity sha512-9DJs9garMHv4RhylUMZgbdCJ3+jHSkpL9aaVKp13xtXAD80qLTLrqcDZL1PHA9dYA0bCI86Nv2BhkLpLhrBcPg== dependencies: - "@jest/types" "^27.5.1" + "@jest/types" "^27.2.5" execa "^5.0.0" throat "^6.0.1" -jest-circus@^27.5.1: - version "27.5.1" - resolved "https://registry.yarnpkg.com/jest-circus/-/jest-circus-27.5.1.tgz#37a5a4459b7bf4406e53d637b49d22c65d125ecc" - integrity sha512-D95R7x5UtlMA5iBYsOHFFbMD/GVA4R/Kdq15f7xYWUfWHBto9NYRsOvnSauTgdF+ogCpJ4tyKOXhUifxS65gdw== +jest-circus@^27.3.1: + version "27.3.1" + resolved "https://registry.yarnpkg.com/jest-circus/-/jest-circus-27.3.1.tgz#1679e74387cbbf0c6a8b42de963250a6469e0797" + integrity sha512-v1dsM9II6gvXokgqq6Yh2jHCpfg7ZqV4jWY66u7npz24JnhP3NHxI0sKT7+ZMQ7IrOWHYAaeEllOySbDbWsiXw== dependencies: - "@jest/environment" "^27.5.1" - "@jest/test-result" "^27.5.1" - "@jest/types" "^27.5.1" + "@jest/environment" "^27.3.1" + "@jest/test-result" "^27.3.1" + "@jest/types" "^27.2.5" "@types/node" "*" chalk "^4.0.0" co "^4.6.0" dedent "^0.7.0" - expect "^27.5.1" + expect "^27.3.1" is-generator-fn "^2.0.0" - jest-each "^27.5.1" - jest-matcher-utils "^27.5.1" - jest-message-util "^27.5.1" - jest-runtime "^27.5.1" - jest-snapshot "^27.5.1" - jest-util "^27.5.1" - pretty-format "^27.5.1" + jest-each "^27.3.1" + jest-matcher-utils "^27.3.1" + jest-message-util "^27.3.1" + jest-runtime "^27.3.1" + jest-snapshot "^27.3.1" + jest-util "^27.3.1" + pretty-format "^27.3.1" slash "^3.0.0" stack-utils "^2.0.3" throat "^6.0.1" -jest-cli@^27.5.1: - version "27.5.1" - resolved "https://registry.yarnpkg.com/jest-cli/-/jest-cli-27.5.1.tgz#278794a6e6458ea8029547e6c6cbf673bd30b145" - integrity sha512-Hc6HOOwYq4/74/c62dEE3r5elx8wjYqxY0r0G/nFrLDPMFRu6RA/u8qINOIkvhxG7mMQ5EJsOGfRpI8L6eFUVw== +jest-cli@^27.3.1: + version "27.3.1" + resolved "https://registry.yarnpkg.com/jest-cli/-/jest-cli-27.3.1.tgz#b576f9d146ba6643ce0a162d782b40152b6b1d16" + integrity sha512-WHnCqpfK+6EvT62me6WVs8NhtbjAS4/6vZJnk7/2+oOr50cwAzG4Wxt6RXX0hu6m1169ZGMlhYYUNeKBXCph/Q== dependencies: - "@jest/core" "^27.5.1" - "@jest/test-result" "^27.5.1" - "@jest/types" "^27.5.1" + "@jest/core" "^27.3.1" + "@jest/test-result" "^27.3.1" + "@jest/types" "^27.2.5" chalk "^4.0.0" exit "^0.1.2" - graceful-fs "^4.2.9" + graceful-fs "^4.2.4" import-local "^3.0.2" - jest-config "^27.5.1" - jest-util "^27.5.1" - jest-validate "^27.5.1" + jest-config "^27.3.1" + jest-util "^27.3.1" + jest-validate "^27.3.1" prompts "^2.0.1" yargs "^16.2.0" -jest-config@^27.5.1: - version "27.5.1" - resolved "https://registry.yarnpkg.com/jest-config/-/jest-config-27.5.1.tgz#5c387de33dca3f99ad6357ddeccd91bf3a0e4a41" - integrity sha512-5sAsjm6tGdsVbW9ahcChPAFCk4IlkQUknH5AvKjuLTSlcO/wCZKyFdn7Rg0EkC+OGgWODEy2hDpWB1PgzH0JNA== +jest-config@^27.3.1: + version "27.3.1" + resolved "https://registry.yarnpkg.com/jest-config/-/jest-config-27.3.1.tgz#cb3b7f6aaa8c0a7daad4f2b9573899ca7e09bbad" + integrity sha512-KY8xOIbIACZ/vdYCKSopL44I0xboxC751IX+DXL2+Wx6DKNycyEfV3rryC3BPm5Uq/BBqDoMrKuqLEUNJmMKKg== dependencies: - "@babel/core" "^7.8.0" - "@jest/test-sequencer" "^27.5.1" - "@jest/types" "^27.5.1" - babel-jest "^27.5.1" + "@babel/core" "^7.1.0" + "@jest/test-sequencer" "^27.3.1" + "@jest/types" "^27.2.5" + babel-jest "^27.3.1" chalk "^4.0.0" ci-info "^3.2.0" deepmerge "^4.2.2" glob "^7.1.1" - graceful-fs "^4.2.9" - jest-circus "^27.5.1" - jest-environment-jsdom "^27.5.1" - jest-environment-node "^27.5.1" - jest-get-type "^27.5.1" - jest-jasmine2 "^27.5.1" - jest-regex-util "^27.5.1" - jest-resolve "^27.5.1" - jest-runner "^27.5.1" - jest-util "^27.5.1" - jest-validate "^27.5.1" + graceful-fs "^4.2.4" + jest-circus "^27.3.1" + jest-environment-jsdom "^27.3.1" + jest-environment-node "^27.3.1" + jest-get-type "^27.3.1" + jest-jasmine2 "^27.3.1" + jest-regex-util "^27.0.6" + jest-resolve "^27.3.1" + jest-runner "^27.3.1" + jest-util "^27.3.1" + jest-validate "^27.3.1" micromatch "^4.0.4" - parse-json "^5.2.0" - pretty-format "^27.5.1" - slash "^3.0.0" - strip-json-comments "^3.1.1" + pretty-format "^27.3.1" jest-date-mock@^1.0.8: version "1.0.8" resolved "https://registry.yarnpkg.com/jest-date-mock/-/jest-date-mock-1.0.8.tgz#13468c0352c5a3614c6b356dbc6b88eb37d9e0b3" integrity sha512-0Lyp+z9xvuNmLbK+5N6FOhSiBeux05Lp5bbveFBmYo40Aggl2wwxFoIrZ+rOWC8nDNcLeBoDd2miQdEDSf3iQw== -jest-diff@^27.5.1: - version "27.5.1" - resolved "https://registry.yarnpkg.com/jest-diff/-/jest-diff-27.5.1.tgz#a07f5011ac9e6643cf8a95a462b7b1ecf6680def" - integrity sha512-m0NvkX55LDt9T4mctTEgnZk3fmEg3NRYutvMPWM/0iPnkFj2wIeF45O1718cMSOFO1vINkqmxqD8vE37uTEbqw== +jest-diff@^27.3.1: + version "27.3.1" + resolved "https://registry.yarnpkg.com/jest-diff/-/jest-diff-27.3.1.tgz#d2775fea15411f5f5aeda2a5e02c2f36440f6d55" + integrity sha512-PCeuAH4AWUo2O5+ksW4pL9v5xJAcIKPUPfIhZBcG1RKv/0+dvaWTQK1Nrau8d67dp65fOqbeMdoil+6PedyEPQ== dependencies: chalk "^4.0.0" - diff-sequences "^27.5.1" - jest-get-type "^27.5.1" - pretty-format "^27.5.1" + diff-sequences "^27.0.6" + jest-get-type "^27.3.1" + pretty-format "^27.3.1" -jest-docblock@^27.5.1: - version "27.5.1" - resolved "https://registry.yarnpkg.com/jest-docblock/-/jest-docblock-27.5.1.tgz#14092f364a42c6108d42c33c8cf30e058e25f6c0" - integrity sha512-rl7hlABeTsRYxKiUfpHrQrG4e2obOiTQWfMEH3PxPjOtdsfLQO4ReWSZaQ7DETm4xu07rl4q/h4zcKXyU0/OzQ== +jest-docblock@^27.0.6: + version "27.0.6" + resolved "https://registry.yarnpkg.com/jest-docblock/-/jest-docblock-27.0.6.tgz#cc78266acf7fe693ca462cbbda0ea4e639e4e5f3" + integrity sha512-Fid6dPcjwepTFraz0YxIMCi7dejjJ/KL9FBjPYhBp4Sv1Y9PdhImlKZqYU555BlN4TQKaTc+F2Av1z+anVyGkA== dependencies: detect-newline "^3.0.0" -jest-each@^27.5.1: - version "27.5.1" - resolved "https://registry.yarnpkg.com/jest-each/-/jest-each-27.5.1.tgz#5bc87016f45ed9507fed6e4702a5b468a5b2c44e" - integrity sha512-1Ff6p+FbhT/bXQnEouYy00bkNSY7OUpfIcmdl8vZ31A1UUaurOLPA8a8BbJOF2RDUElwJhmeaV7LnagI+5UwNQ== +jest-each@^27.3.1: + version "27.3.1" + resolved "https://registry.yarnpkg.com/jest-each/-/jest-each-27.3.1.tgz#14c56bb4f18dd18dc6bdd853919b5f16a17761ff" + integrity sha512-E4SwfzKJWYcvOYCjOxhZcxwL+AY0uFMvdCOwvzgutJiaiodFjkxQQDxHm8FQBeTqDnSmKsQWn7ldMRzTn2zJaQ== dependencies: - "@jest/types" "^27.5.1" + "@jest/types" "^27.2.5" chalk "^4.0.0" - jest-get-type "^27.5.1" - jest-util "^27.5.1" - pretty-format "^27.5.1" - -jest-environment-jsdom@^27.5.1: - version "27.5.1" - resolved "https://registry.yarnpkg.com/jest-environment-jsdom/-/jest-environment-jsdom-27.5.1.tgz#ea9ccd1fc610209655a77898f86b2b559516a546" - integrity sha512-TFBvkTC1Hnnnrka/fUb56atfDtJ9VMZ94JkjTbggl1PEpwrYtUBKMezB3inLmWqQsXYLcMwNoDQwoBTAvFfsfw== - dependencies: - "@jest/environment" "^27.5.1" - "@jest/fake-timers" "^27.5.1" - "@jest/types" "^27.5.1" + jest-get-type "^27.3.1" + jest-util "^27.3.1" + pretty-format "^27.3.1" + +jest-environment-jsdom@^27.3.1: + version "27.3.1" + resolved "https://registry.yarnpkg.com/jest-environment-jsdom/-/jest-environment-jsdom-27.3.1.tgz#63ac36d68f7a9303494df783494856222b57f73e" + integrity sha512-3MOy8qMzIkQlfb3W1TfrD7uZHj+xx8Olix5vMENkj5djPmRqndMaXtpnaZkxmxM+Qc3lo+yVzJjzuXbCcZjAlg== + dependencies: + "@jest/environment" "^27.3.1" + "@jest/fake-timers" "^27.3.1" + "@jest/types" "^27.2.5" "@types/node" "*" - jest-mock "^27.5.1" - jest-util "^27.5.1" + jest-mock "^27.3.0" + jest-util "^27.3.1" jsdom "^16.6.0" -jest-environment-node@^27.5.1: - version "27.5.1" - resolved "https://registry.yarnpkg.com/jest-environment-node/-/jest-environment-node-27.5.1.tgz#dedc2cfe52fab6b8f5714b4808aefa85357a365e" - integrity sha512-Jt4ZUnxdOsTGwSRAfKEnE6BcwsSPNOijjwifq5sDFSA2kesnXTvNqKHYgM0hDq3549Uf/KzdXNYn4wMZJPlFLw== +jest-environment-node@^27.3.1: + version "27.3.1" + resolved "https://registry.yarnpkg.com/jest-environment-node/-/jest-environment-node-27.3.1.tgz#af7d0eed04edafb740311b303f3fe7c8c27014bb" + integrity sha512-T89F/FgkE8waqrTSA7/ydMkcc52uYPgZZ6q8OaZgyiZkJb5QNNCF6oPZjH9IfPFfcc9uBWh1574N0kY0pSvTXw== dependencies: - "@jest/environment" "^27.5.1" - "@jest/fake-timers" "^27.5.1" - "@jest/types" "^27.5.1" + "@jest/environment" "^27.3.1" + "@jest/fake-timers" "^27.3.1" + "@jest/types" "^27.2.5" "@types/node" "*" - jest-mock "^27.5.1" - jest-util "^27.5.1" + jest-mock "^27.3.0" + jest-util "^27.3.1" -jest-get-type@^27.5.1: - version "27.5.1" - resolved "https://registry.yarnpkg.com/jest-get-type/-/jest-get-type-27.5.1.tgz#3cd613c507b0f7ace013df407a1c1cd578bcb4f1" - integrity sha512-2KY95ksYSaK7DMBWQn6dQz3kqAf3BB64y2udeG+hv4KfSOb9qwcYQstTJc1KCbsix+wLZWZYN8t7nwX3GOBLRw== +jest-get-type@^27.3.1: + version "27.3.1" + resolved "https://registry.yarnpkg.com/jest-get-type/-/jest-get-type-27.3.1.tgz#a8a2b0a12b50169773099eee60a0e6dd11423eff" + integrity sha512-+Ilqi8hgHSAdhlQ3s12CAVNd8H96ZkQBfYoXmArzZnOfAtVAJEiPDBirjByEblvG/4LPJmkL+nBqPO3A1YJAEg== -jest-haste-map@^27.5.1: - version "27.5.1" - resolved "https://registry.yarnpkg.com/jest-haste-map/-/jest-haste-map-27.5.1.tgz#9fd8bd7e7b4fa502d9c6164c5640512b4e811e7f" - integrity sha512-7GgkZ4Fw4NFbMSDSpZwXeBiIbx+t/46nJ2QitkOjvwPYyZmqttu2TDSimMHP1EkPOi4xUZAN1doE5Vd25H4Jng== +jest-haste-map@^27.3.1: + version "27.3.1" + resolved "https://registry.yarnpkg.com/jest-haste-map/-/jest-haste-map-27.3.1.tgz#7656fbd64bf48bda904e759fc9d93e2c807353ee" + integrity sha512-lYfNZIzwPccDJZIyk9Iz5iQMM/MH56NIIcGj7AFU1YyA4ewWFBl8z+YPJuSCRML/ee2cCt2y3W4K3VXPT6Nhzg== dependencies: - "@jest/types" "^27.5.1" + "@jest/types" "^27.2.5" "@types/graceful-fs" "^4.1.2" "@types/node" "*" anymatch "^3.0.3" fb-watchman "^2.0.0" - graceful-fs "^4.2.9" - jest-regex-util "^27.5.1" - jest-serializer "^27.5.1" - jest-util "^27.5.1" - jest-worker "^27.5.1" + graceful-fs "^4.2.4" + jest-regex-util "^27.0.6" + jest-serializer "^27.0.6" + jest-util "^27.3.1" + jest-worker "^27.3.1" micromatch "^4.0.4" walker "^1.0.7" optionalDependencies: fsevents "^2.3.2" -jest-jasmine2@^27.5.1: - version "27.5.1" - resolved "https://registry.yarnpkg.com/jest-jasmine2/-/jest-jasmine2-27.5.1.tgz#a037b0034ef49a9f3d71c4375a796f3b230d1ac4" - integrity sha512-jtq7VVyG8SqAorDpApwiJJImd0V2wv1xzdheGHRGyuT7gZm6gG47QEskOlzsN1PG/6WNaCo5pmwMHDf3AkG2pQ== +jest-jasmine2@^27.3.1: + version "27.3.1" + resolved "https://registry.yarnpkg.com/jest-jasmine2/-/jest-jasmine2-27.3.1.tgz#df6d3d07c7dafc344feb43a0072a6f09458d32b0" + integrity sha512-WK11ZUetDQaC09w4/j7o4FZDUIp+4iYWH/Lik34Pv7ukL+DuXFGdnmmi7dT58J2ZYKFB5r13GyE0z3NPeyJmsg== dependencies: - "@jest/environment" "^27.5.1" - "@jest/source-map" "^27.5.1" - "@jest/test-result" "^27.5.1" - "@jest/types" "^27.5.1" + "@babel/traverse" "^7.1.0" + "@jest/environment" "^27.3.1" + "@jest/source-map" "^27.0.6" + "@jest/test-result" "^27.3.1" + "@jest/types" "^27.2.5" "@types/node" "*" chalk "^4.0.0" co "^4.6.0" - expect "^27.5.1" + expect "^27.3.1" is-generator-fn "^2.0.0" - jest-each "^27.5.1" - jest-matcher-utils "^27.5.1" - jest-message-util "^27.5.1" - jest-runtime "^27.5.1" - jest-snapshot "^27.5.1" - jest-util "^27.5.1" - pretty-format "^27.5.1" + jest-each "^27.3.1" + jest-matcher-utils "^27.3.1" + jest-message-util "^27.3.1" + jest-runtime "^27.3.1" + jest-snapshot "^27.3.1" + jest-util "^27.3.1" + pretty-format "^27.3.1" throat "^6.0.1" jest-junit@^13.0.0: - version "13.2.0" - resolved "https://registry.yarnpkg.com/jest-junit/-/jest-junit-13.2.0.tgz#66eeb86429aafac8c1745a70f44ace185aacb943" - integrity sha512-B0XNlotl1rdsvFZkFfoa19mc634+rrd8E4Sskb92Bb8MmSXeWV9XJGUyctunZS1W410uAxcyYuPUGVnbcOH8cg== + version "13.0.0" + resolved "https://registry.yarnpkg.com/jest-junit/-/jest-junit-13.0.0.tgz#479be347457aad98ae8a5983a23d7c3ec526c9a3" + integrity sha512-JSHR+Dhb32FGJaiKkqsB7AR3OqWKtldLd6ZH2+FJ8D4tsweb8Id8zEVReU4+OlrRO1ZluqJLQEETm+Q6/KilBg== dependencies: mkdirp "^1.0.4" strip-ansi "^6.0.1" uuid "^8.3.2" xml "^1.0.1" -jest-leak-detector@^27.5.1: - version "27.5.1" - resolved "https://registry.yarnpkg.com/jest-leak-detector/-/jest-leak-detector-27.5.1.tgz#6ec9d54c3579dd6e3e66d70e3498adf80fde3fb8" - integrity sha512-POXfWAMvfU6WMUXftV4HolnJfnPOGEu10fscNCA76KBpRRhcMN2c8d3iT2pxQS3HLbA+5X4sOUPzYO2NUyIlHQ== +jest-leak-detector@^27.3.1: + version "27.3.1" + resolved "https://registry.yarnpkg.com/jest-leak-detector/-/jest-leak-detector-27.3.1.tgz#7fb632c2992ef707a1e73286e1e704f9cc1772b2" + integrity sha512-78QstU9tXbaHzwlRlKmTpjP9k4Pvre5l0r8Spo4SbFFVy/4Abg9I6ZjHwjg2QyKEAMg020XcjP+UgLZIY50yEg== dependencies: - jest-get-type "^27.5.1" - pretty-format "^27.5.1" + jest-get-type "^27.3.1" + pretty-format "^27.3.1" -jest-matcher-utils@^27.5.1: - version "27.5.1" - resolved "https://registry.yarnpkg.com/jest-matcher-utils/-/jest-matcher-utils-27.5.1.tgz#9c0cdbda8245bc22d2331729d1091308b40cf8ab" - integrity sha512-z2uTx/T6LBaCoNWNFWwChLBKYxTMcGBRjAt+2SbP929/Fflb9aa5LGma654Rz8z9HLxsrUaYzxE9T/EFIL/PAw== +jest-matcher-utils@^27.3.1: + version "27.3.1" + resolved "https://registry.yarnpkg.com/jest-matcher-utils/-/jest-matcher-utils-27.3.1.tgz#257ad61e54a6d4044e080d85dbdc4a08811e9c1c" + integrity sha512-hX8N7zXS4k+8bC1Aj0OWpGb7D3gIXxYvPNK1inP5xvE4ztbz3rc4AkI6jGVaerepBnfWB17FL5lWFJT3s7qo8w== dependencies: chalk "^4.0.0" - jest-diff "^27.5.1" - jest-get-type "^27.5.1" - pretty-format "^27.5.1" + jest-diff "^27.3.1" + jest-get-type "^27.3.1" + pretty-format "^27.3.1" -jest-message-util@^27.5.1: - version "27.5.1" - resolved "https://registry.yarnpkg.com/jest-message-util/-/jest-message-util-27.5.1.tgz#bdda72806da10d9ed6425e12afff38cd1458b6cf" - integrity sha512-rMyFe1+jnyAAf+NHwTclDz0eAaLkVDdKVHHBFWsBWHnnh5YeJMNWWsv7AbFYXfK3oTqvL7VTWkhNLu1jX24D+g== +jest-message-util@^27.3.1: + version "27.3.1" + resolved "https://registry.yarnpkg.com/jest-message-util/-/jest-message-util-27.3.1.tgz#f7c25688ad3410ab10bcb862bcfe3152345c6436" + integrity sha512-bh3JEmxsTZ/9rTm0jQrPElbY2+y48Rw2t47uMfByNyUVR+OfPh4anuyKsGqsNkXk/TI4JbLRZx+7p7Hdt6q1yg== dependencies: "@babel/code-frame" "^7.12.13" - "@jest/types" "^27.5.1" + "@jest/types" "^27.2.5" "@types/stack-utils" "^2.0.0" chalk "^4.0.0" - graceful-fs "^4.2.9" + graceful-fs "^4.2.4" micromatch "^4.0.4" - pretty-format "^27.5.1" + pretty-format "^27.3.1" slash "^3.0.0" stack-utils "^2.0.3" -jest-mock@^27.5.1: - version "27.5.1" - resolved "https://registry.yarnpkg.com/jest-mock/-/jest-mock-27.5.1.tgz#19948336d49ef4d9c52021d34ac7b5f36ff967d6" - integrity sha512-K4jKbY1d4ENhbrG2zuPWaQBvDly+iZ2yAW+T1fATN78hc0sInwn7wZB8XtlNnvHug5RMwV897Xm4LqmPM4e2Og== +jest-mock@^27.3.0: + version "27.3.0" + resolved "https://registry.yarnpkg.com/jest-mock/-/jest-mock-27.3.0.tgz#ddf0ec3cc3e68c8ccd489bef4d1f525571a1b867" + integrity sha512-ziZiLk0elZOQjD08bLkegBzv5hCABu/c8Ytx45nJKkysQwGaonvmTxwjLqEA4qGdasq9o2I8/HtdGMNnVsMTGw== dependencies: - "@jest/types" "^27.5.1" + "@jest/types" "^27.2.5" "@types/node" "*" jest-pnp-resolver@^1.2.2: @@ -2723,181 +2975,188 @@ jest-pnp-resolver@^1.2.2: resolved "https://registry.yarnpkg.com/jest-pnp-resolver/-/jest-pnp-resolver-1.2.2.tgz#b704ac0ae028a89108a4d040b3f919dfddc8e33c" integrity sha512-olV41bKSMm8BdnuMsewT4jqlZ8+3TCARAXjZGT9jcoSnrfUnRCqnMoF9XEeoWjbzObpqF9dRhHQj0Xb9QdF6/w== -jest-regex-util@^27.5.1: - version "27.5.1" - resolved "https://registry.yarnpkg.com/jest-regex-util/-/jest-regex-util-27.5.1.tgz#4da143f7e9fd1e542d4aa69617b38e4a78365b95" - integrity sha512-4bfKq2zie+x16okqDXjXn9ql2B0dScQu+vcwe4TvFVhkVyuWLqpZrZtXxLLWoXYgn0E87I6r6GRYHF7wFZBUvg== +jest-regex-util@^27.0.6: + version "27.0.6" + resolved "https://registry.yarnpkg.com/jest-regex-util/-/jest-regex-util-27.0.6.tgz#02e112082935ae949ce5d13b2675db3d8c87d9c5" + integrity sha512-SUhPzBsGa1IKm8hx2F4NfTGGp+r7BXJ4CulsZ1k2kI+mGLG+lxGrs76veN2LF/aUdGosJBzKgXmNCw+BzFqBDQ== -jest-resolve-dependencies@^27.5.1: - version "27.5.1" - resolved "https://registry.yarnpkg.com/jest-resolve-dependencies/-/jest-resolve-dependencies-27.5.1.tgz#d811ecc8305e731cc86dd79741ee98fed06f1da8" - integrity sha512-QQOOdY4PE39iawDn5rzbIePNigfe5B9Z91GDD1ae/xNDlu9kaat8QQ5EKnNmVWPV54hUdxCVwwj6YMgR2O7IOg== +jest-resolve-dependencies@^27.3.1: + version "27.3.1" + resolved "https://registry.yarnpkg.com/jest-resolve-dependencies/-/jest-resolve-dependencies-27.3.1.tgz#85b99bdbdfa46e2c81c6228fc4c91076f624f6e2" + integrity sha512-X7iLzY8pCiYOnvYo2YrK3P9oSE8/3N2f4pUZMJ8IUcZnT81vlSonya1KTO9ZfKGuC+svE6FHK/XOb8SsoRUV1A== dependencies: - "@jest/types" "^27.5.1" - jest-regex-util "^27.5.1" - jest-snapshot "^27.5.1" + "@jest/types" "^27.2.5" + jest-regex-util "^27.0.6" + jest-snapshot "^27.3.1" -jest-resolve@^27.5.1: - version "27.5.1" - resolved "https://registry.yarnpkg.com/jest-resolve/-/jest-resolve-27.5.1.tgz#a2f1c5a0796ec18fe9eb1536ac3814c23617b384" - integrity sha512-FFDy8/9E6CV83IMbDpcjOhumAQPDyETnU2KZ1O98DwTnz8AOBsW/Xv3GySr1mOZdItLR+zDZ7I/UdTFbgSOVCw== +jest-resolve@^27.3.1: + version "27.3.1" + resolved "https://registry.yarnpkg.com/jest-resolve/-/jest-resolve-27.3.1.tgz#0e5542172a1aa0270be6f66a65888647bdd74a3e" + integrity sha512-Dfzt25CFSPo3Y3GCbxynRBZzxq9AdyNN+x/v2IqYx6KVT5Z6me2Z/PsSGFSv3cOSUZqJ9pHxilao/I/m9FouLw== dependencies: - "@jest/types" "^27.5.1" + "@jest/types" "^27.2.5" chalk "^4.0.0" - graceful-fs "^4.2.9" - jest-haste-map "^27.5.1" + graceful-fs "^4.2.4" + jest-haste-map "^27.3.1" jest-pnp-resolver "^1.2.2" - jest-util "^27.5.1" - jest-validate "^27.5.1" + jest-util "^27.3.1" + jest-validate "^27.3.1" resolve "^1.20.0" resolve.exports "^1.1.0" slash "^3.0.0" -jest-runner@^27.5.1: - version "27.5.1" - resolved "https://registry.yarnpkg.com/jest-runner/-/jest-runner-27.5.1.tgz#071b27c1fa30d90540805c5645a0ec167c7b62e5" - integrity sha512-g4NPsM4mFCOwFKXO4p/H/kWGdJp9V8kURY2lX8Me2drgXqG7rrZAx5kv+5H7wtt/cdFIjhqYx1HrlqWHaOvDaQ== +jest-runner@^27.3.1: + version "27.3.1" + resolved "https://registry.yarnpkg.com/jest-runner/-/jest-runner-27.3.1.tgz#1d594dcbf3bd8600a7e839e790384559eaf96e3e" + integrity sha512-r4W6kBn6sPr3TBwQNmqE94mPlYVn7fLBseeJfo4E2uCTmAyDFm2O5DYAQAFP7Q3YfiA/bMwg8TVsciP7k0xOww== dependencies: - "@jest/console" "^27.5.1" - "@jest/environment" "^27.5.1" - "@jest/test-result" "^27.5.1" - "@jest/transform" "^27.5.1" - "@jest/types" "^27.5.1" + "@jest/console" "^27.3.1" + "@jest/environment" "^27.3.1" + "@jest/test-result" "^27.3.1" + "@jest/transform" "^27.3.1" + "@jest/types" "^27.2.5" "@types/node" "*" chalk "^4.0.0" emittery "^0.8.1" - graceful-fs "^4.2.9" - jest-docblock "^27.5.1" - jest-environment-jsdom "^27.5.1" - jest-environment-node "^27.5.1" - jest-haste-map "^27.5.1" - jest-leak-detector "^27.5.1" - jest-message-util "^27.5.1" - jest-resolve "^27.5.1" - jest-runtime "^27.5.1" - jest-util "^27.5.1" - jest-worker "^27.5.1" + exit "^0.1.2" + graceful-fs "^4.2.4" + jest-docblock "^27.0.6" + jest-environment-jsdom "^27.3.1" + jest-environment-node "^27.3.1" + jest-haste-map "^27.3.1" + jest-leak-detector "^27.3.1" + jest-message-util "^27.3.1" + jest-resolve "^27.3.1" + jest-runtime "^27.3.1" + jest-util "^27.3.1" + jest-worker "^27.3.1" source-map-support "^0.5.6" throat "^6.0.1" -jest-runtime@^27.5.1: - version "27.5.1" - resolved "https://registry.yarnpkg.com/jest-runtime/-/jest-runtime-27.5.1.tgz#4896003d7a334f7e8e4a53ba93fb9bcd3db0a1af" - integrity sha512-o7gxw3Gf+H2IGt8fv0RiyE1+r83FJBRruoA+FXrlHw6xEyBsU8ugA6IPfTdVyA0w8HClpbK+DGJxH59UrNMx8A== - dependencies: - "@jest/environment" "^27.5.1" - "@jest/fake-timers" "^27.5.1" - "@jest/globals" "^27.5.1" - "@jest/source-map" "^27.5.1" - "@jest/test-result" "^27.5.1" - "@jest/transform" "^27.5.1" - "@jest/types" "^27.5.1" +jest-runtime@^27.3.1: + version "27.3.1" + resolved "https://registry.yarnpkg.com/jest-runtime/-/jest-runtime-27.3.1.tgz#80fa32eb85fe5af575865ddf379874777ee993d7" + integrity sha512-qtO6VxPbS8umqhEDpjA4pqTkKQ1Hy4ZSi9mDVeE9Za7LKBo2LdW2jmT+Iod3XFaJqINikZQsn2wEi0j9wPRbLg== + dependencies: + "@jest/console" "^27.3.1" + "@jest/environment" "^27.3.1" + "@jest/globals" "^27.3.1" + "@jest/source-map" "^27.0.6" + "@jest/test-result" "^27.3.1" + "@jest/transform" "^27.3.1" + "@jest/types" "^27.2.5" + "@types/yargs" "^16.0.0" chalk "^4.0.0" cjs-module-lexer "^1.0.0" collect-v8-coverage "^1.0.0" execa "^5.0.0" + exit "^0.1.2" glob "^7.1.3" - graceful-fs "^4.2.9" - jest-haste-map "^27.5.1" - jest-message-util "^27.5.1" - jest-mock "^27.5.1" - jest-regex-util "^27.5.1" - jest-resolve "^27.5.1" - jest-snapshot "^27.5.1" - jest-util "^27.5.1" + graceful-fs "^4.2.4" + jest-haste-map "^27.3.1" + jest-message-util "^27.3.1" + jest-mock "^27.3.0" + jest-regex-util "^27.0.6" + jest-resolve "^27.3.1" + jest-snapshot "^27.3.1" + jest-util "^27.3.1" + jest-validate "^27.3.1" slash "^3.0.0" strip-bom "^4.0.0" + yargs "^16.2.0" -jest-serializer@^27.5.1: - version "27.5.1" - resolved "https://registry.yarnpkg.com/jest-serializer/-/jest-serializer-27.5.1.tgz#81438410a30ea66fd57ff730835123dea1fb1f64" - integrity sha512-jZCyo6iIxO1aqUxpuBlwTDMkzOAJS4a3eYz3YzgxxVQFwLeSA7Jfq5cbqCY+JLvTDrWirgusI/0KwxKMgrdf7w== +jest-serializer@^27.0.6: + version "27.0.6" + resolved "https://registry.yarnpkg.com/jest-serializer/-/jest-serializer-27.0.6.tgz#93a6c74e0132b81a2d54623251c46c498bb5bec1" + integrity sha512-PtGdVK9EGC7dsaziskfqaAPib6wTViY3G8E5wz9tLVPhHyiDNTZn/xjZ4khAw+09QkoOVpn7vF5nPSN6dtBexA== dependencies: "@types/node" "*" - graceful-fs "^4.2.9" + graceful-fs "^4.2.4" -jest-snapshot@^27.5.1: - version "27.5.1" - resolved "https://registry.yarnpkg.com/jest-snapshot/-/jest-snapshot-27.5.1.tgz#b668d50d23d38054a51b42c4039cab59ae6eb6a1" - integrity sha512-yYykXI5a0I31xX67mgeLw1DZ0bJB+gpq5IpSuCAoyDi0+BhgU/RIrL+RTzDmkNTchvDFWKP8lp+w/42Z3us5sA== +jest-snapshot@^27.3.1: + version "27.3.1" + resolved "https://registry.yarnpkg.com/jest-snapshot/-/jest-snapshot-27.3.1.tgz#1da5c0712a252d70917d46c037054f5918c49ee4" + integrity sha512-APZyBvSgQgOT0XumwfFu7X3G5elj6TGhCBLbBdn3R1IzYustPGPE38F51dBWMQ8hRXa9je0vAdeVDtqHLvB6lg== dependencies: "@babel/core" "^7.7.2" "@babel/generator" "^7.7.2" + "@babel/parser" "^7.7.2" "@babel/plugin-syntax-typescript" "^7.7.2" "@babel/traverse" "^7.7.2" "@babel/types" "^7.0.0" - "@jest/transform" "^27.5.1" - "@jest/types" "^27.5.1" + "@jest/transform" "^27.3.1" + "@jest/types" "^27.2.5" "@types/babel__traverse" "^7.0.4" "@types/prettier" "^2.1.5" babel-preset-current-node-syntax "^1.0.0" chalk "^4.0.0" - expect "^27.5.1" - graceful-fs "^4.2.9" - jest-diff "^27.5.1" - jest-get-type "^27.5.1" - jest-haste-map "^27.5.1" - jest-matcher-utils "^27.5.1" - jest-message-util "^27.5.1" - jest-util "^27.5.1" + expect "^27.3.1" + graceful-fs "^4.2.4" + jest-diff "^27.3.1" + jest-get-type "^27.3.1" + jest-haste-map "^27.3.1" + jest-matcher-utils "^27.3.1" + jest-message-util "^27.3.1" + jest-resolve "^27.3.1" + jest-util "^27.3.1" natural-compare "^1.4.0" - pretty-format "^27.5.1" + pretty-format "^27.3.1" semver "^7.3.2" -jest-util@^27.5.1: - version "27.5.1" - resolved "https://registry.yarnpkg.com/jest-util/-/jest-util-27.5.1.tgz#3ba9771e8e31a0b85da48fe0b0891fb86c01c2f9" - integrity sha512-Kv2o/8jNvX1MQ0KGtw480E/w4fBCDOnH6+6DmeKi6LZUIlKA5kwY0YNdlzaWTiVgxqAqik11QyxDOKk543aKXw== +jest-util@^27.3.1: + version "27.3.1" + resolved "https://registry.yarnpkg.com/jest-util/-/jest-util-27.3.1.tgz#a58cdc7b6c8a560caac9ed6bdfc4e4ff23f80429" + integrity sha512-8fg+ifEH3GDryLQf/eKZck1DEs2YuVPBCMOaHQxVVLmQwl/CDhWzrvChTX4efLZxGrw+AA0mSXv78cyytBt/uw== dependencies: - "@jest/types" "^27.5.1" + "@jest/types" "^27.2.5" "@types/node" "*" chalk "^4.0.0" ci-info "^3.2.0" - graceful-fs "^4.2.9" + graceful-fs "^4.2.4" picomatch "^2.2.3" -jest-validate@^27.5.1: - version "27.5.1" - resolved "https://registry.yarnpkg.com/jest-validate/-/jest-validate-27.5.1.tgz#9197d54dc0bdb52260b8db40b46ae668e04df067" - integrity sha512-thkNli0LYTmOI1tDB3FI1S1RTp/Bqyd9pTarJwL87OIBFuqEb5Apv5EaApEudYg4g86e3CT6kM0RowkhtEnCBQ== +jest-validate@^27.3.1: + version "27.3.1" + resolved "https://registry.yarnpkg.com/jest-validate/-/jest-validate-27.3.1.tgz#3a395d61a19cd13ae9054af8cdaf299116ef8a24" + integrity sha512-3H0XCHDFLA9uDII67Bwi1Vy7AqwA5HqEEjyy934lgVhtJ3eisw6ShOF1MDmRPspyikef5MyExvIm0/TuLzZ86Q== dependencies: - "@jest/types" "^27.5.1" + "@jest/types" "^27.2.5" camelcase "^6.2.0" chalk "^4.0.0" - jest-get-type "^27.5.1" + jest-get-type "^27.3.1" leven "^3.1.0" - pretty-format "^27.5.1" + pretty-format "^27.3.1" -jest-watcher@^27.5.1: - version "27.5.1" - resolved "https://registry.yarnpkg.com/jest-watcher/-/jest-watcher-27.5.1.tgz#71bd85fb9bde3a2c2ec4dc353437971c43c642a2" - integrity sha512-z676SuD6Z8o8qbmEGhoEUFOM1+jfEiL3DXHK/xgEiG2EyNYfFG60jluWcupY6dATjfEsKQuibReS1djInQnoVw== +jest-watcher@^27.3.1: + version "27.3.1" + resolved "https://registry.yarnpkg.com/jest-watcher/-/jest-watcher-27.3.1.tgz#ba5e0bc6aa843612b54ddb7f009d1cbff7e05f3e" + integrity sha512-9/xbV6chABsGHWh9yPaAGYVVKurWoP3ZMCv6h+O1v9/+pkOroigs6WzZ0e9gLP/njokUwM7yQhr01LKJVMkaZA== dependencies: - "@jest/test-result" "^27.5.1" - "@jest/types" "^27.5.1" + "@jest/test-result" "^27.3.1" + "@jest/types" "^27.2.5" "@types/node" "*" ansi-escapes "^4.2.1" chalk "^4.0.0" - jest-util "^27.5.1" + jest-util "^27.3.1" string-length "^4.0.1" -jest-worker@^27.5.1: - version "27.5.1" - resolved "https://registry.yarnpkg.com/jest-worker/-/jest-worker-27.5.1.tgz#8d146f0900e8973b106b6f73cc1e9a8cb86f8db0" - integrity sha512-7vuh85V5cdDofPyxn58nrPjBktZo0u9x1g8WtjQol+jZDaE+fhN+cIvTj11GndBnMnyfrUOG1sZQxCdjKh+DKg== +jest-worker@^27.3.1: + version "27.3.1" + resolved "https://registry.yarnpkg.com/jest-worker/-/jest-worker-27.3.1.tgz#0def7feae5b8042be38479799aeb7b5facac24b2" + integrity sha512-ks3WCzsiZaOPJl/oMsDjaf0TRiSv7ctNgs0FqRr2nARsovz6AWWy4oLElwcquGSz692DzgZQrCLScPNs5YlC4g== dependencies: "@types/node" "*" merge-stream "^2.0.0" supports-color "^8.0.0" jest@^27.3.1: - version "27.5.1" - resolved "https://registry.yarnpkg.com/jest/-/jest-27.5.1.tgz#dadf33ba70a779be7a6fc33015843b51494f63fc" - integrity sha512-Yn0mADZB89zTtjkPJEXwrac3LHudkQMR+Paqa8uxJHCBr9agxztUifWCyiYrjhMPBoUVBjyny0I7XH6ozDr7QQ== + version "27.3.1" + resolved "https://registry.yarnpkg.com/jest/-/jest-27.3.1.tgz#b5bab64e8f56b6f7e275ba1836898b0d9f1e5c8a" + integrity sha512-U2AX0AgQGd5EzMsiZpYt8HyZ+nSVIh5ujQ9CPp9EQZJMjXIiSZpJNweZl0swatKRoqHWgGKM3zaSwm4Zaz87ng== dependencies: - "@jest/core" "^27.5.1" + "@jest/core" "^27.3.1" import-local "^3.0.2" - jest-cli "^27.5.1" + jest-cli "^27.3.1" js-tokens@^4.0.0: version "4.0.0" @@ -2911,7 +3170,7 @@ js-yaml@4.1.0, js-yaml@^4.1.0: dependencies: argparse "^2.0.1" -js-yaml@^3.13.1: +js-yaml@^3.13.1, js-yaml@^3.14.0: version "3.14.1" resolved "https://registry.yarnpkg.com/js-yaml/-/js-yaml-3.14.1.tgz#dae812fdb3825fa306609a8717383c50c36a0537" integrity sha512-okMH7OXXJ7YrN9Ok3/SXrnu4iX9yOk+25nqX4imS2npuvTYDmo/QEZoqwZkYaIDk3jVvBOTOIEgEhaLOynBS9g== @@ -2948,9 +3207,9 @@ jsdoc@^4.0.1: underscore "~1.13.2" jsdom@^16.6.0: - version "16.7.0" - resolved "https://registry.yarnpkg.com/jsdom/-/jsdom-16.7.0.tgz#918ae71965424b197c819f8183a754e18977b710" - integrity sha512-u9Smc2G1USStM+s/x1ru5Sxrl6mPYCbByG1U/hUmqaVsm4tbNyS7CicOSRyuGQYZhTu0h84qkZZQ/I+dzizSVw== + version "16.6.0" + resolved "https://registry.yarnpkg.com/jsdom/-/jsdom-16.6.0.tgz#f79b3786682065492a3da6a60a4695da983805ac" + integrity sha512-Ty1vmF4NHJkolaEmdjtxTfSfkdb8Ywarwf63f+F8/mDD1uLSSWDxDuMiZxiPhwunLrn9LOSVItWj4bLYsLN3Dg== dependencies: abab "^2.0.5" acorn "^8.2.4" @@ -2977,7 +3236,7 @@ jsdom@^16.6.0: whatwg-encoding "^1.0.5" whatwg-mimetype "^2.3.0" whatwg-url "^8.5.0" - ws "^7.4.6" + ws "^7.4.5" xml-name-validator "^3.0.0" jsesc@^2.5.1: @@ -2990,20 +3249,16 @@ json-parse-even-better-errors@^2.3.0: resolved "https://registry.yarnpkg.com/json-parse-even-better-errors/-/json-parse-even-better-errors-2.3.1.tgz#7c47805a94319928e05777405dc12e1f7a4ee02d" integrity sha512-xyFwyhro/JEof6Ghe2iz2NcXoj2sloNsWr/XsERDK/oiPCfaNhl5ONfp+jQdAZRQQ0IJWNzH9zIZF7li91kh2w== -json-schema-ref-parser@^7.1.3: - version "7.1.4" - resolved "https://registry.yarnpkg.com/json-schema-ref-parser/-/json-schema-ref-parser-7.1.4.tgz#abb3f2613911e9060dc2268477b40591753facf0" - integrity sha512-AD7bvav0vak1/63w3jH8F7eHId/4E4EPdMAEZhGxtjktteUv9dnNB/cJy6nVnMyoTPBJnLwFK6tiQPSTeleCtQ== - dependencies: - call-me-maybe "^1.0.1" - js-yaml "^3.13.1" - ono "^6.0.0" - json-schema-traverse@^0.4.1: version "0.4.1" resolved "https://registry.yarnpkg.com/json-schema-traverse/-/json-schema-traverse-0.4.1.tgz#69f6a87d9513ab8bb8fe63bdb0979c448e684660" integrity sha512-xbbCH5dCYU5T8LcEhhuh7HJ88HXuW3qsI3Y0zOZFKfZEHcpWiHU/Jxzk629Brsab/mMiHQti9wMP+845RPe3Vg== +json-schema-traverse@^1.0.0: + version "1.0.0" + resolved "https://registry.yarnpkg.com/json-schema-traverse/-/json-schema-traverse-1.0.0.tgz#ae7bcb3656ab77a73ba5c49bf654f38e6b6860e2" + integrity sha512-NM8/P9n3XjXhIZn1lLhkFaACTOURQXjWhV4BA/RnOv8xvgqtqpAX9IO4mRQxSx1Rlo4tqzeqb0sOlruaOy3dug== + json-stable-stringify-without-jsonify@^1.0.1: version "1.0.1" resolved "https://registry.yarnpkg.com/json-stable-stringify-without-jsonify/-/json-stable-stringify-without-jsonify-1.0.1.tgz#9db7b59496ad3f3cfef30a75142d2d930ad72651" @@ -3012,7 +3267,7 @@ json-stable-stringify-without-jsonify@^1.0.1: json-stable-stringify@1.0.1: version "1.0.1" resolved "https://registry.yarnpkg.com/json-stable-stringify/-/json-stable-stringify-1.0.1.tgz#9a759d39c5f2ff503fd5300646ed445f88c4f9af" - integrity sha1-mnWdOcXy/1A/1TAGRu1EX4jE+a8= + integrity sha512-i/J297TW6xyj7sDFa7AmBPkQvLIxWr2kKPWI26tXydnZrzVAocNqn5DMNT1Mzk0vit1V5UkRM7C1KdVNp7Lmcg== dependencies: jsonify "~0.0.0" @@ -3023,7 +3278,7 @@ json5@^1.0.2: dependencies: minimist "^1.2.0" -json5@^2.2.1: +json5@^2.1.2: version "2.2.3" resolved "https://registry.yarnpkg.com/json5/-/json5-2.2.3.tgz#78cd6f1a19bdc12b73db5ad0c61efd66c1e29283" integrity sha512-XmOWe7eyHYH14cLdVPoyg+GOH3rYX++KpzrylJwSW98t3Nk+U8XOl8FWKOgwtzdb8lXGf6zYwDUzeHMWfxasyg== @@ -3031,14 +3286,23 @@ json5@^2.2.1: jsonfile@^3.0.0: version "3.0.1" resolved "https://registry.yarnpkg.com/jsonfile/-/jsonfile-3.0.1.tgz#a5ecc6f65f53f662c4415c7675a0331d0992ec66" - integrity sha1-pezG9l9T9mLEQVx2daAzHQmS7GY= + integrity sha512-oBko6ZHlubVB5mRFkur5vgYR1UyqX+S6Y/oCfLhqNdcc2fYFlDpIoNc7AfKS1KOGcnNAkvsr0grLck9ANM815w== + optionalDependencies: + graceful-fs "^4.1.6" + +jsonfile@^6.0.1: + version "6.1.0" + resolved "https://registry.yarnpkg.com/jsonfile/-/jsonfile-6.1.0.tgz#bc55b2634793c679ec6403094eb13698a6ec0aae" + integrity sha512-5dgndWOriYSm5cnYaJNhalLNDKOqFwyDB/rr1E9ZsGciGvKPs8R2xYGCacuf3z6K1YKDz182fd+fY3cn3pMqXQ== + dependencies: + universalify "^2.0.0" optionalDependencies: graceful-fs "^4.1.6" jsonify@~0.0.0: version "0.0.0" resolved "https://registry.yarnpkg.com/jsonify/-/jsonify-0.0.0.tgz#2c74b6ee41d93ca51b7b5aaee8f503631d252a73" - integrity sha1-LHS27kHZPKUbe1qu6PUDYx0lKnM= + integrity sha512-trvBk1ki43VZptdBI5rIlG4YOzyeH/WefQt5rj1grasPn4iiZWKet8nkgc4GlsAylaztn0qZfUYOiTsASJFdNA== just-extend@^4.0.2: version "4.2.1" @@ -3117,24 +3381,19 @@ lodash.flattendeep@^4.4.0: lodash.get@^4.4.2: version "4.4.2" resolved "https://registry.yarnpkg.com/lodash.get/-/lodash.get-4.4.2.tgz#2d177f652fa31e939b4438d5341499dfa3825e99" - integrity sha1-LRd/ZS+jHpObRDjVNBSZ36OCXpk= - -lodash.isequal@^4.5.0: - version "4.5.0" - resolved "https://registry.yarnpkg.com/lodash.isequal/-/lodash.isequal-4.5.0.tgz#415c4478f2bcc30120c22ce10ed3226f7d3e18e0" - integrity sha1-QVxEePK8wwEgwizhDtMib30+GOA= + integrity sha512-z+Uw/vLuy6gQe8cfaFWD7p0wVv8fJl3mbzXh33RS+0oW2wvUqiRXiQ69gLWSLpgB5/6sU+r6BlQR0MBILadqTQ== lodash.merge@^4.6.2: version "4.6.2" resolved "https://registry.yarnpkg.com/lodash.merge/-/lodash.merge-4.6.2.tgz#558aa53b43b661e1925a0afdfa36a9a1085fe57a" integrity sha512-0KpjqXRVvrYyCsX1swR/XTK0va6VQkQM6MNo7PqW77ByjAhoARA8EfrP1N4+KlKj8YS0ZUCtRT/YUuhyYDujIQ== -lodash@^4.17.14, lodash@^4.17.15, lodash@^4.17.20, lodash@^4.17.21, lodash@^4.7.0: +lodash@4.17.21, lodash@^4.17.14, lodash@^4.17.15, lodash@^4.17.20, lodash@^4.17.21, lodash@^4.7.0: version "4.17.21" resolved "https://registry.yarnpkg.com/lodash/-/lodash-4.17.21.tgz#679591c564c3bffaae8454cf0b3df370c3d6911c" integrity sha512-v2kDEe57lecTulaDIuNTPy3Ry4gLGJ6Z1O3vE1krgXZNrsQ+LFTGHVxVjcXPs17LhbZVGedAJv8XZ1tvj5FvSg== -log-symbols@4.1.0, log-symbols@^4.0.0: +log-symbols@4.1.0, log-symbols@^4.0.0, log-symbols@^4.1.0: version "4.1.0" resolved "https://registry.yarnpkg.com/log-symbols/-/log-symbols-4.1.0.tgz#3fbdbb95b4683ac9fc785111e792e558d4abd503" integrity sha512-8XPvpAA8uyhfteu8pIvQxpJZ7SYYdpUivZpGy6sFsBuKRY/7rQGavedeB8aK+Zkyq6upMFVL/9AW6vOYzfRyLg== @@ -3142,13 +3401,6 @@ log-symbols@4.1.0, log-symbols@^4.0.0: chalk "^4.1.0" is-unicode-supported "^0.1.0" -loupe@^2.3.1: - version "2.3.4" - resolved "https://registry.yarnpkg.com/loupe/-/loupe-2.3.4.tgz#7e0b9bffc76f148f9be769cb1321d3dcf3cb25f3" - integrity sha512-OvKfgCC2Ndby6aSTREl5aCCPTNIzlDfQZvZxNUrBrihDhL3xcrYegTblhmEiCrg2kKQz4XsFIaemE5BF4ybSaQ== - dependencies: - get-func-name "^2.0.0" - lru-cache@^6.0.0: version "6.0.0" resolved "https://registry.yarnpkg.com/lru-cache/-/lru-cache-6.0.0.tgz#6d6fe6570ebd96aaf90fcad1dafa3b2566db3a94" @@ -3168,12 +3420,12 @@ make-error@^1.1.1: resolved "https://registry.yarnpkg.com/make-error/-/make-error-1.3.6.tgz#2eb2e37ea9b67c4891f684a1394799af484cf7a2" integrity sha512-s8UhlNe7vPKomQhC1qFelMokr/Sc3AgNbso3n74mVPA5LTZwkB9NlXf4XPamLxJE8h0gh73rM94xvwRT2CVInw== -makeerror@1.0.12: - version "1.0.12" - resolved "https://registry.yarnpkg.com/makeerror/-/makeerror-1.0.12.tgz#3e5dd2079a82e812e983cc6610c4a2cb0eaa801a" - integrity sha512-JmqCvUhmt43madlpFzG4BQzG2Z3m6tvQDNKdClZnO3VbIudJYmxsT0FNJMeiB2+JTSlTQTSbU8QdesVmwJcmLg== +makeerror@1.0.x: + version "1.0.11" + resolved "https://registry.yarnpkg.com/makeerror/-/makeerror-1.0.11.tgz#e01a5c9109f2af79660e4e8b9587790184f5a96c" + integrity sha1-4BpckQnyr3lmDk6LlYd5AYT1qWw= dependencies: - tmpl "1.0.5" + tmpl "1.0.x" map-obj@^1.0.0: version "1.0.1" @@ -3186,9 +3438,9 @@ map-obj@^4.0.0: integrity sha512-+WA2/1sPmDj1dlvvJmB5G6JKfY9dpn7EVBUL06+y6PoljPkh+6V1QihwxNkbcGxCRjt2b0F9K0taiCuo7MbdFQ== markdown-it-anchor@^8.4.1: - version "8.6.4" - resolved "https://registry.yarnpkg.com/markdown-it-anchor/-/markdown-it-anchor-8.6.4.tgz#affb8aa0910a504c114e9fcad53ac3a5b907b0e6" - integrity sha512-Ul4YVYZNxMJYALpKtu+ZRdrryYt/GlQ5CK+4l1bp/gWXOG2QWElt6AqF3Mih/wfUKdZbNAZVXGR73/n6U/8img== + version "8.6.7" + resolved "https://registry.yarnpkg.com/markdown-it-anchor/-/markdown-it-anchor-8.6.7.tgz#ee6926daf3ad1ed5e4e3968b1740eef1c6399634" + integrity sha512-FlCHFwNnutLgVTflOYHPW2pPcl2AACqVzExlkGQNsi4CJgqOHN7YTgDd4LuhgN1BFO3TS0vLAruV1Td6dwWPJA== markdown-it@^12.3.2: version "12.3.2" @@ -3202,9 +3454,9 @@ markdown-it@^12.3.2: uc.micro "^1.0.5" marked@^4.0.10: - version "4.0.16" - resolved "https://registry.yarnpkg.com/marked/-/marked-4.0.16.tgz#9ec18fc1a723032eb28666100344d9428cf7a264" - integrity sha512-wahonIQ5Jnyatt2fn8KqF/nIqZM8mh3oRu2+l5EANGMhu6RFjiSG52QNE2eWzFMI94HqYSgN184NurgNG6CztA== + version "4.2.12" + resolved "https://registry.yarnpkg.com/marked/-/marked-4.2.12.tgz#d69a64e21d71b06250da995dcd065c11083bebb5" + integrity sha512-yr8hSKa3Fv4D3jdZmtMMPghgVt6TWbk86WQaWhDloQjRSQhMMYCAro7jP7VDJrjjdV8pxVxMssXS8B8Y5DZ5aw== md5@^2.1.0: version "2.3.0" @@ -3243,30 +3495,30 @@ merge-stream@^2.0.0: resolved "https://registry.yarnpkg.com/merge-stream/-/merge-stream-2.0.0.tgz#52823629a14dd00c9770fb6ad47dc6310f2c1f60" integrity sha512-abv/qOcuPfk3URPfDzmZU1LKmuw8kT+0nIHvKrKgFrwifol/doWcdA4ZqsWQ8ENrFKkd67Mfpo/LovbIUsbt3w== -merge2@^1.3.0, merge2@^1.4.1: +merge2@^1.3.0: version "1.4.1" resolved "https://registry.yarnpkg.com/merge2/-/merge2-1.4.1.tgz#4368892f885e907455a6fd7dc55c0c9d404990ae" integrity sha512-8q7VEgMJW4J8tcfVPy8g09NcQwZdbwFEqhe/WZkoIzjn/3TGDwtOCYtXGxA3O8tPzpczCCDgv+P2P5y00ZJOOg== micromatch@^4.0.4: - version "4.0.5" - resolved "https://registry.yarnpkg.com/micromatch/-/micromatch-4.0.5.tgz#bc8999a7cbbf77cdc89f132f6e467051b49090c6" - integrity sha512-DMy+ERcEW2q8Z2Po+WNXuw3c5YaUSFjAO5GsJqfEl7UjvtIuFKO6ZrKvcItdy98dwFI2N1tg3zNIdKaQT+aNdA== + version "4.0.4" + resolved "https://registry.yarnpkg.com/micromatch/-/micromatch-4.0.4.tgz#896d519dfe9db25fce94ceb7a500919bf881ebf9" + integrity sha512-pRmzw/XUcwXGpD9aI9q/0XOwLNygjETJ8y0ao0wdqprrzDa4YnxLcz7fQRZr8voh8V10kGhABbNcHVk5wHgWwg== dependencies: - braces "^3.0.2" - picomatch "^2.3.1" + braces "^3.0.1" + picomatch "^2.2.3" -mime-db@1.52.0: - version "1.52.0" - resolved "https://registry.yarnpkg.com/mime-db/-/mime-db-1.52.0.tgz#bbabcdc02859f4987301c856e3387ce5ec43bf70" - integrity sha512-sPU4uV7dYlvtWJxwwxHD0PuihVNiE7TyAbQ5SWxDCB9mUYvOgroQOwYQQOKPJ8CIbE+1ETVlOoK1UC2nU3gYvg== +mime-db@1.48.0: + version "1.48.0" + resolved "https://registry.yarnpkg.com/mime-db/-/mime-db-1.48.0.tgz#e35b31045dd7eada3aaad537ed88a33afbef2d1d" + integrity sha512-FM3QwxV+TnZYQ2aRqhlKBMHxk10lTbMt3bBkMAp54ddrNeVSfcQYOOKuGuy3Ddrm38I04If834fOUSq1yzslJQ== mime-types@^2.1.12: - version "2.1.35" - resolved "https://registry.yarnpkg.com/mime-types/-/mime-types-2.1.35.tgz#381a871b62a734450660ae3deee44813f70d959a" - integrity sha512-ZDY+bPm5zTTF+YpCrAU9nK0UgICYPT0QtT1NZWFv4s++TNkcgVaT0g6+4R2uI4MjQjzysHB1zxuWL50hzaeXiw== + version "2.1.31" + resolved "https://registry.yarnpkg.com/mime-types/-/mime-types-2.1.31.tgz#a00d76b74317c61f9c2db2218b8e9f8e9c5c9e6b" + integrity sha512-XGZnNzm3QvgKxa8dpzyhFTHmpP3l5YNusmne07VUOXxou9CqUqYa/HBy124RqtVh/O2pECas/MOcsDgpilPOPg== dependencies: - mime-db "1.52.0" + mime-db "1.48.0" mimic-fn@^2.1.0: version "2.1.0" @@ -3285,7 +3537,7 @@ minimatch@4.2.1: dependencies: brace-expansion "^1.1.7" -minimatch@^3.0.4, minimatch@^3.1.1, minimatch@^3.1.2: +minimatch@^3.0.4: version "3.1.2" resolved "https://registry.yarnpkg.com/minimatch/-/minimatch-3.1.2.tgz#19cd194bfd3e428f049a70817c038d89ab4be35b" integrity sha512-J7p63hRiAjw1NDEww1W7i37+ByIrOWO5XQQAzZ3VOcL0PNybwpfmV/N05zFAzwQ9USyEcX6t3UO+K5aqBQOIHw== @@ -3302,22 +3554,22 @@ minimist-options@4.1.0: kind-of "^6.0.3" minimist@^1.2.0, minimist@^1.2.5, minimist@^1.2.6: - version "1.2.6" - resolved "https://registry.yarnpkg.com/minimist/-/minimist-1.2.6.tgz#8637a5b759ea0d6e98702cfb3a9283323c93af44" - integrity sha512-Jsjnk4bw3YJqYzbdyBiNsPWHPfO++UGG749Cxs6peCu5Xg4nrena6OVxOYxrQTqww0Jmwt+Ref8rggumkTLz9Q== + version "1.2.8" + resolved "https://registry.yarnpkg.com/minimist/-/minimist-1.2.8.tgz#c1a464e7693302e082a075cee0c057741ac4772c" + integrity sha512-2yyAR8qBkN3YuheJanUpWC5U3bb5osDywNB8RzDVlDwDHbocAJveqqj1u8+SVD7jkWT4yvsHCpWqqWqAxb0zCA== -mkdirp@^0.5.1, mkdirp@~0.5.1: +mkdirp@^1.0.4: + version "1.0.4" + resolved "https://registry.yarnpkg.com/mkdirp/-/mkdirp-1.0.4.tgz#3eb5ed62622756d79a5f0e2a221dfebad75c2f7e" + integrity sha512-vVqVZQyf3WLx2Shd0qJ9xuvqgAyKPLAiqITEtqW0oIUjzo3PePDd6fW9iFz30ef7Ysp/oiWqbhszeGWW2T6Gzw== + +mkdirp@~0.5.1: version "0.5.6" resolved "https://registry.yarnpkg.com/mkdirp/-/mkdirp-0.5.6.tgz#7def03d2432dcae4ba1d611445c48396062255f6" integrity sha512-FP+p8RB8OWpF3YZBCrP5gtADmtXApB5AMLn+vdyA+PyxCjrCs00mjyUozssO33cwDeT3wNGdLxJ5M//YqtHAJw== dependencies: minimist "^1.2.6" -mkdirp@^1.0.4: - version "1.0.4" - resolved "https://registry.yarnpkg.com/mkdirp/-/mkdirp-1.0.4.tgz#3eb5ed62622756d79a5f0e2a221dfebad75c2f7e" - integrity sha512-vVqVZQyf3WLx2Shd0qJ9xuvqgAyKPLAiqITEtqW0oIUjzo3PePDd6fW9iFz30ef7Ysp/oiWqbhszeGWW2T6Gzw== - mocha-junit-reporter@^2.0.2: version "2.0.2" resolved "https://registry.yarnpkg.com/mocha-junit-reporter/-/mocha-junit-reporter-2.0.2.tgz#d521689b651dc52f52044739f8ffb368be415731" @@ -3337,7 +3589,7 @@ mocha-multi-reporters@^1.5.1: debug "^4.1.1" lodash "^4.17.15" -mocha@^9.1.3: +mocha@^9.2.2: version "9.2.2" resolved "https://registry.yarnpkg.com/mocha/-/mocha-9.2.2.tgz#d70db46bdb93ca57402c809333e5a84977a88fb9" integrity sha512-L6XC3EdwT6YrIk0yXpavvLkn8h+EU+Y5UcCHKECyMbdUIxyMuZj4bX4U9e1nvnvUUvQVsV2VHQr5zLdcUkhW/g== @@ -3387,6 +3639,11 @@ ms@2.1.3: resolved "https://registry.yarnpkg.com/ms/-/ms-2.1.3.tgz#574c8138ce1d2b5861f0b44579dbadd60c6615b2" integrity sha512-6FlzubTLZG3J2a/NVCAleEhjzq5oxgHyaCU9yYXvcLsvoVaHJq/s5xXI6/XXP6tz7R9xAOtHnSO/tXtF3WRTlA== +mute-stream@0.0.8: + version "0.0.8" + resolved "https://registry.yarnpkg.com/mute-stream/-/mute-stream-0.0.8.tgz#1630c42b2251ff81e2a283de96a5497ea92e5e0d" + integrity sha512-nnbWWOkoWyUsTjKrhgD0dcz22mdkSnpYqbEjIm2nhwhuxlSkpywJmBo8h0ZqJdkp73mb90SssHkN4rsRaBAfAA== + nanoid@3.3.1, nanoid@^3.1.30, nanoid@^3.1.31: version "3.3.4" resolved "https://registry.yarnpkg.com/nanoid/-/nanoid-3.3.4.tgz#730b67e3cd09e2deacf03c027c81c9d9dbc5e8ab" @@ -3414,26 +3671,36 @@ nise@^5.1.0: path-to-regexp "^1.7.0" njwt@^1.0.0: - version "1.2.0" - resolved "https://registry.yarnpkg.com/njwt/-/njwt-1.2.0.tgz#1badf085fba3fd00abb70ed6c8f00246c6f46fa4" - integrity sha512-i+cdqwxo7EUimJCHPSAEpQEWrz4ilsVefL+FRhWrjMqq8HHiQ8dwi9GUWUfj3Vt6XMY2PXSjMn9JeVB3/Jp6pg== + version "1.1.0" + resolved "https://registry.yarnpkg.com/njwt/-/njwt-1.1.0.tgz#9ae48b96df915dced5c2f49caebdd93c0950d708" + integrity sha512-lL9oQIc9GYy9ILyHpSTSEhcZHiB0yvCDBWf9EDGLYo2D+8oSZwzhIV5WV0bFEfIqmCIL720ZQyDCXyJM6YrpaQ== dependencies: "@types/node" "^15.0.1" ecdsa-sig-formatter "^1.0.5" - uuid "^8.3.2" + uuid "^3.3.2" -node-fetch@^2.6.0, node-fetch@^2.6.7: +node-fetch@^2.6.0, node-fetch@^2.6.1, node-fetch@^2.6.7: version "2.6.7" resolved "https://registry.yarnpkg.com/node-fetch/-/node-fetch-2.6.7.tgz#24de9fba827e3b4ae44dc8b20256a379160052ad" integrity sha512-ZjMPFEfVx5j+y2yF35Kzx5sF7kDzxuDj6ziH4FFbOp87zKDZNx8yExJIb05OGF4Nlt9IHFIMBkRl41VdvcNdbQ== dependencies: whatwg-url "^5.0.0" +node-forge@^1.3.1: + version "1.3.1" + resolved "https://registry.yarnpkg.com/node-forge/-/node-forge-1.3.1.tgz#be8da2af243b2417d5f646a770663a92b7e9ded3" + integrity sha512-dPEtOeMvF9VMcYV/1Wb8CPoVAXtp6MKMlcbAt4ddqmGqUJ6fQZFXkNZNkNlfevtNkGtaSoXf/vNNNSvgrdXwtA== + node-int64@^0.4.0: version "0.4.0" resolved "https://registry.yarnpkg.com/node-int64/-/node-int64-0.4.0.tgz#87a9065cdb355d3182d8f94ce11188b825c68a3b" integrity sha1-h6kGXNs1XTGC2PlM4RGIuCXGijs= +node-modules-regexp@^1.0.0: + version "1.0.0" + resolved "https://registry.yarnpkg.com/node-modules-regexp/-/node-modules-regexp-1.0.0.tgz#8d9dbe28964a4ac5712e9131642107c71e90ec40" + integrity sha1-jZ2+KJZKSsVxLpExZCEHxx6Q7EA= + node-preload@^0.2.1: version "0.2.1" resolved "https://registry.yarnpkg.com/node-preload/-/node-preload-0.2.1.tgz#c03043bb327f417a18fee7ab7ee57b408a144301" @@ -3441,10 +3708,10 @@ node-preload@^0.2.1: dependencies: process-on-spawn "^1.0.0" -node-releases@^2.0.3: - version "2.0.4" - resolved "https://registry.yarnpkg.com/node-releases/-/node-releases-2.0.4.tgz#f38252370c43854dc48aa431c766c6c398f40476" - integrity sha512-gbMzqQtTtDz/00jQzZ21PQzdI9PyLYqUSvD0p3naOhX4odFji0ZxYdnVwPTxmSwkmxhcFImpozceidSG+AgoPQ== +node-releases@^1.1.71: + version "1.1.73" + resolved "https://registry.yarnpkg.com/node-releases/-/node-releases-1.1.73.tgz#dd4e81ddd5277ff846b80b52bb40c49edf7a7b20" + integrity sha512-uW7fodD6pyW2FZNZnp/Z3hvWKeEW1Y8R1+1CnErE8cXFXzl5blBOoVB41CvMer6P6Q0S5FXDwcHgFd1Wj0U9zg== normalize-package-data@^2.5.0: version "2.5.0" @@ -3516,6 +3783,11 @@ nyc@^15.1.0: test-exclude "^6.0.0" yargs "^15.0.2" +object-hash@3.0.0: + version "3.0.0" + resolved "https://registry.yarnpkg.com/object-hash/-/object-hash-3.0.0.tgz#73f97f753e7baffc0e2cc9d6e079079744ac82e9" + integrity sha512-RSn9F68PjH9HqtltsSnqYC1XXoWe9Bju5+213R98cNGttag9q9yAOTzdbsqvIa7aNm5WffBZFpWYr2aWrklWAw== + once@^1.3.0: version "1.4.0" resolved "https://registry.yarnpkg.com/once/-/once-1.4.0.tgz#583b1aa775961d4b113ac17d9c50baef9dd76bd1" @@ -3523,28 +3795,13 @@ once@^1.3.0: dependencies: wrappy "1" -onetime@^5.1.2: +onetime@^5.1.0, onetime@^5.1.2: version "5.1.2" resolved "https://registry.yarnpkg.com/onetime/-/onetime-5.1.2.tgz#d0e96ebb56b07476df1dd9c4806e5237985ca45e" integrity sha512-kbpaSSGJTWdAY5KPVeMOKXSrPtr8C8C7wodJbcsd51jRnmD+GZu8Y0VoU6Dm5Z4vWr0Ig/1NKuWRKf7j5aaYSg== dependencies: mimic-fn "^2.1.0" -ono@^6.0.0: - version "6.0.1" - resolved "https://registry.yarnpkg.com/ono/-/ono-6.0.1.tgz#1bc14ffb8af1e5db3f7397f75b88e4a2d64bbd71" - integrity sha512-5rdYW/106kHqLeG22GE2MHKq+FlsxMERZev9DCzQX1zwkxnFwBivSn5i17a5O/rDmOJOdf4Wyt80UZljzx9+DA== - -openapi-schemas@^1.0.2: - version "1.0.3" - resolved "https://registry.yarnpkg.com/openapi-schemas/-/openapi-schemas-1.0.3.tgz#0fa2f19e44ce8a1cdab9c9f616df4babe1aa026b" - integrity sha512-KtMWcK2VtOS+nD8RKSIyScJsj8JrmVWcIX7Kjx4xEHijFYuvMTDON8WfeKOgeSb4uNG6UsqLj5Na7nKbSav9RQ== - -openapi-types@^1.3.5: - version "1.3.5" - resolved "https://registry.yarnpkg.com/openapi-types/-/openapi-types-1.3.5.tgz#6718cfbc857fe6c6f1471f65b32bdebb9c10ce40" - integrity sha512-11oi4zYorsgvg5yBarZplAqbpev5HkuVNPlZaPTknPDzAynq+lnJdXAmruGWP0s+dNYZS7bjM+xrTpJw7184Fg== - optionator@^0.8.1: version "0.8.3" resolved "https://registry.yarnpkg.com/optionator/-/optionator-0.8.3.tgz#84fa1d036fe9d3c7e21d99884b601167ec8fb495" @@ -3569,6 +3826,26 @@ optionator@^0.9.1: type-check "^0.4.0" word-wrap "^1.2.3" +ora@^5.4.1: + version "5.4.1" + resolved "https://registry.yarnpkg.com/ora/-/ora-5.4.1.tgz#1b2678426af4ac4a509008e5e4ac9e9959db9e18" + integrity sha512-5b6Y85tPxZZ7QytO+BQzysW31HJku27cRIlkbAXaNx+BdcVi+LlRFmVXzeF6a7JCwJpyw5c4b+YSVImQIrBpuQ== + dependencies: + bl "^4.1.0" + chalk "^4.1.0" + cli-cursor "^3.1.0" + cli-spinners "^2.5.0" + is-interactive "^1.0.0" + is-unicode-supported "^0.1.0" + log-symbols "^4.1.0" + strip-ansi "^6.0.0" + wcwidth "^1.0.1" + +os-tmpdir@~1.0.2: + version "1.0.2" + resolved "https://registry.yarnpkg.com/os-tmpdir/-/os-tmpdir-1.0.2.tgz#bbe67406c79aa85c5cfec766fe5734555dfa1274" + integrity sha1-u+Z0BseaqFxc/sdm/lc0VV36EnQ= + p-limit@^2.2.0: version "2.3.0" resolved "https://registry.yarnpkg.com/p-limit/-/p-limit-2.3.0.tgz#3dd33c647a214fdfffd835933eb086da0dc21db1" @@ -3626,7 +3903,7 @@ parent-module@^1.0.0: dependencies: callsites "^3.0.0" -parse-json@^5.0.0, parse-json@^5.2.0: +parse-json@^5.0.0: version "5.2.0" resolved "https://registry.yarnpkg.com/parse-json/-/parse-json-5.2.0.tgz#c76fc66dee54231c962b22bcc8a72cf2f99753cd" integrity sha512-ayCKvm/phCGxOkYRSCM82iDwct8/EonSEgCSxWxD7ve6jHggsFl4fZVQBPRNgQoKiuV/odhFrGzQXZwbifC8Rg== @@ -3668,11 +3945,16 @@ path-key@^3.0.0, path-key@^3.1.0: resolved "https://registry.yarnpkg.com/path-key/-/path-key-3.1.1.tgz#581f6ade658cbba65a0d3380de7753295054f375" integrity sha512-ojmeN0qd+y0jszEtoY48r0Peq5dwMEkIlCOu6Q5f41lfkswXuKtYrhgoTpLnyIcHm24Uhqx+5Tqm2InSwLhE6Q== -path-parse@^1.0.7: +path-parse@^1.0.6: version "1.0.7" resolved "https://registry.yarnpkg.com/path-parse/-/path-parse-1.0.7.tgz#fbc114b60ca42b30d9daf5858e4bd68bbedb6735" integrity sha512-LDJzPVEEEPR+y48z93A0Ed0yXb8pAByGWo/k5YYdYgpY2/2EsOsksJrq7lOHxryrVOn1ejG6oAp8ahvOIQD8sw== +path-to-regexp@3.2.0: + version "3.2.0" + resolved "https://registry.yarnpkg.com/path-to-regexp/-/path-to-regexp-3.2.0.tgz#fa7877ecbc495c601907562222453c43cc204a5f" + integrity sha512-jczvQbCUS7XmS7o+y1aEO9OBVFeZBQ1MDSEqmO7xSoPgOPoowY/SxLpZ6Vh97/8qHZOteiCKb7gkG9gA2ZUxJA== + path-to-regexp@^1.7.0: version "1.8.0" resolved "https://registry.yarnpkg.com/path-to-regexp/-/path-to-regexp-1.8.0.tgz#887b3ba9d84393e87a0a0b9f4cb756198b53548a" @@ -3695,15 +3977,17 @@ picocolors@^1.0.0: resolved "https://registry.yarnpkg.com/picocolors/-/picocolors-1.0.0.tgz#cb5bdc74ff3f51892236eaf79d68bc44564ab81c" integrity sha512-1fygroTLlHu66zi26VoTDv8yRgm0Fccecssto+MhsZ0D/DGW2sm8E8AjW7NU5VVTRt5GxbeZ5qBuJr+HyLYkjQ== -picomatch@^2.0.4, picomatch@^2.2.1, picomatch@^2.2.3, picomatch@^2.3.1: - version "2.3.1" - resolved "https://registry.yarnpkg.com/picomatch/-/picomatch-2.3.1.tgz#3ba3833733646d9d3e4995946c1365a67fb07a42" - integrity sha512-JU3teHTNjmE2VCGFzuY8EXzCDVwEqB2a8fsIvwaStHhAWJEeVd1o1QD80CU6+ZdEXXSLbSsuLwJjkCBWqRQUVA== +picomatch@^2.0.4, picomatch@^2.2.1, picomatch@^2.2.3: + version "2.3.0" + resolved "https://registry.yarnpkg.com/picomatch/-/picomatch-2.3.0.tgz#f1f061de8f6a4bf022892e2d128234fb98302972" + integrity sha512-lY1Q/PiJGC2zOv/z391WOTD+Z02bCgsFfvxoXXf6h7kv9o+WmsmzYqrAwY63sNgOxE4xEdq0WyUnXfKeBrSvYw== -pirates@^4.0.4: - version "4.0.5" - resolved "https://registry.yarnpkg.com/pirates/-/pirates-4.0.5.tgz#feec352ea5c3268fb23a37c702ab1699f35a5f3b" - integrity sha512-8V9+HQPupnaXMA23c5hvl69zXvTwTzyAYasnkb0Tts4XvO4CliqONMOnvlq26rkhLC3nWDFBJf73LU1e1VZLaQ== +pirates@^4.0.1: + version "4.0.1" + resolved "https://registry.yarnpkg.com/pirates/-/pirates-4.0.1.tgz#643a92caf894566f91b2b986d2c66950a8e2fb87" + integrity sha512-WuNqLTbMI3tmfef2TKxlQmAiLHKtFhlsCZnPIpuv2Ow0RDVO8lfy1Opf4NUzlMXLjPl+Men7AuVdX6TA+s+uGA== + dependencies: + node-modules-regexp "^1.0.0" pkg-dir@^4.1.0, pkg-dir@^4.2.0: version "4.2.0" @@ -3738,11 +4022,12 @@ prelude-ls@~1.1.2: resolved "https://registry.yarnpkg.com/prelude-ls/-/prelude-ls-1.1.2.tgz#21932a549f5e52ffd9a827f570e04be62a97da54" integrity sha1-IZMqVJ9eUv/ZqCf1cOBL5iqX2lQ= -pretty-format@^27.5.1: - version "27.5.1" - resolved "https://registry.yarnpkg.com/pretty-format/-/pretty-format-27.5.1.tgz#2181879fdea51a7a5851fb39d920faa63f01d88e" - integrity sha512-Qb1gy5OrP5+zDf2Bvnzdl3jsTf1qXVMazbvCoKhtKqVs4/YK4ozX4gKQJJVyNe+cajNPn0KoC0MC3FUmaHWEmQ== +pretty-format@^27.3.1: + version "27.3.1" + resolved "https://registry.yarnpkg.com/pretty-format/-/pretty-format-27.3.1.tgz#7e9486365ccdd4a502061fa761d3ab9ca1b78df5" + integrity sha512-DR/c+pvFc52nLimLROYjnXPtolawm+uWDxr4FjuLDLUn+ktWnSN851KoHwHzzqq6rfCOjkzN8FLgDrSub6UDuA== dependencies: + "@jest/types" "^27.2.5" ansi-regex "^5.0.1" ansi-styles "^5.0.0" react-is "^17.0.1" @@ -3754,10 +4039,15 @@ process-on-spawn@^1.0.0: dependencies: fromentries "^1.2.0" +progress@^2.0.0: + version "2.0.3" + resolved "https://registry.yarnpkg.com/progress/-/progress-2.0.3.tgz#7e8cf8d8f5b8f239c1bc68beb4eb78567d572ef8" + integrity sha512-7PiHtLll5LdnKIMw100I+8xJXR5gW2QwWYkT6iJva0bXitZKa/XMrSbdmg3r2Xnaidz9Qumd0VPaMrZlF9V9sA== + prompts@^2.0.1: - version "2.4.2" - resolved "https://registry.yarnpkg.com/prompts/-/prompts-2.4.2.tgz#7b57e73b3a48029ad10ebd44f74b01722a4cb069" - integrity sha512-NxNv/kLguCA7p3jE8oL2aEBsrJWgAakBpgmgK6lpPWV+WuOmY6r2/zbAVnP+T8bQlA0nzHXSJSJW0Hq7ylaD2Q== + version "2.4.1" + resolved "https://registry.yarnpkg.com/prompts/-/prompts-2.4.1.tgz#befd3b1195ba052f9fd2fde8a486c4e82ee77f61" + integrity sha512-EQyfIuO2hPDsX1L/blblV+H7I0knhgAd82cVneCwcdND9B8AuCDuRcBH6yIcG4dFzlOUqbazQqwGjx5xmsNLuQ== dependencies: kleur "^3.0.3" sisteransi "^1.0.5" @@ -3772,6 +4062,11 @@ punycode@^2.1.0, punycode@^2.1.1: resolved "https://registry.yarnpkg.com/punycode/-/punycode-2.1.1.tgz#b58b010ac40c22c5657616c8d2c2c02c7bf479ec" integrity sha512-XRsRjdf+j5ml+y/6GKHPZbrF/8p2Yga0JPtdqTIY2Xe5ohJPD9saDJJLPvp9+NSBprVvevdXZybnj2cv8OEd0A== +querystringify@^2.1.1: + version "2.2.0" + resolved "https://registry.yarnpkg.com/querystringify/-/querystringify-2.2.0.tgz#3345941b4153cb9d082d8eee4cda2016a9aef7f6" + integrity sha512-FIqgj2EUvTa7R50u0rGsyTftzjYmv/a3hO345bZNrqabNqjtgiDMgmo4mkUjd+nzU5oF3dClKqFIPUKybUyqoQ== + queue-microtask@^1.2.2: version "1.2.3" resolved "https://registry.yarnpkg.com/queue-microtask/-/queue-microtask-1.2.3.tgz#4929228bbc724dfac43e0efb058caf7b6cfb6243" @@ -3818,6 +4113,15 @@ read-pkg@^5.2.0: parse-json "^5.0.0" type-fest "^0.6.0" +readable-stream@^3.4.0: + version "3.6.0" + resolved "https://registry.yarnpkg.com/readable-stream/-/readable-stream-3.6.0.tgz#337bbda3adc0706bd3e024426a286d4b4b2c9198" + integrity sha512-BViHy7LKeTz4oNnkcLJ+lVSL6vpiFeX6/d3oSH8zCW7UxP2onchk+vTGB143xuFjHS3deTgkKoXXymXqymiIdA== + dependencies: + inherits "^2.0.3" + string_decoder "^1.1.1" + util-deprecate "^1.0.1" + readdirp@~3.6.0: version "3.6.0" resolved "https://registry.yarnpkg.com/readdirp/-/readdirp-3.6.0.tgz#74a370bd857116e245b29cc97340cd431a02a6c7" @@ -3833,6 +4137,11 @@ redent@^3.0.0: indent-string "^4.0.0" strip-indent "^3.0.0" +reflect-metadata@0.1.13: + version "0.1.13" + resolved "https://registry.yarnpkg.com/reflect-metadata/-/reflect-metadata-0.1.13.tgz#67ae3ca57c972a2aa1642b10fe363fe32d49dc08" + integrity sha512-Ts1Y/anZELhSsjMcU605fU9RE4Oi3p5ORujwbIKXfWa+0Zxs510Qrmrce5/Jowq3cHSZSJqBjypxmHarc+vEWg== + regexpp@^3.2.0: version "3.2.0" resolved "https://registry.yarnpkg.com/regexpp/-/regexpp-3.2.0.tgz#0425a2768d8f23bad70ca4b90461fa2f1213e1b2" @@ -3848,13 +4157,23 @@ release-zalgo@^1.0.0: require-directory@^2.1.1: version "2.1.1" resolved "https://registry.yarnpkg.com/require-directory/-/require-directory-2.1.1.tgz#8c64ad5fd30dab1c976e2344ffe7f792a6a6df42" - integrity sha1-jGStX9MNqxyXbiNE/+f3kqam30I= + integrity sha512-fGxEI7+wsG9xrvdjsrlmL22OMTTiHRwAMroiEeMgq8gzoLC/PQr7RsRDSTLUg/bZAZtF+TVIkHc6/4RIKrui+Q== + +require-from-string@^2.0.2: + version "2.0.2" + resolved "https://registry.yarnpkg.com/require-from-string/-/require-from-string-2.0.2.tgz#89a7fdd938261267318eafe14f9c32e598c36909" + integrity sha512-Xf0nWe6RseziFMu+Ap9biiUbmplq6S9/p+7w7YXP/JBHhrUDDUhwa+vANyubuqfZWTveU//DYVGsDG7RKL/vEw== require-main-filename@^2.0.0: version "2.0.0" resolved "https://registry.yarnpkg.com/require-main-filename/-/require-main-filename-2.0.0.tgz#d0b329ecc7cc0f61649f62215be69af54aa8989b" integrity sha512-NKN5kMDylKuldxYLSUfrbo5Tuzh4hd+2E8NPPX02mZtn1VuREQToYe/ZdlJy+J3uCpfaiGF05e7B8W0iXbQHmg== +requires-port@^1.0.0: + version "1.0.0" + resolved "https://registry.yarnpkg.com/requires-port/-/requires-port-1.0.0.tgz#925d2601d39ac485e091cf0da5c6e694dc3dcaff" + integrity sha1-kl0mAdOaxIXgkc8NpcbmlNw9yv8= + requizzle@^0.2.3: version "0.2.3" resolved "https://registry.yarnpkg.com/requizzle/-/requizzle-0.2.3.tgz#4675c90aacafb2c036bd39ba2daa4a1cb777fded" @@ -3885,13 +4204,20 @@ resolve.exports@^1.1.0: integrity sha512-J1l+Zxxp4XK3LUDZ9m60LRJF/mAe4z6a4xyabPHk7pvK5t35dACV32iIjJDFeWZFfZlO29w6SZ67knR0tHzJtQ== resolve@^1.10.0, resolve@^1.20.0: - version "1.22.0" - resolved "https://registry.yarnpkg.com/resolve/-/resolve-1.22.0.tgz#5e0b8c67c15df57a89bdbabe603a002f21731198" - integrity sha512-Hhtrw0nLeSrFQ7phPp4OOcVjLPIeMnRlr5mcnVuMe7M/7eBn98A3hmFRLoFo3DLZkivSYwhRUJTyPyWAk56WLw== + version "1.20.0" + resolved "https://registry.yarnpkg.com/resolve/-/resolve-1.20.0.tgz#629a013fb3f70755d6f0b7935cc1c2c5378b1975" + integrity sha512-wENBPt4ySzg4ybFQW2TT1zMQucPK95HSh/nq2CFTZVOGut2+pQvSsgtda4d26YrYcr067wjbmzOG8byDPBX63A== dependencies: - is-core-module "^2.8.1" - path-parse "^1.0.7" - supports-preserve-symlinks-flag "^1.0.0" + is-core-module "^2.2.0" + path-parse "^1.0.6" + +restore-cursor@^3.1.0: + version "3.1.0" + resolved "https://registry.yarnpkg.com/restore-cursor/-/restore-cursor-3.1.0.tgz#39f67c54b3a7a58cea5236d95cf0034239631f7e" + integrity sha512-l+sSefzHpj5qimhFSE5a8nufZYAM3sBSVMAPtYkmC+4EH2anSGaEMXSD0izRQbu9nfyQ9y5JrVmp7E8oZrUjvA== + dependencies: + onetime "^5.1.0" + signal-exit "^3.0.2" reusify@^1.0.4: version "1.0.4" @@ -3905,6 +4231,11 @@ rimraf@^3.0.0, rimraf@^3.0.2: dependencies: glob "^7.1.3" +run-async@^2.4.0: + version "2.4.1" + resolved "https://registry.yarnpkg.com/run-async/-/run-async-2.4.1.tgz#8440eccf99ea3e70bd409d49aab88e10c189a455" + integrity sha512-tvVnVv01b8c1RrA6Ep7JkStj85Guv/YrMcwqYQnwjsAS2cTmmPGBBjAjpCW7RrSodNSoE2/qg9O4bceNvUuDgQ== + run-parallel@^1.1.9: version "1.2.0" resolved "https://registry.yarnpkg.com/run-parallel/-/run-parallel-1.2.0.tgz#66d1368da7bdf921eb9d95bd1a9229e7f21a43ee" @@ -3912,7 +4243,21 @@ run-parallel@^1.1.9: dependencies: queue-microtask "^1.2.2" -safe-buffer@^5.0.1, safe-buffer@^5.1.0: +rxjs@7.5.5, rxjs@^7.5.5: + version "7.5.5" + resolved "https://registry.yarnpkg.com/rxjs/-/rxjs-7.5.5.tgz#2ebad89af0f560f460ad5cc4213219e1f7dd4e9f" + integrity sha512-sy+H0pQofO95VDmFLzyaw9xNJU4KTRSwQIGM6+iG3SypAtCiLDzpeG8sJrNCWn2Up9km+KhkvTdbkrdy+yzZdw== + dependencies: + tslib "^2.1.0" + +rxjs@^6.6.3: + version "6.6.7" + resolved "https://registry.yarnpkg.com/rxjs/-/rxjs-6.6.7.tgz#90ac018acabf491bf65044235d5863c4dab804c9" + integrity sha512-hTdwr+7yYNIT5n4AMYp85KA6yw2Va0FLa3Rguvbpa4W3I5xynaBZo41cM3XM+4Q6fRMj3sBYIR1VAmZMXYJvRQ== + dependencies: + tslib "^1.9.0" + +safe-buffer@^5.0.1, safe-buffer@^5.1.0, safe-buffer@~5.2.0: version "5.2.1" resolved "https://registry.yarnpkg.com/safe-buffer/-/safe-buffer-5.2.1.tgz#1eaf9fa9bdb1fdd4ec75f58f9cdb4e6b7827eec6" integrity sha512-rp3So07KcdmmKbGvgaNxQSJr7bGVSVk5S9Eq1F+ppbRo70+YeaDxkw5Dd8NPN+GD6bjnYm2VuPuCXmpuYvmCXQ== @@ -3961,10 +4306,10 @@ semver@^6.0.0, semver@^6.3.0: resolved "https://registry.yarnpkg.com/semver/-/semver-6.3.0.tgz#ee0a64c8af5e8ceea67687b133761e1becbd1d3d" integrity sha512-b39TBaTSfV6yBrapU89p5fKekE2m/NwnDocOVruQFS1/veMgdzuPcnOM34M6CwxW8jH/lxEa5rBoDeUwu5HHTw== -semver@^7.3.2, semver@^7.3.4, semver@^7.3.7: - version "7.3.7" - resolved "https://registry.yarnpkg.com/semver/-/semver-7.3.7.tgz#12c5b649afdbf9049707796e22a4028814ce523f" - integrity sha512-QlYTucUYOews+WeEujDoEGziz4K6c47V/Bd+LjSSYcA94p+DmINdf7ncaUinThfvZyu13lN9OY1XDxt8C0Tw0g== +semver@^7.2.1, semver@^7.3.2, semver@^7.3.4, semver@^7.3.5: + version "7.3.5" + resolved "https://registry.yarnpkg.com/semver/-/semver-7.3.5.tgz#0b621c879348d8998e4b0e4be94b3f12e6018ef7" + integrity sha512-PoeGJYh8HK4BTO/a9Tf6ZG3veo/A7ZVsYrSA6J8ny9nb3B1VrpkuN+z9OE5wfE5p6H4LchYZsegiQgbJD94ZFQ== dependencies: lru-cache "^6.0.0" @@ -3978,7 +4323,7 @@ serialize-javascript@6.0.0: set-blocking@^2.0.0: version "2.0.0" resolved "https://registry.yarnpkg.com/set-blocking/-/set-blocking-2.0.0.tgz#045f9782d011ae9a6803ddd382b24392b3d890f7" - integrity sha1-BF+XgtARrppoA93TgrJDkrPYkPc= + integrity sha512-KiKBS8AnWGEyLzofFfmvKwpdPzqiy16LvQfK3yv/fVH7Bj13/wl3JSR1J+rfgRE9q7xUJK4qvgS8raSOeLUehw== shebang-command@^2.0.0: version "2.0.0" @@ -3993,9 +4338,9 @@ shebang-regex@^3.0.0: integrity sha512-7++dFhtcx3353uBaq8DDR4NuxBetBzC7ZQOhmTQInHEd6bSrXdiEyzCvG07Z44UYdLShWUyXt5M/yhz8ekcb1A== signal-exit@^3.0.2, signal-exit@^3.0.3: - version "3.0.7" - resolved "https://registry.yarnpkg.com/signal-exit/-/signal-exit-3.0.7.tgz#a9a1767f8af84155114eaabd73f99273c8f59ad9" - integrity sha512-wnD2ZE+l+SPC/uoS0vXeE9L1+0wuaMqKlfz9AMUo38JsyLSBWSFcHR1Rri62LZc12vLr1gb3jl7iwQhgwpAbGQ== + version "3.0.3" + resolved "https://registry.yarnpkg.com/signal-exit/-/signal-exit-3.0.3.tgz#a1410c2edd8f077b08b4e253c8eacfcaf057461c" + integrity sha512-VUJ49FC8U1OxwZLxIbTTrDvLnf/6TDgxZcK8wxR8zs13xpx7xbG60ndBlhNrFi2EMuFRoeDoJO7wthSLq42EjA== sinon@^12.0.1: version "12.0.1" @@ -4025,13 +4370,18 @@ source-map-js@^0.6.2: integrity sha512-/3GptzWzu0+0MBQFrDKzw/DvvMTUORvgY6k6jd/VS6iCR4RDTKWH6v6WPwQoUO8667uQEf9Oe38DxAYWY5F/Ug== source-map-support@^0.5.6: - version "0.5.21" - resolved "https://registry.yarnpkg.com/source-map-support/-/source-map-support-0.5.21.tgz#04fe7c7f9e1ed2d662233c28cb2b35b9f63f6e4f" - integrity sha512-uBHU3L3czsIyYXKX88fdrGovxdSCoTGDRZ6SYXtSRxLZUzHg5P/66Ht6uoUlHu9EZod+inXhKo3qQgwXUT/y1w== + version "0.5.19" + resolved "https://registry.yarnpkg.com/source-map-support/-/source-map-support-0.5.19.tgz#a98b62f86dcaf4f67399648c085291ab9e8fed61" + integrity sha512-Wonm7zOCIJzBGQdB+thsPar0kYuCIzYvxZwlBa87yi/Mdjv7Tip2cyVbLj5o0cFPN4EVkuTwb3GDDyUx2DGnGw== dependencies: buffer-from "^1.0.0" source-map "^0.6.0" +source-map@^0.5.0: + version "0.5.7" + resolved "https://registry.yarnpkg.com/source-map/-/source-map-0.5.7.tgz#8a039d2d1021d22d1ea14c80d8ea468ba2ef3fcc" + integrity sha1-igOdLRAh0i0eoUyA2OpGi6LvP8w= + source-map@^0.6.0, source-map@^0.6.1, source-map@~0.6.1: version "0.6.1" resolved "https://registry.yarnpkg.com/source-map/-/source-map-0.6.1.tgz#74722af32e9614e9c287a8d0bbde48b5e2f1a263" @@ -4042,6 +4392,11 @@ source-map@^0.7.3: resolved "https://registry.yarnpkg.com/source-map/-/source-map-0.7.3.tgz#5302f8169031735226544092e64981f751750383" integrity sha512-CkCj6giN3S+n9qrYiBTX5gystlENnRW5jZeNLHpe6aue+SrHcG5VYwujhW9s4dY31mEGsxBDrHR6oI69fTXsaQ== +spawn-command@^0.0.2-1: + version "0.0.2-1" + resolved "https://registry.yarnpkg.com/spawn-command/-/spawn-command-0.0.2-1.tgz#62f5e9466981c1b796dc5929937e11c9c6921bd0" + integrity sha1-YvXpRmmBwbeW3Fkpk34RycaSG9A= + spawn-wrap@^2.0.0: version "2.0.0" resolved "https://registry.yarnpkg.com/spawn-wrap/-/spawn-wrap-2.0.0.tgz#103685b8b8f9b79771318827aa78650a610d457e" @@ -4090,12 +4445,12 @@ speakeasy@^2.0.0: sprintf-js@~1.0.2: version "1.0.3" resolved "https://registry.yarnpkg.com/sprintf-js/-/sprintf-js-1.0.3.tgz#04e6926f662895354f3dd015203633b857297e2c" - integrity sha1-BOaSb2YolTVPPdAVIDYzuFcpfiw= + integrity sha512-D9cPgkvLlV3t3IzL0D0YLvGA9Ahk4PcvVwUbN0dSGr1aP0Nrt4AEnTUbuGvquEC0mA64Gqt1fzirlRs5ibXx8g== stack-utils@^2.0.3: - version "2.0.5" - resolved "https://registry.yarnpkg.com/stack-utils/-/stack-utils-2.0.5.tgz#d25265fca995154659dbbfba3b49254778d2fdd5" - integrity sha512-xrQcmYhOsn/1kX+Vraq+7j4oE2j/6BFscZ0etmYg81xuM8Gq0022Pxb8+IqgOFUIaxHs0KaSb7T1+OegiNrNFA== + version "2.0.3" + resolved "https://registry.yarnpkg.com/stack-utils/-/stack-utils-2.0.3.tgz#cd5f030126ff116b78ccb3c027fe302713b61277" + integrity sha512-gL//fkxfWUsIlFL2Tl42Cl6+HFALEaB1FU76I/Fy+oZjRreP7OPMXFlGbxM7NQsI0ZpUfw76sHnv0WNYuTb7Iw== dependencies: escape-string-regexp "^2.0.0" @@ -4116,6 +4471,13 @@ string-width@^4.1.0, string-width@^4.2.0: is-fullwidth-code-point "^3.0.0" strip-ansi "^6.0.1" +string_decoder@^1.1.1: + version "1.3.0" + resolved "https://registry.yarnpkg.com/string_decoder/-/string_decoder-1.3.0.tgz#42f114594a46cf1a8e30b0a84f56c78c3edac21e" + integrity sha512-hkRX8U1WjJFd8LsDJ2yQ/wWWxaopEsABU1XfkM8A+j0+85JAGppt16cr1Whg6KIbb4okU6Mql6BOj+uup/wKeA== + dependencies: + safe-buffer "~5.2.0" + strip-ansi@^6.0.0, strip-ansi@^6.0.1: version "6.0.1" resolved "https://registry.yarnpkg.com/strip-ansi/-/strip-ansi-6.0.1.tgz#9e26c63d30f53443e9489495b2105d37b67a85d9" @@ -4150,7 +4512,7 @@ strip-json-comments@3.1.1, strip-json-comments@^3.1.0, strip-json-comments@^3.1. resolved "https://registry.yarnpkg.com/strip-json-comments/-/strip-json-comments-3.1.1.tgz#31f1281b3832630434831c310c01cccda8cbe006" integrity sha512-6fPc+R4ihwqP6N/aIv2f1gMH8lOVtWQHoqC4yK6oSDVVocumAsfCqjkXnqiYMhmMwS/mEHLp7Vehlt3ql6lEig== -supports-color@8.1.1, supports-color@^8.0.0: +supports-color@8.1.1, supports-color@^8.0.0, supports-color@^8.1.0: version "8.1.1" resolved "https://registry.yarnpkg.com/supports-color/-/supports-color-8.1.1.tgz#cd6fc17e28500cff56c1b86c0a7fd4a54a73005c" integrity sha512-MpUEN2OodtUzxvKQl72cUF7RQ5EiHsGvSsVG0ia9c5RbWGL2CI4C7EpPS8UTBIplnlzZiNuV56w+FuNxy3ty2Q== @@ -4179,40 +4541,6 @@ supports-hyperlinks@^2.0.0: has-flag "^4.0.0" supports-color "^7.0.0" -supports-preserve-symlinks-flag@^1.0.0: - version "1.0.0" - resolved "https://registry.yarnpkg.com/supports-preserve-symlinks-flag/-/supports-preserve-symlinks-flag-1.0.0.tgz#6eda4bd344a3c94aea376d4cc31bc77311039e09" - integrity sha512-ot0WnXS9fgdkgIcePe6RHNk1WA8+muPa6cSjeR3V8K27q9BB1rTE3R1p7Hv0z1ZyAc8s6Vvv8DIyWf681MAt0w== - -swagger-cli@^2.3.0: - version "2.3.5" - resolved "https://registry.yarnpkg.com/swagger-cli/-/swagger-cli-2.3.5.tgz#a7ae08ae9abe4cc4aaab0334c57166a2cb377fd3" - integrity sha512-UL3S053zT0P9prYJj2zaiokER2KxJh2GWTJ12SbBAJZnlUKJrUZn3qK+zVc/i/bUcyrRRttA4cp8Lzk6cNm0nw== - dependencies: - chalk "^3.0.0" - js-yaml "^3.13.1" - mkdirp "^0.5.1" - swagger-parser "^8.0.4" - yargs "^15.0.2" - -swagger-methods@^2.0.1: - version "2.0.2" - resolved "https://registry.yarnpkg.com/swagger-methods/-/swagger-methods-2.0.2.tgz#5891d5536e54d5ba8e7ae1007acc9170f41c9590" - integrity sha512-/RNqvBZkH8+3S/FqBPejHxJxZenaYq3MrpeXnzi06aDIS39Mqf5YCUNb/ZBjsvFFt8h9FxfKs8EXPtcYdfLiRg== - -swagger-parser@^8.0.4: - version "8.0.4" - resolved "https://registry.yarnpkg.com/swagger-parser/-/swagger-parser-8.0.4.tgz#ddec68723d13ee3748dd08fd5b7ba579327595da" - integrity sha512-KGRdAaMJogSEB7sPKI31ptKIWX8lydEDAwWgB4pBMU7zys5cd54XNhoPSVlTxG/A3LphjX47EBn9j0dOGyzWbA== - dependencies: - call-me-maybe "^1.0.1" - json-schema-ref-parser "^7.1.3" - ono "^6.0.0" - openapi-schemas "^1.0.2" - openapi-types "^1.3.5" - swagger-methods "^2.0.1" - z-schema "^4.2.2" - symbol-tree@^3.2.4: version "3.2.4" resolved "https://registry.yarnpkg.com/symbol-tree/-/symbol-tree-3.2.4.tgz#430637d248ba77e078883951fb9aa0eed7c63fa2" @@ -4245,7 +4573,19 @@ throat@^6.0.1: resolved "https://registry.yarnpkg.com/throat/-/throat-6.0.1.tgz#d514fedad95740c12c2d7fc70ea863eb51ade375" integrity sha512-8hmiGIJMDlwjg7dlJ4yKGLK8EsYqKgPWbG3b4wjJddKNwc7N7Dpn08Df4szr/sZdMVeOstrdYSsqzX6BYbcB+w== -tmpl@1.0.5, tmpl@^1.0.5: +through@^2.3.6: + version "2.3.8" + resolved "https://registry.yarnpkg.com/through/-/through-2.3.8.tgz#0dd4c9ffaabc357960b1b724115d7e0e86a2e1f5" + integrity sha1-DdTJ/6q8NXlgsbckEV1+Doai4fU= + +tmp@^0.0.33: + version "0.0.33" + resolved "https://registry.yarnpkg.com/tmp/-/tmp-0.0.33.tgz#6d34335889768d21b2bcda0aa277ced3b1bfadf9" + integrity sha512-jRCJlojKnZ3addtTOjdIqoRuPEKBvNXcGYqzO6zWZX8KfKEpnGY5jfggJQ3EjKuu8D4bJRr0y+cYJFmYbImXGw== + dependencies: + os-tmpdir "~1.0.2" + +tmpl@1.0.x, tmpl@^1.0.5: version "1.0.5" resolved "https://registry.yarnpkg.com/tmpl/-/tmpl-1.0.5.tgz#8683e0b902bb9c20c4f726e3c0b69f36518c07cc" integrity sha512-3f0uOEAQwIqGuWW2MVzYg8fV/QNnc/IpuJNG837rLuczAaLVHslWHZQj4IGiEl5Hs3kkbhwL9Ab7Hrsmuj+Smw== @@ -4281,7 +4621,12 @@ tr46@^2.1.0: tr46@~0.0.3: version "0.0.3" resolved "https://registry.yarnpkg.com/tr46/-/tr46-0.0.3.tgz#8184fd347dac9cdc185992f3a6622e14b9d9ab6a" - integrity sha1-gYT9NH2snNwYWZLzpmIuFLnZq2o= + integrity sha512-N3WMsuqV66lT30CrXNbEjx4GEwlow3v6rr4mCcv6prnfwhS01rkgyFdjPNBYd9br7LpXV1+Emh01fHnq2Gdgrw== + +tree-kill@^1.2.2: + version "1.2.2" + resolved "https://registry.yarnpkg.com/tree-kill/-/tree-kill-1.2.2.tgz#4ca09a9092c88b73a7cdc5e8a01b507b0790a0cc" + integrity sha512-L0Orpi8qGpRG//Nd+H90vFB+3iHnue1zSSGmNOOCh1GLJ7rUKVwV2HvijphGQS2UmhUZewS9VgvxYIdgr+fG1A== trim-newlines@^3.0.0: version "3.0.1" @@ -4289,11 +4634,11 @@ trim-newlines@^3.0.0: integrity sha512-c1PTsA3tYrIsLGkJkzHF+w9F2EyxfXGo4UyJc4pFL++FMjnq0HJS69T3M7d//gKrFKwy429bouPescbjecU+Zw== ts-node@^10.4.0: - version "10.8.0" - resolved "https://registry.yarnpkg.com/ts-node/-/ts-node-10.8.0.tgz#3ceb5ac3e67ae8025c1950626aafbdecb55d82ce" - integrity sha512-/fNd5Qh+zTt8Vt1KbYZjRHCE9sI5i7nqfD/dzBBRDeVXZXS6kToW6R7tTU6Nd4XavFs0mAVCg29Q//ML7WsZYA== + version "10.4.0" + resolved "https://registry.yarnpkg.com/ts-node/-/ts-node-10.4.0.tgz#680f88945885f4e6cf450e7f0d6223dd404895f7" + integrity sha512-g0FlPvvCXSIO1JDF6S232P5jPYqBkRL9qly81ZgAOSU7rwI0stphCgd2kLiCrU9DjQCrJMWEqcNSjQL02s6d8A== dependencies: - "@cspotcode/source-map-support" "^0.8.0" + "@cspotcode/source-map-support" "0.7.0" "@tsconfig/node10" "^1.0.7" "@tsconfig/node12" "^1.0.7" "@tsconfig/node14" "^1.0.0" @@ -4304,7 +4649,6 @@ ts-node@^10.4.0: create-require "^1.1.0" diff "^4.0.1" make-error "^1.1.1" - v8-compile-cache-lib "^3.0.1" yn "3.1.1" tsconfig-paths@^3.14.2: @@ -4329,11 +4673,26 @@ tsd@^0.18.0: path-exists "^4.0.0" read-pkg-up "^7.0.0" -tslib@^1.8.1: +tslib@2.0.3: + version "2.0.3" + resolved "https://registry.yarnpkg.com/tslib/-/tslib-2.0.3.tgz#8e0741ac45fc0c226e58a17bfc3e64b9bc6ca61c" + integrity sha512-uZtkfKblCEQtZKBF6EBXVZeQNl82yqtDQdv+eck8u7tdPxjLu2/lp5/uPW+um2tpuxINHWy3GhiccY7QgEaVHQ== + +tslib@2.3.1: + version "2.3.1" + resolved "https://registry.yarnpkg.com/tslib/-/tslib-2.3.1.tgz#e8a335add5ceae51aa261d32a490158ef042ef01" + integrity sha512-77EbyPPpMz+FRFRuAFlWMtmgUWGe9UOG2Z25NqCwiIjRhOf5iKGuzSe5P2w1laq+FkRy4p+PCuVkJSGkzTEKVw== + +tslib@^1.8.1, tslib@^1.9.0: version "1.14.1" resolved "https://registry.yarnpkg.com/tslib/-/tslib-1.14.1.tgz#cf2d38bdc34a134bcaf1091c41f6619e2f672d00" integrity sha512-Xni35NKzjgMrwevysHTCArtLDpPvye8zV/0E4EyYn43P7/7qvQwPh9BGkHewbMulVntbigmcT7rdX3BNo9wRJg== +tslib@^2.1.0: + version "2.4.0" + resolved "https://registry.yarnpkg.com/tslib/-/tslib-2.4.0.tgz#7cecaa7f073ce680a05847aa77be941098f36dc3" + integrity sha512-d6xOpEDfsi2CZVlPQzGeux8XMwLT9hssAsaPYExaQMuYskwb+x1x7J371tWlbBdWHroy99KnVB6qIkUbs5X3UQ== + tsutils@^3.21.0: version "3.21.0" resolved "https://registry.yarnpkg.com/tsutils/-/tsutils-3.21.0.tgz#b48717d394cea6c1e096983eed58e9d61715b623" @@ -4393,9 +4752,9 @@ typedarray-to-buffer@^3.1.5: is-typedarray "^1.0.0" typescript@^4.4.4: - version "4.6.4" - resolved "https://registry.yarnpkg.com/typescript/-/typescript-4.6.4.tgz#caa78bbc3a59e6a5c510d35703f6a09877ce45e9" - integrity sha512-9ia/jWHIEbo49HfjrLGfKbZSuWo9iTMwXO+Ca3pRsSpbsMbc7/IU8NKdCZVRRBafVPGnoJeFL76ZOAA84I9fEg== + version "4.4.4" + resolved "https://registry.yarnpkg.com/typescript/-/typescript-4.4.4.tgz#2cd01a1a1f160704d3101fd5a58ff0f9fcb8030c" + integrity sha512-DqGhF5IKoBl8WNf8C1gu8q0xZSInh9j1kJJMqT3a94w1JzVaBU4EXOSMrz9yDqMT0xt3selp83fuFMQ0uzv6qA== uc.micro@^1.0.1, uc.micro@^1.0.5: version "1.0.6" @@ -4408,15 +4767,20 @@ uglify-js@^3.1.4: integrity sha512-T9q82TJI9e/C1TAxYvfb16xO120tMVFZrGA3f9/P4424DNu6ypK103y0GPFVa17yotwSyZW5iYXgjYHkGrJW/g== underscore@~1.13.2: - version "1.13.3" - resolved "https://registry.yarnpkg.com/underscore/-/underscore-1.13.3.tgz#54bc95f7648c5557897e5e968d0f76bc062c34ee" - integrity sha512-QvjkYpiD+dJJraRA8+dGAU4i7aBbb2s0S3jA45TFOvg2VgqvdCDd/3N6CqA8gluk1W91GLoXg5enMUx560QzuA== + version "1.13.6" + resolved "https://registry.yarnpkg.com/underscore/-/underscore-1.13.6.tgz#04786a1f589dc6c09f761fc5f45b89e935136441" + integrity sha512-+A5Sja4HP1M08MaXya7p5LvjuM7K6q/2EaC0+iovj/wOcMsTzMvDFbasi/oSapiwOlt252IqsKqPjCl7huKS0A== universalify@^0.1.0, universalify@^0.1.2: version "0.1.2" resolved "https://registry.yarnpkg.com/universalify/-/universalify-0.1.2.tgz#b646f69be3942dabcecc9d6639c80dc105efaa66" integrity sha512-rBJeI5CXAlmy1pV+617WB9J63U6XcazHHF2f2dbJix4XzpUF0RS3Zbj0FGIOCAva5P/d/GBOYaACQ1w+0azUkg== +universalify@^2.0.0: + version "2.0.0" + resolved "https://registry.yarnpkg.com/universalify/-/universalify-2.0.0.tgz#75a4984efedc4b08975c5aeb73f530d02df25717" + integrity sha512-hAZsKq7Yy11Zu1DE0OzWjw7nnLZmJZYTDZZyEFHZdUhV8FkH5MCfoU1XMaxXovpyW5nq5scPqq0ZDP9Zyl04oQ== + uri-js@^4.2.2: version "4.4.1" resolved "https://registry.yarnpkg.com/uri-js/-/uri-js-4.4.1.tgz#9b1a52595225859e55f669d928f88c6c57f2a77e" @@ -4424,20 +4788,28 @@ uri-js@^4.2.2: dependencies: punycode "^2.1.0" -uuid@^3.3.3: - version "3.4.0" - resolved "https://registry.yarnpkg.com/uuid/-/uuid-3.4.0.tgz#b23e4358afa8a202fe7a100af1f5f883f02007ee" - integrity sha512-HjSDRw6gZE5JMggctHBcjVak08+KEVhSIiDzFnT9S9aegmp85S/bReBVTb4QTFaRNptJ9kuYaNhnbNEOkbKb/A== +url-parse@^1.5.10: + version "1.5.10" + resolved "https://registry.yarnpkg.com/url-parse/-/url-parse-1.5.10.tgz#9d3c2f736c1d75dd3bd2be507dcc111f1e2ea9c1" + integrity sha512-WypcfiRhfeUP9vvF0j6rw0J3hrWrw6iZv3+22h6iRMJ/8z1Tj6XfLP4DsUix5MhMPnXpiHDoKyoZ/bdCkwBCiQ== + dependencies: + querystringify "^2.1.1" + requires-port "^1.0.0" + +util-deprecate@^1.0.1: + version "1.0.2" + resolved "https://registry.yarnpkg.com/util-deprecate/-/util-deprecate-1.0.2.tgz#450d4dc9fa70de732762fbd2d4a28981419a0ccf" + integrity sha1-RQ1Nyfpw3nMnYvvS1KKJgUGaDM8= -uuid@^8.3.2: +uuid@8.3.2, uuid@^8.3.2: version "8.3.2" resolved "https://registry.yarnpkg.com/uuid/-/uuid-8.3.2.tgz#80d5b5ced271bb9af6c445f21a1a04c606cefbe2" integrity sha512-+NYs2QeMWy+GWFOEm9xnn6HCDp0l7QBD7ml8zLUmJ+93Q5NF0NocErnwkTkXVFNiX3/fpC6afS8Dhb/gz7R7eg== -v8-compile-cache-lib@^3.0.1: - version "3.0.1" - resolved "https://registry.yarnpkg.com/v8-compile-cache-lib/-/v8-compile-cache-lib-3.0.1.tgz#6336e8d71965cb3d35a1bbb7868445a7c05264bf" - integrity sha512-wa7YjyUGfNZngI/vtK0UHAN+lgDCxBPCylVXGp0zu59Fz5aiGtNXaq3DhIov063MorB+VfufLh3JlF2KdTK3xg== +uuid@^3.3.2, uuid@^3.3.3: + version "3.4.0" + resolved "https://registry.yarnpkg.com/uuid/-/uuid-3.4.0.tgz#b23e4358afa8a202fe7a100af1f5f883f02007ee" + integrity sha512-HjSDRw6gZE5JMggctHBcjVak08+KEVhSIiDzFnT9S9aegmp85S/bReBVTb4QTFaRNptJ9kuYaNhnbNEOkbKb/A== v8-compile-cache@^2.0.3: version "2.3.0" @@ -4445,9 +4817,9 @@ v8-compile-cache@^2.0.3: integrity sha512-l8lCEmLcLYZh4nbunNZvQCJc5pv7+RCwa8q/LdUx8u7lsWvPDKmpodJAJNwkAhJC//dFY48KuIEmjtd4RViDrA== v8-to-istanbul@^8.1.0: - version "8.1.1" - resolved "https://registry.yarnpkg.com/v8-to-istanbul/-/v8-to-istanbul-8.1.1.tgz#77b752fd3975e31bbcef938f85e9bd1c7a8d60ed" - integrity sha512-FGtKtv3xIpR6BYhvgH8MI/y78oT7d8Au3ww4QIxymrCtZEh5b8gCw2siywE+puhEmuWKDtmfrvF5UlB298ut3w== + version "8.1.0" + resolved "https://registry.yarnpkg.com/v8-to-istanbul/-/v8-to-istanbul-8.1.0.tgz#0aeb763894f1a0a1676adf8a8b7612a38902446c" + integrity sha512-/PRhfd8aTNp9Ggr62HPzXg2XasNFGy5PBt0Rp04du7/8GNNSgxFL6WBTkgMKSL9bFjH+8kKEG3f37FmxiTqUUA== dependencies: "@types/istanbul-lib-coverage" "^2.0.1" convert-source-map "^1.6.0" @@ -4461,11 +4833,6 @@ validate-npm-package-license@^3.0.1: spdx-correct "^3.0.0" spdx-expression-parse "^3.0.0" -validator@^13.6.0: - version "13.7.0" - resolved "https://registry.yarnpkg.com/validator/-/validator-13.7.0.tgz#4f9658ba13ba8f3d82ee881d3516489ea85c0857" - integrity sha512-nYXQLCBkpJ8X6ltALua9dRrZDHVYxjJ1wgskNt1lH9fzGjs3tgojGSCBjmEPwkWS1y29+DrizMTW19Pr9uB2nw== - w3c-hr-time@^1.0.2: version "1.0.2" resolved "https://registry.yarnpkg.com/w3c-hr-time/-/w3c-hr-time-1.0.2.tgz#0a89cdf5cc15822df9c360543676963e0cc308cd" @@ -4481,16 +4848,23 @@ w3c-xmlserializer@^2.0.0: xml-name-validator "^3.0.0" walker@^1.0.7: - version "1.0.8" - resolved "https://registry.yarnpkg.com/walker/-/walker-1.0.8.tgz#bd498db477afe573dc04185f011d3ab8a8d7653f" - integrity sha512-ts/8E8l5b7kY0vlWLewOkDXMmPdLcVV4GmOQLyxuSswIJsweeFZtAsMF7k1Nszz+TYBQrlYRmzOnr398y1JemQ== + version "1.0.7" + resolved "https://registry.yarnpkg.com/walker/-/walker-1.0.7.tgz#2f7f9b8fd10d677262b18a884e28d19618e028fb" + integrity sha1-L3+bj9ENZ3JisYqITijRlhjgKPs= dependencies: - makeerror "1.0.12" + makeerror "1.0.x" + +wcwidth@>=1.0.1, wcwidth@^1.0.1: + version "1.0.1" + resolved "https://registry.yarnpkg.com/wcwidth/-/wcwidth-1.0.1.tgz#f0b0dcf915bc5ff1528afadb2c0e17b532da2fe8" + integrity sha1-8LDc+RW8X/FSivrbLA4XtTLaL+g= + dependencies: + defaults "^1.0.3" webidl-conversions@^3.0.0: version "3.0.1" resolved "https://registry.yarnpkg.com/webidl-conversions/-/webidl-conversions-3.0.1.tgz#24534275e2a7bc6be7bc86611cc16ae0a5654871" - integrity sha1-JFNCdeKnvGvnvIZhHMFq4KVlSHE= + integrity sha512-2JAn3z8AR6rjK8Sm8orRC0h/bcl/DqL7tRPdGZ4I1CjdF+EaMLmYxBHyXuKL849eucPFhvBoxMsflfOb8kxaeQ== webidl-conversions@^5.0.0: version "5.0.0" @@ -4517,15 +4891,15 @@ whatwg-mimetype@^2.3.0: whatwg-url@^5.0.0: version "5.0.0" resolved "https://registry.yarnpkg.com/whatwg-url/-/whatwg-url-5.0.0.tgz#966454e8765462e37644d3626f6742ce8b70965d" - integrity sha1-lmRU6HZUYuN2RNNib2dCzotwll0= + integrity sha512-saE57nupxk6v3HY35+jzBwYa0rKSy0XR8JSxZPwgLr7ys0IBzhGviA1/TUGJLmSVqs8pb9AnvICXEuOHLprYTw== dependencies: tr46 "~0.0.3" webidl-conversions "^3.0.0" whatwg-url@^8.0.0, whatwg-url@^8.5.0: - version "8.7.0" - resolved "https://registry.yarnpkg.com/whatwg-url/-/whatwg-url-8.7.0.tgz#656a78e510ff8f3937bc0bcbe9f5c0ac35941b77" - integrity sha512-gAojqb/m9Q8a5IV96E3fHJM70AzCkgt4uXYX2O7EmuyOnLrViCQlsEBmF9UQIu3/aeAIp2U17rtbpZWNntQqdg== + version "8.6.0" + resolved "https://registry.yarnpkg.com/whatwg-url/-/whatwg-url-8.6.0.tgz#27c0205a4902084b872aecb97cf0f2a7a3011f4c" + integrity sha512-os0KkeeqUOl7ccdDT1qqUcS4KH4tcBTSKK5Nl5WKb2lyxInIZ/CpjkqKa1Ss12mjfdcRX9mHmPPs7/SxG1Hbdw== dependencies: lodash "^4.7.0" tr46 "^2.1.0" @@ -4534,7 +4908,7 @@ whatwg-url@^8.0.0, whatwg-url@^8.5.0: which-module@^2.0.0: version "2.0.0" resolved "https://registry.yarnpkg.com/which-module/-/which-module-2.0.0.tgz#d9ef07dce77b9902b8a3a8fa4b31c3e3f7e6e87a" - integrity sha1-2e8H3Od7mQK4o6j6SzHD4/fm6Ho= + integrity sha512-B+enWhmw6cjfVC7kS8Pj9pCrKSc5txArRyaYGe088shv/FGWH+0Rjx/xPgtsWfsUtS27FkP697E4DDhgrgoc0Q== which@2.0.2, which@^2.0.1: version "2.0.2" @@ -4551,7 +4925,7 @@ word-wrap@^1.2.3, word-wrap@~1.2.3: wordwrap@^1.0.0: version "1.0.0" resolved "https://registry.yarnpkg.com/wordwrap/-/wordwrap-1.0.0.tgz#27584810891456a4171c8d0226441ade90cbcaeb" - integrity sha1-J1hIEIkUVqQXHI0CJkQa3pDLyus= + integrity sha512-gvVzJFlPycKc5dZN4yPkP8w7Dc37BtP1yczEneOb4uq34pXZcvrtRTmWV8W+Ume+XCxKgbjM+nevkyFPMybd4Q== workerpool@6.2.0: version "6.2.0" @@ -4591,10 +4965,10 @@ write-file-atomic@^3.0.0: signal-exit "^3.0.2" typedarray-to-buffer "^3.1.5" -ws@^7.4.6: - version "7.5.7" - resolved "https://registry.yarnpkg.com/ws/-/ws-7.5.7.tgz#9e0ac77ee50af70d58326ecff7e85eb3fa375e67" - integrity sha512-KMvVuFzpKBuiIXW3E4u3mySRO2/mCHSyZDJQM5NQ9Q9KHWHWh0NHgfbRMLLrceUK5qAL4ytALJbpRMjixFZh8A== +ws@^7.4.5: + version "7.5.0" + resolved "https://registry.yarnpkg.com/ws/-/ws-7.5.0.tgz#0033bafea031fb9df041b2026fc72a571ca44691" + integrity sha512-6ezXvzOZupqKj4jUqbQ9tXuJNo+BR2gU8fFRk3XCP3e0G6WT414u5ELe6Y0vtp7kmSJ3F7YWObSNr1ESsgi4vw== xml-name-validator@^3.0.0: version "3.0.0" @@ -4650,9 +5024,9 @@ yargs-parser@^18.1.2: decamelize "^1.2.0" yargs-parser@^20.2.2, yargs-parser@^20.2.3: - version "20.2.9" - resolved "https://registry.yarnpkg.com/yargs-parser/-/yargs-parser-20.2.9.tgz#2eb7dc3b0289718fc295f362753845c41a0c94ee" - integrity sha512-y11nGElTIV+CT3Zv9t7VKl+Q3hTQoT9a1Qzezhhl6Rp21gJ/IVTW7Z3y9EWXhuUBC2Shnf+DX0antecpAwSP8w== + version "20.2.7" + resolved "https://registry.yarnpkg.com/yargs-parser/-/yargs-parser-20.2.7.tgz#61df85c113edfb5a7a4e36eb8aa60ef423cbc90a" + integrity sha512-FiNkvbeHzB/syOjIUxFDCnhSfzAL8R5vs40MgLFBorXACCOAEaWu0gRZl14vG8MR9AOJIZbmkjhusqBYZ3HTHw== yargs-unparser@2.0.0: version "2.0.0" @@ -4677,7 +5051,7 @@ yargs@16.2.0, yargs@^16.2.0: y18n "^5.0.5" yargs-parser "^20.2.2" -yargs@^15.0.2: +yargs@^15.0.2, yargs@^15.4.1: version "15.4.1" resolved "https://registry.yarnpkg.com/yargs/-/yargs-15.4.1.tgz#0d87a16de01aee9d8bec2bfbf74f67851730f4f8" integrity sha512-aePbxDmcYW++PaqBsJ+HYUFwCdv4LVvdnhBy78E57PIor8/OVvhMrADFFEDh8DHDFRv/O9i3lPhsENjO7QX0+A== @@ -4703,14 +5077,3 @@ yocto-queue@^0.1.0: version "0.1.0" resolved "https://registry.yarnpkg.com/yocto-queue/-/yocto-queue-0.1.0.tgz#0294eb3dee05028d31ee1a5fa2c556a6aaf10a1b" integrity sha512-rVksvsnNCdJ/ohGc6xgPwyN8eheCxsiLM8mxuE/t/mOVqJewPuO1miLpTHQiRgTKCLexL4MeAFVagts7HmNZ2Q== - -z-schema@^4.2.2: - version "4.2.4" - resolved "https://registry.yarnpkg.com/z-schema/-/z-schema-4.2.4.tgz#73102a49512179b12a8ec50b1daa676b984da6e4" - integrity sha512-YvBeW5RGNeNzKOUJs3rTL4+9rpcvHXt5I051FJbOcitV8bl40pEfcG0Q+dWSwS0/BIYrMZ/9HHoqLllMkFhD0w== - dependencies: - lodash.get "^4.4.2" - lodash.isequal "^4.5.0" - validator "^13.6.0" - optionalDependencies: - commander "^2.7.1"